Reference record for OID 1.3.6.1.4.1.3551.4.1.16.1.1.1.1.1



parent
1.3.6.1.4.1.3551.4.1.16.1.1.1.1 (ikeSaTable)
node code
1
node name
ikeSaEntry
dot oid
1.3.6.1.4.1.3551.4.1.16.1.1.1.1.1
type
OBJECT-TYPE
asn1 oid
  • {iso(1) identified-organization(3) dod(6) internet(1) private(4) enterprise(1) springtidenet(3551) stnTemporary(4) stnTmpProtocols(1) ikeMonModule(16) ikeMonMIBObjects(1) ikePhase1Objects(1) ikeTables(1) ikeSaTable(1) ikeSaEntry(1)}
  • {iso(1) identified-organization(3) dod(6) internet(1) private(4) enterprises(1) springtidenet(3551) stnTemporary(4) stnTmpProtocols(1) ikeMonModule(16) ikeMonMIBObjects(1) ikePhase1Objects(1) ikeTables(1) ikeSaTable(1) ikeSaEntry(1)}
  • {iso(1) org(3) dod(6) internet(1) private(4) enterprise(1) springtidenet(3551) stnTemporary(4) stnTmpProtocols(1) ikeMonModule(16) ikeMonMIBObjects(1) ikePhase1Objects(1) ikeTables(1) ikeSaTable(1) ikeSaEntry(1)}
  • {iso(1) org(3) dod(6) internet(1) private(4) enterprises(1) springtidenet(3551) stnTemporary(4) stnTmpProtocols(1) ikeMonModule(16) ikeMonMIBObjects(1) ikePhase1Objects(1) ikeTables(1) ikeSaTable(1) ikeSaEntry(1)}
  • {iso(1) iso-identified-organization(3) dod(6) internet(1) private(4) enterprise(1) springtidenet(3551) stnTemporary(4) stnTmpProtocols(1) ikeMonModule(16) ikeMonMIBObjects(1) ikePhase1Objects(1) ikeTables(1) ikeSaTable(1) ikeSaEntry(1)}
  • {iso(1) iso-identified-organization(3) dod(6) internet(1) private(4) enterprises(1) springtidenet(3551) stnTemporary(4) stnTmpProtocols(1) ikeMonModule(16) ikeMonMIBObjects(1) ikePhase1Objects(1) ikeTables(1) ikeSaTable(1) ikeSaEntry(1)}
  • iri oid
  • /iso/identified-organization/dod/internet/private/enterprise/springtidenet/stnTemporary/stnTmpProtocols/ikeMonModule/ikeMonMIBObjects/ikePhase1Objects/ikeTables/ikeSaTable/ikeSaEntry
  • /iso/identified-organization/dod/internet/private/enterprises/springtidenet/stnTemporary/stnTmpProtocols/ikeMonModule/ikeMonMIBObjects/ikePhase1Objects/ikeTables/ikeSaTable/ikeSaEntry
  • /iso/org/dod/internet/private/enterprise/springtidenet/stnTemporary/stnTmpProtocols/ikeMonModule/ikeMonMIBObjects/ikePhase1Objects/ikeTables/ikeSaTable/ikeSaEntry
  • /iso/org/dod/internet/private/enterprises/springtidenet/stnTemporary/stnTmpProtocols/ikeMonModule/ikeMonMIBObjects/ikePhase1Objects/ikeTables/ikeSaTable/ikeSaEntry
  • /iso/iso-identified-organization/dod/internet/private/enterprise/springtidenet/stnTemporary/stnTmpProtocols/ikeMonModule/ikeMonMIBObjects/ikePhase1Objects/ikeTables/ikeSaTable/ikeSaEntry
  • /iso/iso-identified-organization/dod/internet/private/enterprises/springtidenet/stnTemporary/stnTmpProtocols/ikeMonModule/ikeMonMIBObjects/ikePhase1Objects/ikeTables/ikeSaTable/ikeSaEntry
  • iri by oid_info
    /ISO/Identified-Organization/6/1/4/1/3551/4/1/16/1/1/1/1/1

    Description by circitor

    An entry (conceptual row) containing the information on a
    particular IKE SA. There is an entry in this table for each
    'saEntry' in which which 'saDoi' is 'ipsecDOI(1)'.

    A row in this table cannot be created or deleted by SNMP
    operations on columns of the table.

    Parsed from file IKE-MON-MIB.mib
    Module: IKE-MON-MIB

    Information by oid_info

    Vendor: Spring Tide Networks, Inc.
    Module: IKE-MON-MIB

    [Automatically extracted from oidview.com]

    Information by circitor

    ikeSaEntry OBJECT-TYPE SYNTAX IkeSaEntry MAX-ACCESS not-accessible STATUS current DESCRIPTION "An entry (conceptual row) containing the information on a particular IKE SA. There is an entry in this table for each 'saEntry' in which which 'saDoi' is 'ipsecDOI(1)'. A row in this table cannot be created or deleted by SNMP operations on columns of the table." INDEX { saLocalIpAddress, saRemoteIpAddress, saInitiatorCookie, saResponderCookie } ::= { ikeSaTable 1 }

    First Registration Authority (recovered by parent 1.3.6.1.4.1.3551)

    Power Bob

    Children (21)

    OIDNameSub childrenSub Nodes TotalDescription
    1.3.6.1.4.1.3551.4.1.16.1.1.1.1.1.1 saAuthMethod 0 0 The authentication method used to authenticate the peers.

    Note that this does not include the specific method of
    extended authent…
    1.3.6.1.4.1.3551.4.1.16.1.1.1.1.1.2 saPeerIdType 0 0 The type of ID used by the peer that negotiated this SA.
    1.3.6.1.4.1.3551.4.1.16.1.1.1.1.1.3 saPeerId 0 0 The ID of the used by the peer that negotiated this SA.
    1.3.6.1.4.1.3551.4.1.16.1.1.1.1.1.4 saPeerCertSerialNum 0 0 The serial number of the certificate of the peer this SA
    was negotiated with.

    This object has no meaning if a certificate was not…
    1.3.6.1.4.1.3551.4.1.16.1.1.1.1.1.5 saPeerCertIssuer 0 0 The issuer name of the certificate of the peer this control
    channel was negotiated with.

    This object has no meaning if a certific…
    1.3.6.1.4.1.3551.4.1.16.1.1.1.1.1.6 saLocalIdType 0 0 The type of ID used by the local entity that negotiated
    this SA.
    1.3.6.1.4.1.3551.4.1.16.1.1.1.1.1.7 saLocalId 0 0 The ID of the used by the local entity that negotiated this
    SA.
    1.3.6.1.4.1.3551.4.1.16.1.1.1.1.1.8 saEncAlg 0 0 The encryption algorithm used to protect this SA.
    1.3.6.1.4.1.3551.4.1.16.1.1.1.1.1.9 saEncKeyLength 0 0 The length of the encryption key in bits used for the
    algorithm specified in the 'saEncAlg' object. It may be 0 if
    the key length…
    1.3.6.1.4.1.3551.4.1.16.1.1.1.1.1.10 saHashAlg 0 0 The hash algorithm used to protect this SA.
    1.3.6.1.4.1.3551.4.1.16.1.1.1.1.1.11 saHashKeyLength 0 0 The length of the encryption key in bits used for the
    algorithm specified in the 'saHashAlg' object. It may be 0
    if the key lengt…
    1.3.6.1.4.1.3551.4.1.16.1.1.1.1.1.12 saPRF 0 0 The pseudo-random function used by this SA, or 0 if the
    HMAC version of the negotiated hash algorithm is used as a
    pseudo-random …
    1.3.6.1.4.1.3551.4.1.16.1.1.1.1.1.13 saOakleyGroupDesc 0 0 The group number used to generate the Diffie-Hellman key
    pair when setting up the SA, or 0 if none of the defined
    groups was used…
    1.3.6.1.4.1.3551.4.1.16.1.1.1.1.1.14 saOakleyGroup 0 0 The object identifier of the Oakley group row that was used
    if a well-known group was not used to generate the Diffie-
    Hellman ke…
    1.3.6.1.4.1.3551.4.1.16.1.1.1.1.1.15 saLimitSeconds 0 0 The maximum number of seconds the SA is allowed to exist,
    or 0 if there is no time-based limit on the existence of the
    SA.

    The dis…
    1.3.6.1.4.1.3551.4.1.16.1.1.1.1.1.16 saLimitKbytes 0 0 The maximum number of kilobytes the SA is allowed to
    encrypt before it expires, or 0 if there is no traffic-by-
    byte-based limit …
    1.3.6.1.4.1.3551.4.1.16.1.1.1.1.1.17 saLimitKeyUses 0 0 The maximum number of times the SA is allowed to provide
    keying material from its own Diffie-Hellman exchange before
    it expires, …
    1.3.6.1.4.1.3551.4.1.16.1.1.1.1.1.18 saAccKbytes 0 0 The number of kilobytes the SA has encrypted that count
    against any lifetime restriction based on traffic. This
    value may be 0 if…
    1.3.6.1.4.1.3551.4.1.16.1.1.1.1.1.19 saKeyUses 0 0 The number of times the SA is has provided keying material
    derived from its own original Diffie-Hellman exchange.
    1.3.6.1.4.1.3551.4.1.16.1.1.1.1.1.20 saCreatedSuites 0 0 The total number of SA suites that this SA has successfully
    created. In other words, the total number of successful
    quick mode ex…
    1.3.6.1.4.1.3551.4.1.16.1.1.1.1.1.21 saDeletedSuites 0 0 The total number of SA suites that this SA has sent or
    received SA suite delete notifications for. When delete
    notifications are …