IKE-MON-MIB: View SNMP OID List / Download MIB

VENDOR: SPRING TIDE NETWORKS


 Home MIB: IKE-MON-MIB
Download as:   

Download standard MIB format if you are planning to load a MIB file into some system (OS, Zabbix, PRTG ...) or view it with a MIB browser. CSV is more suitable for analyzing and viewing OID' and other MIB objects in excel. JSON and YAML formats are usually used in programing even though some systems can use MIB in YAML format (like Logstash).
Keep in mind that standard MIB files can be successfully loaded by systems and programs only if all the required MIB's from the "Imports" section are already loaded.
The tree-like SNMP object navigator requires no explanations because it is very simple to use. And if you stumbled on this MIB from Google note that you can always go back to the home page if you need to perform another MIB or OID lookup.


Object Name OID Type Access Info
 ikeMonModule 1.3.6.1.4.1.3551.4.1.16
The MIB module to describe IKE phase 1 SAs, security association suites, and entity level objects and events for those types.
       ikeMonMIBObjects 1.3.6.1.4.1.3551.4.1.16.1
This is the base object identifier for all IKE monitoring MIB branches.
           ikePhase1Objects 1.3.6.1.4.1.3551.4.1.16.1.1
This is the base object identifier for IKE phase 1 objects.
               ikeTables 1.3.6.1.4.1.3551.4.1.16.1.1.1
This is the base object identifier for the IKE phase 1 security associations table.
                   ikeSaTable 1.3.6.1.4.1.3551.4.1.16.1.1.1.1 no-access
The (conceptual) table containing the IKE SAs. The number of rows is the same as the number of IKE phase 2 SAs that are in the process of being negotiated or are negotiated in the entity. Phrased another way, there is a row in this table for each row in 'saTable' for which 'saDoi' is 'ipsecDOI(1)'. The maximum number of rows is implementation dependent.
                       ikeSaEntry 1.3.6.1.4.1.3551.4.1.16.1.1.1.1.1 no-access
An entry (conceptual row) containing the information on a particular IKE SA. There is an entry in this table for each 'saEntry' in which which 'saDoi' is 'ipsecDOI(1)'. A row in this table cannot be created or deleted by SNMP operations on columns of the table.
                           saAuthMethod 1.3.6.1.4.1.3551.4.1.16.1.1.1.1.1.1 ikeauthmethod read-only
The authentication method used to authenticate the peers. Note that this does not include the specific method of extended authentication if extended authentication is used.
                           saPeerIdType 1.3.6.1.4.1.3551.4.1.16.1.1.1.1.1.2 ipsecdoiidenttype read-only
The type of ID used by the peer that negotiated this SA.
                           saPeerId 1.3.6.1.4.1.3551.4.1.16.1.1.1.1.1.3 ipsecrawid read-only
The ID of the used by the peer that negotiated this SA.
                           saPeerCertSerialNum 1.3.6.1.4.1.3551.4.1.16.1.1.1.1.1.4 octet string read-only
The serial number of the certificate of the peer this SA was negotiated with. This object has no meaning if a certificate was not used in authenticating the peer.
                           saPeerCertIssuer 1.3.6.1.4.1.3551.4.1.16.1.1.1.1.1.5 octet string read-only
The issuer name of the certificate of the peer this control channel was negotiated with. This object has no meaning if a certificate was not used in authenticating the peer.
                           saLocalIdType 1.3.6.1.4.1.3551.4.1.16.1.1.1.1.1.6 ipsecdoiidenttype read-only
The type of ID used by the local entity that negotiated this SA.
                           saLocalId 1.3.6.1.4.1.3551.4.1.16.1.1.1.1.1.7 ipsecrawid read-only
The ID of the used by the local entity that negotiated this SA.
                           saEncAlg 1.3.6.1.4.1.3551.4.1.16.1.1.1.1.1.8 ikeencryptionalgorithm read-only
The encryption algorithm used to protect this SA.
                           saEncKeyLength 1.3.6.1.4.1.3551.4.1.16.1.1.1.1.1.9 unsigned32 read-only
The length of the encryption key in bits used for the algorithm specified in the 'saEncAlg' object. It may be 0 if the key length is implicit in the specified algorithm.
                           saHashAlg 1.3.6.1.4.1.3551.4.1.16.1.1.1.1.1.10 ikehashalgorithm read-only
The hash algorithm used to protect this SA.
                           saHashKeyLength 1.3.6.1.4.1.3551.4.1.16.1.1.1.1.1.11 unsigned32 read-only
The length of the encryption key in bits used for the algorithm specified in the 'saHashAlg' object. It may be 0 if the key length is implicit in the specified algorithm.
                           saPRF 1.3.6.1.4.1.3551.4.1.16.1.1.1.1.1.12 ikeprf read-only
The pseudo-random function used by this SA, or 0 if the HMAC version of the negotiated hash algorithm is used as a pseudo-random function.
                           saOakleyGroupDesc 1.3.6.1.4.1.3551.4.1.16.1.1.1.1.1.13 ikegroupdescription read-only
The group number used to generate the Diffie-Hellman key pair when setting up the SA, or 0 if none of the defined groups was used. If this value is 0, the 'saOakleyGroup' must not also be OBJECT IDENTIFIER { 0 0 }.
                           saOakleyGroup 1.3.6.1.4.1.3551.4.1.16.1.1.1.1.1.14 object identifier read-only
The object identifier of the Oakley group row that was used if a well-known group was not used to generate the Diffie- Hellman key pair for this SA. If a well-known group was used, the value should be set to the OBJECT IDENTIFIER { 0 0 }. For example, if the group is a MODP group, the value of this object is the object identifier of 'modpGroupIndex' of the appropriate row ('modpGroupEntry') in 'modpGroupTable'.
                           saLimitSeconds 1.3.6.1.4.1.3551.4.1.16.1.1.1.1.1.15 unsigned32 read-only
The maximum number of seconds the SA is allowed to exist, or 0 if there is no time-based limit on the existence of the SA. The display value is limited to 4,294,967,295 seconds (more than 136 years); values greater than that value will be truncated.
                           saLimitKbytes 1.3.6.1.4.1.3551.4.1.16.1.1.1.1.1.16 unsigned32 read-only
The maximum number of kilobytes the SA is allowed to encrypt before it expires, or 0 if there is no traffic-by- byte-based limit on the existence of the SA. The display value is limited to 4,294,967,295 kilobytes (more than 4,194,304 Mbyte ); values greater than that value will be truncated.
                           saLimitKeyUses 1.3.6.1.4.1.3551.4.1.16.1.1.1.1.1.17 unsigned32 read-only
The maximum number of times the SA is allowed to provide keying material from its own Diffie-Hellman exchange before it expires, or 0 if there is no keying material-based limit on the existence of the SA.
                           saAccKbytes 1.3.6.1.4.1.3551.4.1.16.1.1.1.1.1.18 counter32 read-only
The number of kilobytes the SA has encrypted that count against any lifetime restriction based on traffic. This value may be 0 if there is no such restriction.
                           saKeyUses 1.3.6.1.4.1.3551.4.1.16.1.1.1.1.1.19 counter32 read-only
The number of times the SA is has provided keying material derived from its own original Diffie-Hellman exchange.
                           saCreatedSuites 1.3.6.1.4.1.3551.4.1.16.1.1.1.1.1.20 counter32 read-only
The total number of SA suites that this SA has successfully created. In other words, the total number of successful quick mode exchanges multiplied by the number of SA payloads in each of those exchanges.
                           saDeletedSuites 1.3.6.1.4.1.3551.4.1.16.1.1.1.1.1.21 counter32 read-only
The total number of SA suites that this SA has sent or received SA suite delete notifications for. When delete notifications are sent or received for more than one SA in an SA suite, this number shall be decremented by one, and not by the number SAs in the suite that were deleted.
                   saByCreatorsTable 1.3.6.1.4.1.3551.4.1.16.1.1.1.2 no-access
The (conceptual) table that sorts the IKE phase 1 SAs by the endpoint identifiers. The number of rows in this table is the same as the number of IKE phase 1 SAs in the entity.
                       saByCreatorsEntry 1.3.6.1.4.1.3551.4.1.16.1.1.1.2.1 no-access
An entry (conceptual row) referencing a particular IKE phase 1 SA. A row in this table cannot be created or deleted by SNMP operations on columns of the table.
                           saByCreatorsLocalIdType 1.3.6.1.4.1.3551.4.1.16.1.1.1.2.1.1 ipsecdoiidenttype read-only
The type of ID used by the local entity that negotiated this SA.
                           saByCreatorsLocalId 1.3.6.1.4.1.3551.4.1.16.1.1.1.2.1.2 ipsecrawid read-only
The ID of the used by the local entity that negotiated this SA.
                           saByCreatorsPeerIdType 1.3.6.1.4.1.3551.4.1.16.1.1.1.2.1.3 ipsecdoiidenttype read-only
The type of ID used by the remote entity that negotiated this SA.
                           saByCreatorsPeerId 1.3.6.1.4.1.3551.4.1.16.1.1.1.2.1.4 ipsecrawid read-only
The ID of the used by the remote entity that negotiated this SA.
                           saByCreatorsIndex 1.3.6.1.4.1.3551.4.1.16.1.1.1.2.1.5 unsigned32 read-only
A unique value, greater than zero, for each IKE phase 1 SA that exists between the two endpoints. It is recommended that values are assigned contiguously starting from 1.
                           saIkeLocalIpAddress 1.3.6.1.4.1.3551.4.1.16.1.1.1.2.1.6 object identifier read-only
The 'saLocalIpAddress' of the phase 1 SA for this row.
                           saIkeRemoteIpAddress 1.3.6.1.4.1.3551.4.1.16.1.1.1.2.1.7 object identifier read-only
The 'saRemoteIpAddress' of the phase 1 SA for this row.
                           saIkeInitiatorCookie 1.3.6.1.4.1.3551.4.1.16.1.1.1.2.1.8 object identifier read-only
The 'saInitiatorCookie' of the phase 1 SA for this row.
                           saIkeResponderCookie 1.3.6.1.4.1.3551.4.1.16.1.1.1.2.1.9 object identifier read-only
The 'saResponderCookie' of the phase 1 SA for this row.
                   exchangeTable 1.3.6.1.4.1.3551.4.1.16.1.1.1.3 no-access
The (conceptual) table containing the exchanges used. There should be one row for every exchange attempt that has occurred using a phase 1 security association that exists in the entity. The maximum number of rows is implementation dependent.
                       exchangeEntry 1.3.6.1.4.1.3551.4.1.16.1.1.1.3.1 no-access
An entry (conceptual row) containing the information on a particular exchange used in an SA. A row in this table cannot be created or deleted by SNMP operations on columns of the table.
                           exchangeType 1.3.6.1.4.1.3551.4.1.16.1.1.1.3.1.1 ikeexchangetype read-only
The type of the exchange for which the statistics of this row apply.
                           exchangeTotalCount 1.3.6.1.4.1.3551.4.1.16.1.1.1.3.1.2 counter32 read-only
The total number of complete exchanges of the type performed using the SA, as either initiator or as responder. If there were failed attempts to initiate exchanges, this value is not equal to the sum of 'exchangeInitiatedCount' and 'exchangeRespondedCount'.
                           exchangeInitiatedCount 1.3.6.1.4.1.3551.4.1.16.1.1.1.3.1.3 counter32 read-only
The total number of exchanges of the type attempted using the SA as initiator. This includes exchange that failed or were incomplete
                           exchangeRespondedCount 1.3.6.1.4.1.3551.4.1.16.1.1.1.3.1.4 counter32 read-only
The total number of complete exchanges of the type performed using the SA as responder.
               ikeGlobals 1.3.6.1.4.1.3551.4.1.16.1.1.2
This is the base object identifier for all objects which are global values for IKE.
                   ikeCurrentSAs 1.3.6.1.4.1.3551.4.1.16.1.1.2.1 gauge32 read-only
The current number of IKE SAs in the entity.
                   ikeCurrentInitiatedSAs 1.3.6.1.4.1.3551.4.1.16.1.1.2.2 gauge32 read-only
The current number of IKE SAs successfully negotiated in the entity that were initiated by the entity.
                   ikeCurrentRespondedSAs 1.3.6.1.4.1.3551.4.1.16.1.1.2.3 gauge32 read-only
The current number of IKE SAs successfully negotiated in the entity that were initiated by the peer entity.
                   ikeTotalSAs 1.3.6.1.4.1.3551.4.1.16.1.1.2.4 counter32 read-only
The total number of IKE SAs successfully negotiated in the entity since boot time.
                   ikeTotalInitiatedSAs 1.3.6.1.4.1.3551.4.1.16.1.1.2.5 counter32 read-only
The total number of IKE SAs successfully negotiated in the entity since boot time that were initiated by the entity.
                   ikeTotalRespondedSAs 1.3.6.1.4.1.3551.4.1.16.1.1.2.6 counter32 read-only
The total number of IKE SAs successfully negotiated in the entity since boot time that were initiated by the peer entity.
                   ikeTotalAttempts 1.3.6.1.4.1.3551.4.1.16.1.1.2.7 counter32 read-only
The total number of IKE SAs negotiation attempts made since boot time. This includes successful negotiations.
                   ikeTotalSaInitAttempts 1.3.6.1.4.1.3551.4.1.16.1.1.2.8 counter32 read-only
The total number of IKE SAs negotiation attempts made where the entity was the initiator since boot time. This includes successful negotiations.
                   ikeTotalSaRespAttempts 1.3.6.1.4.1.3551.4.1.16.1.1.2.9 counter32 read-only
The total number of IKE SAs negotiation attempts made where the entity was the responder since boot time. This includes successful negotiations.
               ikeTrafStats 1.3.6.1.4.1.3551.4.1.16.1.1.3
This is the base object identifier for all objects which are global values for IKE.
                   ikeTotalInPackets 1.3.6.1.4.1.3551.4.1.16.1.1.3.1 counter32 read-only
The total number of IKE packets received by the entity since boot time, including re-transmissions and un-encrypted packets.
                   ikeTotalOutPackets 1.3.6.1.4.1.3551.4.1.16.1.1.3.2 counter32 read-only
The total number of IKE packets sent by the entity since boot time, including re-transmissions and un-encrypted packets.
                   ikeTotalInOctets 1.3.6.1.4.1.3551.4.1.16.1.1.3.3 counter64 read-only
The total amount of IKE traffic received by the entity since boot time, measured in bytes, including any re- transmitted packets received, and including encrypted and un-encrypted packets.
                   ikeTotalOutOctets 1.3.6.1.4.1.3551.4.1.16.1.1.3.4 counter64 read-only
The total amount of IKE traffic sent by the entity since boot time, measured in bytes, including any re-transmissions and including encrypted and un-encrypted packets.
               ikeErrors 1.3.6.1.4.1.3551.4.1.16.1.1.4
This is the base object identifier for all objects which are global values for IKE.
                   ikeTotalInitFailures 1.3.6.1.4.1.3551.4.1.16.1.1.4.1 counter32 read-only
The total number of attempts to initiate an IKE phase 1 SA that failed since boot time, when there was a response from the peer entity. This value may be used to detect clogging or denial-of- service attacks.
                   ikeTotalInitNoResponses 1.3.6.1.4.1.3551.4.1.16.1.1.4.2 counter32 read-only
The total number of attempts to initiate an IKE phase 1 SA that failed since boot time, when there was no response from the peer entity. This should only be incremented if the peer does not repond to the first packet of attempted negotiations.
                   ikeTotalRespFailures 1.3.6.1.4.1.3551.4.1.16.1.1.4.3 counter32 read-only
The total number of attempts to initiate an IKE phase 1 SA that failed since boot time, when the initiation attempt came for the peer entity.
               ikeTrapControl 1.3.6.1.4.1.3551.4.1.16.1.1.5
This is the base object identifier for all trap controls for the IKE phase 1 SA portion of this MIB.
                   ikeNegFailureTrapEnable 1.3.6.1.4.1.3551.4.1.16.1.1.5.1 truthvalue read-write
Indicates whether ikeNegFailure traps should be generated.
               ikeTraps 1.3.6.1.4.1.3551.4.1.16.1.1.6
This is the base object identifier for all traps for the IKE phase 1 SA portion of this MIB.
                   ikeNegFailure 1.3.6.1.4.1.3551.4.1.16.1.1.6.1
An attempt to negotiate a phase 1 IKE SA failed. The notification type sent or received is also sent as part of the trap, along with the current value of the total negotiation error counters for ISAKMP.
               ikeNotifications 1.3.6.1.4.1.3551.4.1.16.1.1.7
This is the base object identifier for all notification objects of this MIB.
                   notifyCountTable 1.3.6.1.4.1.3551.4.1.16.1.1.7.1 no-access
The (conceptual) table containing information on IPSec notify message counts. Rows are created in this table for every notification type that has been sent or received by the entity. This table MAY be sparsely populated; that is, rows for which the count is 0 may be absent.
                       notifyCountEntry 1.3.6.1.4.1.3551.4.1.16.1.1.7.1.1 no-access
An entry (conceptual row) containing the total number of occurrences of a notify message. A row in this table cannot be created or deleted by SNMP operations on columns of the table.
                           notifyProtocol 1.3.6.1.4.1.3551.4.1.16.1.1.7.1.1.1 ipsecdoisecprotocolid read-only
The value representing a protocol for which the notify was used.
                           notifyType 1.3.6.1.4.1.3551.4.1.16.1.1.7.1.1.2 ikenotifymessagetype read-only
The value representing a specific ISAKMP notify message, or 0 if unknown. Values are assigned from the set of notify message types as defined in Section 3.14.1 of [ISAKMP], and enhanced by the IPsec DOI. In addition, the value 0 may be used for this object when the object is used as a trap cause, and the cause is unknown.
                           notifySentCount 1.3.6.1.4.1.3551.4.1.16.1.1.7.1.1.3 counter32 read-only
The total number of times the specific notify message has been sent by the entity since system boot.
                           notifyReceivedCount 1.3.6.1.4.1.3551.4.1.16.1.1.7.1.1.4 counter32 read-only
The total number of times the specific notify message has been received by the entity since system boot.
           phase2Objects 1.3.6.1.4.1.3551.4.1.16.1.2
This is the base object identifier for IKE phase 2 objects, including the suite and phase 2 SA tables.
               suiteTables 1.3.6.1.4.1.3551.4.1.16.1.2.1
This is the base object identifier for the suite table.
                   suiteTable 1.3.6.1.4.1.3551.4.1.16.1.2.1.1 no-access
The (conceptual) table containing the phase 2 suites. The number of rows in this table is the same as the number of suites in the entity. The maximum number of rows is implementation dependent.
                       suiteEntry 1.3.6.1.4.1.3551.4.1.16.1.2.1.1.1 no-access
An entry (conceptual row) containing the information on a particular phase 2 SA suite. A row in this table cannot be created or deleted by SNMP operations on columns of the table.
                           suiteIndex 1.3.6.1.4.1.3551.4.1.16.1.2.1.1.1.1 unsigned32 read-only
A unique value, greater than zero, for each SA suite. It is recommended that values are assigned contiguously starting from 1.
                           suiteLocalAddress 1.3.6.1.4.1.3551.4.1.16.1.2.1.1.1.2 ipsecipv6address read-only
The address used by the local entity that negotiated the SA suite. IPv4 entities will prefix the IP address with '0000:0000:0000:0000:0000:FFFF::'.
                           suiteRemoteAddress 1.3.6.1.4.1.3551.4.1.16.1.2.1.1.1.3 ipsecipv6address read-only
The address used by the remote entity that negotiated the SA suite. IPv4 entities will prefix the IP address with '0000:0000:0000:0000:0000:FFFF::'.
                           suitePhase1RemoteIdType 1.3.6.1.4.1.3551.4.1.16.1.2.1.1.1.4 ipsecdoiidenttype read-only
The type of ID used by the remote entity that negotiated this suite.
                           suitePhase1RemoteId 1.3.6.1.4.1.3551.4.1.16.1.2.1.1.1.5 ipsecrawid read-only
The ID of the remote entity that negotiated this suite.
                           suitePhase1LocalIdType 1.3.6.1.4.1.3551.4.1.16.1.2.1.1.1.6 ipsecdoiidenttype read-only
The type of ID used by the local entity that negotiated this suite.
                           suitePhase1LocalId 1.3.6.1.4.1.3551.4.1.16.1.2.1.1.1.7 ipsecrawid read-only
The ID of the local entity that negotiated this suite.
                           suiteRemoteId 1.3.6.1.4.1.3551.4.1.16.1.2.1.1.1.8 ipsecrawid read-only
The remote identifier of the SAs in the suite. It may be 0 if unknown or if the suite uses transport mode encapsulation. This corresponds to the destination identifier of outbound SAs in the suite, and to the source identifier of inbound SAs in the suite. This value is taken directly from the optional ID payloads that are exchanged during phase 2 negotiations.
                           suiteRemoteIdType 1.3.6.1.4.1.3551.4.1.16.1.2.1.1.1.9 ipsecdoiidenttype read-only
The type of ID used for 'suiteRemoteId'. It may be 0 if unknown or if the suite uses transport mode encapsulation. This value is taken directly from the optional ID payloads that are exchanged during phase 2 negotiations.
                           suiteLocalId 1.3.6.1.4.1.3551.4.1.16.1.2.1.1.1.10 ipsecrawid read-only
The local identifier of the SAs in the suite. It may be 0 if unknown or if the suite uses transport mode encapsulation. This corresponds to the source identifier of outbound SAs in the suite, and to the destination identifier of inbound SAs in the suite. This value is taken directly from the optional ID payloads that are exchanged during phase 2 negotiations.
                           suiteLocalIdType 1.3.6.1.4.1.3551.4.1.16.1.2.1.1.1.11 ipsecdoiidenttype read-only
The type of ID used for 'suiteLocalId'. It may be 0 if unknown or if the suite uses transport mode encapsulation. This value is taken directly from the optional ID payloads that are exchanged during phase 2 negotiations.
                           suiteProtocol 1.3.6.1.4.1.3551.4.1.16.1.2.1.1.1.12 integer32 read-only
The transport-layer protocol number that this suite carries, or 0 if it carries any protocol. This value is taken directly from the optional ID payloads that are exchanged during phase 2 negotiations.
                           suiteRemotePort 1.3.6.1.4.1.3551.4.1.16.1.2.1.1.1.13 integer32 read-only
The remote port number of the protocol that this suite carries, or 0 if it carries any port number. This corresponds to the destination port number of outbound SAs in the suite, and to the source port number of inbound SAs in the suite. This value is taken directly from the optional ID payloads that are exchanged during phase 2 negotiations.
                           suiteLocalPort 1.3.6.1.4.1.3551.4.1.16.1.2.1.1.1.14 integer32 read-only
The local port number of the protocol that this SA carries, or 0 if it carries any port number. This corresponds to the source port number of outbound SAs in the suite, and to the destination port number of inbound SAs in the suite. This value is taken directly from the optional ID payloads that are exchanged during phase 2 negotiations
                           suiteOakleyGroupDesc 1.3.6.1.4.1.3551.4.1.16.1.2.1.1.1.15 ikegroupdescription read-only
The group number used to generate the Diffie-Hellman key pair when setting up the SA, or 0 if none of the well known groups was used, or if perfect forward secrecy was not used.
                           suiteOakleyGroup 1.3.6.1.4.1.3551.4.1.16.1.2.1.1.1.16 object identifier read-only
The table index value of the Oakley group row that was used if a well-known group was not used to generate the Diffie- Hellman key pair for this SA. If a well-known group was used, or if perfect forward secrecy was not used, the value should be set to the OBJECT IDENTIFIER { 0 0 }.
                           suiteLifeSeconds 1.3.6.1.4.1.3551.4.1.16.1.2.1.1.1.17 counter32 read-only
The number of seconds that the SA has existed.
                           suiteInUserOctets 1.3.6.1.4.1.3551.4.1.16.1.2.1.1.1.18 counter64 read-only
The amount of user level traffic measured in bytes handled by the suite in the inbound direction. This is the same as the user level traffic of the inner most inbound SA in the suite. Note that if the inner-most SA is a shared IPcomp SA, then this value may be difficult to calculate.
                           suiteInPackets 1.3.6.1.4.1.3551.4.1.16.1.2.1.1.1.19 counter64 read-only
The number of inbound packets handled by the suite. This is the same as the number of packets handled by any one of the inbound SAs in the suite.
                           suiteOutUserOctets 1.3.6.1.4.1.3551.4.1.16.1.2.1.1.1.20 counter64 read-only
The amount of user level traffic measured in bytes handled by the suite in the outbound direction. This is the same as the user level traffic of the inner most outbound SA in the suite. Note that if the inner most SA is a shared IPcomp SA, then this value may be difficult to calculate.
                           suiteOutPackets 1.3.6.1.4.1.3551.4.1.16.1.2.1.1.1.21 counter64 read-only
The number of outbound packets handled by the suite. This is the same as the number of packets handled by any one of the outbound SAs in the suite.
                           suiteSendErrors 1.3.6.1.4.1.3551.4.1.16.1.2.1.1.1.22 counter32 read-only
The number of outbound packets discarded by the suite due to any error. This is the same as the sum of all errors of all outbound SAs in the suite.
                           suiteReceiveErrors 1.3.6.1.4.1.3551.4.1.16.1.2.1.1.1.23 counter32 read-only
The number of inbound packets discarded by the suite due to any error. This is the same as the sum of all errors of all inbound SAs in the suite.
                   phase2SaTable 1.3.6.1.4.1.3551.4.1.16.1.2.1.2 no-access
The (conceptual) table containing ID information for the phase 2 SAs that are part of suites. The number of rows in this table is the same as the number of unidirectional phase 2 IPsec SA pairs that are created as part of suites. The maximum number of rows is implementation dependent.
                       phase2SaEntry 1.3.6.1.4.1.3551.4.1.16.1.2.1.2.1 no-access
An entry (conceptual row) containing the information on a particular phase 2 SA within a suite. A row in this table cannot be created or deleted by SNMP operations on columns of the table.
                           saOrder 1.3.6.1.4.1.3551.4.1.16.1.2.1.2.1.1 unsigned32 read-only
The position within the suite of the pair of SAs indicated by this row. A value of 1 is used to represent the outer-most SA pair. The outer-most SA of any given packet has its header next to the outer IP header of the processed packet, while the inner-most SA has its header nearest the data of the unprocessed packet. (Note that the IPcomp header may be missing in actual usage if a particular packet was not compressed.) This value should be monotonically increasing for every SA pair in a suite. The maximum value is implementation dependent, but will generally not exceed three.
                           saProtocol 1.3.6.1.4.1.3551.4.1.16.1.2.1.2.1.2 ipsecdoitransformident read-only
The protocol of the inbound/outbound SA pair indicated by this row of the table.
                           saInSpi 1.3.6.1.4.1.3551.4.1.16.1.2.1.2.1.3 unsigned32 read-only
The security parameters index of the inbound SA of the inbound/outbound SA pair. If the protocol of the SA pair is IPcomp, this value is the CPI. This value is used with the value of 'suiteLocalAddress' from the row indexed by 'suiteIndex' to create a SPI/address pair that uniquely identifies the inbound SA used in this SA suite. This can then be used to look up the SA in the appropriate inbound SA table, based on 'saProtocol'.
                           saOutSpi 1.3.6.1.4.1.3551.4.1.16.1.2.1.2.1.4 unsigned32 read-only
The security parameters index of the outbound SA of the inbound/outbound SA pair. If the protocol of the SA pair is IPcomp, this value is the CPI. This value is used with the value of 'suiteLocalAddress' from the row indexed by 'suiteIndex' to create a SPI/address pair that uniquely identifies the outbound SA used in this SA suite. This can then be used to look up the SA in the appropriate outbound SA table, based on 'saProtocol'.
                   suiteByCreatorsTable 1.3.6.1.4.1.3551.4.1.16.1.2.1.3 no-access
The (conceptual) table that sorts the SA suites by the endpoint identifiers. The number of rows in this table is the same as the number of suites in the entity.
                       suiteByCreatorsEntry 1.3.6.1.4.1.3551.4.1.16.1.2.1.3.1 no-access
An entry (conceptual row) referencing a particular suite. A row in this table cannot be created or deleted by SNMP operations on columns of the table.
                           suiteByCreatorsP1LocalIdType 1.3.6.1.4.1.3551.4.1.16.1.2.1.3.1.1 ipsecdoiidenttype read-only
The type of ID used by the local entity that negotiated this suite.
                           suiteByCreatorsP1LocalId 1.3.6.1.4.1.3551.4.1.16.1.2.1.3.1.2 ipsecrawid read-only
The ID of the local entity that negotiated this suite.
                           suiteByCreatorsP1RemoteIdType 1.3.6.1.4.1.3551.4.1.16.1.2.1.3.1.3 ipsecdoiidenttype read-only
The type of ID used by the remote entity that negotiated this suite.
                           suiteByCreatorsP1RemoteId 1.3.6.1.4.1.3551.4.1.16.1.2.1.3.1.4 ipsecrawid read-only
The ID of the remote entity that negotiated this suite.
                           suiteByCreatorsIndex 1.3.6.1.4.1.3551.4.1.16.1.2.1.3.1.5 unsigned32 read-only
A unique value, greater than zero, for each SA suite that is between the two endpoints. It is recommended that values are assigned contiguously starting from 1 for each SA suite between the two endpoints.
                           suiteByCreatorsRef 1.3.6.1.4.1.3551.4.1.16.1.2.1.3.1.6 object identifier read-only
The value of 'suiteIndex' in the row ('suiteEntry') of the 'suiteTable' to which this row refers.
                   suiteBySelectorsTable 1.3.6.1.4.1.3551.4.1.16.1.2.1.4 no-access
The (conceptual) table that sorts the suites by the selectors. The number of rows in this table is the same as the number of suites in the entity.
                       suiteBySelectorsEntry 1.3.6.1.4.1.3551.4.1.16.1.2.1.4.1 no-access
An entry (conceptual row) referencing a particular suite. A row in this table cannot be created or deleted by SNMP operations on columns of the table.
                           suiteBySelectorsLocalId 1.3.6.1.4.1.3551.4.1.16.1.2.1.4.1.1 ipsecrawid read-only
The local identifier of the selector of the suite. This value is taken directly from the optional ID payloads that are exchanged during phase 2 negotiations.
                           suiteBySelectorsLocalIdType 1.3.6.1.4.1.3551.4.1.16.1.2.1.4.1.2 ipsecdoiidenttype read-only
The type of ID used for 'suiteBySelectorsLocalId'. This value is taken directly from the optional ID payloads that are exchanged during phase 2 negotiations.
                           suiteBySelectorsRemoteId 1.3.6.1.4.1.3551.4.1.16.1.2.1.4.1.3 ipsecrawid read-only
The remote identifier of the selector of the suite. This value is taken directly from the optional ID payloads that are exchanged during phase 2 negotiations.
                           suiteBySelectorsRemoteIdType 1.3.6.1.4.1.3551.4.1.16.1.2.1.4.1.4 ipsecdoiidenttype read-only
The type of ID used for 'suiteBySelectorsRemoteId'. This value is taken directly from the optional ID payloads that are exchanged during phase 2 negotiations.
                           suiteBySelectorsProtocol 1.3.6.1.4.1.3551.4.1.16.1.2.1.4.1.5 integer32 read-only
The transport-layer protocol number that this suite carries, or 0 if it carries any protocol. This value is taken directly from the optional ID payloads that are exchanged during phase 2 negotiations.
                           suiteBySelectorsLocalPort 1.3.6.1.4.1.3551.4.1.16.1.2.1.4.1.6 integer32 read-only
The local port number of the protocol that this suite carries, or 0 if it carries any port number. This value is taken directly from the optional ID payloads that are exchanged during phase 2 negotiations.
                           suiteBySelectorsRemotePort 1.3.6.1.4.1.3551.4.1.16.1.2.1.4.1.7 integer32 read-only
The remote port number of the protocol that this SA carries, or 0 if it carries any port number. This value is taken directly from the optional ID payloads that are exchanged during phase 2 negotiations
                           suiteBySelectorsIndex 1.3.6.1.4.1.3551.4.1.16.1.2.1.4.1.8 unsigned32 read-only
A unique value, greater than zero, for each SA suite that the same selectors. It is recommended that values are assigned contiguously starting from 1.
                           suiteBySelectorsRef 1.3.6.1.4.1.3551.4.1.16.1.2.1.4.1.9 object identifier read-only
The value of 'suiteIndex' in the row ('suiteEntry') of the 'suiteTable' to which this row refers.
                   ipsecSaInSuiteTable 1.3.6.1.4.1.3551.4.1.16.1.2.1.5 no-access
The (conceptual) table that allows determination of which suite a particular phase 2 SA is in. The number of rows in this table is the same as the number of phase 2 SAs in the entity.
                       ipsecSaInSuiteEntry 1.3.6.1.4.1.3551.4.1.16.1.2.1.5.1 no-access
An entry (conceptual row) referencing a particular phase 2 SA. A row in this table cannot be created or deleted by SNMP operations on columns of the table.
                           ipsecSaInSuiteDestAddress 1.3.6.1.4.1.3551.4.1.16.1.2.1.5.1.1 ipsecipv6address read-only
The destination address of the IPsec phase 2 SA to which this row refers.
                           ipsecSaInSuiteProtocol 1.3.6.1.4.1.3551.4.1.16.1.2.1.5.1.2 ipsecdoisecprotocolid read-only
The security protocol of the IPsec phase 2 SA to which this row refers.
                           ipsecSaInSuiteSpi 1.3.6.1.4.1.3551.4.1.16.1.2.1.5.1.3 unsigned32 read-only
The SPI value of the IPsec phase 2 SA to which this row refers. If the value of 'ipsecSaInSuiteProtocol' is 'protoIpcomp(4)', then this is the CPI of the SA.
                           ipsecSaInSuiteRef 1.3.6.1.4.1.3551.4.1.16.1.2.1.5.1.4 object identifier read-only
The value of 'suiteIndex' in the row ('suiteEntry') of the 'suiteTable' to which this row refers. This is the suite that uses this SA.
               suiteGlobals 1.3.6.1.4.1.3551.4.1.16.1.2.2
This is the base object identifier for all objects which are global values for suites.
                   totalSuites 1.3.6.1.4.1.3551.4.1.16.1.2.2.1 counter32 read-only
The total number of suites created by the entity since system boot.
                   currentSuites 1.3.6.1.4.1.3551.4.1.16.1.2.2.2 gauge32 read-only
The total number of suites currently in existence in the entity.
               suiteTrafStats 1.3.6.1.4.1.3551.4.1.16.1.2.3
This is the base object identifier for all objects which are global counters for suite traffic statistics.
                   suiteTotalInUserKbytes 1.3.6.1.4.1.3551.4.1.16.1.2.3.1 counter64 read-only
The total amount of user level traffic carried by all suites in the entity since boot time, measured in kilobytes, in the inbound direction. This is the sum of the 'suiteInUserOctets' column for all suite rows created since boot time.
                   suiteTotalInPackets 1.3.6.1.4.1.3551.4.1.16.1.2.3.2 counter64 read-only
The total number of packets carried by all suites in the entity since boot time in the inbound direction. This is the sum of the 'suiteInPackets' column for all suite rows created since boot time.
                   suiteTotalOutUserKbytes 1.3.6.1.4.1.3551.4.1.16.1.2.3.3 counter64 read-only
The total amount of user level traffic carried by all suites in the entity since boot time, measured in kilobytes, in the outbound direction. This is the sum of the 'suiteOutUserOctets' column for all suite rows created since boot time.
                   suiteTotalOutPackets 1.3.6.1.4.1.3551.4.1.16.1.2.3.4 counter64 read-only
The total number of packets carried by all suites in the entity since boot time, in the outbound direction. This is the sum of the 'suiteOutPackets' column for all suite rows created since boot time.
               suiteErrors 1.3.6.1.4.1.3551.4.1.16.1.2.4
This is the base object identifier for all objects which are global error counters for suites.
                   suiteInitFailures 1.3.6.1.4.1.3551.4.1.16.1.2.4.1 counter32 read-only
The total number of attempts to initiate an suite that failed since boot time, when the attempt was initiated locally.
                   suiteRespondFailures 1.3.6.1.4.1.3551.4.1.16.1.2.4.2 counter32 read-only
The total number of attempts to initiate an suite that failed since boot time, when the attempt was initiated by the peer entity.
               suiteTrapControl 1.3.6.1.4.1.3551.4.1.16.1.2.5
This is the base object identifier for all trap controls for the suite portion of this MIB.
                   suiteNegFailureTrapEnable 1.3.6.1.4.1.3551.4.1.16.1.2.5.1 truthvalue read-write
Indicates whether 'suiteNegFailure' traps should be generated.
               suiteTraps 1.3.6.1.4.1.3551.4.1.16.1.2.6
This is the base object identifier for all traps for the suite portion of this MIB.
                   suiteNegFailure 1.3.6.1.4.1.3551.4.1.16.1.2.6.1
An attempt to negotiate a phase 2 SA suite for the specified selectors failed. The current total failure counts are passed as well as the notification type sent or received as part of the failure.
           oakleyObjects 1.3.6.1.4.1.3551.4.1.16.1.3
This is the base object identifier for Oakley groups.
               modpGroupTable 1.3.6.1.4.1.3551.4.1.16.1.3.1 no-access
The (conceptual) table containing Oakley MODP groups that are not well known that the entity has negotiated or knows about. There should be one row for every Oakley MODP group negotiated or supported by the entity that is not a well- known group. The maximum number of rows is implementation dependent.
                   modpGroupEntry 1.3.6.1.4.1.3551.4.1.16.1.3.1.1 no-access
An entry (conceptual row) containing the information on a particular Oakley MODP group. A row in this table cannot be created or deleted by SNMP operations on columns of the table.
                       modpGroupIndex 1.3.6.1.4.1.3551.4.1.16.1.3.1.1.1 unsigned32 read-only
A unique value, greater than zero, for each Oakley MODP group. It is recommended that values are assigned contiguously starting from 1. The value for each MODP group must remain constant at least from one re-initialization of entity's network management system to the next re-initialization.
                       modpFieldSize 1.3.6.1.4.1.3551.4.1.16.1.3.1.1.2 unsigned32 read-only
The size of a field element, in bits.
                       modpPrime 1.3.6.1.4.1.3551.4.1.16.1.3.1.1.3 octet string read-only
The prime of the MODP group.
                       modpGenerator 1.3.6.1.4.1.3551.4.1.16.1.3.1.1.4 octet string read-only
The generator value of the MODP group.
                       modpLPF 1.3.6.1.4.1.3551.4.1.16.1.3.1.1.5 octet string read-only
The largest prime factor of the group size, or 0 if unspecified.
                       modpStrength 1.3.6.1.4.1.3551.4.1.16.1.3.1.1.6 unsigned32 read-only
The strength of the group, which is approximately the number of key-bits protected, or 0 if unspecified.
               ecpGroupTable 1.3.6.1.4.1.3551.4.1.16.1.3.2 no-access
The (conceptual) table containing Oakley ECP groups that are not well known that the entity has negotiated or knows about. There should be one row for every Oakley ECP group negotiated or supported by the entity that is not a well- known group. The maximum number of rows is implementation dependent.
                   ecpGroupEntry 1.3.6.1.4.1.3551.4.1.16.1.3.2.1 no-access
An entry (conceptual row) containing the information on a particular Oakley ECP group. A row in this table cannot be created or deleted by SNMP operations on columns of the table.
                       ecpGroupIndex 1.3.6.1.4.1.3551.4.1.16.1.3.2.1.1 unsigned32 read-only
A unique value, greater than zero, for each Oakley ECP group. It is recommended that values are assigned contiguously starting from 1. The value for each ECP group must remain constant at least from one re-initialization of entity's network management system to the next re-initialization.
                       ecpFieldSize 1.3.6.1.4.1.3551.4.1.16.1.3.2.1.2 unsigned32 read-only
The size of a field element, in bits.
                       ecpPrime 1.3.6.1.4.1.3551.4.1.16.1.3.2.1.3 octet string read-only
The prime of the ECP group.
                       ecpGeneratorOne 1.3.6.1.4.1.3551.4.1.16.1.3.2.1.4 octet string read-only
The first generator value of the group.
                       ecpGeneratorTwo 1.3.6.1.4.1.3551.4.1.16.1.3.2.1.5 octet string read-only
The second generator value of the group.
                       ecpParameterOne 1.3.6.1.4.1.3551.4.1.16.1.3.2.1.6 octet string read-only
The first elliptic curve parameter value of the group.
                       ecpParameterTwo 1.3.6.1.4.1.3551.4.1.16.1.3.2.1.7 octet string read-only
The second elliptic curve parameter value of the group.
                       ecpLPF 1.3.6.1.4.1.3551.4.1.16.1.3.2.1.8 octet string read-only
The largest prime factor of the group size, or 0 if unspecified.
                       ecpOrder 1.3.6.1.4.1.3551.4.1.16.1.3.2.1.9 octet string read-only
The order of the group, or 0 if it is unspecified.
                       ecpStrength 1.3.6.1.4.1.3551.4.1.16.1.3.2.1.10 unsigned32 read-only
The strength of the group, which is approximately the number of key-bits protected.
               ec2nGroupTable 1.3.6.1.4.1.3551.4.1.16.1.3.3 no-access
The (conceptual) table containing Oakley EC2N groups that are not well known that the entity has negotiated or knows about. There should be one row for every Oakley group negotiated or supported by the entity that is not a well-known group. The maximum number of rows is implementation dependent.
                   ec2nGroupEntry 1.3.6.1.4.1.3551.4.1.16.1.3.3.1 no-access
An entry (conceptual row) containing the information on a particular Oakley EC2N group. A row in this table cannot be created or deleted by SNMP operations on columns of the table.
                       ec2nGroupIndex 1.3.6.1.4.1.3551.4.1.16.1.3.3.1.1 unsigned32 read-only
A unique value, greater than zero, for each Oakley EC2N group. It is recommended that values are assigned contiguously starting from 1. The value for each EC2N group must remain constant at least from one re-initialization of entity's network management system to the next re-initialization.
                       ec2nDegree 1.3.6.1.4.1.3551.4.1.16.1.3.3.1.2 unsigned32 read-only
The degree of the irreducible polynomial.
                       ec2nIrrPoly 1.3.6.1.4.1.3551.4.1.16.1.3.3.1.3 octet string read-only
The prime or the irreducible field polynomial.
                       ec2nGeneratorOne 1.3.6.1.4.1.3551.4.1.16.1.3.3.1.4 octet string read-only
The first generator value of the group.
                       ec2nGeneratorTwo 1.3.6.1.4.1.3551.4.1.16.1.3.3.1.5 octet string read-only
The second generator value of the group.
                       ec2nParameterOne 1.3.6.1.4.1.3551.4.1.16.1.3.3.1.6 octet string read-only
The first elliptic curve parameter value of the group.
                       ec2nParameterTwo 1.3.6.1.4.1.3551.4.1.16.1.3.3.1.7 octet string read-only
The second elliptic curve parameter value of the group.
                       ec2nLPF 1.3.6.1.4.1.3551.4.1.16.1.3.3.1.8 octet string read-only
The largest prime factor of the group size, or 0 if unspecified.
                       ec2nOrder 1.3.6.1.4.1.3551.4.1.16.1.3.3.1.9 octet string read-only
The order of the group, or 0 if it is unspecified.
                       ec2nStrength 1.3.6.1.4.1.3551.4.1.16.1.3.3.1.10 unsigned32 read-only
The strength of the group, which is approximately the number of key-bits protected, or 0 if it is unspecified.
           ikeGroups 1.3.6.1.4.1.3551.4.1.16.1.4
This is the base object identifier for all objects which describe the groups in this MIB.
           ikeConformance 1.3.6.1.4.1.3551.4.1.16.1.5
This is the base object identifier for all objects which describe the conformance for this MIB.