EQLAPPLIANCE-MIB: View SNMP OID List / Download MIB

VENDOR: EQUALLOGIC


 Home MIB: EQLAPPLIANCE-MIB
Download as:   

Download standard MIB format if you are planning to load a MIB file into some system (OS, Zabbix, PRTG ...) or view it with a MIB browser. CSV is more suitable for analyzing and viewing OID' and other MIB objects in excel. JSON and YAML formats are usually used in programing even though some systems can use MIB in YAML format (like Logstash).
Keep in mind that standard MIB files can be successfully loaded by systems and programs only if all the required MIB's from the "Imports" section are already loaded.
The tree-like SNMP object navigator requires no explanations because it is very simple to use. And if you stumbled on this MIB from Google note that you can always go back to the home page if you need to perform another MIB or OID lookup.


Object Name OID Type Access Info
 eqlApplianceModule 1.3.6.1.4.1.12740.17
Appliances information. Copyright (c) 2004-2013 by Dell Inc. All rights reserved. This software may not be copied, disclosed, transferred, or used except in accordance with a license granted by Dell, Inc. This software embodies proprietary information and trade secrets of Dell Inc.
       eqlApplianceObjects 1.3.6.1.4.1.12740.17.1
           eqlApplianceTable 1.3.6.1.4.1.12740.17.1.1 no-access
EqualLogic-Persistent Appliance Table. This table contains a list of appliances that this group is managing. TimeoutAll:60
               eqlApplianceEntry 1.3.6.1.4.1.12740.17.1.1.1 no-access
An entry (row) containing appliance information.
                   eqlApplianceIndex 1.3.6.1.4.1.12740.17.1.1.1.1 unsigned32 no-access
This field specifies a unique index for identifing a Appliance.
                   eqlApplianceRowStatus 1.3.6.1.4.1.12740.17.1.1.1.2 rowstatus read-only
This field is used indicate the status of this entry.
                   eqlApplianceName 1.3.6.1.4.1.12740.17.1.1.1.3 octet string read-only
EQL-SECONDARY-KEY This field specifies a user friendly name for an appliance. Allowed characters are alphanumeric and underscore for spartan.
                   eqlApplianceType 1.3.6.1.4.1.12740.17.1.1.1.4 integer read-only
Enumeration: 'blade-chassis': 2, 'nas': 1.
                   eqlApplianceState 1.3.6.1.4.1.12740.17.1.1.1.5 integer read-only
Enumeration: 'start-nas-appliance-create': 1016, 'make-cluster': 1007, 'san-network': 1002, 'node-setup': 1000, 'configured': 1014, 'format-in-progress': 1011, 'create-volume-acls': 1009, 'start-nodes-validation': 1005, 'nas-appliance-create-in-progress': 1017, 'start-volume-discovery': 1018, 'start-format': 1010, 'client-network': 1003, 'start-system': 1012, 'unconfigured': 0, 'cluster-name': 1015, 'configure-gateway': 1004, 'nodes-validation-inprogress': 1006, 'send-eql-group-ip': 1008, 'start-system-in-progress': 1013, 'internal-network': 1001.
                   eqlApplianceDescription 1.3.6.1.4.1.12740.17.1.1.1.6 displaystring read-only
                   eqlApplianceMgmtAddressType 1.3.6.1.4.1.12740.17.1.1.1.7 inetaddresstype read-only
                   eqlApplianceMgmtAddress 1.3.6.1.4.1.12740.17.1.1.1.8 inetaddress read-only
                   eqlApplianceMgmtPort 1.3.6.1.4.1.12740.17.1.1.1.9 unsigned32 read-only
                   eqlApplianceMajorVersion 1.3.6.1.4.1.12740.17.1.1.1.10 unsigned32 read-only
                   eqlApplianceMinorVersion 1.3.6.1.4.1.12740.17.1.1.1.11 unsigned32 read-only
                   eqlApplianceMaintVersion 1.3.6.1.4.1.12740.17.1.1.1.12 unsigned32 read-only
                   eqlApplianceVendorId 1.3.6.1.4.1.12740.17.1.1.1.13 octet string read-only
                   eqlApplianceSharedSecret 1.3.6.1.4.1.12740.17.1.1.1.14 octet string read-only
This field is used for shared secret authentication.
                   eqlApplianceUserName 1.3.6.1.4.1.12740.17.1.1.1.15 utfstring read-only
This field is used for authentication.
                   eqlApplianceNumberOfNodes 1.3.6.1.4.1.12740.17.1.1.1.16 unsigned32 read-only
Number of nodes in this appliance.
                   eqlApplianceUniqueID 1.3.6.1.4.1.12740.17.1.1.1.17 unsigned32 read-only
Unique ID used by this appliance.
                   eqlApplianceConfigStatus 1.3.6.1.4.1.12740.17.1.1.1.18 unsigned32 read-only
status of this appliance configuration
                   eqlApplianceAction 1.3.6.1.4.1.12740.17.1.1.1.19 integer read-only
Action on this appliance. Enumeration: 'start': 1, 'none': 0, 'retry': 2, 'abort': 3, 'continue': 4.
                   eqlApplianceAdminStatus 1.3.6.1.4.1.12740.17.1.1.1.20 integer read-only
Admin status used to manage this appliance. Enumeration: 'down': 0, 'up': 1, 'maintenance': 2, 'delete': 3.
                   eqlApplianceGatewayAddrType 1.3.6.1.4.1.12740.17.1.1.1.21 inetaddresstype read-only
This field specifies the type of address (v4/v6) of the default gateway address for this appliance.
                   eqlApplianceGatewayAddr 1.3.6.1.4.1.12740.17.1.1.1.22 inetaddress read-only
This field contains the address specification of the default gateway address for this appliance.
                   eqlApplianceLastScheduleIndex 1.3.6.1.4.1.12740.17.1.1.1.23 unsigned32 read-only
Last used snapshot schedule index. Every time a new schedule is created for the appliance, the new idex is the last used index value from this field plus one, and the field itself is updated with the new value. This way the schedule index will never repeat (reused) for the appliance.
                   eqlApplianceMPV 1.3.6.1.4.1.12740.17.1.1.1.24 unsigned32 read-only
Management Protocol Version (MPV) of this appliance.
                   eqlApplianceEnableFTP 1.3.6.1.4.1.12740.17.1.1.1.25 integer read-write
This field specifies whether or not to allow ftp access to the appliance. The default is disabled. Enumeration: 'disabled': 1, 'enabled': 0.
                   eqlApplianceDesiredServiceMode 1.3.6.1.4.1.12740.17.1.1.1.26 integer read-write
Desired service mode of the appliance. Enumeration: 'maintenance': 1, 'normal': 0.
                   eqlApplianceServiceModeStatus 1.3.6.1.4.1.12740.17.1.1.1.27 integer read-only
This field specifies the service mode status of the appliance. Enumeration: 'transition-to-maint': 2, 'transition-to-normal': 3, 'maintenance': 1, 'normal': 0.
                   eqlApplianceRequestId 1.3.6.1.4.1.12740.17.1.1.1.28 counter64 read-only
This field represents the operation request identifier.
           eqlApplianceUniqueIDTable 1.3.6.1.4.1.12740.17.1.2 no-access
EqualLogic-Dynamic Unique ID table. This table is used to retrieve Unique ID values when creating new objects. TimeoutAll:60
               eqlApplianceUniqueIDEntry 1.3.6.1.4.1.12740.17.1.2.1 no-access
An entry (row) containing unique ID information.
                   eqlApplianceUniqueIDType 1.3.6.1.4.1.12740.17.1.2.1.1 integer no-access
Enumeration: 'replicationid': 5, 'partnershipid': 4, 'userid': 2, 'nfsexportname': 3, 'fsid': 1.
                   eqlApplianceUniqueIDValueLen 1.3.6.1.4.1.12740.17.1.2.1.2 unsigned32 read-only
Length of the value represented by column eqlApplianceUniqueIDValue
                   eqlApplianceUniqueIDValue 1.3.6.1.4.1.12740.17.1.2.1.3 octet string read-only
Value of eqlApplianceUniqueIDType represented in network byte order.
           eqlApplianceUnInitNodesTable 1.3.6.1.4.1.12740.17.1.3 no-access
EqualLogic-Persistent Uninitialized Nodes Table. This table contains information relating to uninitialized appliances discovered during the device discovery process. TimeoutAll:60
               eqlApplianceUnInitNodesEntry 1.3.6.1.4.1.12740.17.1.3.1 no-access
An entry (row) containing uninitialized appliance information.
                   eqlApplianceUnInitNodeProductType 1.3.6.1.4.1.12740.17.1.3.1.1 integer read-only
This field indicates the type of device that has been discovered Enumeration: 'nas': 1.
                   eqlApplianceUnInitNodeServiceTag 1.3.6.1.4.1.12740.17.1.3.1.2 octet string read-only
This field indicates the service tag of the discovered device
                   eqlApplianceUnInitNodeState 1.3.6.1.4.1.12740.17.1.3.1.3 integer read-only
This field indicates the current state of the device (discover or found) Enumeration: 'found': 2, 'discover': 1.
                   eqlApplianceUnInitNodeModel 1.3.6.1.4.1.12740.17.1.3.1.4 octet string read-only
This field indicates the model of the discovered device.
                   eqlApplianceUnInitNodeVendor 1.3.6.1.4.1.12740.17.1.3.1.5 octet string read-only
This field indicates the vendor of the discovered device
                   eqlApplianceUnInitNodeLinkLocalIPType 1.3.6.1.4.1.12740.17.1.3.1.6 inetaddresstype read-only
This field indicates the address type (v4/v6) of the link-local IP associated with the discovered device
                   eqlApplianceUnInitNodeLinkLocalIP 1.3.6.1.4.1.12740.17.1.3.1.7 inetaddress read-only
This field indicates the link-local IP of the device, as returned during the device-discover process
                   eqlApplianceUnInitNodeMajorVersion 1.3.6.1.4.1.12740.17.1.3.1.8 unsigned32 read-only
This field indicates the major version of the device discovered
                   eqlApplianceUnInitNodeMinorVersion 1.3.6.1.4.1.12740.17.1.3.1.9 unsigned32 read-only
This field indicates the minor version of the device discovered
                   eqlApplianceUnInitNodeMaintVersion 1.3.6.1.4.1.12740.17.1.3.1.10 unsigned32 read-only
This field indicates the maintenance version of the device discovered
                   eqlApplianceUnInitNodeRowStatus 1.3.6.1.4.1.12740.17.1.3.1.11 rowstatus read-only
This is used only for support purpose to delete rows in this table.
                   eqlApplianceUnInitNodeClusterMPV 1.3.6.1.4.1.12740.17.1.3.1.12 unsigned32 read-only
The Management Protocol Version (MPV) the Appliance Cluster.
                   eqlApplianceUnInitNodeChassisTag 1.3.6.1.4.1.12740.17.1.3.1.13 octet string read-only
This field indicates the service tag of the discovered device chassis
           eqlApplianceNodeTable 1.3.6.1.4.1.12740.17.1.4 no-access
EqualLogic-Persistent Appliance Node Table This table is used to store information about Appliance nodes. TimeoutAll:60
               eqlApplianceNodeEntry 1.3.6.1.4.1.12740.17.1.4.1 no-access
An entry (row) containing an node-specific configuration.
                   eqlApplianceNodeIndex 1.3.6.1.4.1.12740.17.1.4.1.1 unsigned32 no-access
A unique identifier for each configured node within an appliance
                   eqlApplianceNodeRowStatus 1.3.6.1.4.1.12740.17.1.4.1.2 rowstatus read-only
This field is used indicate the status of this entry.
                   eqlApplianceNodeProductType 1.3.6.1.4.1.12740.17.1.4.1.3 integer read-only
This field indicates the type of device that has been discovered Enumeration: 'fs7610': 3, 'fs7600': 2, 'fs7500': 1.
                   eqlApplianceNodeServiceTag 1.3.6.1.4.1.12740.17.1.4.1.4 octet string read-only
This field indicates the service tag of the discovered device
                   eqlApplianceNodeModel 1.3.6.1.4.1.12740.17.1.4.1.5 octet string read-only
This field indicates the model of the discovered device.
                   eqlApplianceNodeVendor 1.3.6.1.4.1.12740.17.1.4.1.6 octet string read-only
This field indicates the vendor of the discovered device
                   eqlApplianceNodeLinkLocalIPType 1.3.6.1.4.1.12740.17.1.4.1.7 inetaddresstype read-only
This field indicates the address type (v4/v6) of the link-local IP associated with the discovered device
                   eqlApplianceNodeLinkLocalIP 1.3.6.1.4.1.12740.17.1.4.1.8 inetaddress read-only
This field indicates the link-local IP of the device, as returned during the device-discover process
                   eqlApplianceNodeMajorVersion 1.3.6.1.4.1.12740.17.1.4.1.9 unsigned32 read-only
This field indicates the major version of the device discovered
                   eqlApplianceNodeMinorVersion 1.3.6.1.4.1.12740.17.1.4.1.10 unsigned32 read-only
This field indicates the minor version of the device discovered
                   eqlApplianceNodeMaintVersion 1.3.6.1.4.1.12740.17.1.4.1.11 unsigned32 read-only
This field indicates the maintenance version of the device discovered
                   eqlApplianceNodeName 1.3.6.1.4.1.12740.17.1.4.1.12 displaystring read-only
This field specifies the name used to manage this node.
                   eqlApplianceNodePeerIndex 1.3.6.1.4.1.12740.17.1.4.1.13 unsigned32 read-only
This field specifies the NodeIndex value of peer node if any.
                   eqlApplianceNodeConfigState 1.3.6.1.4.1.12740.17.1.4.1.14 integer read-only
This field specifies what configuration state the node is in. Enumeration: 'gateway-config-complete': 1005, 'configured': 1006, 'client-network-complete': 1004, 'internal-network-complete': 1002, 'unconfigured': 0, 'san-network-complete': 1003, 'detached': 1007, 'node-setup-complete': 1001.
                   eqlApplianceNodeConfigStatus 1.3.6.1.4.1.12740.17.1.4.1.15 unsigned32 read-only
Status of current config state.If not zero, then an error occured in configuration
                   eqlApplianceNodeGatewayAddrType 1.3.6.1.4.1.12740.17.1.4.1.16 inetaddresstype read-only
This field specifies the type of address (v4/v6) of the default gateway address for this node
                   eqlApplianceNodeGatewayAddr 1.3.6.1.4.1.12740.17.1.4.1.17 inetaddress read-only
This field contains the address specification of the default gateway address for this node.
                   eqlApplianceNodeInitiatorName 1.3.6.1.4.1.12740.17.1.4.1.18 octet string read-only
The iSCSI name of this node.
                   eqlApplianceNodeAdminStatus 1.3.6.1.4.1.12740.17.1.4.1.19 integer read-only
Start node detach operation or attach operation. Enumeration: 'reset': 3, 'on': 0, 'detach': 1, 'attach': 2.
                   eqlApplianceNodeChassisTag 1.3.6.1.4.1.12740.17.1.4.1.20 octet string read-only
This field indicates the service tag of the discovered device chasis
                   eqlApplianceNodeChassisName 1.3.6.1.4.1.12740.17.1.4.1.21 octet string read-only
This field indicates the configured chassis name the discovered device chasis
                   eqlApplianceNodeOpsRequestId 1.3.6.1.4.1.12740.17.1.4.1.22 counter64 read-only
This field represents the the operation request identifier.
           eqlApplianceNetworksTable 1.3.6.1.4.1.12740.17.1.5 no-access
EqualLogic-Dynamic(semi) Appliance Networks Table EqualLogic-DoNotGroupRequest This table is used to retrieve network configuration information for an appliance. TimeoutAll:60
               eqlApplianceNetworksEntry 1.3.6.1.4.1.12740.17.1.5.1 no-access
An entry (row) containing a description of network configurations of an appliance.
                   eqlApplianceNetworkRowStatus 1.3.6.1.4.1.12740.17.1.5.1.1 rowstatus read-only
This field is used indicate the status of this entry.
                   eqlApplianceNetworkType 1.3.6.1.4.1.12740.17.1.5.1.2 integer no-access
This field indicates the type of network being described by this entry Enumeration: 'backplane': 4, 'internal': 1, 'san': 2, 'client': 3.
                   eqlApplianceNetworkID 1.3.6.1.4.1.12740.17.1.5.1.3 unsigned32 no-access
A unique identifier for each configured network within a network type and appliance
                   eqlApplianceNetworkName 1.3.6.1.4.1.12740.17.1.5.1.4 octet string read-only
This field specifies a user friendly name for a network.
                   eqlApplianceNetworkBlockIPAddressType 1.3.6.1.4.1.12740.17.1.5.1.5 inetaddresstype read-only
This field specifies the type of address (v4/v6) of the block IP address
                   eqlApplianceNetworkBlockIPAddress 1.3.6.1.4.1.12740.17.1.5.1.6 inetaddress read-only
This field contains the address specification for the block of IPs describing this network
                   eqlApplianceNetworkBlockNetmaskAddrType 1.3.6.1.4.1.12740.17.1.5.1.7 inetaddresstype read-only
This field specifies the type of address (v4/v6) of the netmask address for this network
                   eqlApplianceNetworkBlockNetmaskAddr 1.3.6.1.4.1.12740.17.1.5.1.8 inetaddress read-only
This field contains the address specification of the netmask describing this network
                   eqlApplianceNetworkVLANTag 1.3.6.1.4.1.12740.17.1.5.1.9 unsigned32 read-only
This field specifies the VLAN tag applicable to this network.
                   eqlApplianceNetworkAdminState 1.3.6.1.4.1.12740.17.1.5.1.10 integer read-only
This field indicates the current administrative state of this network entry Enumeration: 'done': 3, 'creating': 1, 'modifying': 2.
                   eqlApplianceNetworkMTUSize 1.3.6.1.4.1.12740.17.1.5.1.11 unsigned32 read-only
This field indicates the MTU size supported by this network.
                   eqlApplianceNetworkBondingMode 1.3.6.1.4.1.12740.17.1.5.1.12 integer read-only
This field indicates the bonding mode supported by this network. For spartan, only client network supports modifying the bonding mode.Default mode is ALB (adaptive load balancing) for client network. User can change this mode to LACP(802.3 ad) later. Enumeration: 'lacp': 1, 'alb': 0.
           eqlApplianceIPTable 1.3.6.1.4.1.12740.17.1.6 no-access
EqualLogic-Dynamic(semi) Appliance IP Table This table is used to retrieve appliance-wide IP addresses TimeoutAll:60
               eqlApplianceIPEntry 1.3.6.1.4.1.12740.17.1.6.1 no-access
An entry (row) containing an appliance-wide IP address configured for an appliance network.
                   eqlApplianceIPRowStatus 1.3.6.1.4.1.12740.17.1.6.1.1 rowstatus read-only
This field is used indicate the status of this entry.
                   eqlApplianceIPAddressType 1.3.6.1.4.1.12740.17.1.6.1.2 inetaddresstype no-access
This field specifies the type of address (v4/v6) of this IP address entry
                   eqlApplianceIPAddress 1.3.6.1.4.1.12740.17.1.6.1.3 inetaddress no-access
This field contains the address specification of this IP address entry
           eqlApplianceNodeIPTable 1.3.6.1.4.1.12740.17.1.7 no-access
EqualLogic-Dynamic(semi) Appliance Node IP Table This table is used to retrieve node-specific IP addresses configured with a specific appliance. TimeoutAll:60
               eqlApplianceNodeIPEntry 1.3.6.1.4.1.12740.17.1.7.1 no-access
An entry (row) containing an node-specific IP address configured for an appliance network.
                   eqlApplianceNodeIPRowStatus 1.3.6.1.4.1.12740.17.1.7.1.1 rowstatus read-only
This field is used indicate the status of this entry.
                   eqlApplianceNodeIPAddressType 1.3.6.1.4.1.12740.17.1.7.1.2 inetaddresstype no-access
This field specifies the type of address (v4/v6) of this node-specific IP address entry
                   eqlApplianceNodeIPAddress 1.3.6.1.4.1.12740.17.1.7.1.3 inetaddress no-access
This field contains the address specification of this node-specific IP address entry
           eqlApplianceOpsTable 1.3.6.1.4.1.12740.17.1.8 no-access
EqualLogic-Dynamic(semi) Appliance operations table This table is used to manage operations on appliances. For example: In Spartan, operations include validation,format etc. TimeoutAll:60
               eqlApplianceOpsEntry 1.3.6.1.4.1.12740.17.1.8.1 no-access
An entry (row) containing an operation.
                   eqlApplianceOpsIndex 1.3.6.1.4.1.12740.17.1.8.1.1 unsigned32 no-access
This field specifies a unique index for identifing an operation.
                   eqlApplianceOpsRowStatus 1.3.6.1.4.1.12740.17.1.8.1.2 rowstatus read-only
This field is used to manage operations.
                   eqlApplianceOpsType 1.3.6.1.4.1.12740.17.1.8.1.3 integer no-access
This field specifies the type of operation. Enumeration: 'join-nas-appliance': 14, 'none': 0, 'detach': 8, 'nas-cluster-update': 16, 'add-pair': 9, 'attach': 5, 'incrementalformat': 7, 'format': 2, 'stop': 4, 'discover': 12, 'service-mode-change': 18, 'container-cfg-modify': 19, 'start': 3, 'diagnostics': 15, 'add-nas-appliance': 13, 'create-nas-appliance': 11, 'restore-config': 17, 'validation': 1, 'expand': 6, 'delete': 10.
                   eqlApplianceOpsStatus 1.3.6.1.4.1.12740.17.1.8.1.4 unsigned32 read-only
This field represents the current status of this operation. In case of errors, this value will represent the error number.
                   eqlApplianceOpsPercentage 1.3.6.1.4.1.12740.17.1.8.1.5 unsigned32 read-only
This field represents the % of completion for this operation.
                   eqlApplianceOpsRequestId 1.3.6.1.4.1.12740.17.1.8.1.6 counter64 read-only
This field represents the operation request identifier.
           eqlVolumeApplianceTable 1.3.6.1.4.1.12740.17.1.9 no-access
EqualLogic-Persistent Appliance Volumes table This table is used to store what volumes are accessed by which appliance. TimeoutAll:60
               eqlVolumeApplianceEntry 1.3.6.1.4.1.12740.17.1.9.1 no-access
An entry (row) containing the appliance information.
                   eqlVolumeApplianceRowStatus 1.3.6.1.4.1.12740.17.1.9.1.1 rowstatus read-only
This field is used to manage the rows in this table.
                   eqlVolumeApplianceIndex 1.3.6.1.4.1.12740.17.1.9.1.2 unsigned32 read-only
This field specifies the appliance index this volume is associated with. This value will never be zero.
                   eqlVolumeApplianceNodeIndex 1.3.6.1.4.1.12740.17.1.9.1.3 unsigned32 read-only
This field specifies the node index this volume is associated with. This value will be zero if this volume is not associated with a particular node.
                   eqlVolumeApplianceState 1.3.6.1.4.1.12740.17.1.9.1.4 integer read-only
This field specifies the state of this volume as seen by the appliance. Enumeration: 'formatpending': 0, 'expansionpending': 2, 'formatted': 1.
           eqlApplianceOpsFailureTable 1.3.6.1.4.1.12740.17.1.10 no-access
EqualLogic-Dynamic Appliance operations failures table This table is used to retrieve failure information related to an appliance. TimeoutAll:60
                 eqlApplianceOpsFailureEntry 1.3.6.1.4.1.12740.17.1.10.1 no-access
An entry (row) containing an operation.
                     eqlApplianceOpsFailureIndex 1.3.6.1.4.1.12740.17.1.10.1.1 unsigned32 no-access
This field specifies a unique index for identifing an operation failure.
                     eqlApplianceOpsFailureType 1.3.6.1.4.1.12740.17.1.10.1.2 integer read-only
This field specifies the type of operation. Enumeration: 'unknown': 0, 'warning': 2, 'error': 1.
                     eqlApplianceOpsFailureScope 1.3.6.1.4.1.12740.17.1.10.1.3 unsigned32 read-only
This field represents the scope of this failure. For spartan, 0 indicates scope of cluster. Non zero indicates the node index this failure is related to.
                     eqlApplianceOpsFailureCode 1.3.6.1.4.1.12740.17.1.10.1.4 unsigned32 read-only
Error code related to this failure.
                     eqlApplianceOpsFailureComponent 1.3.6.1.4.1.12740.17.1.10.1.5 integer read-only
Component related to this failure. Enumeration: 'psus': 2, 'raid': 10, 'monitor': 5, 'ipmi': 7, 'unknown': 0, 'memory': 11, 'cpus': 3, 'connectivity': 12, 'fans': 1, 'fc': 4, 'temperatures': 9, 'nics': 6, 'ups': 8, 'network': 13.
                     eqlApplianceOpsFailureSubComponent 1.3.6.1.4.1.12740.17.1.10.1.6 octet string read-only
This field specifies a user friendly name for the sub-components, e.g. eth32, eth33.
                     eqlApplianceOpsFailureMessage 1.3.6.1.4.1.12740.17.1.10.1.7 octet string read-only
This field contains the error message sent by the NAS cluster or controllers.
           eqlApplianceNodeHealthFailureTable 1.3.6.1.4.1.12740.17.1.11 no-access
EqualLogic-Dynamic Appliance operations failures table This table is used to retrieve failure information related to an appliance. TimeoutAll:60
                 eqlApplianceNodeHealthFailureEntry 1.3.6.1.4.1.12740.17.1.11.1 no-access
An entry (row) containing an operation.
                     eqlApplianceNodeHealthFailureIndex 1.3.6.1.4.1.12740.17.1.11.1.1 unsigned32 no-access
This field specifies a unique index for identifing an operation failure.
                     eqlApplianceNodeHealthFailureType 1.3.6.1.4.1.12740.17.1.11.1.2 integer read-only
This field specifies the type of operation. Enumeration: 'unknown': 0, 'warning': 2, 'error': 1.
                     eqlApplianceNodeHealthFailureCode 1.3.6.1.4.1.12740.17.1.11.1.3 unsigned32 read-only
Error code related to this failure.
                     eqlApplianceNodeHealthFailureComponent 1.3.6.1.4.1.12740.17.1.11.1.4 integer read-only
Component related to this failure. Enumeration: 'unknown': 0, 'network': 2, 'power': 1, 'internalhw': 3.
                     eqlApplianceNodeHealthFailureSubComponent 1.3.6.1.4.1.12740.17.1.11.1.5 octet string read-only
This field specifies a user friendly name for the sub-component, e.g. eth32.
                     eqlApplianceNodeHealthFailureMessage 1.3.6.1.4.1.12740.17.1.11.1.6 octet string read-only
This field contains the error message sent by the NAS cluster or controllers.
           eqlApplianceServiceStatusTable 1.3.6.1.4.1.12740.17.1.12 no-access
EqualLogic-Dynamic Appliance service status table This table is used to retrieve service health status information related to an appliance. TimeoutAll:60
                 eqlApplianceServiceStatusEntry 1.3.6.1.4.1.12740.17.1.12.1 no-access
An entry (row) containing service status of an appliance.
                     eqlApplianceOverallState 1.3.6.1.4.1.12740.17.1.12.1.1 integer read-only
This field indicates the overall status of the appliance. Enumeration: 'stopping': 3, 'unknown': 0, 'off': 2, 'on': 1.
                     eqlApplianceServiceStatus 1.3.6.1.4.1.12740.17.1.12.1.2 integer read-only
This field indicates the service health status of the appliance. Enumeration: 'unknown': 0, 'warning': 2, 'normal': 3, 'error': 1.
                     eqlApplianceServiceCriticalConditions 1.3.6.1.4.1.12740.17.1.12.1.3 bits read-only
This field indicates the current critical conditions associated with the appliance Bits: 'eqlNASChassisInternalNetworkCritical': 7, 'eqlNASControllerVirtualDiskCritical': 17, 'eqlNASChassisBackplaneNetworkCritical': 6, 'eqlNASControllerFanCritical': 13, 'eqlNASChassisFanCritical': 9, 'exaStoreServersFault': 3, 'eqlNASChassisSanNetworkCritical': 8, 'eqlNASControllerCPUCritical': 12, 'eqlNASControllerBPSCritical': 11, 'exaStoreServiceNoService': 2, 'eqlNASControllerRaidControllerCritical': 15, 'exaStoreStorageSubsysFault': 4, 'eqlNASChassisClientNetworkCritical': 5, 'eqlNASControllerLocalDiskCritical': 14, 'exaStoreServiceFaultCacheLoss': 0, 'exaStoreServiceFaultServers': 1, 'eqlNASControllerMemoryCritical': 16, 'eqlNASControllerAmbientTempCritical': 10.
                     eqlApplianceServiceWarningConditions 1.3.6.1.4.1.12740.17.1.12.1.4 bits read-only
This field indicates the current warning conditions associated with the appliance Bits: 'exaStoreServiceFSCheckerFailed': 0, 'eqlNASChassisBackplaneNetworkNotOptimal': 7, 'eqlNASChassisPowerSupplyPartial': 11, 'eqlNASControllerPowerSupplyPartial': 20, 'eqlNASControllerCPUNotOptimal': 14, 'eqlNASChassisInternalNetworkNotOptimal': 8, 'eqlNASControllerLocalDiskNotOptimal': 16, 'eqlNASControllerRaidControllerNotOptimal': 17, 'eqlNASChassisSanNetworkNotOptimal': 9, 'eqlNASControllerBPSNotOptimal': 13, 'eqlNASControllerVirtualDiskNotOptimal': 19, 'eqlNASControllerFanNotOptimal': 15, 'exaStoreServersNotOptimal': 4, 'eqlNASControllerAmbientTempNotOptimal': 12, 'eqlNASControllerMemoryNotOptimal': 18, 'exaStoreServersSomeDown': 2, 'exaStoreServersSomeDetached': 3, 'eqlNASChassisClientNetworkNotOptimal': 6, 'exaStoreStorageSubsysNotOptimal': 5, 'eqlNASChassisFanNotOptimal': 10, 'exaStoreServicejournal': 1.
                     eqlApplianceServiceAction 1.3.6.1.4.1.12740.17.1.12.1.5 integer read-write
This field indicates the type of load balancing being requested Enumeration: 'massRebalance': 2, 'massFailback': 1.
           eqlApplianceStatsTable 1.3.6.1.4.1.12740.17.1.13 no-access
EqualLogic-Dynamic Appliance operations failures table This table is used to retrieve failure information related to an appliance. TimeoutAll:60
                 eqlApplianceStatsEntry 1.3.6.1.4.1.12740.17.1.13.1 no-access
An entry (row) containing an operation.
                     eqlApplianceStatsTotalCapacity 1.3.6.1.4.1.12740.17.1.13.1.1 counter64 read-only
This field represents the total capacity in MB. This is the space reserved for NAS i.e. the size of the NAS pool minus the size reserved by system for metadata. This represents the eqlNASAppliancePoolSize - MetaData size.
                     eqlApplianceStatsTotalAllocated 1.3.6.1.4.1.12740.17.1.13.1.2 counter64 read-only
This field is used indicate the total allocated space in mega bytes. This is the sum of the virtual volume (container) sizes. If there are 2 containers: container1 which is 10MB and container2 which is 30MB. The value of this field will be 40MB.
                     eqlApplianceStatsTotalUsed 1.3.6.1.4.1.12740.17.1.13.1.3 counter64 read-only
This field is used indicate the total mega bytes in use. It represents the total space used by all the containers and snapshots. If we are using 2MB of container1, 10MB of container2 and 1MB of the container2 space is used by snapshots. In that case, the value of this field will be 2+10+1=13MB.
                     eqlApplianceStatsTotalFree 1.3.6.1.4.1.12740.17.1.13.1.4 counter64 read-only
This field is used indicate the total mega bytes free. This field is the difference between the allocated space and used space i.e. TotalAllocatedSpace-TotalUsedSpace.
                     eqlApplianceStatsTotalSnapshots 1.3.6.1.4.1.12740.17.1.13.1.5 counter64 read-only
This field is used indicate the total mega bytes used by snapshots. This field represents the space used only by snapshots for all the containers in the NAS pool. If 1MB of container1 and 2MB of container2 is used by snapshots, and we have only 2 containers in the NAS pool, the value of this field is 1+2 = 3MB.
                     eqlApplianceStatsNumberOfContainers 1.3.6.1.4.1.12740.17.1.13.1.6 counter64 read-only
This field is used indicate the number containers.
                     eqlApplianceStatsNumberOfNfsExports 1.3.6.1.4.1.12740.17.1.13.1.7 counter64 read-only
This field is used indicate the number of Nfs exports on the appliance.
                     eqlApplianceStatsNumberOfCifsShares 1.3.6.1.4.1.12740.17.1.13.1.8 counter64 read-only
This field is used indicate the number of Cifs exports on the appliance.
                     eqlApplianceStatsNumberOfSnapshots 1.3.6.1.4.1.12740.17.1.13.1.9 counter64 read-only
This field is used indicate the number Snapshots for the appliance.
                     eqlApplianceStatsTotalOptimizationSpaceSavings 1.3.6.1.4.1.12740.17.1.13.1.10 counter64 read-only
This field is used indicate the total mega bytes saved across all file systems due to optimization.
           eqlApplianceNodeStatusTable 1.3.6.1.4.1.12740.17.1.14 no-access
EqualLogic-Dynamic Appliance operations failures table This table is used to retrieve failure information related to an appliance. TimeoutAll:60
                 eqlApplianceNodeStatusEntry 1.3.6.1.4.1.12740.17.1.14.1 no-access
An entry (row) containing an operation.
                     eqlApplianceNodeStatusNodeState 1.3.6.1.4.1.12740.17.1.14.1.1 integer read-only
This field represents the state of the node indexed by eqlApplianceNodeIndex Enumeration: 'unknown': 0, 'detached': 3, 'off': 2, 'on': 1.
           eqlApplianceMultiStateOpsTable 1.3.6.1.4.1.12740.17.1.15 no-access
EqualLogic-Persistent Appliance Multi-state Operations table. This table is used to maintain state information for a multi-state operation for an appliance. TimeoutAll:60
                 eqlApplianceMultiStateOpsEntry 1.3.6.1.4.1.12740.17.1.15.1 no-access
An entry (row) containing state information for a mult-state operation for an appliance.
                     eqlApplianceMultiStateOpsIndex 1.3.6.1.4.1.12740.17.1.15.1.1 unsigned32 no-access
This field specifies a unique index for identifing a multi-state operation.
                     eqlApplianceMultiStateOpsRowStatus 1.3.6.1.4.1.12740.17.1.15.1.2 rowstatus read-only
This field is used to manage operations.
                     eqlApplianceMultiStateOpsType 1.3.6.1.4.1.12740.17.1.15.1.3 integer no-access
This field specifies the type of multi-state operation. Enumeration: 'restore': 11, 'nas-cluster-update': 10, 'add-pair': 2, 'attach-node': 1, 'unknown': 0, 'long-running-blocking-config': 8, 'stop': 6, 'service-mode-change': 12, 'container-cfg-modify': 13, 'start': 5, 'diagnostics': 9, 'detach': 4, 'resize': 3, 'delete': 7.
                     eqlApplianceMultiStateOpsStatus 1.3.6.1.4.1.12740.17.1.15.1.4 unsigned32 read-only
This field represents the current status of this operation. In case of errors, this value will represent the error number.
                     eqlApplianceMultiStateOpsServiceTag 1.3.6.1.4.1.12740.17.1.15.1.5 octet string read-only
This field indicates the service tag of the attaching node, or the first of the nodes being added
                     eqlApplianceMultiStateOpsServiceTag2 1.3.6.1.4.1.12740.17.1.15.1.6 octet string read-only
This field indicates the service tag of the second of the nodes being added
                     eqlApplianceMultiStateOpsNodeIndex 1.3.6.1.4.1.12740.17.1.15.1.7 unsigned32 read-only
This field represents the index of a node pertaining to this operation.
                     eqlApplianceMultiStateOpsNodeIndex2 1.3.6.1.4.1.12740.17.1.15.1.8 unsigned32 read-only
This field represents the index of a second node pertaining to this operation.
                     eqlApplianceMultiStateOpsState 1.3.6.1.4.1.12740.17.1.15.1.9 integer read-only
This field represents the state during the attach state machine. Enumeration: 'attach-configure-gateway': 1005, 'restore-start-format': 2012, 'attach-node-setup': 1001, 'restore-san-network': 2008, 'add-pair-start-nas-appliance-add': 1520, 'rename-cluster': 1712, 'restore-format-in-progress': 2013, 'container-cfg-modify-inprogress': 2200, 'resize-format': 1103, 'add-pair-nodes-san-network': 1507, 'nas-diags-check-file-finished': 1807, 'resize-nas-volumes': 1106, 'nas-diags-finalize': 1808, 'nas-diags-start-general': 1802, 'restore-send-eql-group-ip': 2009, 'add-pair-attach-inprogress': 1516, 'configure-credential-ldap': 1705, 'restore-create-volume-acls': 2010, 'add-pair-start-action': 1517, 'add-pair-create-volume-acls': 1514, 'attach-action-inprogress': 1009, 'add-pair-nas-appliance-add-inprogress': 1521, 'modify-san-network': 1702, 'nas-cluster-update-inprogress': 1901, 'detach-inprogress': 1201, 'delete-inprogress': 1601, 'add-pair-node-count': 1502, 'add-pair-start-volume-discovery': 1522, 'add-pair-cluster-internal-network': 1503, 'nas-diags-check-general-finished': 1804, 'attach-completed': 1010, 'attach-internal-network': 1002, 'attach-san-network': 1003, 'restore-nas-appliance-create-in-progress': 2007, 'nas-diags-done': 1809, 'add-pair-nodes-validation-inprogress': 1512, 'restore-config-restore-in-progress': 2015, 'configure-active-directory': 1708, 'modify-internal-network': 1701, 'add-pair-completed': 1519, 'add-pair-nodes-client-network': 1509, 'add-pair-start-attach': 1515, 'nas-diags-start-file': 1805, 'configure-credential-no-external': 1704, 'cifs-operation': 1713, 'add-pair-cluster-san-network': 1506, 'unknown': 0, 'restore-done': 2016, 'resize-completed': 1105, 'add-pair-nodes-internal-network': 1505, 'grp-inet-addr-set': 1710, 'max-keep-set': 1709, 'restore-service-mode-to-maintenance': 2002, 'add-pair-prepare': 1513, 'restore-start-nas-appliance-create': 2006, 'delete-container-host-access': 1711, 'resize-format-inprogress': 1104, 'resize-expand-inprogress': 1102, 'restore-start': 2001, 'resize-expand': 1101, 'stop-inprogress': 1401, 'configure-credential-nis': 1706, 'nas-diags-check-general-started': 1803, 'restore-internal-network': 2004, 'nas-diags-init': 1801, 'add-pair-start-nodes-validation': 1511, 'restore-start-config-restore': 2014, 'add-pair-start-nas-appliance-join': 1523, 'local-delete-inprogress': 1602, 'attach-action': 1008, 'add-pair-cluster-client-network': 1508, 'configure-credential-unknown': 1707, 'restore-cluster-name': 2005, 'add-pair-nas-appliance-join-inprogress': 1524, 'attach-client-network': 1004, 'add-pair-reset-node-count': 1504, 'attach-nodes-validation-inprogress': 1007, 'modify-client-network': 1703, 'nas-cluster-update-start': 1714, 'nas-diags-check-file-started': 1806, 'resize-discover-volumes': 1107, 'add-pair-action-inprogress': 1518, 'restore-transitioning-to-maintenance': 2003, 'start-inprogress': 1301, 'add-pair-node-setup': 1501, 'attach-start-nodes-validation': 1006, 'add-pair-configure-gateway': 1510, 'restore-start-volume-discovery': 2011, 'service-mode-change-inprogress': 2101.
                     eqlApplianceMultiStateOpsPercentage 1.3.6.1.4.1.12740.17.1.15.1.10 unsigned32 read-only
This field represents the % of completion for this operation.
                     eqlApplianceMultiStateOpsAction 1.3.6.1.4.1.12740.17.1.15.1.11 integer read-only
This field is used to either retry or continue the currently active operation. Enumeration: 'start': 4, 'none': 0, 'retry': 1, 'continue': 2, 'delete': 3.
                     eqlApplianceMultiStateOpsCurNodeIndex 1.3.6.1.4.1.12740.17.1.15.1.12 unsigned32 read-only
This field represents the index of a node that is being operated on for this operation. 0 means VIP.
                     eqlApplianceMultiStateOpsLongRunningOp 1.3.6.1.4.1.12740.17.1.15.1.13 truthvalue read-only
True if a long running nas operation is in progress.
                     eqlApplianceMultiStateOpsRequestId 1.3.6.1.4.1.12740.17.1.15.1.14 counter64 read-only
This field represents the the operation request identifier.
           eqlApplianceNdmpTable 1.3.6.1.4.1.12740.17.1.16 no-access
EqualLogic-Dynamic Appliance Ndmp Table. TimeoutAll:60
                 eqlApplianceNdmpEntry 1.3.6.1.4.1.12740.17.1.16.1 no-access
An entry (row) containing ndmp information.
                     eqlApplianceNdmpRowStatus 1.3.6.1.4.1.12740.17.1.16.1.1 rowstatus read-only
Rowstatus
                     eqlApplianceNdmpUserName 1.3.6.1.4.1.12740.17.1.16.1.2 displaystring read-only
User name to allow DMA Servers to connect to NDMPD. This name must be used for user authentication by NDMPD.
                     eqlApplianceNdmpPasswd 1.3.6.1.4.1.12740.17.1.16.1.3 displaystring read-only
An octet string containing the password to authenticate DMA servers connecting to NDMPD. If written, it changes the password for the account. If read, it returns a zero-length string.
                     eqlApplianceNdmpDesiredState 1.3.6.1.4.1.12740.17.1.16.1.4 integer read-only
This field is used to either stop or start NDMP. Enumeration: 'start': 1, 'stop': 0.
                     eqlApplianceNdmpClientPort 1.3.6.1.4.1.12740.17.1.16.1.5 integer read-only
The listening port number of the Ndmp. Ndmp will listen on this port on all available client IP addresses.
           eqlApplianceNdmpDmaServerTable 1.3.6.1.4.1.12740.17.1.17 no-access
EqualLogic-Dynamic Appliance NDMP DMA Server Table. TimeoutAll:60
                 eqlApplianceNdmpDmaServerEntry 1.3.6.1.4.1.12740.17.1.17.1 no-access
An entry (row) containing group ndmp dma server information.
                     eqlApplianceNdmpDmaServerRowStatus 1.3.6.1.4.1.12740.17.1.17.1.1 rowstatus read-only
row status
                     eqlApplianceNdmpDmaServerIPAddressType 1.3.6.1.4.1.12740.17.1.17.1.2 inetaddresstype read-only
This field contains the IP Address, in network byte order for the NTP server.
                     eqlApplianceNdmpDmaServerIPAddress 1.3.6.1.4.1.12740.17.1.17.1.3 inetaddress read-only
This field contains the IP Address, in network byte order for the NTP server.
                     eqlApplianceNdmpDmaServerTransactionState 1.3.6.1.4.1.12740.17.1.17.1.4 integer read-only
This field denotes the transaction state of the operations on the eqlApplianceNdmpDmaServerTable. Enumeration: 'configStartCommit': 4, 'configStart': 1, 'configInProgress': 2, 'configNone': 0, 'configCommit': 3.
           eqlApplianceLocalUserAccessTable 1.3.6.1.4.1.12740.17.1.18 no-access
EqualLogic-Dynamic Appliance User access table This table is used to manage user accounts on the Appliance. TimeoutAll:60
                 eqlApplianceLocalUserAccessEntry 1.3.6.1.4.1.12740.17.1.18.1 no-access
An entry (row) containing an operation.
                     eqlApplianceLocalUserAccessRowStatus 1.3.6.1.4.1.12740.17.1.18.1.1 rowstatus read-only
This field is used to manage operations.
                     eqlApplianceLocalUserName 1.3.6.1.4.1.12740.17.1.18.1.2 octet string read-only
The users name
                     eqlApplianceLocalUserPassword 1.3.6.1.4.1.12740.17.1.18.1.3 octet string read-only
The user password
                     eqlApplianceLocalUserUid 1.3.6.1.4.1.12740.17.1.18.1.4 unsigned32 read-only
The numeric Unix user ID of the user referenced by this row
                     eqlApplianceLocalUserPrimaryGroup 1.3.6.1.4.1.12740.17.1.18.1.5 octet string read-only
The name of the group that sets the group quota for this user
                     eqlApplianceLocalUserRealName 1.3.6.1.4.1.12740.17.1.18.1.6 octet string read-only
The real name associated with this user
                     eqlApplianceLocalUserSid 1.3.6.1.4.1.12740.17.1.18.1.7 octet string read-only
The SID of this user presented as a hyphen separated alpha numeric string
                     eqlApplianceLocalUserRemarks 1.3.6.1.4.1.12740.17.1.18.1.8 octet string read-only
The administrator remarks associated with this user
                     eqlApplianceLocalUserAdditionalGroups 1.3.6.1.4.1.12740.17.1.18.1.9 octet string read-only
A comma separated list of the group names used to determine access permissions for this user
                     eqlApplianceLocalUserAccess 1.3.6.1.4.1.12740.17.1.18.1.10 integer read-write
This field specifies whether or not access is enabled for the local user in this appliance. The default is enabled. Enumeration: 'disabled': 1, 'enabled': 0.
           eqlApplianceLocalGroupAccessTable 1.3.6.1.4.1.12740.17.1.19 no-access
EqualLogic-Dynamic Appliance local group access table This table is used to manage local group accounts on the Appliance. TimeoutAll:60
                 eqlApplianceLocalGroupAccessEntry 1.3.6.1.4.1.12740.17.1.19.1 no-access
An entry (row) containing an operation.
                     eqlApplianceLocalGroupAccessRowStatus 1.3.6.1.4.1.12740.17.1.19.1.1 rowstatus read-only
This field is used to manage operations.
                     eqlApplianceLocalGroupName 1.3.6.1.4.1.12740.17.1.19.1.2 octet string read-only
The name of the group referenced by this row
                     eqlApplianceLocalGroupGid 1.3.6.1.4.1.12740.17.1.19.1.3 unsigned32 read-only
The numeric Unix group ID of the group referenced by this row
                     eqlApplianceLocalGroupGsid 1.3.6.1.4.1.12740.17.1.19.1.4 octet string read-only
The GSID of this group presented as a hyphen separated alpha numeric string
           eqlApplianceCredentialsDatabaseTable 1.3.6.1.4.1.12740.17.1.20 no-access
EqualLogic-Dynamic Appliance credentials access table This table is used to manage the credential databases on the Appliance. TimeoutAll:60
                 eqlApplianceCredentialsDatabaseEntry 1.3.6.1.4.1.12740.17.1.20.1 no-access
An entry (row) containing an operation
                     eqlApplianceCredentialsDatabaseRowStatus 1.3.6.1.4.1.12740.17.1.20.1.1 rowstatus read-only
This field is used to manage operations.
                     eqlApplianceCredentialsDatabaseType 1.3.6.1.4.1.12740.17.1.20.1.2 integer read-only
This field represents the type of user data base on the apppliance Enumeration: 'nis': 2, 'unknown': 3, 'noexternal': 0, 'ldap': 1.
                     eqlApplianceCredentialsDatabaseLdapBaseDn 1.3.6.1.4.1.12740.17.1.20.1.3 octet string read-only
                     eqlApplianceCredentialsDatabaseLdapServerAddress 1.3.6.1.4.1.12740.17.1.20.1.4 octet string read-only
The IP address as a string
                     eqlApplianceCredentialsDatabaseNisDomain 1.3.6.1.4.1.12740.17.1.20.1.5 octet string read-only
The NIS Domain
                     eqlApplianceCredentialsDatabaseNisServerAddress 1.3.6.1.4.1.12740.17.1.20.1.6 octet string read-only
A comma separated list of NIS server IP addresses
           eqlApplianceActiveDirectoryAccessTable 1.3.6.1.4.1.12740.17.1.21 no-access
EqualLogic-Dynamic Appliance User access table This table is used to manage access to Active Directory by the Appliance. TimeoutAll:60
                 eqlApplianceActiveDirectoryAccessEntry 1.3.6.1.4.1.12740.17.1.21.1 no-access
An entry (row) containing an operation
                     eqlApplianceActiveDirectoryRowStatus 1.3.6.1.4.1.12740.17.1.21.1.1 rowstatus read-only
This field is used to manage operations.
                     eqlApplianceActiveDirectoryAdvancedSettings 1.3.6.1.4.1.12740.17.1.21.1.2 integer read-only
Yes/No; Allows for advanced configuration by support personel; Leave as No Enumeration: 'unused': 0, 'yes': 2, 'no': 1.
                     eqlApplianceActiveDirectoryNetBiosName 1.3.6.1.4.1.12740.17.1.21.1.3 octet string read-only
This is the NetBIOS name that will appear in network neighborhood
                     eqlApplianceActiveDirectoryDomain 1.3.6.1.4.1.12740.17.1.21.1.4 octet string read-only
The Active Directory full qualified domain name the appliance belongs to
                     eqlApplianceActiveDirectoryUserName 1.3.6.1.4.1.12740.17.1.21.1.5 octet string read-only
A username with permissions to join the AD
                     eqlApplianceActiveDirectoryPassword 1.3.6.1.4.1.12740.17.1.21.1.6 octet string read-only
Password for user who can join the AD
                     eqlApplianceActiveDirectoryDescription 1.3.6.1.4.1.12740.17.1.21.1.7 octet string read-only
Description field
                     eqlApplianceActiveDirectoryFunctionalLevel 1.3.6.1.4.1.12740.17.1.21.1.8 octet string read-only
Mode of the AD server either Native or Mixed
                     eqlApplianceActiveDirectoryWinsServer 1.3.6.1.4.1.12740.17.1.21.1.9 octet string read-only
IP addr of WINS server if netowrk has one
                     eqlApplianceActiveDirectoryWorkGroup 1.3.6.1.4.1.12740.17.1.21.1.10 octet string read-only
Name of the workgroup to join
                     eqlApplianceActiveDirectoryDomainControllers 1.3.6.1.4.1.12740.17.1.21.1.11 octet string read-only
Commma separated list of ipv4 addresses
                     eqlApplianceActiveDirectoryMemberOfDomain 1.3.6.1.4.1.12740.17.1.21.1.12 octet string read-only
Truth value if it's member of domain
                     eqlApplianceActiveDirectoryStatus 1.3.6.1.4.1.12740.17.1.21.1.13 integer read-only
Indicates if the Appliance is able to access the Active Directory domain. Enumeration: 'unused': 0, 'disabled': 2, 'enabled': 1.
                     eqlApplianceActiveDirectoryAccessibleControllers 1.3.6.1.4.1.12740.17.1.21.1.14 octet string read-only
Commma separated list of controllers that are accessible.
                     eqlApplianceActiveDirectoryPreferredControllers 1.3.6.1.4.1.12740.17.1.21.1.15 octet string read-only
Comman separated list of preferred Active Directory controllers.
           eqlApplianceManualMappingTable 1.3.6.1.4.1.12740.17.1.22 no-access
EqualLogic-Dynamic Appliance User access table This table is used to manage manualmapping of user access to the Appliance. TimeoutAll:60
                 eqlApplianceManualMappingEntry 1.3.6.1.4.1.12740.17.1.22.1 no-access
An entry (row) containing an operation
                     eqlApplianceManualMappingRowStatus 1.3.6.1.4.1.12740.17.1.22.1.1 rowstatus read-only
This field is used to manage operations.
                     eqlApplianceManualMappingUserName 1.3.6.1.4.1.12740.17.1.22.1.2 octet string read-only
The username to be mapped. The increased size is required should an AD name be used
                     eqlApplianceManualMappingMappedToUserName 1.3.6.1.4.1.12740.17.1.22.1.3 octet string read-only
The username to which the name in eqlApplianceManualMappingUserName is to be mapped. The increased size is required should an AD name be used
                     eqlApplianceManualMappingDirection 1.3.6.1.4.1.12740.17.1.22.1.4 integer read-only
The direction of the mapping either none or windows to unix or unix to windows Enumeration: 'unused': 0, 'unixtowindows': 2, 'none': 1, 'windowstounix': 3.
           eqlApplianceMappingPolicyTable 1.3.6.1.4.1.12740.17.1.23 no-access
EqualLogic-Dynamic Appliance User access table This table is used to manage manualmapping of user access to the Appliance. TimeoutAll:60
                 eqlApplianceMappingPolicyEntry 1.3.6.1.4.1.12740.17.1.23.1 no-access
An entry (row) containing an operation
                     eqlApplianceMappingPolicyRowStatus 1.3.6.1.4.1.12740.17.1.23.1.1 rowstatus read-only
This field is used to manage operations.
                     eqlApplianceMappingPolicyAcquireMapping 1.3.6.1.4.1.12740.17.1.23.1.2 integer read-only
Indicated if mapping policy is enabled Enumeration: 'unused': 0, 'enable': 1, 'disable': 2.
                     eqlApplianceMappingPolicyAllowNotMapped 1.3.6.1.4.1.12740.17.1.23.1.3 integer read-only
Indicates if guest mapping is allowed for unmapped users. The value is always enabled. Enumeration: 'unused': 0, 'enable': 1, 'disable': 2.
           eqlApplianceAllGroupsTable 1.3.6.1.4.1.12740.17.1.24 no-access
EqualLogic-Dynamic Appliance User access table This table is used to manage non-local group accounts on the Appliance. TimeoutAll:60
                 eqlApplianceAllGroupsEntry 1.3.6.1.4.1.12740.17.1.24.1 no-access
An entry (row) containing an operation.
                     eqlApplianceAllGroupsRowStatus 1.3.6.1.4.1.12740.17.1.24.1.1 rowstatus read-only
This field is used to manage operations.
                     eqlApplianceAllGroupsName 1.3.6.1.4.1.12740.17.1.24.1.2 octet string read-only
The name of the group referenced by this row. The length is to support the maximum length of an AD groupname including the domain
                     eqlApplianceAllGroupsId 1.3.6.1.4.1.12740.17.1.24.1.3 octet string read-only
The id of the group referenced by this row
                     eqlApplianceAllGroupsType 1.3.6.1.4.1.12740.17.1.24.1.4 integer read-only
The type of the group referenced by this row Enumeration: 'unused': 0, 'unix': 2, 'ad': 1.
                     eqlApplianceAllGroupsSource 1.3.6.1.4.1.12740.17.1.24.1.5 integer read-only
The credential source of the group referenced by this row Enumeration: 'unused': 0, 'local': 1, 'external': 2.
           eqlApplianceAllUsersTable 1.3.6.1.4.1.12740.17.1.25 no-access
EqualLogic-Dynamic Appliance User access table This table is used to manage non-local user accounts on the Appliance. TimeoutAll:60
                 eqlApplianceAllUsersEntry 1.3.6.1.4.1.12740.17.1.25.1 no-access
An entry (row) containing an operation.
                     eqlApplianceAllUsersRowStatus 1.3.6.1.4.1.12740.17.1.25.1.1 rowstatus read-only
This field is used to manage operations.
                     eqlApplianceAllUsersName 1.3.6.1.4.1.12740.17.1.25.1.2 octet string read-only
The name of the user referenced by this row
                     eqlApplianceAllUsersId 1.3.6.1.4.1.12740.17.1.25.1.3 octet string read-only
The id of the user referenced by this row
                     eqlApplianceAllUsersType 1.3.6.1.4.1.12740.17.1.25.1.4 integer read-only
The type of the user referenced by this row Enumeration: 'unused': 0, 'unix': 2, 'ad': 1.
                     eqlApplianceAllUsersSource 1.3.6.1.4.1.12740.17.1.25.1.5 integer read-only
The credential source of the user referenced by this row Enumeration: 'unused': 0, 'local': 1, 'external': 2.
           eqlApplianceEQLMemberMPVTable 1.3.6.1.4.1.12740.17.1.26 no-access
EqualLogic-Persistent table used to obtain the Management Protocol Version (MPV) of each EQL Member in the Group. This table is deprecated now. A new table eqlApplianceTypeEQLMemberMPVTable based on groupId, memberIndex and ApplianceType will be instead. TimeoutAll:60
                 eqlApplianceEQLMemberMPVEntry 1.3.6.1.4.1.12740.17.1.26.1 no-access
An entry contains the Management Protocol Version (MPV) of the Member.
                     eqlApplianceEQLMemberMPV 1.3.6.1.4.1.12740.17.1.26.1.1 unsigned32 read-only
The Management Protocol Version (MPV)of this EQL member.
           eqlApplianceMPVTable 1.3.6.1.4.1.12740.17.1.27 no-access
EqualLogic-Dynamic table holding the EQL Group MPV and the Appliance Cluster MPV. TimeoutAll:60
                 eqlApplianceMPVEntry 1.3.6.1.4.1.12740.17.1.27.1 no-access
An entry contains the Management Protocol Version (MPV) of the EQL Group and of the Appliance Cluster.
                     eqlApplianceEQLGroupMPV 1.3.6.1.4.1.12740.17.1.27.1.1 unsigned32 read-only
The Management Protocol Version (MPV) of the EQL Group.
                     eqlApplianceClusterMPV 1.3.6.1.4.1.12740.17.1.27.1.2 unsigned32 read-only
The Management Protocol Version (MPV) of the Appliance Cluster.
                     eqlApplianceClusterMajorVersion 1.3.6.1.4.1.12740.17.1.27.1.3 unsigned32 read-only
The Major firmware version of the Appliance Cluster.
                     eqlApplianceClusterMinorVersion 1.3.6.1.4.1.12740.17.1.27.1.4 unsigned32 read-only
The Minor firmware version of the Appliance Cluster.
                     eqlApplianceClusterMaintVersion 1.3.6.1.4.1.12740.17.1.27.1.5 unsigned32 read-only
The Maintenance firmware version of the Appliance Cluster.
           eqlApplianceSyncedDataTable 1.3.6.1.4.1.12740.17.1.28 no-access
EqualLogic-Persistent Appliance Unsynced data table This table is used to maintain a list of unsynced data between EQL and the appliance. TimeoutAll:60
                 eqlApplianceSyncedDataEntry 1.3.6.1.4.1.12740.17.1.28.1 no-access
An entry (row) containing Synced data.
                     eqlApplianceSyncedDataRowStatus 1.3.6.1.4.1.12740.17.1.28.1.1 rowstatus read-only
This field is used to manage operations.
                     eqlApplianceSyncedDataType 1.3.6.1.4.1.12740.17.1.28.1.2 integer read-only
This field represents the type of the data to be synced to the appliance Enumeration: 'trapcommunity': 5, 'grpip': 2, 'grpadminpswd': 1, 'cluster-san-vip': 6, 'traprecipient': 4, 'timezone': 3.
                     eqlApplianceSyncedDataIndex 1.3.6.1.4.1.12740.17.1.28.1.3 unsigned32 read-only
This field specifies a unique index for identifing the SyncedData.
                     eqlApplianceSyncedDataIndexPayload 1.3.6.1.4.1.12740.17.1.28.1.4 octet string read-only
This field represents the payload form of the object index that needs to be synced to the appliance
                     eqlApplianceSyncedDataEntryPayload 1.3.6.1.4.1.12740.17.1.28.1.5 octet string read-only
This field represents the payload form of the object entry that needs to be synced to the appliance
                     eqlApplianceSyncedDataState 1.3.6.1.4.1.12740.17.1.28.1.6 integer read-only
This field represents the state of the data to be synced to the appliance Enumeration: 'synced': 2, 'sync-pending': 0, 'sync-initiated': 1.
           eqlApplianceCIFSProtocolTable 1.3.6.1.4.1.12740.17.1.29 no-access
Equallogic-Dynamic NAS CIFS Table. This table contains a list of CIFS protocol entry.
                 eqlApplianceCIFSProtocolEntry 1.3.6.1.4.1.12740.17.1.29.1 no-access
An entry (row) containing CIFS protocal configuration.
                     eqlApplianceCIFSProtocolRowStatus 1.3.6.1.4.1.12740.17.1.29.1.1 rowstatus read-only
This field is used to manage operations.
                     eqlApplianceCIFSProtocolAuthenticationEnabled 1.3.6.1.4.1.12740.17.1.29.1.2 truthvalue read-only
If true authentication is enabled on this appliance
                     eqlApplianceCIFSProtocolAuthenticationType 1.3.6.1.4.1.12740.17.1.29.1.3 integer read-only
Indicates the type of authentication in effect on the appliance - guestsonly is deprecated Enumeration: 'unused': 0, 'localuser': 2, 'guestsonly': 3, 'activedirectory': 1.
                     eqlApplianceCIFSProtocolAllowGuests 1.3.6.1.4.1.12740.17.1.29.1.4 truthvalue read-only
This is a deprecated field which is still requred in the exastore xml
                     eqlApplianceCIFSProtocolMaxConnections 1.3.6.1.4.1.12740.17.1.29.1.5 unsigned32 read-only
This field specifies the maxium CIFS connection per node for this appliance
                     eqlApplianceCIFSProtocolUnixCharacterSet 1.3.6.1.4.1.12740.17.1.29.1.6 integer read-only
Indicates the Unix character sets supported by CIFS on the appliance Enumeration: 'unused': 0, 'utf8': 1, 'utf8jp': 2.
                     eqlApplianceCIFSProtocolDosCodePage 1.3.6.1.4.1.12740.17.1.29.1.7 integer read-only
Indicates the DOS code page supported by CIFS on the appliance Enumeration: 'cp874': 14, 'cp950': 18, 'cp932': 15, 'cp737': 3, 'cp936': 16, 'cp949': 17, 'cp861': 8, 'unused': 0, 'cp850': 1, 'eucjp': 19, 'cp852': 5, 'cp857': 6, 'cp860': 7, 'cp437': 2, 'cp775': 4, 'cp862': 9, 'cp863': 10, 'cp864': 11, 'cp865': 12, 'cp866': 13.
           eqlApplianceOptimizationScheduleTable 1.3.6.1.4.1.12740.17.1.30 no-access
EqualLogic-Dynamic Appliance Optimization Scheduler Table. TimeoutAll:60
                 eqlApplianceOptimizationScheduleEntry 1.3.6.1.4.1.12740.17.1.30.1 no-access
An entry (row) containing ndmp information.
                     eqlApplianceOptimizationScheduleRowStatus 1.3.6.1.4.1.12740.17.1.30.1.1 rowstatus read-only
Rowstatus
                     eqlApplianceOptimizationScheduleStatus 1.3.6.1.4.1.12740.17.1.30.1.2 truthvalue read-only
If true optimization schedule is enabled on this appliance
                     eqlApplianceOptimizationContainerIndex 1.3.6.1.4.1.12740.17.1.30.1.3 unsigned32 no-access
Unique Identifier used to manage NAS Containers. 0 in this case.
                     eqlApplianceOptimizationPolicyIndex 1.3.6.1.4.1.12740.17.1.30.1.4 integer32 read-only
This value identifies the snapshot policy for this snapshot.
           eqlApplianceAdminAccountTable 1.3.6.1.4.1.12740.17.1.31 no-access
EqualLogic-Dynamic Appliance Administration account table.
                 eqlApplianceAdminAccountEntry 1.3.6.1.4.1.12740.17.1.31.1 no-access
An entry (row) containing administration account settings.
                     eqlApplianceAdminAccountName 1.3.6.1.4.1.12740.17.1.31.1.1 displaystring read-only
The name of the administration account.
                     eqlApplianceAdminAccountRowStatus 1.3.6.1.4.1.12740.17.1.31.1.2 rowstatus read-only
This value is used to manage the conceptual row.
                     eqlApplianceAdminAccountPassword 1.3.6.1.4.1.12740.17.1.31.1.3 octet string read-only
An octet string containing the (crypt cipher) password for this account. If written, it changes the password for the account. If read, it returns a zero-length string.
           eqlApplianceLicenseTable 1.3.6.1.4.1.12740.17.1.32 no-access
EqualLogic-Dynamic Appliance License table.
                 eqlApplianceLicenseEntry 1.3.6.1.4.1.12740.17.1.32.1 no-access
An entry (row) containing license settings.
                     eqlApplianceLicenseRowStatus 1.3.6.1.4.1.12740.17.1.32.1.1 rowstatus read-only
This value is used to manage the conceptual row.
                     eqlApplianceLicenseFeatureId 1.3.6.1.4.1.12740.17.1.32.1.2 integer read-only
An enumeration defining the licensed feature. Enumeration: 'basic-dedupe': 1, 'advanced-dedupe': 2.
                     eqlApplianceLicenseEntitlementId 1.3.6.1.4.1.12740.17.1.32.1.3 octet string read-only
Entitlement id of the license.
                     eqlApplianceLicenseState 1.3.6.1.4.1.12740.17.1.32.1.4 integer read-only
License state. Enumeration: 'disabled': 1, 'expired': 2, 'enabled': 0.
                     eqlApplianceLicenseExpiry 1.3.6.1.4.1.12740.17.1.32.1.5 counter32 read-only
Expiration date of the license. This field specifies the expiration date for the license. Time is represented as the time in seconds since 00:00:00 UTC, 1970-01-01. 0 for perpetual licenses. If the license type is perpetual this field will be ignored
                     eqlApplianceLicenseUsed 1.3.6.1.4.1.12740.17.1.32.1.6 truthvalue read-only
Set to True if the license is in use
                     eqlApplianceLicenseType 1.3.6.1.4.1.12740.17.1.32.1.7 integer read-only
License type. Enumeration: 'perpetual': 1, 'evaluation': 0.
           eqlApplianceLicenseFileTable 1.3.6.1.4.1.12740.17.1.33 no-access
EqualLogic-Dynamic Appliance License File table.
                 eqlApplianceLicenseFileEntry 1.3.6.1.4.1.12740.17.1.33.1 no-access
An entry (row) containing license settings.
                     eqlApplianceLicenseFileRowStatus 1.3.6.1.4.1.12740.17.1.33.1.1 rowstatus read-only
This value is used to manage the conceptual row.
                     eqlApplianceLicenseFileName 1.3.6.1.4.1.12740.17.1.33.1.2 octet string read-only
File name of the license.
           eqlApplianceTypeEQLMemberMPVTable 1.3.6.1.4.1.12740.17.1.34 no-access
EqualLogic-Persistent table used to obtain the Management Protocol Version (MPV) of each EQL Member in the Group for a particular appliance type. TimeoutAll:60
                 eqlApplianceTypeEQLMemberMPVEntry 1.3.6.1.4.1.12740.17.1.34.1 no-access
An entry contains the Management Protocol Version (MPV) of the Member.
                     eqlApplianceTypeEQLMemberMPV 1.3.6.1.4.1.12740.17.1.34.1.1 unsigned32 read-only
The Management Protocol Version (MPV) of this EQL member.
           eqlApplianceTypeEQLGroupMPVTable 1.3.6.1.4.1.12740.17.1.35 no-access
EqualLogic-Dynamic table holding the EQL Group MPV for a give type of Appliance Cluster. TimeoutAll:60
                 eqlApplianceTypeEQLGroupMPVEntry 1.3.6.1.4.1.12740.17.1.35.1 no-access
An entry contains the Management Protocol Version (MPV) of the EQL Group for a given type of Appliance Cluster.
                     eqlApplianceTypeEQLGroupMPV 1.3.6.1.4.1.12740.17.1.35.1.1 unsigned32 read-only
The Management Protocol Version (MPV) of the EQL Group.
           eqlApplianceVolumeDiscoveryTable 1.3.6.1.4.1.12740.17.1.36 no-access
EqualLogic-Dynamic Appliance volume discovery operation status table This table is used to manage volume discovery operations on appliances. TimeoutAll:60
                 eqlApplianceVolumeDiscoveryEntry 1.3.6.1.4.1.12740.17.1.36.1 no-access
An entry (row) containing volume discovery status.
                     eqlApplianceVolumeDiscoveryRowStatus 1.3.6.1.4.1.12740.17.1.36.1.1 rowstatus read-only
This field is used to manage volume discovery operation.
                     eqlApplianceVolumeDiscoveryVolumeNodeAccessibleStatus 1.3.6.1.4.1.12740.17.1.36.1.2 integer read-only
This field specifies the Volume accessible status by the specified Appliance and Controller. Enumeration: 'not-optimal': 0, 'fault': 2, 'optimal': 1.
                     eqlApplianceVolumeDiscoveryVolumeStatus 1.3.6.1.4.1.12740.17.1.36.1.3 integer read-only
This field specifies the volume status. Enumeration: 'unknown': 0, 'formatted': 2, 'formatting': 5, 'expanding': 1, 'new': 4, 'expandable': 3.
                     eqlApplianceVolumeDiscoveryVolumeLunNumber 1.3.6.1.4.1.12740.17.1.36.1.4 unsigned32 read-only
This field specifies the volume LUN number.
           eqlApplianceInitiatorsTable 1.3.6.1.4.1.12740.17.1.37 no-access
EqualLogic-Dynamic table holding the list of Initiators for a given NAS Cluster. TimeoutAll:60
                 eqlApplianceInitiatorsEntry 1.3.6.1.4.1.12740.17.1.37.1 no-access
An entry (row) containing the initiators information.
                     eqlApplianceInitiatorRowStatus 1.3.6.1.4.1.12740.17.1.37.1.1 rowstatus read-only
This field is used indicate the status of this entry.
                     eqlApplianceInitiatorName 1.3.6.1.4.1.12740.17.1.37.1.2 octet string read-only
The iSCSI initiator name for a particular NAS controller.
           eqlApplianceUserQueryTable 1.3.6.1.4.1.12740.17.1.38 no-access
Equallogic-Dynamic Appliance User search Table. This table provides the ability to search for a particular user in any of the 3 DBs provided, LocalUser, AD User, NIS/LDAP User. TimeoutAll:60
                 eqlApplianceUserQueryEntry 1.3.6.1.4.1.12740.17.1.38.1 no-access
An entry (row) containing the Appliance User search information.
                     eqlApplianceUserQuerySearchString 1.3.6.1.4.1.12740.17.1.38.1.1 octet string read-only
The search string used for the query.
                     eqlApplianceUserQueryDBType 1.3.6.1.4.1.12740.17.1.38.1.2 integer read-only
This field indicates on which database to perform the query. Enumeration: 'unused': 0, 'unix': 2, 'local': 4, 'ad': 1, 'all': 3.
                     eqlApplianceUserQueryPageSize 1.3.6.1.4.1.12740.17.1.38.1.3 unsigned32 read-only
This field indicates the page size for the query result.
                     eqlApplianceUserQueryPageNumber 1.3.6.1.4.1.12740.17.1.38.1.4 unsigned32 read-only
This field indicates the page number for the query.
                     eqlApplianceUserQueryUserDomain 1.3.6.1.4.1.12740.17.1.38.1.5 octet string read-only
The domain name of the user referenced by this row.
                     eqlApplianceUserQueryUserName 1.3.6.1.4.1.12740.17.1.38.1.6 octet string read-only
The name of the user referenced by this row.
                     eqlApplianceUserQueryRowStatus 1.3.6.1.4.1.12740.17.1.38.1.7 rowstatus read-only
This field is used to manage operations.
                     eqlApplianceUserQueryTotalUsers 1.3.6.1.4.1.12740.17.1.38.1.8 unsigned32 read-only
This field indicates the total number of users returned by the query.
                     eqlApplianceUserQueryUserId 1.3.6.1.4.1.12740.17.1.38.1.9 octet string read-only
The ID of the user referenced by this row.
                     eqlApplianceUserQueryUserPrimaryGroup 1.3.6.1.4.1.12740.17.1.38.1.10 octet string read-only
The domain name of the user referenced by this row.
                     eqlApplianceUserQueryUserType 1.3.6.1.4.1.12740.17.1.38.1.11 integer read-only
The type of the user referenced by this row. Enumeration: 'unused': 0, 'unix': 2, 'ad': 1.
                     eqlApplianceUserQueryUserSource 1.3.6.1.4.1.12740.17.1.38.1.12 integer read-only
The credential source of the user referenced by this row. Enumeration: 'unused': 0, 'local': 1, 'external': 2.
           eqlApplianceDnsServerTable 1.3.6.1.4.1.12740.17.1.39 no-access
EqualLogic-Dynamic table used to store DNS servers for a NAS appliance. TimeoutAll:60
                 eqlApplianceDnsServerEntry 1.3.6.1.4.1.12740.17.1.39.1 no-access
An entry contains the antivirus host information for a NAS appliance.
                     eqlApplianceDnsServerIndex 1.3.6.1.4.1.12740.17.1.39.1.1 unsigned32 no-access
This field specifies an index that uniquely identifies the DNS server entry.
                     eqlApplianceDnsServerRowStatus 1.3.6.1.4.1.12740.17.1.39.1.2 rowstatus read-only
This field is used to manage the conceptual row entry.
                     eqlApplianceDnsServerInetAddressType 1.3.6.1.4.1.12740.17.1.39.1.3 inetaddresstype read-only
This field contains the IP address type for the DNS server.
                     eqlApplianceDnsServerInetAddress 1.3.6.1.4.1.12740.17.1.39.1.4 inetaddress read-only
This field contains the IP address, in network byte order, for the DNS server.
                     eqlApplianceDnsServerTransactionState 1.3.6.1.4.1.12740.17.1.39.1.5 integer read-only
This field denotes the transaction state of the operations on the eqlApplianceDnsServerTable. To accumulate multiple create/destroy op into a single transaction, the TransactionState in the first row should be configStart and the TransactionState of the last row should be configCommit and middle rows should be configInProgress. configStartCommit would indicate a single row in the transaction. singleOp is the same as configStartCommit but comes from an SNMP manager that didn't use TransactionState Enumeration: 'configStartCommit': 4, 'singleOp': 0, 'configCommit': 3, 'configInProgress': 2, 'configStart': 1.
           eqlApplianceDnsSuffixTable 1.3.6.1.4.1.12740.17.1.40 no-access
EqualLogic-Dynamic table used to store DNS suffixes for a NAS appliance. TimeoutAll:60
                 eqlApplianceDnsSuffixEntry 1.3.6.1.4.1.12740.17.1.40.1 no-access
An entry contains the antivirus host information for a NAS appliance.
                     eqlApplianceDnsSuffixIndex 1.3.6.1.4.1.12740.17.1.40.1.1 unsigned32 no-access
This field specifies an index that uniquely identifies the DNS suffix entry.
                     eqlApplianceDnsSuffixRowStatus 1.3.6.1.4.1.12740.17.1.40.1.2 rowstatus read-only
This field is used to manage the conceptual row entry.
                     eqlApplianceDnsSuffixString 1.3.6.1.4.1.12740.17.1.40.1.3 displaystring read-only
This field contains a domain suffix for DNS lookup.
                     eqlApplianceDnsSuffixTransactionState 1.3.6.1.4.1.12740.17.1.40.1.4 integer read-only
This field denotes the transaction state of the operations on the eqlApplianceDnsSuffixTable. To accumulate multiple create/destroy op into a single transaction, the TransactionState in the first row should be configStart and the TransactionState of the last row should be configCommit and middle rows should be configInProgress. configStartCommit would indicate a single row in the transaction. singleOp is the same as configStartCommit but comes from an SNMP manager that didn't use TransactionState Enumeration: 'configStartCommit': 4, 'singleOp': 0, 'configCommit': 3, 'configInProgress': 2, 'configStart': 1.
           eqlApplianceDomainListTable 1.3.6.1.4.1.12740.17.1.41 no-access
Equallogic-Dynamic Appliance Domain list Table. This table provides the ability to list all of the Domains for a particular Appliance. TimeoutAll:60
                 eqlApplianceDomainListEntry 1.3.6.1.4.1.12740.17.1.41.1 no-access
An entry (row) containing the domain information.
                     eqlApplianceDomainName 1.3.6.1.4.1.12740.17.1.41.1.1 octet string read-only
This field indicates the domain name.
                     eqlApplianceDomainType 1.3.6.1.4.1.12740.17.1.41.1.2 integer read-only
this field indicates the domain type. Enumeration: 'unused': 0, 'unix': 2, 'local': 3, 'ad': 1.
           eqlApplianceGroupQueryTable 1.3.6.1.4.1.12740.17.1.42 no-access
Equallogic-Dynamic Appliance User search Table. This table provides the ability to search for a particular user in any of the 3 DBs provided, LocalUser, AD User, NIS/LDAP User. TimeoutAll:60
                 eqlApplianceGroupQueryEntry 1.3.6.1.4.1.12740.17.1.42.1 no-access
An entry (row) containing the Appliance User search information.
                     eqlApplianceGroupQuerySearchString 1.3.6.1.4.1.12740.17.1.42.1.1 octet string read-only
The search string used for the query.
                     eqlApplianceGroupQueryDBType 1.3.6.1.4.1.12740.17.1.42.1.2 integer read-only
This field indicates on which database to perform the query. Enumeration: 'unused': 0, 'unix': 2, 'local': 4, 'ad': 1, 'all': 3.
                     eqlApplianceGroupQueryPageSize 1.3.6.1.4.1.12740.17.1.42.1.3 unsigned32 read-only
This field indicates the page size for the query result.
                     eqlApplianceGroupQueryPageNumber 1.3.6.1.4.1.12740.17.1.42.1.4 unsigned32 read-only
This field indicates the page number for the query.
                     eqlApplianceGroupQueryDomain 1.3.6.1.4.1.12740.17.1.42.1.5 octet string read-only
The domain name of the group referenced by this row.
                     eqlApplianceGroupQueryGroupName 1.3.6.1.4.1.12740.17.1.42.1.6 octet string read-only
The name of the group referenced by this row.
                     eqlApplianceGroupQueryRowStatus 1.3.6.1.4.1.12740.17.1.42.1.7 rowstatus read-only
This field is used to manage operations.
                     eqlApplianceGroupQueryTotalGroups 1.3.6.1.4.1.12740.17.1.42.1.8 unsigned32 read-only
This field indicates the total number of groups returned by the query.
                     eqlApplianceGroupQueryGroupId 1.3.6.1.4.1.12740.17.1.42.1.9 octet string read-only
The ID of the group referenced by this row.
                     eqlApplianceGroupQueryGroupType 1.3.6.1.4.1.12740.17.1.42.1.10 integer read-only
The type of the group referenced by this row. Enumeration: 'unused': 0, 'unix': 2, 'ad': 1.
                     eqlApplianceGroupQueryGroupSource 1.3.6.1.4.1.12740.17.1.42.1.11 integer read-only
The credential source of the group referenced by this row. Enumeration: 'unused': 0, 'local': 1, 'external': 2.