Configure SNMP Traps and Notifications

  1. Choose Administration > Configuration.
  2. Click the SNMP tab.
  3. In the SNMP tab, confirm that agents are configured in the Agents tab. Click the Traps tab.
  4. Select the Enable SNMP Traps checkbox to enable sending SNMP v1/v2c traps from CC-SG to an SNMP host. If you want to set SNMP v3 traps only, skip this step, and go to step 6.
  5. In the table below the checkbox, click the Add a row icon . A row of four fields to complete appears.
    1. Enter the trap destination host IP address in the Host field.
    2. Enter the trap destination host's port number used by SNMP hosts in the Port field. Default port is 162.
    3. Select v2 or v1 in the Version drop-down list.
    4. Enter the community string used by SNMP hosts in the Community field.
  6. Select the Enable SNMP v3 Notifications checkbox to enable sending SNMP v3 notifications from CC-SG to an SNMP host. If you want to set SNMP v1/v2c traps only, skip this step, make sure to complete steps 4-5, and continue with step 7.
    1. In the table below the checkbox, click the Add a row icon . A row with 6 fields to complete appears.
    2. Enter the trap destination host IP address in the Host field.
    3. Enter the trap destination host's port number used by SNMP hosts in the Port field. Default port is 162.
    4. Enter the SNMP Manager "User" name in the Security Name field. Security name may be 1-32 characters.
    5. Select MD5 or SHA from the Authentication Protocol drop-down list.
    6. Enter the Authentication Passphrase in the field. Passphrase may have 8-64 characters. Authentication Passphrase should be different from Privacy Passphrase for best security practices. Some MIB browsers will not work well if the passphrases are the same.
    7. Select None, DES, or AES in the Privacy Protocol drop-down list.
    8. Enter the Privacy Passphrase. Passphrase may have 8-64 characters. Authentication Passphrase should be different from Privacy Passphrase for best security practices. Some MIB browsers will not work well if the passphrases are the same.
  7. In the Trap Sources list at the bottom of the page, select the checkboxes for the traps you want CC-SG to push to your SNMP hosts. Traps are grouped into 2 categories: System Log traps include notifications for the status of the CC-SG unit itself, such as hard disk failure; Application Log traps include notifications generated by events in the CC-SG application, such as changes to a user account.
    1. To enable traps by type, select the System Log and Application Log checkboxes.
    2. Enable individual traps by selecting their checkboxes.
    3. Refer to the MIB files for the list of SNMP traps that are provided. See SNMP Traps for details.
  8. Click Update Trap Configuration to save your changes.

See Also

Configuring SNMP

Configure SNMP Agents