EQLACCESS-MIB: View SNMP OID List / Download MIB

VENDOR: EQUALLOGIC


 Home MIB: EQLACCESS-MIB
Download as:   

Download standard MIB format if you are planning to load a MIB file into some system (OS, Zabbix, PRTG ...) or view it with a MIB browser. CSV is more suitable for analyzing and viewing OID' and other MIB objects in excel. JSON and YAML formats are usually used in programing even though some systems can use MIB in YAML format (like Logstash).
Keep in mind that standard MIB files can be successfully loaded by systems and programs only if all the required MIB's from the "Imports" section are already loaded.
The tree-like SNMP object navigator requires no explanations because it is very simple to use. And if you stumbled on this MIB from Google note that you can always go back to the home page if you need to perform another MIB or OID lookup.


Object Name OID Type Access Info
 eqlAccessModule 1.3.6.1.4.1.12740.24
Dell Inc. Access Group information. Copyright (c) 2012 by Dell, Inc. All rights reserved. This software may not be copied, disclosed, transferred, or used except in accordance with a license granted by Dell, Inc. This software embodies proprietary information and trade secrets of Dell, Inc.
       eqlAccessObjects 1.3.6.1.4.1.12740.24.1
           eqlAccessGroupTable 1.3.6.1.4.1.12740.24.1.1 no-access
EqualLogic-Persistent This table stores information for both access records and access groups. This MIB table uses the same object to describe both. Whether the object is an Access Group or Access Record is described by its eqlAccessGroupType field. TimeoutDelete:90
               eqlAccessGroupEntry 1.3.6.1.4.1.12740.24.1.1.1 no-access
An entry in the Access Group table.
                   eqlAccessGroupIndex 1.3.6.1.4.1.12740.24.1.1.1.1 unsigned32 no-access
The index of the access group.
                   eqlAccessGroupRowStatus 1.3.6.1.4.1.12740.24.1.1.1.2 rowstatus read-only
Row status used to manage this row.
                   eqlAccessGroupUUID 1.3.6.1.4.1.12740.24.1.1.1.3 utfstring read-only
This field specifies a descriptive string that provides the UUID of the VMWare host used to create the Access Group. The description can be up to 63 characters plus NULL.
                   eqlAccessGroupName 1.3.6.1.4.1.12740.24.1.1.1.4 utfstring read-only
This field specifies a descriptive string that provides the name of the access group. The description can be up to 31 characters plus NULL.
                   eqlAccessGroupKeyName 1.3.6.1.4.1.12740.24.1.1.1.5 utfstring read-only
EQL-SECONDARY-KEY This field specifies the iSCSI profile sysprep version of eqlAccessGroupName. It is populated by the backend on a row-create.
                   eqlAccessGroupDescription 1.3.6.1.4.1.12740.24.1.1.1.6 utfstring read-only
This field specifies a descriptive string that provides details of the access group. The description can be up to 127 characters plus NULL.
                   eqlAccessGroupAdminKey 1.3.6.1.4.1.12740.24.1.1.1.7 unsigned32 read-only
This field specifies the unique key for identifying the administrator who owns this access group.
                   eqlAccessGroupType 1.3.6.1.4.1.12740.24.1.1.1.8 integer read-only
This field describes whether the ACL is an access group or access record. Enumeration: 'access-group': 1, 'access-record': 2.
                   eqlAccessGroupPrivacyFlag 1.3.6.1.4.1.12740.24.1.1.1.9 integer read-only
This field is used to mark if an access group is public (able to be used by any user) or private (only able to be used by the person who created it or group admin). Enumeration: 'public': 1, 'private': 2.
           eqlAccessGroupByTypeTable 1.3.6.1.4.1.12740.24.1.2 no-access
Equallogic-Dynamic This table displays information for access records and access groups, like eqlAccessGroupTable, but partitioned by type (access-record, access-group), which is part of the index (eqlAccessGroupType).
               eqlAccessGroupByTypeEntry 1.3.6.1.4.1.12740.24.1.2.1 no-access
An entry in the Access Group By Type table.
                   eqlAccessGroupByTypeUUID 1.3.6.1.4.1.12740.24.1.2.1.1 utfstring read-only
This field specifies a descriptive string that provides the UUID of the VMWare host used to create the Access Group. The description can be up to 63 characters plus NULL.
                   eqlAccessGroupByTypeName 1.3.6.1.4.1.12740.24.1.2.1.2 utfstring read-only
This field specifies a descriptive string that provides the name of the access group. The description can be up to 31 characters plus NULL.
                   eqlAccessGroupByTypeDescription 1.3.6.1.4.1.12740.24.1.2.1.3 utfstring read-only
This field specifies a descriptive string that provides details of the access group. The description can be up to 127 characters plus NULL.
                   eqlAccessGroupByTypeAdminKey 1.3.6.1.4.1.12740.24.1.2.1.4 unsigned32 read-only
This field specifies the unique key for identifying an access group.
           eqlAccessGroupMemberTable 1.3.6.1.4.1.12740.24.1.3 no-access
EqualLogic-Persistent This table represents a hierarchy of access groups via their corresonding eqlAccessGroupIndex in the eqlAccessGroupTable.
               eqlAccessGroupMemberEntry 1.3.6.1.4.1.12740.24.1.3.1 no-access
An entry in the Access Group Member table.
                   eqlAccessGroupChildIndex 1.3.6.1.4.1.12740.24.1.3.1.1 unsigned32 read-only
EQL-SECONDARY-KEY The eqlAccessGroupIndex in the eqlAccessGroupTable of the host access group which is associated with a cluster access group, which is defined by the index represented in eqlAccessGroupIndex of the full table index.
                   eqlAccessGroupMemberRowStatus 1.3.6.1.4.1.12740.24.1.3.1.2 rowstatus read-only
Row status used to manage this row.
           eqlAccessPointTable 1.3.6.1.4.1.12740.24.1.4 no-access
EqualLogic-Persistent This table stores stores information on all the configured access points. One row for each access point that the PS-Admin creates.
               eqlAccessPointEntry 1.3.6.1.4.1.12740.24.1.4.1 no-access
An entry in the Access Point Table.
                   eqlAccessPointIndex 1.3.6.1.4.1.12740.24.1.4.1.1 unsigned32 no-access
The index of the access point.
                   eqlAccessPointRowStatus 1.3.6.1.4.1.12740.24.1.4.1.2 rowstatus read-only
Row status used to manage this row.
                   eqlAccessPointInitiatorName 1.3.6.1.4.1.12740.24.1.4.1.3 utfstring read-only
The name of the iscsi initiator permitted to discover or login.
                   eqlAccessPointInitiatorCHAPUserName 1.3.6.1.4.1.12740.24.1.4.1.4 utfstring read-only
The 256 byte character name user name to be used for initiator authentication.
                   eqlAccessPointDescription 1.3.6.1.4.1.12740.24.1.4.1.5 utfstring read-only
This field specifies a descriptive string that provides details of the access group. The description can be up to 127 characters plus NULL.
           eqlAccessPointAddrTable 1.3.6.1.4.1.12740.24.1.5 no-access
EqualLogic-Persistent This table stores stores information on all the configured access points. One row for each access point that the PS-Admin creates.
               eqlAccessPointAddrEntry 1.3.6.1.4.1.12740.24.1.5.1 no-access
An entry in the Access Point IP Address Table.
                   eqlAccessPointAddrIndex 1.3.6.1.4.1.12740.24.1.5.1.1 unsigned32 no-access
The index of the access point IP Address table.
                   eqlAccessPointAddrRowStatus 1.3.6.1.4.1.12740.24.1.5.1.2 rowstatus read-only
Row status used to manage this row.
                   eqlAccessPointAddrInitiatorAddrType 1.3.6.1.4.1.12740.24.1.5.1.3 inetaddresstype read-only
The IP version of the address of the initiator and corresponding wildcard allowed to access the target.
                   eqlAccessPointAddrInitiatorAddr 1.3.6.1.4.1.12740.24.1.5.1.4 inetaddress read-only
The IP address of the initiator allowed to access the target.
                   eqlAccessPointAddrInitiatorAddrWildcardType 1.3.6.1.4.1.12740.24.1.5.1.5 inetaddresstype read-only
The IP version of the address of the initiator and corresponding wildcard allowed to access the target.
                   eqlAccessPointAddrInitiatorAddrWildcard 1.3.6.1.4.1.12740.24.1.5.1.6 inetaddress read-only
The wildcard mask defines which portion of the eqlInitiatorAddress that does not have to match for the initiator to be permitted access to the volume. Type IPv4 mask is expressed in the form x.x.x.x, where x is 255 or 0. When x is 255, then that portion of the initiator's ip address must match. When x is 0, then that portion of the initiator's ip address does not have to match.
           eqlAccessGroupObjectAssocTable 1.3.6.1.4.1.12740.24.1.6 no-access
EqualLogic-Persistent This table stores stores information on all configured Access Group to Object associations. There is a row for each access group to volume association.
               eqlAccessGroupObjectAssocEntry 1.3.6.1.4.1.12740.24.1.6.1 no-access
An entry in the Access Group Object Association table.
                   eqlAccessGroupObjectAssocIndex 1.3.6.1.4.1.12740.24.1.6.1.1 unsigned32 no-access
The index of the access group association table.
                   eqlAccessGroupObjectAssocRowStatus 1.3.6.1.4.1.12740.24.1.6.1.2 rowstatus read-only
Row status used to manage this row.
                   eqlAccessGroupObjectAssocOID 1.3.6.1.4.1.12740.24.1.6.1.3 rowpointer read-only
OID of the volume, folder, container, etc that this ACL is associated with.
                   eqlAccessGroupObjectAssocFlag 1.3.6.1.4.1.12740.24.1.6.1.4 aclappliesto read-only
Flag that indicates type of object that the access group modifies.
                   eqlAccessGroupObjectAssocCreator 1.3.6.1.4.1.12740.24.1.6.1.5 integer read-only
This field identifies the creator of the Association. Enumeration: 'vCenter': 1, 'other': 4, 'gui': 2, 'cli': 3.
           eqlAccessGroupVolumeAssocTable 1.3.6.1.4.1.12740.24.1.7 no-access
EqualLogic-Dynamic This table stores stores information on all configured Volume to Access Group associations. There is a row for each access group to volume association.
               eqlAccessGroupVolumeAssocEntry 1.3.6.1.4.1.12740.24.1.7.1 no-access
An entry in the Volume Access Group Association Table.
                   eqlAccessGroupVolumeAssocFlag 1.3.6.1.4.1.12740.24.1.7.1.1 aclappliesto read-only
Flag that indicates type of object that the access group modifies.
                   eqlAccessGroupVolumeAssocObjectIndex 1.3.6.1.4.1.12740.24.1.7.1.2 unsigned32 read-only
The index of the Access Group Object Association object in the eqlAccessGroupObjectAssocTable.
           eqlVolumeAccessGroupAssocTable 1.3.6.1.4.1.12740.24.1.8 no-access
EqualLogic-Dynamic This table shows information on access groups associated with a specific volume. Each row reflects one association
               eqlVolumeAccessGroupAssocEntry 1.3.6.1.4.1.12740.24.1.8.1 no-access
An entry in the Volume Access Group Association Table.
                   eqlVolumeAccessGroupAssocFlag 1.3.6.1.4.1.12740.24.1.8.1.1 aclappliesto read-only
Flag that indicates type of object that the access group modifies.
                   eqlVolumeAccessGroupAssocObjectIndex 1.3.6.1.4.1.12740.24.1.8.1.2 unsigned32 read-only
The index of the Access Group Object Association object in the eqlAccessGroupObjectAssocTable.
           eqlAccessGroupSharedVolumeAssocTable 1.3.6.1.4.1.12740.24.1.9 no-access
EqualLogic-Dynamic This table stores stores information on all configured Shared Volume to Access Group associations. There is a row for each access group to shared volume association.
               eqlAccessGroupSharedVolumeAssocEntry 1.3.6.1.4.1.12740.24.1.9.1 no-access
An entry in the Volume Access Group Association Table.
                   eqlAccessGroupSharedVolumeAssocFlag 1.3.6.1.4.1.12740.24.1.9.1.1 aclappliesto read-only
Flag that indicates type of object that the access group modifies.
                   eqlAccessGroupSharedVolumeAssocObjectIndex 1.3.6.1.4.1.12740.24.1.9.1.2 unsigned32 read-only
The index of the Access Group Object Association object in the eqlAccessGroupObjectAssocTable.
           eqlSharedVolumeAccessGroupAssocTable 1.3.6.1.4.1.12740.24.1.10 no-access
EqualLogic-Dynamic This table shows information on access groups associated with a specific shared volume. Each row reflects one association
                 eqlSharedVolumeAccessGroupAssocEntry 1.3.6.1.4.1.12740.24.1.10.1 no-access
An entry in the Volume Access Group Association Table.
                     eqlSharedVolumeAccessGroupAssocFlag 1.3.6.1.4.1.12740.24.1.10.1.1 aclappliesto read-only
Flag that indicates type of object that the access group modifies.
                     eqlSharedVolumeAccessGroupAssocObjectIndex 1.3.6.1.4.1.12740.24.1.10.1.2 unsigned32 read-only
The index of the Access Group Object Association object in the eqlAccessGroupObjectAssocTable.
           eqlAdminAccountAccessGroupTable 1.3.6.1.4.1.12740.24.1.11 no-access
EqualLogic-Dynamic This table shows information on admin account ownership for particular Access Groups. Each row reflects one access group ownership.
                 eqlAdminAccountAccessGroupEntry 1.3.6.1.4.1.12740.24.1.11.1 no-access
An entry in the Admin Account Access Group Table.
                     eqlAdminAccountAccessGroupRowStatus 1.3.6.1.4.1.12740.24.1.11.1.1 rowstatus read-only
Row status used to manage this row.
                     eqlAdminAccountAccessGroupAccess 1.3.6.1.4.1.12740.24.1.11.1.2 integer read-only
Administrative permission to the Access Group. Enumeration: 'read-write': 2, 'read-only': 1.
           eqlACLCountTable 1.3.6.1.4.1.12740.24.1.12 no-access
EqualLogic-Dynamic This table provides a count of the number of ACLs currently in the system. It is used by the front end to help with limit checking
                 eqlACLCountEntry 1.3.6.1.4.1.12740.24.1.12.1 no-access
An entry in the ACL Count table.
                     eqlACLCountUserDefined 1.3.6.1.4.1.12740.24.1.12.1.1 unsigned32 read-only
Total number of User defined ACL's in the group.
                     eqlACLCountMPIO 1.3.6.1.4.1.12740.24.1.12.1.2 unsigned32 read-only
Total number of MPIO ACL's in the group.
                     eqlACLCountTotal 1.3.6.1.4.1.12740.24.1.12.1.3 unsigned32 read-only
Total number of ACL's in the group.
                     eqlMaxAccessGroupCount 1.3.6.1.4.1.12740.24.1.12.1.4 unsigned32 read-only
Maximum number of Access Groups allowed in the group.
                     eqlMaxAccessRecordCount 1.3.6.1.4.1.12740.24.1.12.1.5 unsigned32 read-only
Maximum number of Access Records allowed in the group.
                     eqlMaxAccessPointCount 1.3.6.1.4.1.12740.24.1.12.1.6 unsigned32 read-only
Maximum number of Access Points allowed in the group.
                     eqlMaxAccessPointIPAddrCount 1.3.6.1.4.1.12740.24.1.12.1.7 unsigned32 read-only
Maximum number of Access Point IP Addresses allowed in the group.
                     eqlMaxAssociationCount 1.3.6.1.4.1.12740.24.1.12.1.8 unsigned32 read-only
Maximum number of Access Object to Volume associations allowed in the group.
                     eqlAccessGroupCount 1.3.6.1.4.1.12740.24.1.12.1.9 unsigned32 read-only
Current number of Access Groups in the group.
                     eqlAccessRecordCount 1.3.6.1.4.1.12740.24.1.12.1.10 unsigned32 read-only
Current number of Access Records in the group.
                     eqlAccessPointCount 1.3.6.1.4.1.12740.24.1.12.1.11 unsigned32 read-only
Current number of Access Points in the group.
                     eqlAccessPointIPAddrCount 1.3.6.1.4.1.12740.24.1.12.1.12 unsigned32 read-only
Current number of Access Point IP Addresses in the group.
                     eqlAssociationCount 1.3.6.1.4.1.12740.24.1.12.1.13 unsigned32 read-only
Current number of Access Object to Volume associations in the group.
           eqlVolumeAccessGroupAssocCountTable 1.3.6.1.4.1.12740.24.1.13 no-access
EqualLogic-Dynamic This table provides a count for the total number of access groups and access records associated to a single volume. Data is indexed by volume.
                 eqlVolumeAccessGroupAssocCountEntry 1.3.6.1.4.1.12740.24.1.13.1 no-access
An entry in the ACL Association Count table.
                     eqlVolumeAccessGroupAssocCount 1.3.6.1.4.1.12740.24.1.13.1.1 unsigned32 read-only
Total count of access group associations for the volume.
                     eqlVolumeAccessRecordAssocCount 1.3.6.1.4.1.12740.24.1.13.1.2 unsigned32 read-only
Total count of access record associations for the volume.
       eqlAccessNotifications 1.3.6.1.4.1.12740.24.2
       eqlAccessConformance 1.3.6.1.4.1.12740.24.3