Top
ETERNUS SF Storage Cruiser V16.9 Operation Guide
FUJITSU Storage

A.10 snmptrapd.conf Configuration File

In order for the Linux Manager to use SNMP Traps for fault monitoring, customize snmptrapd.conf (the configuration file included in the OS standard net-snmp package).

Manager OS

Location

Linux

/etc/snmp/snmptrapd.conf

/usr/share/snmp/snmptrapd.conf

Reflecting File

If the file has been changed, then restart snmptrapd:

Note

Restart the snmptrapd daemon and trpsrvd daemon for environments using the ServerView trap transfer program.

Customization

disableAuthorization

Set as shown below if you want to disable access control.

If not set, access control is enabled.

disableAuthorization yes

Note

  • Check both /etc/snmp/snmptrapd.conf and /usr/share/snmp/snmptrapd.conf.

  • If there are no requests from other products, then disable access control by setting this parameter to "yes".

authCommunity

This parameter can be customized if access control is enabled.

The format is displayed below:

authCommunity TYPES COMMUNITY [SOURCE [OID | -v VIEW ]]

  TYPES: log, execute, net
  COMMUNITY: Community name of monitoring target SNMP trap

TYPES can be set to log, execute, or net. COMMUNITY must be set to the SNMP Trap community name of the monitoring target device. Do not set SOURCE, OID, or VIEW.

Set as shown below.

Example:
authCommunity net public
authCommunity net SANMA

If a device with an SNMP Trap community name other than "public" or "SANMA" is to be monitored, add an authCommunity entry. For example, if the device to be monitored has the community name "common", set this parameter as below. Note that the "public" and "SANMA" entries are mandatory.

Example:
authCommunity net public
authCommunity net SANMA
authCommunity net common

If authCommunity log or authCommunity execute has already been set by another product, in the TYPES field, then add "net", preceded by a comma. For example, set as shown below if authCommunity execute public is already set:

Example:
authCommunity execute,net public

Note

Check /etc/snmp and /usr/share/snmp, and edit snmptrapd.conf in the file that already has authCommunity set by another product. If there is no setting in either file, then edit /etc/snmp/snmptrapd.conf.

forward

Make sure that the following is set in /etc/snmp/snmptrapd.conf:

forward default unix:/var/opt/FJSVssmgr/trap_socket

Examples

If Access Control Is Disabled
disableAuthorization yes
forward default unix:/var/opt/FJSVssmgr/trap_socket
If Access Control Is Enabled
authCommunity net public
authCommunity net SANMA
forward default unix:/var/opt/FJSVssmgr/trap_socket
Monitoring Device That Has SNMP Trap Community Name "common"
authCommunity net public
authCommunity net SANMA
authCommunity net common
forward default unix:/var/opt/FJSVssmgr/trap_socket
If authCommunity Execute Public Has Already Been Set
authCommunity execute,net public
authCommunity net SANMA
forward default unix:/var/opt/FJSVssmgr/trap_socket

Note

After snmptrapd.conf is customized, if an application (such as ServerView AlarmService) that uses snmptrapd is installed or uninstalled, or if settings are changed, then make sure that the customized contents of snmptrapd.conf have not been changed.