How to configure discovery credentials?

How to configure discovery credentials?

Pre-configuring a set of credentials in OpManager helps applying them to multiple devices at the same time and saves a lot of manual effort.

  1. Go to Settings > Discovery > Credentials
  2. Click Add Credential in this screen
  3. Configure the following parameters and click Save to add the credentials:

Credential Type: Select the relevant protocol.

SNMP v1/SNMPv2: SNMPv1 and SNMPv2 are community based security models. Enter the Credential name and description. Configure the correct Read and Write community and SNMP Port.

For SNMP v3:

SNMP v3: SNMPv3 is a user based security model. It provides secure access to the devices by a combination authenticating and encrypting packets over the network. The security features provided in SNMPv3 are message integrity, authentication and encryption. If you select SNMPv3 as the credential type, then configure the following parameters.

Name: Enter the name of the credential.

Description: Enter a brief description about the credential.

User Name: Enter the name of the user (principal) on behalf of whom the message is being exchanged.

Context Name: An SNMP context name or "context" in short, is a collection of management information accessible by an SNMP entity. An item of management information may exist in more than one context. An SNMP entity potentially has access to many contexts. In other words, if a management information has been defined under certain context by an SNMPv3 entity, then any management application can access that information by giving that context name. The "context name" is an octet string, which has at least one management information.

SNMP Port: Enter the SNMP port number.

Authentication: Select any of the authentication protocols either MD5 or SHA and enter the password. MD5 and SHA are processes which are used for generating authentication/privacy keys in SNMPv3 applications.

Encryption: Select any of the encryption protocols either DES or EAS-128 and enter the password.

Note: Only after configuring Authentication it is possible to configure Encryption.

For WMI: 

If you select WMI as the protocol, configure the Domain Name, the user name, and the password. Example:- TestDomain\TestUser. Also, enter the credential name and description.

For Telnet/SSH:

Enter the credential name and description. For Telnet/SSH, make sure you configure the correct login prompt, command prompt, and password prompt besides the user name and password to access the device.

VMware

Provide the HTTPS Username and Password of the VCenter VMware if you wish to add the VCenter itself. If you want to add the host directly, choose the tab ESX Discovery and configure the ESX VMware Credential. The SNMP credentials created is used during the initial discovery and classifications. OpManager uses these credentials to classify and add the devices into OpManager. If you have SNMP, WMI, CLI credentials for the VCenter or ESX host, you may configure them under Settings > Discovery > Credentials and choose the required credentials during VCenter/ESX discovery.

You can use the Settings > Configuration tab> Quick Configuration Wizard to associate a credential to several devices.

 
 Pricing  Get Quote