watchguard firebox detection and cpu support

git-svn-id: http://www.observium.org/svn/observer/trunk@2782 61d68cd4-352d-0410-923a-c4978735b2b8
This commit is contained in:
Adam Amstrong
2011-12-14 22:04:56 +00:00
parent 4badb107dc
commit 378261360c
29 changed files with 9902 additions and 4 deletions

View File

@@ -0,0 +1,712 @@
IPSEC-ISAKMP-IKE-DOI-TC DEFINITIONS ::= BEGIN
IMPORTS
-- make this mib a temporary watchguard extension before it becomes RFC
watchguard
FROM WATCHGUARD-MIB
-- delete next line before release
experimental,
MODULE-IDENTITY, Unsigned32 FROM SNMPv2-SMI
-- uncomment next line before release
mib-2 FROM RFC1213-MIB
TEXTUAL-CONVENTION FROM SNMPv2-TC;
ipsecIsakmpIkeDoiTC MODULE-IDENTITY
LAST-UPDATED "9907132145Z"
ORGANIZATION "Shiva"
CONTACT-INFO "John Shriver
Intel Corporation
28 Crosby Drive
Bedford, MA 01730
Phone:
+1-781-687-1329
E-mail:
John.Shriver@intel.com"
DESCRIPTION "The MIB module which defines the textual conventions
used in IPSEC MIBs. This includes Internet DOI
numbers defined in RFC 2407, ISAKMP numbers defined
in RFC 2408, and IKE numbers defined in RFC 2409.
These Textual Conventions are defined in a seperate
MIB module since they are protocol numbers managed
by the IANA. Revision control after publication
will be under the authority of the IANA."
REVISION "9902181705Z"
DESCRIPTION "Added IsakmpDOI TEXTUAL-CONVENTION."
REVISION "9903051545Z"
DESCRIPTION "Changed CONTACT-INFO."
REVISION "9907132145Z"
DESCRIPTION "Put in real experimental branch number for module."
REVISION "9910051705Z"
DESCRIPTION "Added exchange types, tracked IKE standard. Split
IkeNotifyMessageType off of IsakmpNotifyMessageType."
REVISION "9910151950Z"
DESCRIPTION "Removed stray comma in IsakmpNotifyMessageType."
-- replace xxx in next line before release, uncomment before release
-- ::= { mib-2 xxx }
-- delete next line before release
-- ::= { experimental 100 }
::= { watchguard 100 }
-- The first group of textual conventions are based on definitions
-- in the IPSEC DOI, RFC 2407.
IpsecDoiSituation ::= TEXTUAL-CONVENTION
DISPLAY-HINT "x"
STATUS current
DESCRIPTION "The IPSEC DOI Situation provides information that
can be used by the responder to make a policy
determination about how to process the incoming
Security Association request.
It is a four (4) octet bitmask, with the following
values:
sitIdentityOnly 0x01
sitSecrecy 0x02
sitIntegrity 0x04
The upper two bits (0x80000000 and 0x40000000) are
reserved for private use amongst cooperating
systems."
REFERENCE "RFC 2407 sections 4.2 and 6.2"
SYNTAX Unsigned32 (0..4294967295)
-- The syntax is not BITS, because we want the representation
-- to be the same here as it is in the ISAKMP/IKE protocols.
IpsecDoiSecProtocolId ::= TEXTUAL-CONVENTION
DISPLAY-HINT "d"
STATUS current
DESCRIPTION "These are the IPSEC DOI values for the Protocol-Id
field in an ISAKMP Proposal Payload, and in all
Notification Payloads.
They are also used as the Protocol-ID In the
Notification Payload and the Delete Payload.
The values 249-255 are reserved for private use
amongst cooperating systems."
REFERENCE "RFC 2407 section 4.4.1"
SYNTAX INTEGER {
reserved(0), -- reserved in DOI
protoIsakmp(1), -- message protection
-- required during Phase I
-- of the IKE protocol
protoIpsecAh(2), -- IP packet authentication
-- via Authentication Header
protoIpsecEsp(3), -- IP packet confidentiality
-- via Encapsulating
-- Security Payload
protoIpcomp(4) -- IP payload compression
}
IpsecDoiTransformIdent ::= TEXTUAL-CONVENTION
DISPLAY-HINT "d"
STATUS current
DESCRIPTION "The IPSEC DOI ISAKMP Transform Identifier is an
8-bit value which identifies a key exchange protocol
to be used for the negotiation. It is used in the
Transform-Id field of an IKE Phase I Transform
Payload.
The values 249-255 are reserved for private use
amongst cooperating systems."
REFERENCE "RFC 2407 sections 4.4.2 and 6.3"
SYNTAX INTEGER {
reserved(0), -- reserved in DOI
keyIke(1) -- the hybrid ISAKMP/Oakley
-- Diffie-Hellman key
-- exchange
}
IpsecDoiAhTransform ::= TEXTUAL-CONVENTION
DISPLAY-HINT "d"
STATUS current
DESCRIPTION "The IPSEC DOI AH Transform Identifier is an 8-bit
value which identifies a particular algorithm to be
used to provide integrity protection for AH. It is
used in the Tranform-ID field of a ISAKMP Transform
Payload for the IPSEC DOI, when the Protocol-Id of
the associated Proposal Payload is 2 (AH).
The values 249-255 are reserved for private use
amongst cooperating systems."
REFERENCE "RFC 2407 sections 4.4.3 and 6.4"
SYNTAX INTEGER {
reserved(0), -- reserved in DOI
reserved1(1), -- reserved
ahMd5(2), -- generic AH transform
-- using MD5
ahSha(3), -- generic AH transform
-- using SHA-1
ahDes(4) -- generic AH transform
-- using DES
}
IpsecDoiEspTransform ::= TEXTUAL-CONVENTION
DISPLAY-HINT "d"
STATUS current
DESCRIPTION "The IPSEC DOI ESP Transform Identifier is an 8-bit
value which identifies a particular algorithm to be
used to provide secrecy protection for ESP. It is
used in the Tranform-ID field of a ISAKMP Transform
Payload for the IPSEC DOI, when the Protocol-Id of
the associated Proposal Payload is 2 (AH), 3 (ESP),
and 4 (IPCOMP).
The values 249-255 are reserved for private use
amongst cooperating systems."
REFERENCE "RFC 2407 sections 4.4.4 and 6.5"
SYNTAX INTEGER {
reserved(0), -- reserved in DOI
espDesIv64(1), -- DES-CBC transform defined
-- in RFC 1827 and RFC 1829
-- using a 64-bit IV
espDes(2), -- generic DES transform
-- using DES-CBC
esp3Des(3), -- generic triple-DES
-- transform
espRc5(4), -- RC5 transform
espIdea(5), -- IDEA transform
espCast(6), -- CAST transform
espBlowfish(7), -- BLOWFISH transform
esp3Idea(8), -- reserved for triple-IDEA
espDesIv32(9), -- DES-CBC transform defined
-- in RFC 1827 and RFC 1829
-- using a 32-bit IV
espRc4(10), -- reserved for RC4
espNull(11) -- no confidentiality
-- provided by ESP
}
IpsecDoiAuthAlgorithm ::= TEXTUAL-CONVENTION
DISPLAY-HINT "d"
STATUS current
DESCRIPTION "The ESP Authentication Algorithm used in the IPSEC
DOI as a SA Attributes definition in the Transform
Payload of Phase II of an IKE negotiation. This
set of values defines the AH authentication
algorithm, when the associated Proposal Payload has
a Protocol-ID of 2 (AH). This set of values
defines the ESP authentication algorithm, when the
associated Proposal Payload has a Protocol-ID
of 3 (ESP).
Values 5-61439 are reserved to IANA.
Values 61440-65535 are for private use.
In a MIB, a value of 0 indicates that ESP
has been negotiated without authentication."
REFERENCE "RFC 2407 section 4.5"
SYNTAX INTEGER {
reserved(0), -- reserved in DOI
hmacMd5(1),
hmacSha(2),
desMac(3),
kpdk(4)
}
IpsecDoiIpcompTransform ::= TEXTUAL-CONVENTION
DISPLAY-HINT "d"
STATUS current
DESCRIPTION "The IPSEC DOI IPCOMP Transform Identifier is an
8-bit value which identifies a particular algorithm
to be used to provide IP-level compression before
ESP. It is used in the Tranform-ID field of a ISAKMP
Transform Payload for the IPSEC DOI, when the
Protocol-Id of the associated Proposal Payload
is 4 (IPCOMP).
The values 1-47 are reserved for algorithms for which
an RFC has been approved for publication.
The values 48-63 are reserved for private use amongst
cooperating systems.
The values 64-255 are reserved for future expansion."
REFERENCE "RFC 2407 sections 4.4.5 and 6.6"
SYNTAX INTEGER {
reserved(0), -- reserved in DOI
ipcompOui(1), -- proprietary compression
-- transform
ipcompDeflate(2), -- "zlib" deflate algorithm
ipcompLzs(3) -- Stac Electronics LZS
}
IpsecDoiEncapsulationMode ::= TEXTUAL-CONVENTION
DISPLAY-HINT "d"
STATUS current
DESCRIPTION "The Encapsulation Mode used as an IPSEC DOI
SA Attributes definition in the Transform Payload
of a Phase II IKE negotiation. This set of
values defines encapsulation modes used for AH,
ESP, and IPCOMP when the associated Proposal Payload
has a Protocol-ID of 3 (ESP).
Values 3-61439 are reserved to IANA.
Values 61440-65535 are for private use."
SYNTAX INTEGER {
reserved(0), -- reserved in DOI
tunnel(1),
transport(2)
}
IpsecDoiIdentType ::= TEXTUAL-CONVENTION
DISPLAY-HINT "d"
STATUS current
DESCRIPTION "The IPSEC DOI Identification Type is an 8-bit value
which is used in the ID Type field as a discriminant
for interpretation of the variable-length
Identification Payload.
The values 249-255 are reserved for private use
amongst cooperating systems."
REFERENCE "RFC 2407 sections 4.4.5, 4.6.2.1, and 6.9"
SYNTAX INTEGER {
reserved(0), -- reserved in DOI
idIpv4Addr(1), -- a single four (4) octet
-- IPv4 address
idFqdn(2), -- fully-qualified domain
-- name string
idUserFqdn(3), -- fully-qualified username
-- string
idIpv4AddrSubnet(4),
-- a range of IPv4 addresses,
-- represented by two
-- four (4) octet values,
-- where the first is an
-- address and the second
-- is a mask
idIpv6Addr(5), -- a single sixteen (16)
-- octet IPv6 address
idIpv6AddrSubnet(6),
-- a range of IPv6 addresses,
-- represented by two
-- sixteen (16) octet values,
-- where the first is an
-- address and the second
-- is a mask
idIpv4AddrRange(7), -- a range of IPv4 addresses,
-- represented by two
-- four (4) octet values,
-- where the first is the
-- beginning IPv4 address
-- and the second is the
-- ending IPv4 address
idIpv6AddrRange(8), -- a range of IPv6 addresses,
-- represented by two
-- sixteen (16) octet values,
-- where the first is the
-- beginning IPv6 address
-- and the second is the
-- ending IPv6 address
idDerAsn1Dn(9), -- the binary DER encoding of
-- ASN1 X.500
-- DistinguishedName
idDerAsn1Gn(10), -- the binary DER encoding of
-- ASN1 X.500 GeneralName
idKeyId(11) -- opaque byte stream which
-- may be used to pass
-- vendor-specific
-- information
}
-- The second group of textual conventions are based on defintions
-- the ISAKMP protocol, RFC 2408.
IsakmpDOI ::= TEXTUAL-CONVENTION
DISPLAY-HINT "d"
STATUS current
DESCRIPTION "These are the domain of interpretation values for
the ISAKMP Protocol. They are a 32-bit value
used in the Domain of Interpretation field of the
Security Association Payload.
Values 2-4294967295 are reserved to the IANA."
REFERENCE "RFC 2048 section 3.4."
SYNTAX INTEGER {
isakmp(0), -- generic ISAKMP SA in
-- Phase 1, which can be
-- used for any protocol
-- in Phase 2
ipsecDOI(1) -- the IPsec DOI as
-- specified in RFC 2407
}
IsakmpCertificateEncoding ::= TEXTUAL-CONVENTION
DISPLAY-HINT "d"
STATUS current
DESCRIPTION "These are the values for the types of
certificate-related information contained in the
Certificate Data field of a Certificate Payload.
They are used in the Cert Encoding field of the
Certificate Payload.
Values 11-255 are reserved."
REFERENCE "RFC 2408 section 3.9"
SYNTAX INTEGER {
pkcs7(1), -- PKCS #7 wrapped
-- X.509 certificate
pgp(2), -- PGP Certificate
dnsSignedKey(3), -- DNS Signed Key
x509Signature(4), -- X.509 Certificate:
-- Signature
x509KeyExchange(5), -- X.509 Certificate:
-- Key Exchange
kerberosTokens(6), -- Kerberos Tokens
crl(7), -- Certificate Revocation
-- List (CRL)
arl(8), -- Authority Revocation
-- List (ARL)
spki(9), -- SPKI Certificate
x509Attribute(10) -- X.509 Certificate:
-- Attribute
}
IsakmpExchangeType ::= TEXTUAL-CONVENTION
--
-- When revising IsakmpExchangeType, consider revising
-- IkeExchangeType as well.
--
DISPLAY-HINT "d"
STATUS current
DESCRIPTION "These are the values used for the exchange types in
the ISAKMP header.
Values up to 31 are reserved for future
DOI-independent assignment for ISAKMP.
The values 240-255 are reserved for private use
amongst cooperating systems."
REFERENCE "RFC 2408 section 3.1"
SYNTAX INTEGER {
reserved(0),
base(1), -- base mode
identityProtect(2), -- identity protection
authOnly(3), -- authentication only
aggressive(4), -- aggressive mode
informational(5) -- informational
}
IsakmpNotifyMessageType ::= TEXTUAL-CONVENTION
--
-- If you change this, you probably want to
-- change IkeNotifyMessageType.
--
DISPLAY-HINT "d"
STATUS current
DESCRIPTION "These are the values for the types of notification
messages. They are used as the Notify Message Type
field in the Notification Payload.
This textual convention merges the types
for error types (in the range 1-16386) and for
notification types (in the range 16384-65535).
The values 16001-16383 are reserved for private use
as error types amongst cooperating systems.
The values 24576-32767 are reserved for use in
each DOI. Each DOI should have a clone of this
textual convention adding local values.
The values 32768-40958 are reserved for private use
as notification types amongst cooperating systems."
REFERENCE "RFC 2408 section 3.14.1"
SYNTAX INTEGER {
-- Values defined for errors in ISAKMP
--
reserved(0), -- reserved in DOI
invalidPayloadType(1),
doiNotSupported(2),
situationNotSupported(3),
invalidCookie(4),
invalidMajorVersion(5),
invalidMinorVersion(6),
invalidExchangeType(7),
invalidFlags(8),
invalidMessageId(9),
invalidProtocolId(10),
invalidSpi(11),
invalidTransformId(12),
attributesNotSupported(13),
noProposalChosen(14),
badProposalSyntax(15),
payloadMalformed(16),
invalidKeyInformation(17),
invalidIdInformation(18),
invalidCertEncoding(19),
invalidCertificate(20),
certTypeUnsupported(21),
invalidCertAuthority(22),
invalidHashInformation(23),
authenticationFailed(24),
invalidSignature(25),
addressNotification(26),
notifySaLifetime(27),
certificateUnavailable(28),
unsupportedExchangeType(29),
unequalPayloadLengths(30)
-- values defined for errors in IPSEC DOI
-- (none)
-- values defined for notification in ISAKMP
-- (none)
-- values defined for notification in
-- each DOI (clone this TC)
}
-- The third group of textual conventions are based on defintions
-- the IKE key exchange protocol, RFC 2409.
IkeExchangeType ::= TEXTUAL-CONVENTION
DISPLAY-HINT "d"
STATUS current
DESCRIPTION "These are the values used for the exchange types in
the ISAKMP header.
The values 32-239 are DOI-specific, these values are
for the IPSec DOI used by IKE.
The values 240-255 are reserved for private use
amongst cooperating systems."
REFERENCE "RFC 2409 Appendix A,
draft-ietf-ipsec-ike-01.txt appendix A"
SYNTAX INTEGER {
reserved(0),
base(1), -- base mode
mainMode(2), -- main mode
authOnly(3), -- authentication only
aggressive(4), -- aggressive mode
informational(5), -- informational
quickMode(32), -- quick mode
newGroupMode(33), -- new group mode
acknowledgedInfo(34)
-- acknowledged informational
}
IkeEncryptionAlgorithm ::= TEXTUAL-CONVENTION
DISPLAY-HINT "d"
STATUS current
DESCRIPTION "Values for encryption algorithms negotiated
for the ISAKMP SA by IKE in Phase I. These are
values for SA Attrbute type Encryption
Algorithm (1).
Values 7-65000 are reserved to IANA.
Values 65001-65535 are for private use among
mutually consenting parties."
REFERENCE "RFC 2409 appendix A"
SYNTAX INTEGER {
reserved(0), -- reserved in IKE
desCbc(1), -- RFC 2405
ideaCbc(2),
blowfishCbc(3),
rc5R16B64Cbc(4), -- RC5 R16 B64 CBC
tripleDesCbc(5), -- 3DES CBC
castCbc(6)
}
IkeHashAlgorithm ::= TEXTUAL-CONVENTION
DISPLAY-HINT "d"
STATUS current
DESCRIPTION "Values for hash algorithms negotiated
for the ISAKMP SA by IKE in Phase I. These are
values for SA Attrbute type Hash Algorithm (2).
Values 4-65000 are reserved to IANA.
Values 65001-65535 are for private use among
mutually consenting parties."
REFERENCE "RFC 2409 appendix A"
SYNTAX INTEGER {
reserved(0), -- reserved in IKE
md5(1), -- RFC 1321
sha(2), -- FIPS 180-1
tiger(3)
}
IkeAuthMethod ::= TEXTUAL-CONVENTION
DISPLAY-HINT "d"
STATUS current
DESCRIPTION "Values for authentication methods negotiated
for the ISAKMP SA by IKE in Phase I. These are
values for SA Attrbute type Authentication
Method (3).
Values 6-65000 are reserved to IANA.
Values 65001-65535 are for private use among
mutually consenting parties."
REFERENCE "RFC 2409 appendix A,
draft-ietf-ipsec-ike-01.txt appendix A"
SYNTAX INTEGER {
reserved(0), -- reserved in IKE
preSharedKey(1),
dssSignatures(2),
rsaSignatures(3),
encryptionWithRsa(4),
revisedEncryptionWithRsa(5),
encryptionWithElGamal(6),
revisedEncryptionWithElGamal(7)
}
IkeGroupDescription ::= TEXTUAL-CONVENTION
DISPLAY-HINT "d"
STATUS current
DESCRIPTION "Values for Oakley key computation groups for
Diffie-Hellman exchange negotiated for the ISAKMP
SA by IKE in Phase I. They are also used in Phase II
when perfect forward secrecy is in use. These are
values for SA Attrbute type Group Description (4)."
REFERENCE "RFC 2409 appendix A,
draft-ietf-ipsec-ike-01.txt appendix A"
SYNTAX INTEGER {
reserved(0), -- reserved in IKE
modp768(1), -- default 768-bit MODP group
modp1024(2), -- alternate 1024-bit MODP
-- group
ec2nGalois2P155(3), -- EC2N group on Galois
-- Field GF[2^155]
ec2nGalois2P185(4), -- EC2N group on Galois
-- Field GF[2^185]
modp1536(5) -- alternate 1536-bit MODP
-- group
}
IkeGroupType ::= TEXTUAL-CONVENTION
DISPLAY-HINT "d"
STATUS current
DESCRIPTION "Values for Oakley key computation group types
negotiated for the ISAKMP SA by IKE in Phase I.
They are also used in Phase II when perfect forward
secrecy is in use. These are values for SA Attribute
type Group Type (5)."
REFERENCE "RFC 2409 appendix A"
SYNTAX INTEGER {
reserved(0), -- reserved in IKE
modp(1), -- modular eponentiation
-- group
ecp(2), -- elliptic curve group over
-- Galois Field GF[P]
ec2n(3) -- elliptic curve group over
-- Galois Field GF[2^N]
}
IkePrf ::= TEXTUAL-CONVENTION
DISPLAY-HINT "d"
STATUS current
DESCRIPTION "Values for Pseudo-Random Functions used with
with the hash algorithm negotiated for the ISAKMP SA
by IKE in Phase I. There are currently no
pseudo-random functions defined, the default HMAC is
always used. These are values for SA Attribute type
PRF (13).
Values 1-65000 are reserved to IANA.
Values 65001-65535 are for private use among
mutually consenting parties."
REFERENCE "RFC 2409 appendix A"
SYNTAX Unsigned32 (0..65535)
IkeNotifyMessageType ::= TEXTUAL-CONVENTION
DISPLAY-HINT "d"
STATUS current
DESCRIPTION "These are the values for the types of notification
messages. They are used as the Notify Message Type
field in the Notification Payload.
This textual convention merges the types
for error types (in the range 1-16386) and for
notification types (in the range 16384-65535).
This textual convention is a merge of values
defined by ISAKMP with the additional values
defined in the IPSEC DOI.
The values 16001-16383 are reserved for private use
as error types amongst cooperating systems.
The values 32001-32767 are reserved for private use
as notification types amongst cooperating systems."
REFERENCE "RFC 2408 section 3.14.1 and RFC 2407 sections 4.6.3
and 6.10"
SYNTAX INTEGER {
-- Values defined for errors in ISAKMP
--
reserved(0), -- reserved in DOI
invalidPayloadType(1),
doiNotSupported(2),
situationNotSupported(3),
invalidCookie(4),
invalidMajorVersion(5),
invalidMinorVersion(6),
invalidExchangeType(7),
invalidFlags(8),
invalidMessageId(9),
invalidProtocolId(10),
invalidSpi(11),
invalidTransformId(12),
attributesNotSupported(13),
noProposalChosen(14),
badProposalSyntax(15),
payloadMalformed(16),
invalidKeyInformation(17),
invalidIdInformation(18),
invalidCertEncoding(19),
invalidCertificate(20),
certTypeUnsupported(21),
invalidCertAuthority(22),
invalidHashInformation(23),
authenticationFailed(24),
invalidSignature(25),
addressNotification(26),
notifySaLifetime(27),
certificateUnavailable(28),
unsupportedExchangeType(29),
unequalPayloadLengths(30),
-- values defined for errors in IPSEC DOI
-- (none)
-- values defined for notification in ISAKMP
-- (none)
-- values defined for notification in IPSEC
-- DOI
responderLifetime(24576),
-- used to communicate IPSEC
-- SA lifetime chosen by the
-- responder
replayStatus(24577),
-- used for positive
-- confirmation of the
-- responder's election on
-- whether or not he is to
-- perform anti-replay
-- detection
initialContact(24578)
-- used when one side wishes
-- to inform the other that
-- this is the first SA being
-- established with the
-- remote system
}
END

316
mibs/RAPID-CLIENT-MIB Normal file
View File

@@ -0,0 +1,316 @@
RAPID-CLIENT-MIB DEFINITIONS ::= BEGIN
IMPORTS
MODULE-IDENTITY, OBJECT-TYPE,
OBJECT-IDENTITY, enterprises,
IpAddress, Unsigned32, TimeTicks FROM SNMPv2-SMI
DateAndTime FROM SNMPv2-TC
rapidstream FROM RAPID-MIB;
rsInfoModule MODULE-IDENTITY
LAST-UPDATED "0103061200Z"
ORGANIZATION "WatchGuard Technologies, Inc."
CONTACT-INFO
" Ella Yu
WatchGuard Technologies, Inc.
1841 Zanker Road
San Jose, CA 95112
USA
408-519-4888
ella.yu@watchguard.com "
DESCRIPTION
"The MIB module describes client information
of RapidStream system."
REVISION "200104201200Z"
DESCRIPTION
"Initial revision."
REVISION "200211011200Z"
DESCRIPTION
"Changed CONTACT-INFO."
::= { rapidstream 6 }
rsClientMIB OBJECT-IDENTITY
STATUS current
DESCRIPTION
"This is the base object identifier for DHCP Server, DHCP Client
and PPPoE Client"
::= { rsInfoModule 2 }
rsClientDHCPServer OBJECT-IDENTITY
STATUS current
DESCRIPTION
"This is the base object identifier for all DHCP server related information."
::= { rsClientMIB 1 }
rsClientDHCPClient OBJECT-IDENTITY
STATUS current
DESCRIPTION
"This is the base object identifier for all DHCP client related information."
::= { rsClientMIB 2 }
rsClientPPPoEClient OBJECT-IDENTITY
STATUS current
DESCRIPTION
"This is the base object identifier for all PPPoE client related information."
::= { rsClientMIB 3 }
rsClientDHCPServerEnable OBJECT-TYPE
SYNTAX INTEGER {
disabled(0),
enabled(1),
relay(2)
}
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"Indicates whether if DHCP Server has been enabled. "
::= { rsClientDHCPServer 1 }
rsClientDHCPServerStartIpAddress OBJECT-TYPE
SYNTAX IpAddress
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"The starting IP address of the range of IP addresses leased by the DHCP server."
::= { rsClientDHCPServer 2 }
rsClientDHCPServerEndIpAddress OBJECT-TYPE
SYNTAX IpAddress
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"The last IP address of the range of IP addresses leased by the DHCP Server. "
::= { rsClientDHCPServer 3 }
rsClientDHCPServerLeaseTime OBJECT-TYPE
SYNTAX TimeTicks
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"The lease time of an address assigned to a DHCP client. "
::= { rsClientDHCPServer 4 }
rsClientDHCPServerNum OBJECT-TYPE
SYNTAX Unsigned32
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"The total number of entries in the rsClientDHCPServerTable. "
::= { rsClientDHCPServer 5 }
rsClientDHCPServerConnTable OBJECT-TYPE
SYNTAX SEQUENCE OF RSClientDHCPServerConnEntry
MAX-ACCESS not-accessible
STATUS current
DESCRIPTION
"This is the client lease table of the DHCP Server."
::= { rsClientDHCPServer 6 }
rsClientDHCPServerRelayServer OBJECT-TYPE
SYNTAX IpAddress
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"The IP address of remote DHCP server to which
DHCP requests should be relayed."
::= { rsClientDHCPServer 7 }
rsClientDHCPServerConnEntry OBJECT-TYPE
SYNTAX RSClientDHCPServerConnEntry
MAX-ACCESS not-accessible
STATUS current
DESCRIPTION
"An entry (conceptual row) containing the leasing
information of an assigned address by the DHCP Server."
INDEX {
rsClientDHCPServerConnIPAddr
}
::= { rsClientDHCPServerConnTable 1 }
RSClientDHCPServerConnEntry ::= SEQUENCE {
rsClientDHCPServerConnIPAddr IpAddress,
rsClientDHCPServerConnClientHostName OCTET STRING,
rsClientDHCPServerConnMACAddr OCTET STRING (SIZE(6)),
rsClientDHCPServerConnLeaseTimeStart DateAndTime,
rsClientDHCPServerConnLeaseTimeEnd DateAndTime
}
rsClientDHCPServerConnClientHostName OBJECT-TYPE
SYNTAX OCTET STRING
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"The hostname of the client."
::= { rsClientDHCPServerConnEntry 1 }
rsClientDHCPServerConnIPAddr OBJECT-TYPE
SYNTAX IpAddress
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"The IP address assigned to the client."
::= { rsClientDHCPServerConnEntry 2 }
rsClientDHCPServerConnMACAddr OBJECT-TYPE
SYNTAX OCTET STRING (SIZE(6))
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"The MAC address of the client."
::= { rsClientDHCPServerConnEntry 3 }
rsClientDHCPServerConnLeaseTimeStart OBJECT-TYPE
SYNTAX DateAndTime
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"The date and time when the lease starts."
::= { rsClientDHCPServerConnEntry 4 }
rsClientDHCPServerConnLeaseTimeEnd OBJECT-TYPE
SYNTAX DateAndTime
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"The date and time when the lease ends."
::= { rsClientDHCPServerConnEntry 5 }
-- DHCP Client information
rsClientDHCPClientEnable OBJECT-TYPE
SYNTAX INTEGER {
disabled(0),
enabled(1)
}
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"Indicates whether interface 1 (public) is configured to obtain IP address through DHCP."
::= { rsClientDHCPClient 1 }
rsClientDHCPClientDomainName OBJECT-TYPE
SYNTAX OCTET STRING
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"The domain name of the DHCP Client."
::= { rsClientDHCPClient 2 }
rsClientDHCPClientDefaultGateway OBJECT-TYPE
SYNTAX IpAddress
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"The IP address of the default gateway obtained by the DHCP client."
::= { rsClientDHCPClient 3 }
rsClientDHCPClientDNSOne OBJECT-TYPE
SYNTAX IpAddress
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"The IP address of the primary DNS server obtained by the DHCP client."
::= { rsClientDHCPClient 4 }
rsClientDHCPClientDNSTwo OBJECT-TYPE
SYNTAX IpAddress
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"The IP address of the secondary DNS server obtained by the DHCP client."
::= { rsClientDHCPClient 5 }
-- PPPoE Client information
rsClientPPPoEClientEnable OBJECT-TYPE
SYNTAX INTEGER {
disabled(0),
enabled(1)
}
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"Indicates whether the interface 1 (public) is configured to use PPPoE."
::= { rsClientPPPoEClient 1 }
rsClientPPPoEClientADSLStatus OBJECT-TYPE
SYNTAX INTEGER {
disconnect(0), -- ADSL is disconnected
initialize(1), -- ADSL is initializing
establish(2), -- ASDL is established
authenticate(3), -- ASDL is authenticated
network(4),
running(5) -- ASDL is running
}
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"The current ADSL status of the PPPoE Client. "
::= { rsClientPPPoEClient 2 }
rsClientPPPoEClientLocalIPAddr OBJECT-TYPE
SYNTAX IpAddress
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"The IP address obtained by the PPPoE Client."
::= { rsClientPPPoEClient 3 }
rsClientPPPoEClientRemoteIPAddr OBJECT-TYPE
SYNTAX IpAddress
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"The IP Address of the PPP server this PPPoE client connects to."
::= { rsClientPPPoEClient 4 }
rsClientPPPoEClientNetMask OBJECT-TYPE
SYNTAX IpAddress
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"The subnet mask of the PPPoE client."
::= { rsClientPPPoEClient 5 }
rsClientPPPoEClientDNSOne OBJECT-TYPE
SYNTAX IpAddress
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"The IP address of the primary DNS server obtained."
::= { rsClientPPPoEClient 6 }
rsClientPPPoEClientDNSTwo OBJECT-TYPE
SYNTAX IpAddress
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"The IP address of the secondary DNS server obtained."
::= { rsClientPPPoEClient 7 }
rsClientPPPoEADSLPeerMACAddr OBJECT-TYPE
SYNTAX OCTET STRING (SIZE(6))
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"The MAC Address of the PPP server this client connects to."
::= { rsClientPPPoEClient 8 }
rsClientPPPoEClientConnTime OBJECT-TYPE
SYNTAX TimeTicks
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"The connection time of the PPPoE connection."
::= { rsClientPPPoEClient 9 }
END

372
mibs/RAPID-HA-MIB Normal file
View File

@@ -0,0 +1,372 @@
RAPID-HA-MIB DEFINITIONS ::= BEGIN
IMPORTS
MODULE-IDENTITY, OBJECT-TYPE, Unsigned32, Integer32, Counter64, Gauge32,
OBJECT-IDENTITY, enterprises,
IpAddress, TimeTicks FROM SNMPv2-SMI
DateAndTime FROM SNMPv2-TC
rapidstream FROM RAPID-MIB;
rsInfoModule MODULE-IDENTITY
LAST-UPDATED "0211011200Z"
ORGANIZATION "WatchGuard Technologies, Inc."
CONTACT-INFO
" Ella Yu
WatchGuard Technologies, Inc.
1841 Zanker Road
San Jose, CA 95112
USA
408-519-4888
ella.yu@watchguard.com "
DESCRIPTION
"The MIB module describes general information
of RapidStream system. Mainly, the information
obtained from this MIB is used by rsInfoSystemMIB,
rsClientMIB, rsSystemStatisticsMIB, rsIpsecTunnelMIB,
rsHAMIB."
REVISION "200211011200Z"
DESCRIPTION
"Initial revision."
::= { rapidstream 6 }
rsHAMIB OBJECT-IDENTITY
STATUS current
DESCRIPTION
"This is the base object identifier for all HA related
branches."
::= { rsInfoModule 6 }
rsHALocal OBJECT-IDENTITY
STATUS current
DESCRIPTION
"This is the base object identifier for all objects which are
belong to local appliance."
::= { rsHAMIB 1 }
rsHAPeer OBJECT-IDENTITY
STATUS current
DESCRIPTION
"This is the base object identifier for all objects which are
belong to peer appliance."
::= { rsHAMIB 2 }
rsHAStatus OBJECT-TYPE
SYNTAX INTEGER {
disabled(0),
unknown(1),
as-primary-active(2),
as-secondary-active(3),
aa-primary-ative(4),
aa-secondary-active(5),
aa-primary-takeover(6),
aa-secondary-takeover(7),
standby(8),
admin(9),
failed(10),
unavailable(11)
}
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"Indicates current status of local appliance.
disabled: The local appliance of HA system is not enabled.
unknown: The local appliance of HA system is in initialization
as-primary-active: The local appliance that is the primary appliance of
HA/AS system is in active mode. This status is also called
MASTER in some systems.
as-secondary-active: The local appliance that is the secondary appliance of
HA/AS system is in active mode. This status is also called
BACKUP in some systems.
aa-primary-ative: The local appliance that is the primary appliance of
HA/AA system is in active mode.
aa-secondary-active: The local appliance that is the secondary appliance of
HA/AA system is in active mode.
aa-primary-takeover: The local appliance that is the primary appliance of
HA/AA system has taken over the peer's duty.
aa-secondary-takeover: The local appliance of the secondary appliance of
HA/AA system has taken over the peer's duty.
standby: The local appliance of HA/AS system is in standby mode.
admin: The local appliance of HA system detects an mismatched
configuration and waits for system administrator to reslove
the conflict.
failed: The local appliance of the HA system is down due to forced failover
or other reasons.
unavailable: It's reported when local appliance of HA system is unabled
to get status information.
"
::= { rsHALocal 1 }
rsHAPeerStatus OBJECT-TYPE
SYNTAX INTEGER {
unavailable(0),
active(1),
standby(2),
admin(3),
failed(4)
}
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"Indicates current status of peer appliance.
unavailable: It's reported when peer appliance of HA system is unabled
to get status information.
active: The peer applicance of HA system is in active mode.
standby: The peer applicance of HA system is in standby mode.
admin: The peer applicance of HA system dectects an mismatched
configuration and waits for system administrator to reslove the conflict.
failed: The peer appliance of HA system is down due to forced failover or other reasons.
"
::= {rsHALocal 2 }
rsHALastDBSyncTime OBJECT-TYPE
SYNTAX DateAndTime
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"The last DB synchronized time of local appliance."
::= { rsHALocal 3 }
rsHAError OBJECT-TYPE
SYNTAX INTEGER {
no-error(0),
mismatched-ha-id(1),
mismatched-software(2),
mismatched-database(3),
mismatched-hardware(4),
forced-fail(5),
invalid-ha-role(6),
link-down(7),
lost-mia-heartbeat(8),
mia-not-responding(9),
admin-command-failed(10),
detect-ha-error(11),
unavailable(12),
hotsync-failed(13),
config-sync-failed(14)
}
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"Reports the current error that occurred in local appliance ."
::= { rsHALocal 4 }
rsHAPeerError OBJECT-TYPE
SYNTAX INTEGER {
no-error(0),
mismatched-ha-id(1),
mismatched-software(2),
mismatched-database(3),
mismatched-hardware(4),
forced-fail(5),
invalid-ha-role(6),
link-down(7),
lost-mia-heartbeat(8),
mia-not-responding(9),
admin-command-failed(10),
detect-ha-error(11),
unavailable(12),
hotsync-failed(13),
config-sync-failed(14)
}
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"Reports the current error that occurred in peer appliance."
::= { rsHALocal 5 }
rsHAPeerSerialNumber OBJECT-TYPE
SYNTAX OCTET STRING
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"The serial number of peer appliance."
::= { rsHAPeer 1 }
rsHAPeerLastDBSyncTime OBJECT-TYPE
SYNTAX DateAndTime
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"The last DB synchronized time of peer appliance."
::= { rsHAPeer 2}
rsHAPeerDevice OBJECT-IDENTITY
STATUS current
DESCRIPTION
"This is the base object for parameters and configuration
data of devices in this entity."
::= { rsHAPeer 3 }
rsHAPeerCounters OBJECT-IDENTITY
STATUS current
DESCRIPTION
"This is the base object for parameters and configuration
data of devices in this entity."
::= { rsHAPeer 4 }
rsHAPeerIfNumber OBJECT-TYPE
SYNTAX Unsigned32
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"The number of RapidCard installed in this entity."
::= { rsHAPeerDevice 1 }
rsHAPeerIfTable OBJECT-TYPE
SYNTAX SEQUENCE OF RSHAPeerIfEntry
MAX-ACCESS not-accessible
STATUS current
DESCRIPTION
"A list of RapidCard entries. The number of
entries is given by the value of rsHAPeerDeviceNumber."
::= { rsHAPeerDevice 2 }
rsHAPeerIfEntry OBJECT-TYPE
SYNTAX RSHAPeerIfEntry
MAX-ACCESS not-accessible
STATUS current
DESCRIPTION
"A RapidCard entry containing objects for a
particular RapidCard."
INDEX { rsHAPeerIfIndex }
::= { rsHAPeerIfTable 1 }
RSHAPeerIfEntry ::= SEQUENCE {
rsHAPeerIfIndex Unsigned32,
rsHAPeerIfIpAddr IpAddress,
rsHAPeerIfLinkStatus INTEGER
}
rsHAPeerIfIndex OBJECT-TYPE
SYNTAX Unsigned32
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"The unique value for each interface."
::= { rsHAPeerIfEntry 1 }
rsHAPeerIfIpAddr OBJECT-TYPE
SYNTAX IpAddress
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"The ip address of the interface."
::= { rsHAPeerIfEntry 4 }
rsHAPeerIfLinkStatus OBJECT-TYPE
SYNTAX INTEGER {
down(0),
up(1),
other(2)
}
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"The current state of the interface."
::= { rsHAPeerIfEntry 9 }
rsHAPeerSystemCpuUtil OBJECT-TYPE
SYNTAX Gauge32
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"The CPU utilization of the peer system in last 5
seconds."
::= { rsHAPeerCounters 1 }
rsHAPeerSystemTotalSendBytes OBJECT-TYPE
SYNTAX Counter64
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"The total number of bytes sent since peer system
is up."
::= { rsHAPeerCounters 2 }
rsHAPeerSystemTotalRecvBytes OBJECT-TYPE
SYNTAX Counter64
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"The total number of bytes received since peer system
is up."
::= { rsHAPeerCounters 3 }
rsHAPeerSystemTotalSendPackets OBJECT-TYPE
SYNTAX Counter64
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"The total number of packets sent since peer system is
up."
::= { rsHAPeerCounters 4 }
rsHAPeerSystemTotalRecvPackets OBJECT-TYPE
SYNTAX Counter64
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"The total number of packets received since peer
system is up."
::= { rsHAPeerCounters 5 }
rsHAPeerSystemStreamReqTotal OBJECT-TYPE
SYNTAX Counter64
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"The total number of the connection requests since
system is up."
::= { rsHAPeerCounters 6 }
rsHAPeerSystemStreamReqDrop OBJECT-TYPE
SYNTAX Counter64
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"The total number of the connection requests being
dropped since system is up."
::= { rsHAPeerCounters 7 }
rsHAPeerSystemCurrIpsecTunnels OBJECT-TYPE
SYNTAX Counter64
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"The number of ipsec tunnels in the peer system
currently."
::= {rsHAPeerCounters 8 }
rsHAPeerSystemCpuUtil1 OBJECT-TYPE
SYNTAX Gauge32
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"The CPU utilization of the peer system in last 1
minute."
::= { rsHAPeerCounters 9 }
rsHAPeerSystemCpuUtil5 OBJECT-TYPE
SYNTAX Gauge32
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"The CPU utilization of the peer system in last 5
minutes."
::= { rsHAPeerCounters 10 }
rsHAPeerSystemCpuUtil15 OBJECT-TYPE
SYNTAX Gauge32
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"The CPU utilization of the peer system in last 15
minutes."
::= { rsHAPeerCounters 11 }
END

View File

@@ -0,0 +1,53 @@
RAPID-INFO-SYSTEM-MIB DEFINITIONS ::= BEGIN
IMPORTS
MODULE-IDENTITY, OBJECT-TYPE,
OBJECT-IDENTITY, enterprises FROM SNMPv2-SMI
DateAndTime FROM SNMPv2-TC
rapidstream FROM RAPID-MIB;
rsInfoModule MODULE-IDENTITY
LAST-UPDATED "0103061200Z"
ORGANIZATION "WatchGuard Technologies, Inc."
CONTACT-INFO
" Ella Yu
WatchGuard Technologies, Inc.
1841 Zanker Road
San Jose, CA 95112
USA
408-519-4888
ella.yu@watchguard.com "
DESCRIPTION
"The MIB module describes general information
of RapidStream system. Mainly, the information
obtained from this MIB is used by rsInfoSystemMIB,
rsClientMIB, rsSystemStatisticsMIB, rsIpsecTunnelMIB."
REVISION "200104201200Z"
DESCRIPTION
"Initial revision."
REVISION "200211011200Z"
DESCRIPTION
"Changed CONTACT-INFO."
::= { rapidstream 6 }
rsInfoSystem OBJECT-IDENTITY
STATUS current
DESCRIPTION
"This is the base system information for all rs Client
branches."
::= { rsInfoModule 1 }
rsInfoSystemCurrentTime OBJECT-TYPE
SYNTAX DateAndTime
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"The host's notion of the local date and time of day."
::= {rsInfoSystem 1}
END

View File

@@ -0,0 +1,455 @@
RAPID-IPSEC-ENDPOINT-PAIR-MIB DEFINITIONS ::= BEGIN
IMPORTS
MODULE-IDENTITY, OBJECT-TYPE, Unsigned32, Gauge32,
OBJECT-IDENTITY, enterprises,
IpAddress FROM SNMPv2-SMI
rapidstream FROM RAPID-MIB;
rsIpsecEndpointPairModule MODULE-IDENTITY
LAST-UPDATED "9909081200Z"
ORGANIZATION "WatchGuard Technologies, Inc."
CONTACT-INFO
" Ella Yu
WatchGuard Technologies, Inc.
1841 Zanker Road
San Jose, CA 95112
USA
408-519-4888
ella.yu@watchguard.com "
DESCRIPTION
"The MIB module describes generic Ipsec Endpoint Pair information
of RapidStream system. Mainly, the information
obtained from this MIB is used to constructed topological
view of IPSec security gateways that are connected by
IPSec tunnels.
An IPSec Endpoint Pair is a pair of security gateways that
are connected with 0 or more IPSec SA's in tunnel mode.
It contains information of aggregated information
of tunnel mode SA's between two security gateways.
An IPSec Endpoint Pair is identified by a pair of IP addresses.
Therefore, if an IPSec security gateway X has 2 external
IP addresses while IPsec secruity gateway Y has 3 external
IP addresses, there are potentially 6 IPsec Endpoint Pairs
between X and Y."
REVISION "200003211200Z"
DESCRIPTION
"Initial revision."
REVISION "200211011200Z"
DESCRIPTION
"Changed CONTACT-INFO."
::= { rapidstream 5 }
rsIpsecEndpointPairMIB OBJECT-IDENTITY
STATUS current
DESCRIPTION
"This is the base object identifier for all IPSec tunnel
branches."
::= { rsIpsecEndpointPairModule 1 }
rsIpsecEndpointPair OBJECT-IDENTITY
STATUS current
DESCRIPTION
"This is the base object identifier for all IPSec
tunnel information."
::= { rsIpsecEndpointPairMIB 1 }
rsIpsecEndpointPairStatistics OBJECT-IDENTITY
STATUS current
DESCRIPTION
"This is the base object identifier for all objects which
are global counters for IPSec tunnels."
::= { rsIpsecEndpointPairMIB 2 }
rsIpsecEndpointPairNum OBJECT-TYPE
SYNTAX Unsigned32
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"The total number of entries in the rsIpsecEndpointPairTable. "
::= { rsIpsecEndpointPair 1 }
rsIpsecEndpointPairTable OBJECT-TYPE
SYNTAX SEQUENCE OF RSIpsecEndpointPairEntry
MAX-ACCESS not-accessible
STATUS current
DESCRIPTION
"This is the connection table describing all current
IPSec tunnels exist on this entity."
::= { rsIpsecEndpointPair 2 }
rsIpsecEndpointPairEntry OBJECT-TYPE
SYNTAX RSIpsecEndpointPairEntry
MAX-ACCESS not-accessible
STATUS current
DESCRIPTION
"An entry (conceptual row) containing the information on a
IPSec tunnel between two IPSec security gateways."
INDEX{ rsIpsecEndpointPairIndex }
::= { rsIpsecEndpointPairTable 1 }
RSIpsecEndpointPairEntry ::= SEQUENCE {
rsIpsecEndpointPairIndex Integer32,
rsIpsecEndpointPairLocalAddr IpAddress,
rsIpsecEndpointPairPeerAddr IpAddress,
rsIpsecEndpointPairInSAs Unsigned32,
rsIpsecEndpointPairOutSAs Unsigned32,
rsIpsecEndpointPairInAccKbytes Counter32,
rsIpsecEndpointPairOutAccKbytes Counter32,
rsIpsecEndpointPairInPackets Counter32,
rsIpsecEndpointPairOutPackets Counter32,
rsIpsecEndpointPairDecryptErrors Counter32,
rsIpsecEndpointPairAuthErrors Counter32,
rsIpsecEndpointPairReplayErrors Counter32,
rsIpsecEndpointPairPolicyErrors Counter32,
rsIpsecEndpointPairPadErrors Counter32,
rsIpsecEndpointPairOtherReceiveErrors Counter32,
rsIpsecEndpointPairSendErrors Counter32
}
rsIpsecEndpointPairIndex OBJECT-TYPE
SYNTAX Integer32
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"The running index of this IPSec endpoint pair."
::= { rsIpsecEndpointPairEntry 1 }
rsIpsecEndpointPairLocalAddr OBJECT-TYPE
SYNTAX IpAddress
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"The local IP address of the current IPSec ednpoint pair."
::= { rsIpsecEndpointPairEntry 2 }
rsIpsecEndpointPairPeerAddr OBJECT-TYPE
SYNTAX IpAddress
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"The remote IP address of the current IPSec endpoint pair."
::= { rsIpsecEndpointPairEntry 3 }
rsIpsecEndpointPairInSAs OBJECT-TYPE
SYNTAX Unsigned32
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"The number of inbound IPSEC SA's within this
IPSec endpoint pair."
::= { rsIpsecEndpointPairEntry 4 }
rsIpsecEndpointPairOutSAs OBJECT-TYPE
SYNTAX Unsigned32
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"The number of outbound IPSEC SA's within this
IPSec endpoint pair."
::= { rsIpsecEndpointPairEntry 5 }
rsIpsecEndpointPairInAccKbytes OBJECT-TYPE
SYNTAX Counter32
UNITS "Kbytes"
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"Total inbound traffic in Kbytes since the establish of
this connection."
::= { rsIpsecEndpointPairEntry 6 }
rsIpsecEndpointPairOutAccKbytes OBJECT-TYPE
SYNTAX Counter32
UNITS "Kbytes"
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"Total outound traffic in Kbytes since the establish of
this connection."
::= { rsIpsecEndpointPairEntry 7 }
rsIpsecEndpointPairInPackets OBJECT-TYPE
SYNTAX Counter32
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"Total number of inbound packets since the establish of
this connection."
::= { rsIpsecEndpointPairEntry 8 }
rsIpsecEndpointPairOutPackets OBJECT-TYPE
SYNTAX Counter32
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"Total number of outound packets since the establish of
this connection."
::= { rsIpsecEndpointPairEntry 9 }
rsIpsecEndpointPairDecryptErrors OBJECT-TYPE
SYNTAX Counter32
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"Total number of packets discarded due to decryption
error since the establish of this connection."
::= { rsIpsecEndpointPairEntry 10 }
rsIpsecEndpointPairAuthErrors OBJECT-TYPE
SYNTAX Counter32
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"Total number of packets discarded due to authentication
error since the establish of this connection."
::= { rsIpsecEndpointPairEntry 11 }
rsIpsecEndpointPairReplayErrors OBJECT-TYPE
SYNTAX Counter32
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"Total number of packets discarded due to replay
error since the establish of this connection."
::= { rsIpsecEndpointPairEntry 12}
rsIpsecEndpointPairPolicyErrors OBJECT-TYPE
SYNTAX Counter32
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"Total number of packets discarded due to policy
error since the establish of this connection."
::= { rsIpsecEndpointPairEntry 13 }
rsIpsecEndpointPairPadErrors OBJECT-TYPE
SYNTAX Counter32
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"Total number of packets discarded due to pad value
error since the establish of this connection."
::= { rsIpsecEndpointPairEntry 14 }
rsIpsecEndpointPairOtherReceiveErrors OBJECT-TYPE
SYNTAX Counter32
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"The number of packets discarded due to errors
other than decryption, authentication or replay errors. This
may include packets dropped due to a lack of receive
buffers, and may include packets dropped due to congestion
at the decryption element."
::= { rsIpsecEndpointPairEntry 15 }
rsIpsecEndpointPairSendErrors OBJECT-TYPE
SYNTAX Counter32
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"The number of packets discarded due to any error.
This may include errors due to a lack of transmit buffers."
::= { rsIpsecEndpointPairEntry 16 }
-- global statistics
rsIpsecEndpointPairTotalInSAs OBJECT-TYPE
SYNTAX Gauge32
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"The total number of active inbound SA's in the entity."
::= { rsIpsecEndpointPairStatistics 1 }
rsIpsecEndpointPairTotalOutSAs OBJECT-TYPE
SYNTAX Gauge32
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"The total number of active outbound SA's in the entity."
::= { rsIpsecEndpointPairStatistics 2 }
rsIpsecEndpointPairTotalInAccKbytes OBJECT-TYPE
SYNTAX Counter32
UNITS "Kbytes"
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"The total inbound IPsec traffic of this entity."
::= { rsIpsecEndpointPairStatistics 3 }
rsIpsecEndpointPairTotalOutAccKbytes OBJECT-TYPE
SYNTAX Counter32
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"The total outbound IPsec traffic of this entity."
::= { rsIpsecEndpointPairStatistics 4 }
rsIpsecEndpointPairTotalInPackets OBJECT-TYPE
SYNTAX Counter32
UNITS "Kbytes"
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"The total inbound IPsec packets of this entity."
::= { rsIpsecEndpointPairStatistics 5 }
rsIpsecEndpointPairTotalOutPackets OBJECT-TYPE
SYNTAX Counter32
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"The total outbound IPsec packets of this entity."
::= { rsIpsecEndpointPairStatistics 6 }
rsIpsecEndpointPairTotalDecryptErrors OBJECT-TYPE
SYNTAX Counter32
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"Total number of packets on this entity discarded due to encryption
error."
::= { rsIpsecEndpointPairStatistics 7 }
rsIpsecEndpointPairTotalAuthErrors OBJECT-TYPE
SYNTAX Counter32
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"Total number of packets on this entity discarded
due to authentication errors."
::= { rsIpsecEndpointPairStatistics 8 }
rsIpsecEndpointPairTotalReplayErrors OBJECT-TYPE
SYNTAX Counter32
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"Total number of packets discarded due to replay
errors on this entity."
::= { rsIpsecEndpointPairStatistics 9 }
rsIpsecEndpointPairTotalPolicyErrors OBJECT-TYPE
SYNTAX Counter32
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"Total number of packets discarded due to policy
errors on this entity."
::= { rsIpsecEndpointPairStatistics 10 }
rsIpsecEndpointPairTotalPadErrors OBJECT-TYPE
SYNTAX Counter32
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"Total number of packets on this entity discarded due to pad value
error."
::= { rsIpsecEndpointPairStatistics 11 }
rsIpsecEndpointPairTotalOtherReceiveErrors OBJECT-TYPE
SYNTAX Counter32
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"The total number of packets on this entity discarded due to errors
other than decryption, authentication or replay errors. This
may include packets dropped due to a lack of receive
buffers, and may include packets dropped due to congestion
at the decryption element."
::= { rsIpsecEndpointPairStatistics 12 }
rsIpsecEndpointPairTotalSendErrors OBJECT-TYPE
SYNTAX Counter32
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"The total number of packets discarded due to any error on
this entity."
::= { rsIpsecEndpointPairStatistics 13 }
rsIpsecEndpointPairPeerIPToTunnel OBJECT-IDENTITY
STATUS current
DESCRIPTION
"This is the base object identifier for all tunnels
information of the policies."
::= {rsIpsecEndpointPairMIB 3}
rsIpsecEndpointPairPeerIPToTunnelNum OBJECT-TYPE
SYNTAX Unsigned32
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"The total number of tunnels in the peeriptotunnel table. "
::= { rsIpsecEndpointPairPeerIPToTunnel 1 }
rsIpsecEndpointPairPeerIPToTunnelTable OBJECT-TYPE
SYNTAX SEQUENCE OF RSIpsecEndpointPairPeerIPToTunnelEntry
MAX-ACCESS not-accessible
STATUS current
DESCRIPTION
"The peeriptotunnel table in the endpointpair mib."
::= { rsIpsecEndpointPairPeerIPToTunnel 2 }
rsIpsecEndpointPairPeerIPToTunnelEntry OBJECT-TYPE
SYNTAX RSIpsecEndpointPairPeerIPToTunnelEntry
MAX-ACCESS not-accessible
STATUS current
DESCRIPTION
"An entry (conceptual row) containing the peer ip and tunnel
information."
INDEX {
rsIpsecEndpointPairPeerIPToTunnelPeerIP,
rsIpsecEndpointPairPeerIPToTunnelTunnelID
}
::= { rsIpsecEndpointPairPeerIPToTunnelTable 1 }
RSIpsecEndpointPairPeerIPToTunnelEntry ::= SEQUENCE {
rsIpsecEndpointPairPeerIPToTunnelPeerIP IpAddress,
rsIpsecEndpointPairPeerIPToTunnelTunnelID Integer32
}
rsIpsecEndpointPairPeerIPToTunnelPeerIP OBJECT-TYPE
SYNTAX IpAddress
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"The peer ip of the peeriptotunnel table."
::= {rsIpsecEndpointPairPeerIPToTunnelEntry 1}
rsIpsecEndpointPairPeerIPToTunnelTunnelID OBJECT-TYPE
SYNTAX Integer32
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"The tunnel id of the peeriptotunnel table."
::= {rsIpsecEndpointPairPeerIPToTunnelEntry 2}
END

View File

File diff suppressed because it is too large Load Diff

566
mibs/RAPID-IPSEC-TUNNEL-MIB Normal file
View File

@@ -0,0 +1,566 @@
RAPID-IPSEC-TUNNEL-MIB DEFINITIONS ::= BEGIN
IMPORTS
MODULE-IDENTITY, OBJECT-TYPE, Unsigned32, Counter64,
OBJECT-IDENTITY, enterprises,
IpAddress, TimeTicks FROM SNMPv2-SMI
DateAndTime FROM SNMPv2-TC
rapidstream FROM RAPID-MIB;
rsInfoModule MODULE-IDENTITY
LAST-UPDATED "0103061200Z"
ORGANIZATION "WatchGuard Technologies, Inc."
CONTACT-INFO
" Ella Yu
WatchGuard Technologies, Inc.
1841 Zanker Road
San Jose, CA 95112
USA
408-519-4888
ella.yu@watchguard.com "
DESCRIPTION
"The MIB module describes various tunnel objects
of RapidStream system."
REVISION "200104201200Z"
DESCRIPTION
"Initial revision."
REVISION "200211011200Z"
DESCRIPTION
"Changed CONTACT-INFO."
::= { rapidstream 6 }
rsIpsecTunnelMIB OBJECT-IDENTITY
STATUS current
DESCRIPTION
"This is the base object identifier for all tunnel
branches."
::= { rsInfoModule 5 }
rsIpsecTunnel OBJECT-IDENTITY
STATUS current
DESCRIPTION
"This is the base object identifier for all
tunnel information."
::= { rsIpsecTunnelMIB 1 }
rsIpsecTunnelNum OBJECT-TYPE
SYNTAX Unsigned32
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"The total number of entries in the rsIpsecTunnelTable. "
::= { rsIpsecTunnel 1 }
rsIpsecTunnelTable OBJECT-TYPE
SYNTAX SEQUENCE OF RSIpsecTunnelEntry
MAX-ACCESS not-accessible
STATUS current
DESCRIPTION
"This is the connection table describing all current
tunnels exist on this entity."
::= { rsIpsecTunnel 2 }
rsIpsecTunnelEntry OBJECT-TYPE
SYNTAX RSIpsecTunnelEntry
MAX-ACCESS not-accessible
STATUS current
DESCRIPTION
"An entry (conceptual row) containing the information on a
tunnel between two security gateways."
INDEX{ rsIpsecTunnelID }
::= { rsIpsecTunnelTable 1 }
RSIpsecTunnelEntry ::= SEQUENCE {
rsIpsecTunnelID Integer32,
rsIpsecTunnelLocalAddr IpAddress,
rsIpsecTunnelPeerAddr IpAddress,
rsIpsecTunnelInSpi Integer32,
rsIpsecTunnelOutSpi Integer32,
rsIpsecTunnelCreateTime DateAndTime,
rsIpsecTunnelDeviceID Unsigned32,
rsIpsecTunnelEspEncryptAlg INTEGER,
rsIpsecTunnelEspAuthAlg INTEGER,
rsIpsecTunnelAhAuthAlg INTEGER,
rsIpsecTunnelMode INTEGER,
rsIpsecTunnelKeyMode INTEGER,
rsIpsecTunnelLifeTime TimeTicks,
rsIpsecTunnelLifeLength Counter32,
rsIpsecTunnelInSaBytes Counter32,
rsIpsecTunnelOutSaBytes Counter32,
rsIpsecTunnelAccSecs Counter32,
rsIpsecTunnelSelectorProtocol INTEGER,
rsIpsecTunnelSelectorRemoteIPType INTEGER,
rsIpsecTunnelSelectorRemoteIPOne IpAddress,
rsIpsecTunnelSelectorRemoteIPTwo IpAddress,
rsIpsecTunnelSelectorRemotePort INTEGER,
rsIpsecTunnelSelectorLocalIPType INTEGER,
rsIpsecTunnelSelectorLocalIPOne IpAddress,
rsIpsecTunnelSelectorLocalIPTwo IpAddress,
rsIpsecTunnelSelectorLocalPort INTEGER,
rsIpsecTunnelNumRekey Counter32,
rsIpsecTunnelInKbytes Counter32,
rsIpsecTunnelOutKbytes Counter32,
rsIpsecTunnelInPackets Counter32,
rsIpsecTunnelOutPackets Counter32,
rsIpsecTunnelInDecryptErrors Counter32,
rsIpsecTunnelInAuthErrors Counter32,
rsIpsecTunnelInReplayErrors Counter32,
rsIpsecTunnelInOtherErrors Counter32,
rsIpsecTunnelOutDecryptErrors Counter32,
rsIpsecTunnelOutAuthErrors Counter32,
rsIpsecTunnelOutReplayErrors Counter32,
rsIpsecTunnelOutOtherErrors Counter32,
rsIpsecTunnelUdpEncap INTEGER,
rsIpsecTunnelPeerUdpPort INTEGER,
rsIpsecTunnelOrigPeerAddr IpAddress
}
rsIpsecTunnelID OBJECT-TYPE
SYNTAX Integer32
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"The running index of this tunnel."
::= { rsIpsecTunnelEntry 1 }
rsIpsecTunnelLocalAddr OBJECT-TYPE
SYNTAX IpAddress
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"The local IP address of the current tunnel."
::= { rsIpsecTunnelEntry 2 }
rsIpsecTunnelPeerAddr OBJECT-TYPE
SYNTAX IpAddress
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"The remote IP address of the current tunnel."
::= { rsIpsecTunnelEntry 3 }
rsIpsecTunnelInSpi OBJECT-TYPE
SYNTAX Integer32
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"The security parameters index of inbound SA's within this
tunnel."
::= { rsIpsecTunnelEntry 4 }
rsIpsecTunnelOutSpi OBJECT-TYPE
SYNTAX Integer32
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"The security parameters index of outbound SA's within this
tunnel."
::= { rsIpsecTunnelEntry 5 }
rsIpsecTunnelCreateTime OBJECT-TYPE
SYNTAX DateAndTime
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"The date and time when the tunnel is created."
::= { rsIpsecTunnelEntry 6 }
rsIpsecTunnelDeviceID OBJECT-TYPE
SYNTAX Unsigned32
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"The identifier of target device where the SA resides."
::= { rsIpsecTunnelEntry 7 }
rsIpsecTunnelEspEncryptAlg OBJECT-TYPE
SYNTAX INTEGER {
unknown(0),
des(2),
three-des(3)
}
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"The encryption algorithm used in the tunnel. It's 0
if ESP is not used."
::= { rsIpsecTunnelEntry 8 }
rsIpsecTunnelEspAuthAlg OBJECT-TYPE
SYNTAX INTEGER {
unknown(0),
md5(2),
sha(3)
}
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"The authentication algorithm used in the tunnel. It's
0 if ESP is not used."
::= { rsIpsecTunnelEntry 9 }
rsIpsecTunnelAhAuthAlg OBJECT-TYPE
SYNTAX INTEGER {
unknown(0),
md5(2),
sha(3)
}
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"The AH authentication algorithm used in the tunnel.
It's 0 if AH is not used."
::= { rsIpsecTunnelEntry 10 }
rsIpsecTunnelMode OBJECT-TYPE
SYNTAX INTEGER {
unknown(0),
tunnel(1),
transport(2)
}
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"The tunnel/transport mode of the tunnel."
::= { rsIpsecTunnelEntry 11 }
rsIpsecTunnelKeyMode OBJECT-TYPE
SYNTAX INTEGER {
unknown(0),
manual(1),
auto-ike(2),
other(3)
}
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"The key mode of the tunnel."
::= { rsIpsecTunnelEntry 12 }
rsIpsecTunnelLifeTime OBJECT-TYPE
SYNTAX TimeTicks
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"The life time (in hundredths of a second) of the tunnel."
::= { rsIpsecTunnelEntry 13 }
rsIpsecTunnelLifeLength OBJECT-TYPE
SYNTAX Counter32
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"The maximum traffic in bytes that the tunnel is allowed to support."
::= { rsIpsecTunnelEntry 14 }
rsIpsecTunnelInSaBytes OBJECT-TYPE
SYNTAX Counter32
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"Current active inbound SA bytes of the tunnel."
::= { rsIpsecTunnelEntry 15 }
rsIpsecTunnelOutSaBytes OBJECT-TYPE
SYNTAX Counter32
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"Current active outbound SA bytes of the tunnel."
::= { rsIpsecTunnelEntry 16 }
rsIpsecTunnelAccSecs OBJECT-TYPE
SYNTAX Counter32
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"The number of seconds that the tunnel has existed."
::= { rsIpsecTunnelEntry 17 }
rsIpsecTunnelSelectorProtocol OBJECT-TYPE
SYNTAX INTEGER {
any(0),
icmp(1),
igmp(2),
ipip(4),
tcp(6),
egp(8),
pup(12),
udp(17),
idp(22),
tp(29),
ipv6(41),
ipv6-routing(43),
ipv6-fragmentation(44),
rsvp(46),
gre(47),
esp(50),
ah(51),
icmpv6(58),
none(59),
dstopts(60),
mtp(92),
encap(98),
pim(103),
raw(255)
}
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"The ip protocol number that this SA selector carries, or
0 if it carries any protocol."
::= { rsIpsecTunnelEntry 18 }
rsIpsecTunnelSelectorRemoteIPType OBJECT-TYPE
SYNTAX INTEGER {
ip-addr-single(1),
ip-addr-subnet(2),
ip-addr-range(3)
}
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"The type of remote IP address of the SA selector in
the entity."
::= { rsIpsecTunnelEntry 19 }
rsIpsecTunnelSelectorRemoteIPOne OBJECT-TYPE
SYNTAX IpAddress
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"The first remote IP address of the SA selector in the entity.
It's IP address if remote IP of this selector only has one address.
It's IP address of subnet if the remote IP of this selector is IP subnet.
It's the start IP address if the remote IP of this selector
has a range of addresses."
::= { rsIpsecTunnelEntry 20 }
rsIpsecTunnelSelectorRemoteIPTwo OBJECT-TYPE
SYNTAX IpAddress
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"The second remote IP address of the SA selector in the entity.
It's 0 if remote IP of this selector only has one address.
It's netmask of subnet if the remote IP of this selector is IP subnet.
It's the end IP address if the remote IP of this selector
has a range of addresses."
::= { rsIpsecTunnelEntry 21 }
rsIpsecTunnelSelectorRemotePort OBJECT-TYPE
SYNTAX INTEGER (0..65535)
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"The remote port used by this selector in the entity."
::= { rsIpsecTunnelEntry 22 }
rsIpsecTunnelSelectorLocalIPType OBJECT-TYPE
SYNTAX INTEGER {
ip-addr-single(1),
ip-addr-subnet(2),
ip-addr-range(3)
}
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"The type of local IP address of the SA selector in
the entity."
::= { rsIpsecTunnelEntry 23 }
rsIpsecTunnelSelectorLocalIPOne OBJECT-TYPE
SYNTAX IpAddress
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"The first local IP address of the SA selector in the entity.
It's IP address if local IP of this selector only has one address.
It's IP address of subnet if the local IP of this selector is IP subnet.
It's the start IP address if the local IP of this selector
has a range of IP addresses."
::= { rsIpsecTunnelEntry 24 }
rsIpsecTunnelSelectorLocalIPTwo OBJECT-TYPE
SYNTAX IpAddress
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"The second local IP address of the SA selector in the entity.
It's 0 if local IP of this selector only has one address.
It's netmask of subnet if the local IP of this selector is IP subnet.
It's the end IP address if the local IP of this selector
has a range of IP addresses."
::= { rsIpsecTunnelEntry 25 }
rsIpsecTunnelSelectorLocalPort OBJECT-TYPE
SYNTAX INTEGER (0..65535)
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"The local port used by this selector in the entity."
::= { rsIpsecTunnelEntry 26 }
rsIpsecTunnelNumRekey OBJECT-TYPE
SYNTAX Counter32
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"The number of rekeys of the tunnel."
::= { rsIpsecTunnelEntry 27 }
rsIpsecTunnelInKbytes OBJECT-TYPE
SYNTAX Counter32
UNITS "Kbytes"
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"Total inbound traffic in Kbytes since the establish of
this tunnel."
::= { rsIpsecTunnelEntry 28 }
rsIpsecTunnelOutKbytes OBJECT-TYPE
SYNTAX Counter32
UNITS "Kbytes"
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"Total outound traffic in Kbytes since the establish of
this connection."
::= { rsIpsecTunnelEntry 29 }
rsIpsecTunnelInPackets OBJECT-TYPE
SYNTAX Counter32
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"Total number of inbound packets since the establish of
this connection."
::= { rsIpsecTunnelEntry 30 }
rsIpsecTunnelOutPackets OBJECT-TYPE
SYNTAX Counter32
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"Total number of outound packets since the establish of
this connection."
::= { rsIpsecTunnelEntry 31 }
rsIpsecTunnelInDecryptErrors OBJECT-TYPE
SYNTAX Counter32
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"Total number of packets discarded due to decryption
error since the establish of this connection."
::= { rsIpsecTunnelEntry 32 }
rsIpsecTunnelInAuthErrors OBJECT-TYPE
SYNTAX Counter32
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"Total number of packets discarded due to authentication
error since the establish of this connection."
::= { rsIpsecTunnelEntry 33 }
rsIpsecTunnelInReplayErrors OBJECT-TYPE
SYNTAX Counter32
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"Total number of packets discarded due to replay
error since the establish of this connection."
::= { rsIpsecTunnelEntry 34}
rsIpsecTunnelInOtherErrors OBJECT-TYPE
SYNTAX Counter32
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"The number of packets discarded due to errors
other than decryption, authentication or replay errors. This
may include packets dropped due to a lack of receive
buffers, and may include packets dropped due to congestion
at the decryption element."
::= { rsIpsecTunnelEntry 35 }
rsIpsecTunnelOutDecryptErrors OBJECT-TYPE
SYNTAX Counter32
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"Total number of packets discarded due to decryption
error since the establish of this connection."
::= { rsIpsecTunnelEntry 36 }
rsIpsecTunnelOutAuthErrors OBJECT-TYPE
SYNTAX Counter32
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"Total number of packets discarded due to authentication
error since the establish of this connection."
::= { rsIpsecTunnelEntry 37 }
rsIpsecTunnelOutReplayErrors OBJECT-TYPE
SYNTAX Counter32
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"Total number of packets discarded due to replay
error since the establish of this connection."
::= { rsIpsecTunnelEntry 38 }
rsIpsecTunnelOutOtherErrors OBJECT-TYPE
SYNTAX Counter32
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"The number of packets discarded due to errors
other than decryption, authentication or replay errors. This
may include packets dropped due to a lack of receive
buffers, and may include packets dropped due to congestion
at the decryption element."
::= { rsIpsecTunnelEntry 39 }
rsIpsecTunnelUdpEncap OBJECT-TYPE
SYNTAX INTEGER {
disabled(0),
enabled(1)
}
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"Indicates whether if UDP encapsulated IPSec has been enabled."
::= { rsIpsecTunnelEntry 40 }
rsIpsecTunnelPeerUdpPort OBJECT-TYPE
SYNTAX INTEGER (0..65535)
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"The peer's UDP port of current tunnel when UDP encapsulated IPSec
is enabled."
::= { rsIpsecTunnelEntry 41 }
rsIpsecTunnelOrigPeerAddr OBJECT-TYPE
SYNTAX IpAddress
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"The original peer ip address of current tunnel when UDP encapsulated
IPSec is enabled"
::= { rsIpsecTunnelEntry 42 }
END

29
mibs/RAPID-MIB Normal file
View File

@@ -0,0 +1,29 @@
RAPID-MIB DEFINITIONS ::= BEGIN
IMPORTS
enterprises FROM SNMPv2-SMI;
rapidstream OBJECT IDENTIFIER ::= { enterprises 4355 }
rsProducts OBJECT IDENTIFIER ::= { rapidstream 1 }
fbXSeries OBJECT IDENTIFIER ::= { rsProducts 4 }
-- fbX series
fbX500 OBJECT IDENTIFIER ::= { fbXSeries 1 }
fbX550e OBJECT IDENTIFIER ::= { fbXSeries 2 }
fbX700 OBJECT IDENTIFIER ::= { fbXSeries 3 }
fbX750e OBJECT IDENTIFIER ::= { fbXSeries 4 }
fbX1000 OBJECT IDENTIFIER ::= { fbXSeries 5 }
fbX1250e OBJECT IDENTIFIER ::= { fbXSeries 6 }
fbX2500 OBJECT IDENTIFIER ::= { fbXSeries 7 }
fbX5000 OBJECT IDENTIFIER ::= { fbXSeries 8 }
fbX5500e OBJECT IDENTIFIER ::= { fbXSeries 9 }
fbX6000 OBJECT IDENTIFIER ::= { fbXSeries 10 }
fbX6500e OBJECT IDENTIFIER ::= { fbXSeries 11 }
fbX8000 OBJECT IDENTIFIER ::= { fbXSeries 12 }
fbX8500e OBJECT IDENTIFIER ::= { fbXSeries 13 }
fbX8500e-F OBJECT IDENTIFIER ::= { fbXSeries 14 }
END

305
mibs/RAPID-POLICY-MIB Normal file
View File

@@ -0,0 +1,305 @@
RAPID-POLICY-MIB DEFINITIONS ::= BEGIN
IMPORTS
MODULE-IDENTITY, OBJECT-TYPE, Unsigned32, Counter64,
OBJECT-IDENTITY, enterprises,
IpAddress, TimeTicks FROM SNMPv2-SMI
DateAndTime FROM SNMPv2-TC
rapidstream FROM RAPID-MIB;
rsPolicyMIB MODULE-IDENTITY
LAST-UPDATED "0105211200Z"
ORGANIZATION "WatchGuard Technologies, Inc."
CONTACT-INFO
" Ella Yu
WatchGuard Technologies, Inc.
1841 Zanker Road
San Jose, CA 95112
USA
408-519-4888
ella.yu@watchguard.com "
DESCRIPTION
"The MIB module describes various policy objects
of RapidStream system."
REVISION "200105211200Z"
DESCRIPTION
"Initial revision."
REVISION "200211011200Z"
DESCRIPTION
"Changed CONTACT-INFO."
::= { rapidstream 4 }
rsPolicyToTunnel OBJECT-IDENTITY
STATUS current
DESCRIPTION
"This is the base object identifier for all tunnels
information of the policies."
::= {rsPolicyMIB 1}
rsPolicyStatistics OBJECT-IDENTITY
STATUS current
DESCRIPTION
"This is the base object identifier for all RASVPN user."
::= { rsPolicyMIB 2 }
rsPolicyToTunnelNum OBJECT-TYPE
SYNTAX Unsigned32
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"The total number of tunnels in the policytotunnel table. "
::= { rsPolicyToTunnel 1 }
rsPolicyToTunnelTable OBJECT-TYPE
SYNTAX SEQUENCE OF RSPolicyToTunnelEntry
MAX-ACCESS not-accessible
STATUS current
DESCRIPTION
"This is the policytotunnel table of all the policies."
::= { rsPolicyToTunnel 2 }
rsPolicyToTunnelEntry OBJECT-TYPE
SYNTAX RSPolicyToTunnelEntry
MAX-ACCESS not-accessible
STATUS current
DESCRIPTION
"An entry (conceptual row) containing the tunnels
information."
INDEX {
rsPolicyToTunnelPolicyID,
rsPolicyToTunnelTunnelID
}
::= { rsPolicyToTunnelTable 1 }
RSPolicyToTunnelEntry ::= SEQUENCE {
rsPolicyToTunnelPolicyID Integer32,
rsPolicyToTunnelTunnelID Integer32
}
rsPolicyToTunnelPolicyID OBJECT-TYPE
SYNTAX Integer32
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"The policy identifier of this entity."
::= {rsPolicyToTunnelEntry 1}
rsPolicyToTunnelTunnelID OBJECT-TYPE
SYNTAX Integer32
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"The tunnel identifier of this entity."
::= {rsPolicyToTunnelEntry 2}
-- counter ID
-- per policy counter
-- 1-24 is reserved
rsPolicyTableNum OBJECT-TYPE
SYNTAX Unsigned32
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"The total number of policies in the policy table. "
::= { rsPolicyStatistics 1 }
rsPolicyTable OBJECT-TYPE
SYNTAX SEQUENCE OF RSPolicyEntry
MAX-ACCESS not-accessible
STATUS current
DESCRIPTION
"This is the policytotunnel table of the policies."
::= { rsPolicyStatistics 2 }
rsPolicyEntry OBJECT-TYPE
SYNTAX RSPolicyEntry
MAX-ACCESS not-accessible
STATUS current
DESCRIPTION
"An entry (conceptual row) containing the policy
information."
INDEX{
rsPolicyID
}
::= { rsPolicyTable 1 }
RSPolicyEntry ::= SEQUENCE {
rsPolicyID Integer32,
rsPolicyName OCTET STRING (SIZE(32)),
rsPolicyBytes Counter64,
rsPolicyPackets Counter64,
rsPolicyIpsecDecryptErr Counter64,
rsPolicyIpsecAuthErr Counter64,
rsPolicyIpsecReplayErr Counter64,
rsPolicyIpsecPadErr Counter64,
rsPolicyIpsecPolicyErr Counter64,
rsPolicyFwDisc Counter64,
rsPolicyOtherDisc Counter64,
rsPolicyActiveStreams Counter64,
rsPolicyIpsecDisc Counter64,
rsPolicyDisc Counter64,
rsPolicyNumTunl Counter64,
rsPolicySingleCntrNum Counter64,
rsPolicyLogging INTEGER
}
rsPolicyID OBJECT-TYPE
SYNTAX Integer32
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"The policy identifier of this policy."
::= {rsPolicyEntry 1}
rsPolicyName OBJECT-TYPE
SYNTAX OCTET STRING (SIZE(32))
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"The policy name of this policy"
::= {rsPolicyEntry 2}
rsPolicyBytes OBJECT-TYPE
SYNTAX Counter64
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"Total traffic in bytes since setting up this policy."
::= {rsPolicyEntry 3}
rsPolicyPackets OBJECT-TYPE
SYNTAX Counter64
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"Total traffic in packets since setting up this policy."
::= {rsPolicyEntry 4}
rsPolicyIpsecDecryptErr OBJECT-TYPE
SYNTAX Counter64
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"Total number of packets discarded due to decryption
errors since setting up this policy."
::= {rsPolicyEntry 5}
rsPolicyIpsecAuthErr OBJECT-TYPE
SYNTAX Counter64
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"Total number of packets discarded due to authentication
errors since setting up this policy."
::= {rsPolicyEntry 6}
rsPolicyIpsecReplayErr OBJECT-TYPE
SYNTAX Counter64
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"Total number of packets discarded due to replay
errors since setting up this policy."
::= {rsPolicyEntry 7}
rsPolicyIpsecPadErr OBJECT-TYPE
SYNTAX Counter64
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"Total number of packets discarded due to pad value
errors since setting up this policy."
::= {rsPolicyEntry 8}
rsPolicyIpsecPolicyErr OBJECT-TYPE
SYNTAX Counter64
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"Total number of packets discarded due to policy
errors since setting up this policy."
::= {rsPolicyEntry 9}
rsPolicyFwDisc OBJECT-TYPE
SYNTAX Counter64
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"Total number of packets discarded by firewall policies
since setting up this policy."
::= {rsPolicyEntry 10}
rsPolicyOtherDisc OBJECT-TYPE
SYNTAX Counter64
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"Total number of packets discarded due to errors
other than firewall errors, ipsec errors since setting up
this policy."
::= {rsPolicyEntry 11}
rsPolicyActiveStreams OBJECT-TYPE
SYNTAX Counter64
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"Total number of the active connections since setting
up this policy."
::= {rsPolicyEntry 12}
rsPolicyIpsecDisc OBJECT-TYPE
SYNTAX Counter64
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"Total number of packets discarded by IPSEC errors
(decryption error, authentication error, replay error)
since setting up this policy."
::= {rsPolicyEntry 13}
rsPolicyDisc OBJECT-TYPE
SYNTAX Counter64
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"Total number of packets discarded since setting up
this policy."
::= {rsPolicyEntry 14}
rsPolicyNumTunl OBJECT-TYPE
SYNTAX Counter64
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"Total number of tunnels belong to this policy"
::= {rsPolicyEntry 15}
rsPolicySingleCntrNum OBJECT-TYPE
SYNTAX Counter64
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"Total number of single counters handled by this policy."
::= {rsPolicyEntry 16}
rsPolicyLogging OBJECT-TYPE
SYNTAX INTEGER {
disabled(0),
enabled(1)
}
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"Indicates whether if the logging of this policy has been enabled. "
::= { rsPolicyEntry 17 }
END

View File

@@ -0,0 +1,170 @@
RAPID-SYSTEM-CONFIG-MIB DEFINITIONS ::= BEGIN
IMPORTS
MODULE-IDENTITY, OBJECT-TYPE, Counter32,
Integer32, Unsigned32, IpAddress, Gauge32,
enterprises, NOTIFICATION-TYPE FROM SNMPv2-SMI
rapidstream FROM RAPID-MIB;
rsSystemConfigMIB MODULE-IDENTITY
LAST-UPDATED "9906261200Z"
ORGANIZATION "WatchGuard Technologies, Inc."
CONTACT-INFO
" Ella Yu
WatchGuard Technologies, Inc.
1841 Zanker Road
San Jose, CA 95112
USA
408-519-4888
ella.yu@watchguard.com "
DESCRIPTION
"The MIB module to describe WatchGuard Firebox system
configuration."
REVISION "9906261200Z"
DESCRIPTION
"Initial revision."
REVISION "200211011200Z"
DESCRIPTION
"Changed CONTACT-INFO."
REVISION "200406011200Z"
DESCRIPTION
"Removed old MIB objects."
::= { rapidstream 2 }
-- significant branches
rsSysTraps OBJECT-IDENTITY
STATUS current
DESCRIPTION
"This is the base object for system wide traps
in this entity."
::= { rsSystemConfigMIB 3 }
rsSysTrapObjects OBJECT-IDENTITY
STATUS current
DESCRIPTION
"This is the base object for objects which are used
as part of traps."
::= { rsSystemConfigMIB 4 }
rsSysTrapControl OBJECT-IDENTITY
STATUS current
DESCRIPTION
"This is the base object identifier for all objects
which are trap control for the entity."
::= { rsSystemConfigMIB 5 }
--
-- rsSysTraps
--
-- object used in trap reporting
rsAlarmId OBJECT-TYPE
SYNTAX Integer32
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"The id of the alarm that generates a trap."
::= { rsSysTrapObjects 1 }
rsAlarmLabel OBJECT-TYPE
SYNTAX OCTET STRING (SIZE(0..64))
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"The name of the alarm that generates a trap."
::= { rsSysTrapObjects 2 }
rsAlarmTime OBJECT-TYPE
SYNTAX OCTET STRING
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"The date and time of the alarm that generates a trap."
::= { rsSysTrapObjects 3 }
rsAlarmLevel OBJECT-TYPE
SYNTAX INTEGER {
normal(4),
warning(3),
error(2),
critical(1)
}
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"The level of an alarm generated."
::= { rsSysTrapObjects 4 }
rsAlarmHostname OBJECT-TYPE
SYNTAX OCTET STRING (SIZE(0..64))
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"The host name of the system where alarm occurred"
::= { rsSysTrapObjects 5 }
rsAlarmMsg OBJECT-TYPE
SYNTAX OCTET STRING
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"The message describing the nature of this alarm."
::= { rsSysTrapObjects 6 }
--
-- trap control
--
rsAlarmTrapEnable OBJECT-TYPE
SYNTAX INTEGER {
false(0),
true(1)
}
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"Indicates whether rsAlarmTrap trap should be generated."
DEFVAL { true }
::= { rsSysTrapControl 1 }
--
-- traps themselves
--
rsSysTrapsPrefix OBJECT-IDENTITY
STATUS current
DESCRIPTION ""
::= { rsSysTraps 0 }
rsAlarmTrap NOTIFICATION-TYPE
OBJECTS {
rsAlarmId,
rsAlarmLabel,
rsAlarmTime,
rsAlarmLevel,
rsAlarmHostname,
rsAlarmMsg
}
STATUS current
DESCRIPTION
"An alarm was raised by Monitoring Agent of this
RapidStream entity."
::= { rsSysTrapsPrefix 1 }
rsSnmpStart NOTIFICATION-TYPE
STATUS current
DESCRIPTION
"This trap is sent when the snmp starts."
::= { rsSysTrapsPrefix 2 }
rsSnmpShutdown NOTIFICATION-TYPE
STATUS current
DESCRIPTION
"This trap is sent when the snmp terminates."
::= { rsSysTrapsPrefix 3 }
END

View File

@@ -0,0 +1,135 @@
RAPID-SYSTEM-STATISTICS-MIB DEFINITIONS ::= BEGIN
IMPORTS
MODULE-IDENTITY, OBJECT-TYPE, Counter64,
OBJECT-IDENTITY, enterprises,
IpAddress, TimeTicks FROM SNMPv2-SMI
rapidstream FROM RAPID-MIB;
rsInfoModule MODULE-IDENTITY
LAST-UPDATED "0105161200Z"
ORGANIZATION "WatchGuard Technologies, Inc."
CONTACT-INFO
" Ella Yu
WatchGuard Technologies, Inc.
1841 Zanker Road
San Jose, CA 95112
USA
408-519-4888
ella.yu@watchguard.com "
DESCRIPTION
"The MIB module describes various system statistics information
of RapidStream system."
REVISION "200105161200Z"
DESCRIPTION
"Initial revision."
REVISION "200211011200Z"
DESCRIPTION
"Changed CONTACT-INFO."
::= { rapidstream 6 }
rsSystemStatisticsMIB OBJECT-IDENTITY
STATUS current
DESCRIPTION
"This is the base system information for all system related
statistical counters."
::= { rsInfoModule 3 }
rsSystemCpuUtil OBJECT-TYPE
SYNTAX Counter64
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"CPU utilization of the system in last 5 seconds. The value
is measured in 0.01%. For example, if the value is 234,
then CPU utilization is 2.34%."
::= { rsSystemStatisticsMIB 4 }
rsSystemTotalSendBytes OBJECT-TYPE
SYNTAX Counter64
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"The total number of bytes sent since system is up. This
number includes both cut through traffic and host traffic."
::= { rsSystemStatisticsMIB 8 }
rsSystemTotalRecvBytes OBJECT-TYPE
SYNTAX Counter64
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"The total number of bytes received since system is up. This
number includes both cut through traffic and host traffic."
::= { rsSystemStatisticsMIB 9 }
rsSystemTotalSendPackets OBJECT-TYPE
SYNTAX Counter64
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"The total number of the packets sent since system is up. This
number includes both cut through traffic and host traffic."
::= { rsSystemStatisticsMIB 10 }
rsSystemTotalRecvPackets OBJECT-TYPE
SYNTAX Counter64
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"The total number of the packets received since system is up.
The number includes both cut through traffic and host traffic."
::= { rsSystemStatisticsMIB 11 }
rsSystemStreamReqTotal OBJECT-TYPE
SYNTAX Counter64
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"The total number of the connection requests since system is up."
::= { rsSystemStatisticsMIB 30 }
rsSystemStreamReqDrop OBJECT-TYPE
SYNTAX Counter64
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"The total number of the connection requests being dropped since system is up."
::= { rsSystemStatisticsMIB 34 }
rsSystemCpuUtil1 OBJECT-TYPE
SYNTAX Counter64
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"CPU utilization of the system in last 1 minute. The value
is measured in 0.01%. For example, if the value is 234,
then CPU utilization is 2.34%."
::= { rsSystemStatisticsMIB 77 }
rsSystemCpuUtil5 OBJECT-TYPE
SYNTAX Counter64
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"CPU utilization of the system in last 5 minutes. The value
is measured in 0.01%. For example, if the value is 234,
then CPU utilization is 2.34%."
::= { rsSystemStatisticsMIB 78 }
rsSystemCpuUtil15 OBJECT-TYPE
SYNTAX Counter64
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"CPU utilization of the system in last 15 minutes. The value
is measured in 0.01%. For example, if the value is 234,
then CPU utilization is 2.34%."
::= { rsSystemStatisticsMIB 79 }
END

313
mibs/WATCHGUARD-CLIENT-MIB Normal file
View File

@@ -0,0 +1,313 @@
WATCHGUARD-CLIENT-MIB DEFINITIONS ::= BEGIN
IMPORTS
MODULE-IDENTITY, OBJECT-TYPE,
OBJECT-IDENTITY, enterprises,
IpAddress, Unsigned32, TimeTicks FROM SNMPv2-SMI
DateAndTime FROM SNMPv2-TC
watchguard FROM WATCHGUARD-MIB;
wgInfoModule MODULE-IDENTITY
LAST-UPDATED "200701251200Z"
ORGANIZATION "WatchGuard Technologies, Inc."
CONTACT-INFO
" Ella Yu
WatchGuard Technologies, Inc.
1841 Zanker Road
San Jose, CA 95112
USA
408-519-4888
ella.yu@watchguard.com "
DESCRIPTION
"The MIB module describes client information
of WatchGuard system."
REVISION "200701251200Z"
DESCRIPTION
"Initial revision."
::= { watchguard 6 }
wgClientMIB OBJECT-IDENTITY
STATUS current
DESCRIPTION
"This is the base object identifier for DHCP Server, DHCP Client
and PPPoE Client"
::= { wgInfoModule 2 }
wgClientDHCPServer OBJECT-IDENTITY
STATUS current
DESCRIPTION
"This is the base object identifier for all DHCP server related information."
::= { wgClientMIB 1 }
wgClientDHCPClient OBJECT-IDENTITY
STATUS current
DESCRIPTION
"This is the base object identifier for all DHCP client related information."
::= { wgClientMIB 2 }
wgClientPPPoEClient OBJECT-IDENTITY
STATUS current
DESCRIPTION
"This is the base object identifier for all PPPoE client related information."
::= { wgClientMIB 3 }
wgClientDHCPServerEnable OBJECT-TYPE
SYNTAX INTEGER {
disabled(0),
enabled(1),
relay(2)
}
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"Indicates whether if DHCP Server has been enabled. "
::= { wgClientDHCPServer 1 }
wgClientDHCPServerStartIpAddress OBJECT-TYPE
SYNTAX IpAddress
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"The starting IP address of the range of IP addresses leased by the DHCP server."
::= { wgClientDHCPServer 2 }
wgClientDHCPServerEndIpAddress OBJECT-TYPE
SYNTAX IpAddress
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"The last IP address of the range of IP addresses leased by the DHCP Server. "
::= { wgClientDHCPServer 3 }
wgClientDHCPServerLeaseTime OBJECT-TYPE
SYNTAX TimeTicks
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"The lease time of an address assigned to a DHCP client. "
::= { wgClientDHCPServer 4 }
wgClientDHCPServerNum OBJECT-TYPE
SYNTAX Unsigned32
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"The total number of entries in the wgClientDHCPServerTable. "
::= { wgClientDHCPServer 5 }
wgClientDHCPServerConnTable OBJECT-TYPE
SYNTAX SEQUENCE OF WGClientDHCPServerConnEntry
MAX-ACCESS not-accessible
STATUS current
DESCRIPTION
"This is the client lease table of the DHCP Server."
::= { wgClientDHCPServer 6 }
wgClientDHCPServerRelayServer OBJECT-TYPE
SYNTAX IpAddress
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"The IP address of remote DHCP server to which
DHCP requests should be relayed."
::= { wgClientDHCPServer 7 }
wgClientDHCPServerConnEntry OBJECT-TYPE
SYNTAX WGClientDHCPServerConnEntry
MAX-ACCESS not-accessible
STATUS current
DESCRIPTION
"An entry (conceptual row) containing the leasing
information of an assigned address by the DHCP Server."
INDEX {
wgClientDHCPServerConnIPAddr
}
::= { wgClientDHCPServerConnTable 1 }
WGClientDHCPServerConnEntry ::= SEQUENCE {
wgClientDHCPServerConnIPAddr IpAddress,
wgClientDHCPServerConnClientHostName OCTET STRING,
wgClientDHCPServerConnMACAddr OCTET STRING (SIZE(6)),
wgClientDHCPServerConnLeaseTimeStart DateAndTime,
wgClientDHCPServerConnLeaseTimeEnd DateAndTime
}
wgClientDHCPServerConnClientHostName OBJECT-TYPE
SYNTAX OCTET STRING
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"The hostname of the client."
::= { wgClientDHCPServerConnEntry 1 }
wgClientDHCPServerConnIPAddr OBJECT-TYPE
SYNTAX IpAddress
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"The IP address assigned to the client."
::= { wgClientDHCPServerConnEntry 2 }
wgClientDHCPServerConnMACAddr OBJECT-TYPE
SYNTAX OCTET STRING (SIZE(6))
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"The MAC address of the client."
::= { wgClientDHCPServerConnEntry 3 }
wgClientDHCPServerConnLeaseTimeStart OBJECT-TYPE
SYNTAX DateAndTime
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"The date and time when the lease starts."
::= { wgClientDHCPServerConnEntry 4 }
wgClientDHCPServerConnLeaseTimeEnd OBJECT-TYPE
SYNTAX DateAndTime
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"The date and time when the lease ends."
::= { wgClientDHCPServerConnEntry 5 }
-- DHCP Client information
wgClientDHCPClientEnable OBJECT-TYPE
SYNTAX INTEGER {
disabled(0),
enabled(1)
}
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"Indicates whether interface 1 (public) is configured to obtain IP address through DHCP."
::= { wgClientDHCPClient 1 }
wgClientDHCPClientDomainName OBJECT-TYPE
SYNTAX OCTET STRING
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"The domain name of the DHCP Client."
::= { wgClientDHCPClient 2 }
wgClientDHCPClientDefaultGateway OBJECT-TYPE
SYNTAX IpAddress
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"The IP address of the default gateway obtained by the DHCP client."
::= { wgClientDHCPClient 3 }
wgClientDHCPClientDNSOne OBJECT-TYPE
SYNTAX IpAddress
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"The IP address of the primary DNS server obtained by the DHCP client."
::= { wgClientDHCPClient 4 }
wgClientDHCPClientDNSTwo OBJECT-TYPE
SYNTAX IpAddress
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"The IP address of the secondary DNS server obtained by the DHCP client."
::= { wgClientDHCPClient 5 }
-- PPPoE Client information
wgClientPPPoEClientEnable OBJECT-TYPE
SYNTAX INTEGER {
disabled(0),
enabled(1)
}
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"Indicates whether the interface 1 (public) is configured to use PPPoE."
::= { wgClientPPPoEClient 1 }
wgClientPPPoEClientADSLStatus OBJECT-TYPE
SYNTAX INTEGER {
disconnect(0), -- ADSL is disconnected
initialize(1), -- ADSL is initializing
establish(2), -- ASDL is established
authenticate(3), -- ASDL is authenticated
network(4),
running(5) -- ASDL is running
}
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"The current ADSL status of the PPPoE Client. "
::= { wgClientPPPoEClient 2 }
wgClientPPPoEClientLocalIPAddr OBJECT-TYPE
SYNTAX IpAddress
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"The IP address obtained by the PPPoE Client."
::= { wgClientPPPoEClient 3 }
wgClientPPPoEClientRemoteIPAddr OBJECT-TYPE
SYNTAX IpAddress
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"The IP Address of the PPP server this PPPoE client connects to."
::= { wgClientPPPoEClient 4 }
wgClientPPPoEClientNetMask OBJECT-TYPE
SYNTAX IpAddress
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"The subnet mask of the PPPoE client."
::= { wgClientPPPoEClient 5 }
wgClientPPPoEClientDNSOne OBJECT-TYPE
SYNTAX IpAddress
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"The IP address of the primary DNS server obtained."
::= { wgClientPPPoEClient 6 }
wgClientPPPoEClientDNSTwo OBJECT-TYPE
SYNTAX IpAddress
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"The IP address of the secondary DNS server obtained."
::= { wgClientPPPoEClient 7 }
wgClientPPPoEADSLPeerMACAddr OBJECT-TYPE
SYNTAX OCTET STRING (SIZE(6))
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"The MAC Address of the PPP server this client connects to."
::= { wgClientPPPoEClient 8 }
wgClientPPPoEClientConnTime OBJECT-TYPE
SYNTAX TimeTicks
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"The connection time of the PPPoE connection."
::= { wgClientPPPoEClient 9 }
END

372
mibs/WATCHGUARD-HA-MIB Normal file
View File

@@ -0,0 +1,372 @@
WATCHGUARD-HA-MIB DEFINITIONS ::= BEGIN
IMPORTS
MODULE-IDENTITY, OBJECT-TYPE, Unsigned32, Integer32, Counter64, Gauge32,
OBJECT-IDENTITY, enterprises,
IpAddress, TimeTicks FROM SNMPv2-SMI
DateAndTime FROM SNMPv2-TC
watchguard FROM WATCHGUARD-MIB;
wgInfoModule MODULE-IDENTITY
LAST-UPDATED "200701251200Z"
ORGANIZATION "WatchGuard Technologies, Inc."
CONTACT-INFO
" Ella Yu
WatchGuard Technologies, Inc.
1841 Zanker Road
San Jose, CA 95112
USA
408-519-4888
ella.yu@watchguard.com "
DESCRIPTION
"The MIB module describes general information
of WatchGuard system. Mainly, the information
obtained from this MIB is used by wgInfoSystemMIB,
wgClientMIB, wgSystemStatisticsMIB, wgIpsecTunnelMIB,
wgHAMIB."
REVISION "200701251200Z"
DESCRIPTION
"Initial revision."
::= { watchguard 6 }
wgHAMIB OBJECT-IDENTITY
STATUS current
DESCRIPTION
"This is the base object identifier for all HA related
branches."
::= { wgInfoModule 6 }
wgHALocal OBJECT-IDENTITY
STATUS current
DESCRIPTION
"This is the base object identifier for all objects which are
belong to local appliance."
::= { wgHAMIB 1 }
wgHAPeer OBJECT-IDENTITY
STATUS current
DESCRIPTION
"This is the base object identifier for all objects which are
belong to peer appliance."
::= { wgHAMIB 2 }
wgHAStatus OBJECT-TYPE
SYNTAX INTEGER {
disabled(0),
unknown(1),
as-primary-active(2),
as-secondary-active(3),
aa-primary-ative(4),
aa-secondary-active(5),
aa-primary-takeover(6),
aa-secondary-takeover(7),
standby(8),
admin(9),
failed(10),
unavailable(11)
}
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"Indicates current status of local appliance.
disabled: The local appliance of HA system is not enabled.
unknown: The local appliance of HA system is in initialization
as-primary-active: The local appliance that is the primary appliance of
HA/AS system is in active mode. This status is also called
MASTER in some systems.
as-secondary-active: The local appliance that is the secondary appliance of
HA/AS system is in active mode. This status is also called
BACKUP in some systems.
aa-primary-ative: The local appliance that is the primary appliance of
HA/AA system is in active mode.
aa-secondary-active: The local appliance that is the secondary appliance of
HA/AA system is in active mode.
aa-primary-takeover: The local appliance that is the primary appliance of
HA/AA system has taken over the peer's duty.
aa-secondary-takeover: The local appliance of the secondary appliance of
HA/AA system has taken over the peer's duty.
standby: The local appliance of HA/AS system is in standby mode.
admin: The local appliance of HA system detects an mismatched
configuration and waits for system administrator to reslove
the conflict.
failed: The local appliance of the HA system is down due to forced failover
or other reasons.
unavailable: It's reported when local appliance of HA system is unabled
to get status information.
"
::= { wgHALocal 1 }
wgHAPeerStatus OBJECT-TYPE
SYNTAX INTEGER {
unavailable(0),
active(1),
standby(2),
admin(3),
failed(4)
}
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"Indicates current status of peer appliance.
unavailable: It's reported when peer appliance of HA system is unabled
to get status information.
active: The peer applicance of HA system is in active mode.
standby: The peer applicance of HA system is in standby mode.
admin: The peer applicance of HA system dectects an mismatched
configuration and waits for system administrator to reslove the conflict.
failed: The peer appliance of HA system is down due to forced failover or other reasons.
"
::= {wgHALocal 2 }
wgHALastDBSyncTime OBJECT-TYPE
SYNTAX DateAndTime
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"The last DB synchronized time of local appliance."
::= { wgHALocal 3 }
wgHAError OBJECT-TYPE
SYNTAX INTEGER {
no-error(0),
mismatched-ha-id(1),
mismatched-software(2),
mismatched-database(3),
mismatched-hardware(4),
forced-fail(5),
invalid-ha-role(6),
link-down(7),
lost-mia-heartbeat(8),
mia-not-responding(9),
admin-command-failed(10),
detect-ha-error(11),
unavailable(12),
hotsync-failed(13),
config-sync-failed(14)
}
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"Reports the current error that occurred in local appliance ."
::= { wgHALocal 4 }
wgHAPeerError OBJECT-TYPE
SYNTAX INTEGER {
no-error(0),
mismatched-ha-id(1),
mismatched-software(2),
mismatched-database(3),
mismatched-hardware(4),
forced-fail(5),
invalid-ha-role(6),
link-down(7),
lost-mia-heartbeat(8),
mia-not-responding(9),
admin-command-failed(10),
detect-ha-error(11),
unavailable(12),
hotsync-failed(13),
config-sync-failed(14)
}
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"Reports the current error that occurred in peer appliance."
::= { wgHALocal 5 }
wgHAPeerSerialNumber OBJECT-TYPE
SYNTAX OCTET STRING
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"The serial number of peer appliance."
::= { wgHAPeer 1 }
wgHAPeerLastDBSyncTime OBJECT-TYPE
SYNTAX DateAndTime
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"The last DB synchronized time of peer appliance."
::= { wgHAPeer 2}
wgHAPeerDevice OBJECT-IDENTITY
STATUS current
DESCRIPTION
"This is the base object for parameters and configuration
data of devices in this entity."
::= { wgHAPeer 3 }
wgHAPeerCounters OBJECT-IDENTITY
STATUS current
DESCRIPTION
"This is the base object for parameters and configuration
data of devices in this entity."
::= { wgHAPeer 4 }
wgHAPeerIfNumber OBJECT-TYPE
SYNTAX Unsigned32
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"The number of RapidCard installed in this entity."
::= { wgHAPeerDevice 1 }
wgHAPeerIfTable OBJECT-TYPE
SYNTAX SEQUENCE OF WGHAPeerIfEntry
MAX-ACCESS not-accessible
STATUS current
DESCRIPTION
"A list of RapidCard entries. The number of
entries is given by the value of wgHAPeerDeviceNumber."
::= { wgHAPeerDevice 2 }
wgHAPeerIfEntry OBJECT-TYPE
SYNTAX WGHAPeerIfEntry
MAX-ACCESS not-accessible
STATUS current
DESCRIPTION
"A RapidCard entry containing objects for a
particular RapidCard."
INDEX { wgHAPeerIfIndex }
::= { wgHAPeerIfTable 1 }
WGHAPeerIfEntry ::= SEQUENCE {
wgHAPeerIfIndex Unsigned32,
wgHAPeerIfIpAddr IpAddress,
wgHAPeerIfLinkStatus INTEGER
}
wgHAPeerIfIndex OBJECT-TYPE
SYNTAX Unsigned32
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"The unique value for each interface."
::= { wgHAPeerIfEntry 1 }
wgHAPeerIfIpAddr OBJECT-TYPE
SYNTAX IpAddress
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"The ip address of the interface."
::= { wgHAPeerIfEntry 4 }
wgHAPeerIfLinkStatus OBJECT-TYPE
SYNTAX INTEGER {
down(0),
up(1),
other(2)
}
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"The current state of the interface."
::= { wgHAPeerIfEntry 9 }
wgHAPeerSystemCpuUtil OBJECT-TYPE
SYNTAX Gauge32
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"The CPU utilization of the peer system in last 5
seconds."
::= { wgHAPeerCounters 1 }
wgHAPeerSystemTotalSendBytes OBJECT-TYPE
SYNTAX Counter64
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"The total number of bytes sent since peer system
is up."
::= { wgHAPeerCounters 2 }
wgHAPeerSystemTotalRecvBytes OBJECT-TYPE
SYNTAX Counter64
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"The total number of bytes received since peer system
is up."
::= { wgHAPeerCounters 3 }
wgHAPeerSystemTotalSendPackets OBJECT-TYPE
SYNTAX Counter64
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"The total number of packets sent since peer system is
up."
::= { wgHAPeerCounters 4 }
wgHAPeerSystemTotalRecvPackets OBJECT-TYPE
SYNTAX Counter64
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"The total number of packets received since peer
system is up."
::= { wgHAPeerCounters 5 }
wgHAPeerSystemStreamReqTotal OBJECT-TYPE
SYNTAX Counter64
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"The total number of the connection requests since
system is up."
::= { wgHAPeerCounters 6 }
wgHAPeerSystemStreamReqDrop OBJECT-TYPE
SYNTAX Counter64
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"The total number of the connection requests being
dropped since system is up."
::= { wgHAPeerCounters 7 }
wgHAPeerSystemCurrIpsecTunnels OBJECT-TYPE
SYNTAX Counter64
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"The number of ipsec tunnels in the peer system
currently."
::= {wgHAPeerCounters 8 }
wgHAPeerSystemCpuUtil1 OBJECT-TYPE
SYNTAX Gauge32
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"The CPU utilization of the peer system in last 1
minute."
::= { wgHAPeerCounters 9 }
wgHAPeerSystemCpuUtil5 OBJECT-TYPE
SYNTAX Gauge32
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"The CPU utilization of the peer system in last 5
minutes."
::= { wgHAPeerCounters 10 }
wgHAPeerSystemCpuUtil15 OBJECT-TYPE
SYNTAX Gauge32
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"The CPU utilization of the peer system in last 15
minutes."
::= { wgHAPeerCounters 11 }
END

View File

@@ -0,0 +1,50 @@
WATCHGUARD-INFO-SYSTEM-MIB DEFINITIONS ::= BEGIN
IMPORTS
MODULE-IDENTITY, OBJECT-TYPE,
OBJECT-IDENTITY, enterprises FROM SNMPv2-SMI
DateAndTime FROM SNMPv2-TC
watchguard FROM WATCHGUARD-MIB;
wgInfoModule MODULE-IDENTITY
LAST-UPDATED "200701251200Z"
ORGANIZATION "WatchGuard Technologies, Inc."
CONTACT-INFO
" Ella Yu
WatchGuard Technologies, Inc.
1841 Zanker Road
San Jose, CA 95112
USA
408-519-4888
ella.yu@watchguard.com "
DESCRIPTION
"The MIB module describes general information
of WatchGuard system. Mainly, the information
obtained from this MIB is used by wgInfoSystemMIB,
wgClientMIB, wgSystemStatisticsMIB, wgIpsecTunnelMIB."
REVISION "200701251200Z"
DESCRIPTION
"Initial revision."
::= { watchguard 6 }
wgInfoSystem OBJECT-IDENTITY
STATUS current
DESCRIPTION
"This is the base system information for all wg Client
branches."
::= { wgInfoModule 1 }
wgInfoSystemCurrentTime OBJECT-TYPE
SYNTAX DateAndTime
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"The host's notion of the local date and time of day."
::= {wgInfoSystem 1}
END

View File

@@ -0,0 +1,448 @@
WATCHGUARD-IPSEC-ENDPOINT-PAIR-MIB DEFINITIONS ::= BEGIN
IMPORTS
MODULE-IDENTITY, OBJECT-TYPE, Unsigned32, Gauge32,
OBJECT-IDENTITY, enterprises,
IpAddress FROM SNMPv2-SMI
watchguard FROM WATCHGUARD-MIB;
wgIpsecEndpointPairModule MODULE-IDENTITY
LAST-UPDATED "200701251200Z"
ORGANIZATION "WatchGuard Technologies, Inc."
CONTACT-INFO
" Ella Yu
WatchGuard Technologies, Inc.
1841 Zanker Road
San Jose, CA 95112
USA
408-519-4888
ella.yu@watchguard.com "
DESCRIPTION
"The MIB module describes generic Ipsec Endpoint Pair information
of WatchGuard system. Mainly, the information
obtained from this MIB is used to constructed topological
view of IPSec security gateways that are connected by
IPSec tunnels.
An IPSec Endpoint Pair is a pair of security gateways that
are connected with 0 or more IPSec SA's in tunnel mode.
It contains information of aggregated information
of tunnel mode SA's between two security gateways.
An IPSec Endpoint Pair is identified by a pair of IP addresses.
Therefore, if an IPSec security gateway X has 2 external
IP addresses while IPsec secruity gateway Y has 3 external
IP addresses, there are potentially 6 IPsec Endpoint Pairs
between X and Y."
REVISION "200701251200Z"
DESCRIPTION
"Initial revision."
::= { watchguard 5 }
wgIpsecEndpointPairMIB OBJECT-IDENTITY
STATUS current
DESCRIPTION
"This is the base object identifier for all IPSec tunnel
branches."
::= { wgIpsecEndpointPairModule 1 }
wgIpsecEndpointPair OBJECT-IDENTITY
STATUS current
DESCRIPTION
"This is the base object identifier for all IPSec
tunnel information."
::= { wgIpsecEndpointPairMIB 1 }
wgIpsecEndpointPairStatistics OBJECT-IDENTITY
STATUS current
DESCRIPTION
"This is the base object identifier for all objects which
are global counters for IPSec tunnels."
::= { wgIpsecEndpointPairMIB 2 }
wgIpsecEndpointPairNum OBJECT-TYPE
SYNTAX Unsigned32
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"The total number of entries in the wgIpsecEndpointPairTable. "
::= { wgIpsecEndpointPair 1 }
wgIpsecEndpointPairTable OBJECT-TYPE
SYNTAX SEQUENCE OF WGIpsecEndpointPairEntry
MAX-ACCESS not-accessible
STATUS current
DESCRIPTION
"This is the connection table describing all current
IPSec tunnels exist on this entity."
::= { wgIpsecEndpointPair 2 }
wgIpsecEndpointPairEntry OBJECT-TYPE
SYNTAX WGIpsecEndpointPairEntry
MAX-ACCESS not-accessible
STATUS current
DESCRIPTION
"An entry (conceptual row) containing the information on a
IPSec tunnel between two IPSec security gateways."
INDEX{ wgIpsecEndpointPairIndex }
::= { wgIpsecEndpointPairTable 1 }
WGIpsecEndpointPairEntry ::= SEQUENCE {
wgIpsecEndpointPairIndex Integer32,
wgIpsecEndpointPairLocalAddr IpAddress,
wgIpsecEndpointPairPeerAddr IpAddress,
wgIpsecEndpointPairInSAs Unsigned32,
wgIpsecEndpointPairOutSAs Unsigned32,
wgIpsecEndpointPairInAccKbytes Counter32,
wgIpsecEndpointPairOutAccKbytes Counter32,
wgIpsecEndpointPairInPackets Counter32,
wgIpsecEndpointPairOutPackets Counter32,
wgIpsecEndpointPairDecryptErrors Counter32,
wgIpsecEndpointPairAuthErrors Counter32,
wgIpsecEndpointPairReplayErrors Counter32,
wgIpsecEndpointPairPolicyErrors Counter32,
wgIpsecEndpointPairPadErrors Counter32,
wgIpsecEndpointPairOtherReceiveErrors Counter32,
wgIpsecEndpointPairSendErrors Counter32
}
wgIpsecEndpointPairIndex OBJECT-TYPE
SYNTAX Integer32
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"The running index of this IPSec endpoint pair."
::= { wgIpsecEndpointPairEntry 1 }
wgIpsecEndpointPairLocalAddr OBJECT-TYPE
SYNTAX IpAddress
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"The local IP address of the current IPSec ednpoint pair."
::= { wgIpsecEndpointPairEntry 2 }
wgIpsecEndpointPairPeerAddr OBJECT-TYPE
SYNTAX IpAddress
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"The remote IP address of the current IPSec endpoint pair."
::= { wgIpsecEndpointPairEntry 3 }
wgIpsecEndpointPairInSAs OBJECT-TYPE
SYNTAX Unsigned32
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"The number of inbound IPSEC SA's within this
IPSec endpoint pair."
::= { wgIpsecEndpointPairEntry 4 }
wgIpsecEndpointPairOutSAs OBJECT-TYPE
SYNTAX Unsigned32
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"The number of outbound IPSEC SA's within this
IPSec endpoint pair."
::= { wgIpsecEndpointPairEntry 5 }
wgIpsecEndpointPairInAccKbytes OBJECT-TYPE
SYNTAX Counter32
UNITS "Kbytes"
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"Total inbound traffic in Kbytes since the establish of
this connection."
::= { wgIpsecEndpointPairEntry 6 }
wgIpsecEndpointPairOutAccKbytes OBJECT-TYPE
SYNTAX Counter32
UNITS "Kbytes"
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"Total outound traffic in Kbytes since the establish of
this connection."
::= { wgIpsecEndpointPairEntry 7 }
wgIpsecEndpointPairInPackets OBJECT-TYPE
SYNTAX Counter32
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"Total number of inbound packets since the establish of
this connection."
::= { wgIpsecEndpointPairEntry 8 }
wgIpsecEndpointPairOutPackets OBJECT-TYPE
SYNTAX Counter32
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"Total number of outound packets since the establish of
this connection."
::= { wgIpsecEndpointPairEntry 9 }
wgIpsecEndpointPairDecryptErrors OBJECT-TYPE
SYNTAX Counter32
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"Total number of packets discarded due to decryption
error since the establish of this connection."
::= { wgIpsecEndpointPairEntry 10 }
wgIpsecEndpointPairAuthErrors OBJECT-TYPE
SYNTAX Counter32
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"Total number of packets discarded due to authentication
error since the establish of this connection."
::= { wgIpsecEndpointPairEntry 11 }
wgIpsecEndpointPairReplayErrors OBJECT-TYPE
SYNTAX Counter32
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"Total number of packets discarded due to replay
error since the establish of this connection."
::= { wgIpsecEndpointPairEntry 12}
wgIpsecEndpointPairPolicyErrors OBJECT-TYPE
SYNTAX Counter32
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"Total number of packets discarded due to policy
error since the establish of this connection."
::= { wgIpsecEndpointPairEntry 13 }
wgIpsecEndpointPairPadErrors OBJECT-TYPE
SYNTAX Counter32
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"Total number of packets discarded due to pad value
error since the establish of this connection."
::= { wgIpsecEndpointPairEntry 14 }
wgIpsecEndpointPairOtherReceiveErrors OBJECT-TYPE
SYNTAX Counter32
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"The number of packets discarded due to errors
other than decryption, authentication or replay errors. This
may include packets dropped due to a lack of receive
buffers, and may include packets dropped due to congestion
at the decryption element."
::= { wgIpsecEndpointPairEntry 15 }
wgIpsecEndpointPairSendErrors OBJECT-TYPE
SYNTAX Counter32
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"The number of packets discarded due to any error.
This may include errors due to a lack of transmit buffers."
::= { wgIpsecEndpointPairEntry 16 }
-- global statistics
wgIpsecEndpointPairTotalInSAs OBJECT-TYPE
SYNTAX Gauge32
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"The total number of active inbound SA's in the entity."
::= { wgIpsecEndpointPairStatistics 1 }
wgIpsecEndpointPairTotalOutSAs OBJECT-TYPE
SYNTAX Gauge32
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"The total number of active outbound SA's in the entity."
::= { wgIpsecEndpointPairStatistics 2 }
wgIpsecEndpointPairTotalInAccKbytes OBJECT-TYPE
SYNTAX Counter32
UNITS "Kbytes"
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"The total inbound IPsec traffic of this entity."
::= { wgIpsecEndpointPairStatistics 3 }
wgIpsecEndpointPairTotalOutAccKbytes OBJECT-TYPE
SYNTAX Counter32
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"The total outbound IPsec traffic of this entity."
::= { wgIpsecEndpointPairStatistics 4 }
wgIpsecEndpointPairTotalInPackets OBJECT-TYPE
SYNTAX Counter32
UNITS "Kbytes"
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"The total inbound IPsec packets of this entity."
::= { wgIpsecEndpointPairStatistics 5 }
wgIpsecEndpointPairTotalOutPackets OBJECT-TYPE
SYNTAX Counter32
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"The total outbound IPsec packets of this entity."
::= { wgIpsecEndpointPairStatistics 6 }
wgIpsecEndpointPairTotalDecryptErrors OBJECT-TYPE
SYNTAX Counter32
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"Total number of packets on this entity discarded due to encryption
error."
::= { wgIpsecEndpointPairStatistics 7 }
wgIpsecEndpointPairTotalAuthErrors OBJECT-TYPE
SYNTAX Counter32
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"Total number of packets on this entity discarded
due to authentication errors."
::= { wgIpsecEndpointPairStatistics 8 }
wgIpsecEndpointPairTotalReplayErrors OBJECT-TYPE
SYNTAX Counter32
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"Total number of packets discarded due to replay
errors on this entity."
::= { wgIpsecEndpointPairStatistics 9 }
wgIpsecEndpointPairTotalPolicyErrors OBJECT-TYPE
SYNTAX Counter32
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"Total number of packets discarded due to policy
errors on this entity."
::= { wgIpsecEndpointPairStatistics 10 }
wgIpsecEndpointPairTotalPadErrors OBJECT-TYPE
SYNTAX Counter32
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"Total number of packets on this entity discarded due to pad value
error."
::= { wgIpsecEndpointPairStatistics 11 }
wgIpsecEndpointPairTotalOtherReceiveErrors OBJECT-TYPE
SYNTAX Counter32
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"The total number of packets on this entity discarded due to errors
other than decryption, authentication or replay errors. This
may include packets dropped due to a lack of receive
buffers, and may include packets dropped due to congestion
at the decryption element."
::= { wgIpsecEndpointPairStatistics 12 }
wgIpsecEndpointPairTotalSendErrors OBJECT-TYPE
SYNTAX Counter32
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"The total number of packets discarded due to any error on
this entity."
::= { wgIpsecEndpointPairStatistics 13 }
wgIpsecEndpointPairPeerIPToTunnel OBJECT-IDENTITY
STATUS current
DESCRIPTION
"This is the base object identifier for all tunnels
information of the policies."
::= {wgIpsecEndpointPairMIB 3}
wgIpsecEndpointPairPeerIPToTunnelNum OBJECT-TYPE
SYNTAX Unsigned32
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"The total number of tunnels in the peeriptotunnel table. "
::= { wgIpsecEndpointPairPeerIPToTunnel 1 }
wgIpsecEndpointPairPeerIPToTunnelTable OBJECT-TYPE
SYNTAX SEQUENCE OF WGIpsecEndpointPairPeerIPToTunnelEntry
MAX-ACCESS not-accessible
STATUS current
DESCRIPTION
"The peeriptotunnel table in the endpointpair mib."
::= { wgIpsecEndpointPairPeerIPToTunnel 2 }
wgIpsecEndpointPairPeerIPToTunnelEntry OBJECT-TYPE
SYNTAX WGIpsecEndpointPairPeerIPToTunnelEntry
MAX-ACCESS not-accessible
STATUS current
DESCRIPTION
"An entry (conceptual row) containing the peer ip and tunnel
information."
INDEX {
wgIpsecEndpointPairPeerIPToTunnelPeerIP,
wgIpsecEndpointPairPeerIPToTunnelTunnelID
}
::= { wgIpsecEndpointPairPeerIPToTunnelTable 1 }
WGIpsecEndpointPairPeerIPToTunnelEntry ::= SEQUENCE {
wgIpsecEndpointPairPeerIPToTunnelPeerIP IpAddress,
wgIpsecEndpointPairPeerIPToTunnelTunnelID Integer32
}
wgIpsecEndpointPairPeerIPToTunnelPeerIP OBJECT-TYPE
SYNTAX IpAddress
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"The peer ip of the peeriptotunnel table."
::= {wgIpsecEndpointPairPeerIPToTunnelEntry 1}
wgIpsecEndpointPairPeerIPToTunnelTunnelID OBJECT-TYPE
SYNTAX Integer32
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"The tunnel id of the peeriptotunnel table."
::= {wgIpsecEndpointPairPeerIPToTunnelEntry 2}
END

View File

File diff suppressed because it is too large Load Diff

View File

@@ -0,0 +1,563 @@
WATCHGUARD-IPSEC-TUNNEL-MIB DEFINITIONS ::= BEGIN
IMPORTS
MODULE-IDENTITY, OBJECT-TYPE, Unsigned32, Counter64,
OBJECT-IDENTITY, enterprises,
IpAddress, TimeTicks FROM SNMPv2-SMI
DateAndTime FROM SNMPv2-TC
watchguard FROM WATCHGUARD-MIB;
wgInfoModule MODULE-IDENTITY
LAST-UPDATED "200701251200Z"
ORGANIZATION "WatchGuard Technologies, Inc."
CONTACT-INFO
" Ella Yu
WatchGuard Technologies, Inc.
1841 Zanker Road
San Jose, CA 95112
USA
408-519-4888
ella.yu@watchguard.com "
DESCRIPTION
"The MIB module describes various tunnel objects
of WatchGuard system."
REVISION "200701251200Z"
DESCRIPTION
"Initial revision."
::= { watchguard 6 }
wgIpsecTunnelMIB OBJECT-IDENTITY
STATUS current
DESCRIPTION
"This is the base object identifier for all tunnel
branches."
::= { wgInfoModule 5 }
wgIpsecTunnel OBJECT-IDENTITY
STATUS current
DESCRIPTION
"This is the base object identifier for all
tunnel information."
::= { wgIpsecTunnelMIB 1 }
wgIpsecTunnelNum OBJECT-TYPE
SYNTAX Unsigned32
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"The total number of entries in the wgIpsecTunnelTable. "
::= { wgIpsecTunnel 1 }
wgIpsecTunnelTable OBJECT-TYPE
SYNTAX SEQUENCE OF WGIpsecTunnelEntry
MAX-ACCESS not-accessible
STATUS current
DESCRIPTION
"This is the connection table describing all current
tunnels exist on this entity."
::= { wgIpsecTunnel 2 }
wgIpsecTunnelEntry OBJECT-TYPE
SYNTAX WGIpsecTunnelEntry
MAX-ACCESS not-accessible
STATUS current
DESCRIPTION
"An entry (conceptual row) containing the information on a
tunnel between two security gateways."
INDEX{ wgIpsecTunnelID }
::= { wgIpsecTunnelTable 1 }
WGIpsecTunnelEntry ::= SEQUENCE {
wgIpsecTunnelID Integer32,
wgIpsecTunnelLocalAddr IpAddress,
wgIpsecTunnelPeerAddr IpAddress,
wgIpsecTunnelInSpi Integer32,
wgIpsecTunnelOutSpi Integer32,
wgIpsecTunnelCreateTime DateAndTime,
wgIpsecTunnelDeviceID Unsigned32,
wgIpsecTunnelEspEncryptAlg INTEGER,
wgIpsecTunnelEspAuthAlg INTEGER,
wgIpsecTunnelAhAuthAlg INTEGER,
wgIpsecTunnelMode INTEGER,
wgIpsecTunnelKeyMode INTEGER,
wgIpsecTunnelLifeTime TimeTicks,
wgIpsecTunnelLifeLength Counter32,
wgIpsecTunnelInSaBytes Counter32,
wgIpsecTunnelOutSaBytes Counter32,
wgIpsecTunnelAccSecs Counter32,
wgIpsecTunnelSelectorProtocol INTEGER,
wgIpsecTunnelSelectorRemoteIPType INTEGER,
wgIpsecTunnelSelectorRemoteIPOne IpAddress,
wgIpsecTunnelSelectorRemoteIPTwo IpAddress,
wgIpsecTunnelSelectorRemotePort INTEGER,
wgIpsecTunnelSelectorLocalIPType INTEGER,
wgIpsecTunnelSelectorLocalIPOne IpAddress,
wgIpsecTunnelSelectorLocalIPTwo IpAddress,
wgIpsecTunnelSelectorLocalPort INTEGER,
wgIpsecTunnelNumRekey Counter32,
wgIpsecTunnelInKbytes Counter32,
wgIpsecTunnelOutKbytes Counter32,
wgIpsecTunnelInPackets Counter32,
wgIpsecTunnelOutPackets Counter32,
wgIpsecTunnelInDecryptErrors Counter32,
wgIpsecTunnelInAuthErrors Counter32,
wgIpsecTunnelInReplayErrors Counter32,
wgIpsecTunnelInOtherErrors Counter32,
wgIpsecTunnelOutDecryptErrors Counter32,
wgIpsecTunnelOutAuthErrors Counter32,
wgIpsecTunnelOutReplayErrors Counter32,
wgIpsecTunnelOutOtherErrors Counter32,
wgIpsecTunnelUdpEncap INTEGER,
wgIpsecTunnelPeerUdpPort INTEGER,
wgIpsecTunnelOrigPeerAddr IpAddress
}
wgIpsecTunnelID OBJECT-TYPE
SYNTAX Integer32
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"The running index of this tunnel."
::= { wgIpsecTunnelEntry 1 }
wgIpsecTunnelLocalAddr OBJECT-TYPE
SYNTAX IpAddress
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"The local IP address of the current tunnel."
::= { wgIpsecTunnelEntry 2 }
wgIpsecTunnelPeerAddr OBJECT-TYPE
SYNTAX IpAddress
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"The remote IP address of the current tunnel."
::= { wgIpsecTunnelEntry 3 }
wgIpsecTunnelInSpi OBJECT-TYPE
SYNTAX Integer32
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"The security parameters index of inbound SA's within this
tunnel."
::= { wgIpsecTunnelEntry 4 }
wgIpsecTunnelOutSpi OBJECT-TYPE
SYNTAX Integer32
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"The security parameters index of outbound SA's within this
tunnel."
::= { wgIpsecTunnelEntry 5 }
wgIpsecTunnelCreateTime OBJECT-TYPE
SYNTAX DateAndTime
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"The date and time when the tunnel is created."
::= { wgIpsecTunnelEntry 6 }
wgIpsecTunnelDeviceID OBJECT-TYPE
SYNTAX Unsigned32
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"The identifier of target device where the SA resides."
::= { wgIpsecTunnelEntry 7 }
wgIpsecTunnelEspEncryptAlg OBJECT-TYPE
SYNTAX INTEGER {
unknown(0),
des(2),
three-des(3)
}
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"The encryption algorithm used in the tunnel. It's 0
if ESP is not used."
::= { wgIpsecTunnelEntry 8 }
wgIpsecTunnelEspAuthAlg OBJECT-TYPE
SYNTAX INTEGER {
unknown(0),
md5(2),
sha(3)
}
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"The authentication algorithm used in the tunnel. It's
0 if ESP is not used."
::= { wgIpsecTunnelEntry 9 }
wgIpsecTunnelAhAuthAlg OBJECT-TYPE
SYNTAX INTEGER {
unknown(0),
md5(2),
sha(3)
}
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"The AH authentication algorithm used in the tunnel.
It's 0 if AH is not used."
::= { wgIpsecTunnelEntry 10 }
wgIpsecTunnelMode OBJECT-TYPE
SYNTAX INTEGER {
unknown(0),
tunnel(1),
transport(2)
}
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"The tunnel/transport mode of the tunnel."
::= { wgIpsecTunnelEntry 11 }
wgIpsecTunnelKeyMode OBJECT-TYPE
SYNTAX INTEGER {
unknown(0),
manual(1),
auto-ike(2),
other(3)
}
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"The key mode of the tunnel."
::= { wgIpsecTunnelEntry 12 }
wgIpsecTunnelLifeTime OBJECT-TYPE
SYNTAX TimeTicks
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"The life time (in hundredths of a second) of the tunnel."
::= { wgIpsecTunnelEntry 13 }
wgIpsecTunnelLifeLength OBJECT-TYPE
SYNTAX Counter32
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"The maximum traffic in bytes that the tunnel is allowed to support."
::= { wgIpsecTunnelEntry 14 }
wgIpsecTunnelInSaBytes OBJECT-TYPE
SYNTAX Counter32
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"Current active inbound SA bytes of the tunnel."
::= { wgIpsecTunnelEntry 15 }
wgIpsecTunnelOutSaBytes OBJECT-TYPE
SYNTAX Counter32
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"Current active outbound SA bytes of the tunnel."
::= { wgIpsecTunnelEntry 16 }
wgIpsecTunnelAccSecs OBJECT-TYPE
SYNTAX Counter32
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"The number of seconds that the tunnel has existed."
::= { wgIpsecTunnelEntry 17 }
wgIpsecTunnelSelectorProtocol OBJECT-TYPE
SYNTAX INTEGER {
any(0),
icmp(1),
igmp(2),
ipip(4),
tcp(6),
egp(8),
pup(12),
udp(17),
idp(22),
tp(29),
ipv6(41),
ipv6-routing(43),
ipv6-fragmentation(44),
rsvp(46),
gre(47),
esp(50),
ah(51),
icmpv6(58),
none(59),
dstopts(60),
mtp(92),
encap(98),
pim(103),
raw(255)
}
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"The ip protocol number that this SA selector carries, or
0 if it carries any protocol."
::= { wgIpsecTunnelEntry 18 }
wgIpsecTunnelSelectorRemoteIPType OBJECT-TYPE
SYNTAX INTEGER {
ip-addr-single(1),
ip-addr-subnet(2),
ip-addr-range(3)
}
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"The type of remote IP address of the SA selector in
the entity."
::= { wgIpsecTunnelEntry 19 }
wgIpsecTunnelSelectorRemoteIPOne OBJECT-TYPE
SYNTAX IpAddress
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"The first remote IP address of the SA selector in the entity.
It's IP address if remote IP of this selector only has one address.
It's IP address of subnet if the remote IP of this selector is IP subnet.
It's the start IP address if the remote IP of this selector
has a range of addresses."
::= { wgIpsecTunnelEntry 20 }
wgIpsecTunnelSelectorRemoteIPTwo OBJECT-TYPE
SYNTAX IpAddress
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"The second remote IP address of the SA selector in the entity.
It's 0 if remote IP of this selector only has one address.
It's netmask of subnet if the remote IP of this selector is IP subnet.
It's the end IP address if the remote IP of this selector
has a range of addresses."
::= { wgIpsecTunnelEntry 21 }
wgIpsecTunnelSelectorRemotePort OBJECT-TYPE
SYNTAX INTEGER (0..65535)
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"The remote port used by this selector in the entity."
::= { wgIpsecTunnelEntry 22 }
wgIpsecTunnelSelectorLocalIPType OBJECT-TYPE
SYNTAX INTEGER {
ip-addr-single(1),
ip-addr-subnet(2),
ip-addr-range(3)
}
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"The type of local IP address of the SA selector in
the entity."
::= { wgIpsecTunnelEntry 23 }
wgIpsecTunnelSelectorLocalIPOne OBJECT-TYPE
SYNTAX IpAddress
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"The first local IP address of the SA selector in the entity.
It's IP address if local IP of this selector only has one address.
It's IP address of subnet if the local IP of this selector is IP subnet.
It's the start IP address if the local IP of this selector
has a range of IP addresses."
::= { wgIpsecTunnelEntry 24 }
wgIpsecTunnelSelectorLocalIPTwo OBJECT-TYPE
SYNTAX IpAddress
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"The second local IP address of the SA selector in the entity.
It's 0 if local IP of this selector only has one address.
It's netmask of subnet if the local IP of this selector is IP subnet.
It's the end IP address if the local IP of this selector
has a range of IP addresses."
::= { wgIpsecTunnelEntry 25 }
wgIpsecTunnelSelectorLocalPort OBJECT-TYPE
SYNTAX INTEGER (0..65535)
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"The local port used by this selector in the entity."
::= { wgIpsecTunnelEntry 26 }
wgIpsecTunnelNumRekey OBJECT-TYPE
SYNTAX Counter32
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"The number of rekeys of the tunnel."
::= { wgIpsecTunnelEntry 27 }
wgIpsecTunnelInKbytes OBJECT-TYPE
SYNTAX Counter32
UNITS "Kbytes"
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"Total inbound traffic in Kbytes since the establish of
this tunnel."
::= { wgIpsecTunnelEntry 28 }
wgIpsecTunnelOutKbytes OBJECT-TYPE
SYNTAX Counter32
UNITS "Kbytes"
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"Total outound traffic in Kbytes since the establish of
this connection."
::= { wgIpsecTunnelEntry 29 }
wgIpsecTunnelInPackets OBJECT-TYPE
SYNTAX Counter32
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"Total number of inbound packets since the establish of
this connection."
::= { wgIpsecTunnelEntry 30 }
wgIpsecTunnelOutPackets OBJECT-TYPE
SYNTAX Counter32
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"Total number of outound packets since the establish of
this connection."
::= { wgIpsecTunnelEntry 31 }
wgIpsecTunnelInDecryptErrors OBJECT-TYPE
SYNTAX Counter32
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"Total number of packets discarded due to decryption
error since the establish of this connection."
::= { wgIpsecTunnelEntry 32 }
wgIpsecTunnelInAuthErrors OBJECT-TYPE
SYNTAX Counter32
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"Total number of packets discarded due to authentication
error since the establish of this connection."
::= { wgIpsecTunnelEntry 33 }
wgIpsecTunnelInReplayErrors OBJECT-TYPE
SYNTAX Counter32
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"Total number of packets discarded due to replay
error since the establish of this connection."
::= { wgIpsecTunnelEntry 34}
wgIpsecTunnelInOtherErrors OBJECT-TYPE
SYNTAX Counter32
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"The number of packets discarded due to errors
other than decryption, authentication or replay errors. This
may include packets dropped due to a lack of receive
buffers, and may include packets dropped due to congestion
at the decryption element."
::= { wgIpsecTunnelEntry 35 }
wgIpsecTunnelOutDecryptErrors OBJECT-TYPE
SYNTAX Counter32
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"Total number of packets discarded due to decryption
error since the establish of this connection."
::= { wgIpsecTunnelEntry 36 }
wgIpsecTunnelOutAuthErrors OBJECT-TYPE
SYNTAX Counter32
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"Total number of packets discarded due to authentication
error since the establish of this connection."
::= { wgIpsecTunnelEntry 37 }
wgIpsecTunnelOutReplayErrors OBJECT-TYPE
SYNTAX Counter32
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"Total number of packets discarded due to replay
error since the establish of this connection."
::= { wgIpsecTunnelEntry 38 }
wgIpsecTunnelOutOtherErrors OBJECT-TYPE
SYNTAX Counter32
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"The number of packets discarded due to errors
other than decryption, authentication or replay errors. This
may include packets dropped due to a lack of receive
buffers, and may include packets dropped due to congestion
at the decryption element."
::= { wgIpsecTunnelEntry 39 }
wgIpsecTunnelUdpEncap OBJECT-TYPE
SYNTAX INTEGER {
disabled(0),
enabled(1)
}
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"Indicates whether if UDP encapsulated IPSec has been enabled."
::= { wgIpsecTunnelEntry 40 }
wgIpsecTunnelPeerUdpPort OBJECT-TYPE
SYNTAX INTEGER (0..65535)
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"The peer's UDP port of current tunnel when UDP encapsulated IPSec
is enabled."
::= { wgIpsecTunnelEntry 41 }
wgIpsecTunnelOrigPeerAddr OBJECT-TYPE
SYNTAX IpAddress
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"The original peer ip address of current tunnel when UDP encapsulated
IPSec is enabled"
::= { wgIpsecTunnelEntry 42 }
END

31
mibs/WATCHGUARD-MIB Normal file
View File

@@ -0,0 +1,31 @@
WATCHGUARD-MIB DEFINITIONS ::= BEGIN
IMPORTS
enterprises FROM SNMPv2-SMI;
watchguard OBJECT IDENTIFIER ::= { enterprises 3097 }
wgProducts OBJECT IDENTIFIER ::= { watchguard 1 }
fbXSeries OBJECT IDENTIFIER ::= { wgProducts 4 }
-- fbX series
fbX500 OBJECT IDENTIFIER ::= { fbXSeries 1 }
fbX550e OBJECT IDENTIFIER ::= { fbXSeries 2 }
fbX700 OBJECT IDENTIFIER ::= { fbXSeries 3 }
fbX750e OBJECT IDENTIFIER ::= { fbXSeries 4 }
fbX750e-4 OBJECT IDENTIFIER ::= { fbXSeries 5 }
fbX1000 OBJECT IDENTIFIER ::= { fbXSeries 6 }
fbX1250e OBJECT IDENTIFIER ::= { fbXSeries 7 }
fbX1250e-4 OBJECT IDENTIFIER ::= { fbXSeries 8 }
fbX2500 OBJECT IDENTIFIER ::= { fbXSeries 9 }
fbX5000 OBJECT IDENTIFIER ::= { fbXSeries 10 }
fbX5500e OBJECT IDENTIFIER ::= { fbXSeries 11 }
fbX6000 OBJECT IDENTIFIER ::= { fbXSeries 12 }
fbX6500e OBJECT IDENTIFIER ::= { fbXSeries 13 }
fbX8000 OBJECT IDENTIFIER ::= { fbXSeries 14 }
fbX8500e OBJECT IDENTIFIER ::= { fbXSeries 15 }
fbX8500e-F OBJECT IDENTIFIER ::= { fbXSeries 16 }
END

312
mibs/WATCHGUARD-POLICY-MIB Normal file
View File

@@ -0,0 +1,312 @@
WATCHGUARD-POLICY-MIB DEFINITIONS ::= BEGIN
IMPORTS
MODULE-IDENTITY, OBJECT-TYPE, Unsigned32, Counter64,
OBJECT-IDENTITY, enterprises,
IpAddress, TimeTicks FROM SNMPv2-SMI
DateAndTime FROM SNMPv2-TC
watchguard FROM WATCHGUARD-MIB;
wgPolicyMIB MODULE-IDENTITY
LAST-UPDATED "200701251200Z"
ORGANIZATION "WatchGuard Technologies, Inc."
CONTACT-INFO
" Ella Yu
WatchGuard Technologies, Inc.
1841 Zanker Road
San Jose, CA 95112
USA
408-519-4888
ella.yu@watchguard.com "
DESCRIPTION
"The MIB module describes various policy objects
of WatchGuard system."
REVISION "200701251200Z"
DESCRIPTION
"Initial revision."
::= { watchguard 4 }
wgPolicyToTunnel OBJECT-IDENTITY
STATUS current
DESCRIPTION
"This is the base object identifier for all tunnels
information of the policies."
::= {wgPolicyMIB 1}
wgPolicyStatistics OBJECT-IDENTITY
STATUS current
DESCRIPTION
"This is the base object identifier for all policy related
statistical counters."
::= { wgPolicyMIB 2 }
wgPolicyToTunnelNum OBJECT-TYPE
SYNTAX Unsigned32
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"The total number of tunnels in the policytotunnel table. "
::= { wgPolicyToTunnel 1 }
wgPolicyToTunnelTable OBJECT-TYPE
SYNTAX SEQUENCE OF WGPolicyToTunnelEntry
MAX-ACCESS not-accessible
STATUS current
DESCRIPTION
"This is the policytotunnel table of all the policies."
::= { wgPolicyToTunnel 2 }
wgPolicyToTunnelEntry OBJECT-TYPE
SYNTAX WGPolicyToTunnelEntry
MAX-ACCESS not-accessible
STATUS current
DESCRIPTION
"An entry (conceptual row) containing the tunnels
information."
INDEX {
wgPolicyToTunnelPolicyID,
wgPolicyToTunnelTunnelID
}
::= { wgPolicyToTunnelTable 1 }
WGPolicyToTunnelEntry ::= SEQUENCE {
wgPolicyToTunnelPolicyID Integer32,
wgPolicyToTunnelTunnelID Integer32
}
wgPolicyToTunnelPolicyID OBJECT-TYPE
SYNTAX Integer32
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"The policy identifier of this entity."
::= {wgPolicyToTunnelEntry 1}
wgPolicyToTunnelTunnelID OBJECT-TYPE
SYNTAX Integer32
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"The tunnel identifier of this entity."
::= {wgPolicyToTunnelEntry 2}
-- counter ID
-- per policy counter
-- 1-24 is reserved
wgPolicyTableNum OBJECT-TYPE
SYNTAX Unsigned32
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"The total number of policies in the policy table. "
::= { wgPolicyStatistics 1 }
wgPolicyTable OBJECT-TYPE
SYNTAX SEQUENCE OF WGPolicyEntry
MAX-ACCESS not-accessible
STATUS current
DESCRIPTION
"This is the policytotunnel table of the policies."
::= { wgPolicyStatistics 2 }
wgPolicyEntry OBJECT-TYPE
SYNTAX WGPolicyEntry
MAX-ACCESS not-accessible
STATUS current
DESCRIPTION
"An entry (conceptual row) containing the policy
information."
INDEX{
wgPolicyID
}
::= { wgPolicyTable 1 }
WGPolicyEntry ::= SEQUENCE {
wgPolicyID Integer32,
wgPolicyName OCTET STRING (SIZE(32)),
wgPolicyBytes Counter64,
wgPolicyPackets Counter64,
wgPolicyIpsecDecryptErr Counter64,
wgPolicyIpsecAuthErr Counter64,
wgPolicyIpsecReplayErr Counter64,
wgPolicyIpsecPadErr Counter64,
wgPolicyIpsecPolicyErr Counter64,
wgPolicyFwDisc Counter64,
wgPolicyOtherDisc Counter64,
wgPolicyActiveStreams Counter64,
wgPolicyIpsecDisc Counter64,
wgPolicyDisc Counter64,
wgPolicyNumTunl Counter64,
wgPolicySingleCntrNum Counter64,
wgPolicyLogging INTEGER,
wgPolicyCurrActiveConns Counter64
}
wgPolicyID OBJECT-TYPE
SYNTAX Integer32
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"The policy identifier of this policy."
::= {wgPolicyEntry 1}
wgPolicyName OBJECT-TYPE
SYNTAX OCTET STRING (SIZE(32))
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"The policy name of this policy"
::= {wgPolicyEntry 2}
wgPolicyBytes OBJECT-TYPE
SYNTAX Counter64
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"Total traffic in bytes since setting up this policy."
::= {wgPolicyEntry 3}
wgPolicyPackets OBJECT-TYPE
SYNTAX Counter64
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"Total traffic in packets since setting up this policy."
::= {wgPolicyEntry 4}
wgPolicyIpsecDecryptErr OBJECT-TYPE
SYNTAX Counter64
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"Total number of packets discarded due to decryption
errors since setting up this policy."
::= {wgPolicyEntry 5}
wgPolicyIpsecAuthErr OBJECT-TYPE
SYNTAX Counter64
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"Total number of packets discarded due to authentication
errors since setting up this policy."
::= {wgPolicyEntry 6}
wgPolicyIpsecReplayErr OBJECT-TYPE
SYNTAX Counter64
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"Total number of packets discarded due to replay
errors since setting up this policy."
::= {wgPolicyEntry 7}
wgPolicyIpsecPadErr OBJECT-TYPE
SYNTAX Counter64
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"Total number of packets discarded due to pad value
errors since setting up this policy."
::= {wgPolicyEntry 8}
wgPolicyIpsecPolicyErr OBJECT-TYPE
SYNTAX Counter64
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"Total number of packets discarded due to policy
errors since setting up this policy."
::= {wgPolicyEntry 9}
wgPolicyFwDisc OBJECT-TYPE
SYNTAX Counter64
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"Total number of packets discarded by firewall policies
since setting up this policy."
::= {wgPolicyEntry 10}
wgPolicyOtherDisc OBJECT-TYPE
SYNTAX Counter64
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"Total number of packets discarded due to errors
other than firewall errors, ipsec errors since setting up
this policy."
::= {wgPolicyEntry 11}
wgPolicyActiveStreams OBJECT-TYPE
SYNTAX Counter64
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"Total number of the active connections since setting
up this policy."
::= {wgPolicyEntry 12}
wgPolicyIpsecDisc OBJECT-TYPE
SYNTAX Counter64
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"Total number of packets discarded by IPSEC errors
(decryption error, authentication error, replay error)
since setting up this policy."
::= {wgPolicyEntry 13}
wgPolicyDisc OBJECT-TYPE
SYNTAX Counter64
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"Total number of packets discarded since setting up
this policy."
::= {wgPolicyEntry 14}
wgPolicyNumTunl OBJECT-TYPE
SYNTAX Counter64
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"Total number of tunnels belong to this policy"
::= {wgPolicyEntry 15}
wgPolicySingleCntrNum OBJECT-TYPE
SYNTAX Counter64
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"Total number of single counters handled by this policy."
::= {wgPolicyEntry 16}
wgPolicyLogging OBJECT-TYPE
SYNTAX INTEGER {
disabled(0),
enabled(1)
}
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"Indicates whether if the logging of this policy has been enabled. "
::= { wgPolicyEntry 17 }
wgPolicyCurrActiveConns OBJECT-TYPE
SYNTAX Counter64
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"Total number of currently active connections for this policy."
::= {wgPolicyEntry 18}
END

View File

@@ -0,0 +1,74 @@
WATCHGUARD-PRODUCTS-MIB DEFINITIONS ::= BEGIN
IMPORTS
MODULE-IDENTITY FROM SNMPv2-SMI
watchguard FROM WATCHGUARD-SMI;
wgProducts MODULE-IDENTITY
LAST-UPDATED "200811100000Z"
ORGANIZATION "WatchGuard Technologies, Inc."
CONTACT-INFO
" Ella Yu
WatchGuard Technologies, Inc.
15901 Red Hill Avenue, Suite 202
Tustin, CA 92780
USA
714-258-4598
ella.yu@watchguard.com
"
DESCRIPTION
"This MIB module definesthe object identifiers
for WatchGuard Technologies Products."
REVISION
"200811100000Z"
DESCRIPTION
"Initial version."
::= { watchguard 1 }
fbXSeries OBJECT IDENTIFIER ::= { wgProducts 4 }
xtmSeries OBJECT IDENTIFIER ::= { wgProducts 5 }
-- fbX series
fbX500 OBJECT IDENTIFIER ::= { fbXSeries 1 }
fbX550e OBJECT IDENTIFIER ::= { fbXSeries 2 }
fbX700 OBJECT IDENTIFIER ::= { fbXSeries 3 }
fbX750e OBJECT IDENTIFIER ::= { fbXSeries 4 }
fbX750e-4 OBJECT IDENTIFIER ::= { fbXSeries 5 }
fbX1000 OBJECT IDENTIFIER ::= { fbXSeries 6 }
fbX1250e OBJECT IDENTIFIER ::= { fbXSeries 7 }
fbX1250e-4 OBJECT IDENTIFIER ::= { fbXSeries 8 }
fbX2500 OBJECT IDENTIFIER ::= { fbXSeries 9 }
fbX5000 OBJECT IDENTIFIER ::= { fbXSeries 10 }
fbX5500e OBJECT IDENTIFIER ::= { fbXSeries 11 }
fbX6000 OBJECT IDENTIFIER ::= { fbXSeries 12 }
fbX6500e OBJECT IDENTIFIER ::= { fbXSeries 13 }
fbX8000 OBJECT IDENTIFIER ::= { fbXSeries 14 }
fbX8500e OBJECT IDENTIFIER ::= { fbXSeries 15 }
fbX8500e-F OBJECT IDENTIFIER ::= { fbXSeries 16 }
fbX10e OBJECT IDENTIFIER ::= { fbXSeries 17 }
fbX10e-W OBJECT IDENTIFIER ::= { fbXSeries 18 }
fbX20e OBJECT IDENTIFIER ::= { fbXSeries 19 }
fbX20e-W OBJECT IDENTIFIER ::= { fbXSeries 20 }
fbX55e OBJECT IDENTIFIER ::= { fbXSeries 21 }
fbX55e-W OBJECT IDENTIFIER ::= { fbXSeries 22 }
-- xtm series
xtm1050 OBJECT IDENTIFIER ::= { xtmSeries 1 }
xtm1050-F OBJECT IDENTIFIER ::= { XTMSeries 2 }
xtm830-F OBJECT IDENTIFIER ::= { XTMSeries 3 }
xtm830 OBJECT IDENTIFIER ::= { XTMSeries 4 }
xtm820 OBJECT IDENTIFIER ::= { XTMSeries 5 }
xtm810 OBJECT IDENTIFIER ::= { XTMSeries 6 }
xtm530 OBJECT IDENTIFIER ::= { XTMSeries 7 }
xtm520 OBJECT IDENTIFIER ::= { XTMSeries 8 }
xtm510 OBJECT IDENTIFIER ::= { XTMSeries 9 }
xtm23 OBJECT IDENTIFIER ::= { XTMSeries 10 }
xtm22 OBJECT IDENTIFIER ::= { XTMSeries 11 }
xtm21 OBJECT IDENTIFIER ::= { XTMSeries 12 }
xtm23-W OBJECT IDENTIFIER ::= { XTMSeries 13 }
xtm22-W OBJECT IDENTIFIER ::= { XTMSeries 14 }
xtm21-W OBJECT IDENTIFIER ::= { XTMSeries 15 }
END

42
mibs/WATCHGUARD-SMI Normal file
View File

@@ -0,0 +1,42 @@
WATCHGUARD-SMI DEFINITIONS ::= BEGIN
IMPORTS
MODULE-IDENTITY, OBJECT-IDENTITY, enterprises
FROM SNMPv2-SMI;
watchguard MODULE-IDENTITY
LAST-UPDATED "200811100000Z"
ORGANIZATION "WatchGuard Technologies, Inc."
CONTACT-INFO
" Ella Yu
WatchGuard Technologies, Inc.
15901 Red Hill Avenue, Suite 202
Tustin, CA 92780
USA
714-258-4598
ella.yu@watchguard.com "
DESCRIPTION
"The Structure of Management Information for
the WatchGuard enterprise."
REVISION "200811100000Z"
DESCRIPTION
"Initial version."
::= { enterprises 3097 }
wgProducts OBJECT-IDENTITY
STATUS current
DESCRIPTION
"wgProducts is the root OBJECT IDENTIFIER of
WatchGuard Product OIDs."
::= { watchguard 1 }
wgSystemConfigMIB OBJECT-IDENTITY
STATUS current
DESCRIPTION
"wgSystemConfig is the root OBJECT IDENTIFIER of
WatchGuard Firebox system configurations."
::= { watchguard 2 }
END

View File

@@ -0,0 +1,164 @@
WATCHGUARD-SYSTEM-CONFIG-MIB DEFINITIONS ::= BEGIN
IMPORTS
MODULE-IDENTITY, OBJECT-TYPE, Counter32,
Integer32, Unsigned32, IpAddress, Gauge32,
enterprises, NOTIFICATION-TYPE FROM SNMPv2-SMI
watchguard FROM WATCHGUARD-MIB;
wgSystemConfigMIB MODULE-IDENTITY
LAST-UPDATED "200701251200Z"
ORGANIZATION "WatchGuard Technologies, Inc."
CONTACT-INFO
" Ella Yu
WatchGuard Technologies, Inc.
1841 Zanker Road
San Jose, CA 95112
USA
408-519-4888
ella.yu@watchguard.com "
DESCRIPTION
"The MIB module to describe WatchGuard Firebox system
configuration."
REVISION "200701251200Z"
DESCRIPTION
"Initial revision."
::= { watchguard 2 }
-- significant branches
wgSysTraps OBJECT-IDENTITY
STATUS current
DESCRIPTION
"This is the base object for system wide traps
in this entity."
::= { wgSystemConfigMIB 3 }
wgSysTrapObjects OBJECT-IDENTITY
STATUS current
DESCRIPTION
"This is the base object for objects which are used
as part of traps."
::= { wgSystemConfigMIB 4 }
wgSysTrapControl OBJECT-IDENTITY
STATUS current
DESCRIPTION
"This is the base object identifier for all objects
which are trap control for the entity."
::= { wgSystemConfigMIB 5 }
--
-- wgSysTraps
--
-- object used in trap reporting
wgAlarmId OBJECT-TYPE
SYNTAX Integer32
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"The id of the alarm that generates a trap."
::= { wgSysTrapObjects 1 }
wgAlarmLabel OBJECT-TYPE
SYNTAX OCTET STRING (SIZE(0..64))
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"The name of the alarm that generates a trap."
::= { wgSysTrapObjects 2 }
wgAlarmTime OBJECT-TYPE
SYNTAX OCTET STRING
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"The date and time of the alarm that generates a trap."
::= { wgSysTrapObjects 3 }
wgAlarmLevel OBJECT-TYPE
SYNTAX INTEGER {
normal(4),
warning(3),
error(2),
critical(1)
}
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"The level of an alarm generated."
::= { wgSysTrapObjects 4 }
wgAlarmHostname OBJECT-TYPE
SYNTAX OCTET STRING (SIZE(0..64))
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"The host name of the system where alarm occurred"
::= { wgSysTrapObjects 5 }
wgAlarmMsg OBJECT-TYPE
SYNTAX OCTET STRING
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"The message describing the nature of this alarm."
::= { wgSysTrapObjects 6 }
--
-- trap control
--
wgAlarmTrapEnable OBJECT-TYPE
SYNTAX INTEGER {
false(0),
true(1)
}
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"Indicates whether wgAlarmTrap trap should be generated."
DEFVAL { true }
::= { wgSysTrapControl 1 }
--
-- traps themselves
--
wgSysTrapsPrefix OBJECT-IDENTITY
STATUS current
DESCRIPTION ""
::= { wgSysTraps 0 }
wgAlarmTrap NOTIFICATION-TYPE
OBJECTS {
wgAlarmId,
wgAlarmLabel,
wgAlarmTime,
wgAlarmLevel,
wgAlarmHostname,
wgAlarmMsg
}
STATUS current
DESCRIPTION
"An alarm was raised by Monitoring Agent of this
WatchGuard entity."
::= { wgSysTrapsPrefix 1 }
wgSnmpStart NOTIFICATION-TYPE
STATUS current
DESCRIPTION
"This trap is sent when the snmp starts."
::= { wgSysTrapsPrefix 2 }
wgSnmpShutdown NOTIFICATION-TYPE
STATUS current
DESCRIPTION
"This trap is sent when the snmp terminates."
::= { wgSysTrapsPrefix 3 }
END

View File

@@ -0,0 +1,142 @@
WATCHGUARD-SYSTEM-STATISTICS-MIB DEFINITIONS ::= BEGIN
IMPORTS
MODULE-IDENTITY, OBJECT-TYPE, Counter64,
OBJECT-IDENTITY, enterprises,
IpAddress, TimeTicks FROM SNMPv2-SMI
watchguard FROM WATCHGUARD-MIB;
wgInfoModule MODULE-IDENTITY
LAST-UPDATED "200701251200Z"
ORGANIZATION "WatchGuard Technologies, Inc."
CONTACT-INFO
" Ella Yu
WatchGuard Technologies, Inc.
1841 Zanker Road
San Jose, CA 95112
USA
408-519-4888
ella.yu@watchguard.com "
DESCRIPTION
"The MIB module describes various system statistics information
of WatchGuard system."
REVISION "200701251200Z"
DESCRIPTION
"Initial revision."
::= { watchguard 6 }
wgSystemStatisticsMIB OBJECT-IDENTITY
STATUS current
DESCRIPTION
"This is the base system information for all system related
statistical counters."
::= { wgInfoModule 3 }
wgSystemCpuUtil OBJECT-TYPE
SYNTAX Counter64
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"CPU utilization of the system in last 5 seconds. The value
is measured in 0.01%. For example, if the value is 234,
then CPU utilization is 2.34%."
::= { wgSystemStatisticsMIB 4 }
wgSystemTotalSendBytes OBJECT-TYPE
SYNTAX Counter64
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"The total number of bytes sent since system is up. This
number includes both cut through traffic and host traffic."
::= { wgSystemStatisticsMIB 8 }
wgSystemTotalRecvBytes OBJECT-TYPE
SYNTAX Counter64
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"The total number of bytes received since system is up. This
number includes both cut through traffic and host traffic."
::= { wgSystemStatisticsMIB 9 }
wgSystemTotalSendPackets OBJECT-TYPE
SYNTAX Counter64
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"The total number of the packets sent since system is up. This
number includes both cut through traffic and host traffic."
::= { wgSystemStatisticsMIB 10 }
wgSystemTotalRecvPackets OBJECT-TYPE
SYNTAX Counter64
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"The total number of the packets received since system is up.
The number includes both cut through traffic and host traffic."
::= { wgSystemStatisticsMIB 11 }
wgSystemStreamReqTotal OBJECT-TYPE
SYNTAX Counter64
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"The total number of the connection requests since system is up."
::= { wgSystemStatisticsMIB 30 }
wgSystemStreamReqDrop OBJECT-TYPE
SYNTAX Counter64
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"The total number of the connection requests being dropped since system is up."
::= { wgSystemStatisticsMIB 34 }
wgSystemCpuUtil1 OBJECT-TYPE
SYNTAX Counter64
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"CPU utilization of the system in last 1 minute. The value
is measured in 0.01%. For example, if the value is 234,
then CPU utilization is 2.34%."
::= { wgSystemStatisticsMIB 77 }
wgSystemCpuUtil5 OBJECT-TYPE
SYNTAX Counter64
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"CPU utilization of the system in last 5 minutes. The value
is measured in 0.01%. For example, if the value is 234,
then CPU utilization is 2.34%."
::= { wgSystemStatisticsMIB 78 }
wgSystemCpuUtil15 OBJECT-TYPE
SYNTAX Counter64
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"CPU utilization of the system in last 15 minutes. The value
is measured in 0.01%. For example, if the value is 234,
then CPU utilization is 2.34%."
::= { wgSystemStatisticsMIB 79 }
wgSystemCurrActiveConns OBJECT-TYPE
SYNTAX Counter64
MAX-ACCESS read-only
STATUS current
DESCRIPTION
"Total number of currently active connections of the system."
::= { wgSystemStatisticsMIB 80 }
END