Você está na página 1de 4450

S2750&S5700&S6720 Series Ethernet Switches

V200R008C00

MIB Reference

Issue 07
Date 2017-11-30

HUAWEI TECHNOLOGIES CO., LTD.


Copyright © Huawei Technologies Co., Ltd. 2017. All rights reserved.
No part of this document may be reproduced or transmitted in any form or by any means without prior written
consent of Huawei Technologies Co., Ltd.

Trademarks and Permissions

and other Huawei trademarks are trademarks of Huawei Technologies Co., Ltd.
All other trademarks and trade names mentioned in this document are the property of their respective
holders.

Notice
The purchased products, services and features are stipulated by the contract made between Huawei and the
customer. All or part of the products, services and features described in this document may not be within the
purchase scope or the usage scope. Unless otherwise specified in the contract, all statements, information,
and recommendations in this document are provided "AS IS" without warranties, guarantees or
representations of any kind, either express or implied.

The information in this document is subject to change without notice. Every effort has been made in the
preparation of this document to ensure accuracy of the contents, but all statements, information, and
recommendations in this document do not constitute a warranty of any kind, express or implied.

Huawei Technologies Co., Ltd.


Address: Huawei Industrial Base
Bantian, Longgang
Shenzhen 518129
People's Republic of China

Website: http://www.huawei.com
Email: support@huawei.com

Issue 07 (2017-11-30) Huawei Proprietary and Confidential i


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference About This Document

About This Document

Intended Audience
This document provides the function overview, relationships between tables, description of
single objects, description of MIB tables, and description of alarm objects.
This document provides a complete set of MIBs, which helps the standard interconnection
between the NMS and the device.
This document is intended for:
l Commissioning engineers
l Network monitoring engineers
l System maintenance engineers

NOTICE
Customers are not allowed to use the informal MIB objects not mentioned in this manual. For
any question, contact Huawei technical support personnel.

Security Conventions
l Password setting
– When configuring a password, the cipher text is recommended. To ensure device
security, change the password periodically.
– When you configure a password in plain text that starts and ends with %^%#, %#
%#, %@%@ or @%@% (the password can be decrypted by the device), the
password is displayed in the same manner as the configured one in the
configuration file. Do not use this setting.
– When you configure a password in cipher text, different features cannot use the
same cipher-text password. For example, the cipher-text password set for the AAA
feature cannot be used for other features.
l Encryption algorithm
The switch currently supports the 3DES, AES, RSA, SHA1, SHA2, and MD5. 3DES,
RSA, and AES are reversible, whereas SHA1, SHA2, and MD5 are irreversible. Using
the encryption algorithms DES , 3DES, RSA (RSA-1024 or lower), MD5 (in digital
signature scenarios and password encryption), or SHA1 (in digital signature scenarios) is

Issue 07 (2017-11-30) Huawei Proprietary and Confidential ii


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference About This Document

a security risk. If protocols allow, use more secure encryption algorithms, such as AES,
RSA (RSA-2048 or higher), SHA2, or HMAC-SHA2.
l Personal data
Some personal data (such as MAC or IP addresses of terminals) may be obtained or used
during operation or fault location of your purchased products, services, features, so you
have an obligation to make privacy policies and take measures according to the
applicable law of the country to protect personal data.
l The terms mirrored port, port mirroring, traffic mirroring, and mirroing in this manual
are mentioned only to describe the product's function of communication error or failure
detection, and do not involve collection or processing of any personal information or
communication data of users.

Declaration
This manual is only a reference for you to configure your devices. The contents in the manual,
such as web pages, command line syntax, and command outputs, are based on the device
conditions in the lab. The manual provides instructions for general scenarios, but do not cover
all usage scenarios of all product models. The contents in the manual may be different from
your actual device situations due to the differences in software versions, models, and
configuration files. The manual will not list every possible difference. You should configure
your devices according to actual situations.
The specifications provided in this manual are tested in lab environment (for example, the
tested device has been installed with a certain type of boards or only one protocol is run on
the device). Results may differ from the listed specifications when you attempt to obtain the
maximum values with multiple functions enabled on the device.

Mappings between Product Software Versions and NMS


Versions
The mappings between product software versions and NMS versions are as follows.

S2750&S5700&S6720 Product eSight


Software Version

V200R008C00 eSight V300R003C20

Change History
Changes between document issues are cumulative. Therefore, the latest document version
contains all updates made to previous versions.

Changes in Issue 07 (2017-11-30) V200R008C00


This version has the following updates:

Issue 07 (2017-11-30) Huawei Proprietary and Confidential iii


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference About This Document

Mistakes in the document are corrected.

Changes in Issue 06 (2017-07-30) V200R008C00


This version has the following updates:
Mistakes in the document are corrected.

Changes in Issue 05 (2017-04-30) V200R008C00


This version has the following updates:
Mistakes in the document are corrected.

Changes in Issue 04 (2017-01-10) V200R008C00


This version has the following updates:
Mistakes in the document are corrected.

Changes in Issue 03 (2016-10-30) V200R008C00


This version has the following updates:
Mistakes in the document are corrected.

Changes in Issue 02 (2015-10-23) V200R008C00


This version has the following updates:
Some contents are modified according to updates in the product.

Changes in Issue 01 (2015-07-31) V200R008C00


Initial commercial release.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential iv


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference Contents

Contents

About This Document.....................................................................................................................ii


1 MIB Overview................................................................................................................................ 1
1.1 Network Management.................................................................................................................................................... 2
1.2 SNMP-based Network Management.............................................................................................................................. 2
1.3 SNMP............................................................................................................................................................................. 3
1.3.1 SNMP Version............................................................................................................................................................. 3
1.3.2 SNMP PDUs................................................................................................................................................................4
1.3.3 SNMP Packet Operation Process................................................................................................................................ 5
1.4 MIB.................................................................................................................................................................................5
1.4.1 MIB Tree Structure......................................................................................................................................................5
1.4.2 MIB Classification.......................................................................................................................................................6
1.4.3 MIB Concepts..............................................................................................................................................................7

2 MIB Example.................................................................................................................................. 9
2.1 Connecting the NMS to switch.....................................................................................................................................10
2.2 MIB Loading................................................................................................................................................................ 13
2.3 Common MIB Objects..................................................................................................................................................19
2.4 Example for Managing Configuration Files Using the MIB........................................................................................ 23
2.5 Example for Updating a Device Using the MIB.......................................................................................................... 26
2.6 MIB Query and Configuration Cases........................................................................................................................... 32
2.6.1 Querying and Configuring Device Physical Information..........................................................................................32
2.6.1.1 Querying the CPU Usage....................................................................................................................................... 32
2.6.1.2 Querying the Memory Usage................................................................................................................................. 33
2.6.1.3 Querying the Temperature...................................................................................................................................... 34
2.6.1.4 Querying Power Consumption of a Device............................................................................................................ 35
2.6.1.5 Querying the SN..................................................................................................................................................... 35
2.6.1.6 Querying Information About Optical Modules...................................................................................................... 36
2.6.1.7 Querying the Electronic Label................................................................................................................................38
2.6.1.8 Querying the Fan Status......................................................................................................................................... 39
2.6.1.9 Querying the System MAC Address...................................................................................................................... 40
2.6.1.10 Configuring the System Energy-Saving Mode.....................................................................................................40
2.6.1.11 Configuring the Interval for Collecting Power Consumption Data......................................................................41
2.6.1.12 Querying the Active/Standby Switchover Configuration.....................................................................................41

Issue 07 (2017-11-30) Huawei Proprietary and Confidential v


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference Contents

2.6.2 Querying Interface Information.................................................................................................................................43


2.6.2.1 Querying Interface Status....................................................................................................................................... 45
2.6.2.2 Querying Packet Statistics on an Interface............................................................................................................. 46
2.6.2.3 Querying the MAC Address of an Interface...........................................................................................................47
2.6.2.4 Querying the Rate of an Interface...........................................................................................................................48
2.6.2.5 Querying the Minimum Number of Interfaces in Up State of a Trunk.................................................................. 50
2.6.3 Querying VLAN Information.................................................................................................................................... 51
2.6.3.1 Querying Created VLAN Information................................................................................................................... 51
2.6.3.2 Querying Information About a VLAN and Interfaces in the VLAN......................................................................52
2.6.4 Querying MAC Address Table.................................................................................................................................. 55
2.6.4.1 Querying the Mapping Between MAC Addresses and Interfaces..........................................................................55
2.6.5 Querying STP Information........................................................................................................................................ 59
2.6.5.1 Checking Whether STP Is Enabled Globally or on an Interface............................................................................ 59
2.6.5.2 Querying the STP Type.......................................................................................................................................... 61
2.6.5.3 Querying the Forwarding Status of an Interface.....................................................................................................61
2.6.6 Querying IP Address Information............................................................................................................................. 62
2.6.6.1 Querying IP Addresses of All Interfaces................................................................................................................ 62
2.6.6.2 Querying the IP Address of an Interface................................................................................................................ 63
2.6.7 Querying the Total Number of IP Routes of Routing Protocols................................................................................63
2.6.8 Querying QoS Information........................................................................................................................................ 65
2.6.8.1 Querying Queue Statistics on an Interface............................................................................................................. 65
2.6.8.2 Querying the Traffic Classifier............................................................................................................................... 66
2.6.8.3 Querying the Traffic Policing Configuration..........................................................................................................68
2.6.9 Querying LLDP Information..................................................................................................................................... 69
2.6.9.1 Querying Basic LLDP Information........................................................................................................................ 69
2.6.9.1.1 Querying the LLDP Configuration......................................................................................................................70
2.6.9.1.2 Querying Information About LLDP Neighbors.................................................................................................. 72
2.6.9.1.3 Querying Data on the Local LLDP Device......................................................................................................... 73
2.6.9.1.4 Querying Data on LLDP Neighbors.................................................................................................................... 74
2.6.9.2 Querying LLDP Extended Information.................................................................................................................. 74
2.6.9.2.1 Querying LLDP-EXT-DOT1-MIB Information..................................................................................................76
2.6.9.2.2 Querying LLDP-EXT-DOT3-MIB Information..................................................................................................76
2.6.9.3 Querying Huawei LLDP MIB Information............................................................................................................ 77
2.6.9.3.1 Querying HUAWEI-LLDP-MIB Information..................................................................................................... 78
2.6.10 Querying Stack Information.................................................................................................................................... 79
2.6.10.1 Querying the Stacking Function Status................................................................................................................ 79
2.6.10.2 Querying Basic Attributes of a Stack Member Device........................................................................................ 79
2.6.10.3 Querying Stack Port Information......................................................................................................................... 80
2.6.11 Querying NQA Information.....................................................................................................................................81
2.6.11.1 Displaying NQA Test Instance Results................................................................................................................ 82
2.6.12 Querying RMON Information................................................................................................................................. 83
2.6.12.1 Displaying RMON Ethernet Statistics Table........................................................................................................83

Issue 07 (2017-11-30) Huawei Proprietary and Confidential vi


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference Contents

2.6.12.2 Displaying RMON History Control Table............................................................................................................83


2.6.12.3 Displaying RMON Ethernet History Table.......................................................................................................... 84
2.6.12.4 Displaying RMON Alarm Table...........................................................................................................................84
2.6.12.5 Displaying RMON Event Table............................................................................................................................85
2.6.12.6 Displaying RMON Log Table.............................................................................................................................. 85
2.6.13 BFD Information Query.......................................................................................................................................... 86
2.6.13.1 Querying the BFD Session Status........................................................................................................................ 86
2.6.14 VRRP Information Query........................................................................................................................................87
2.6.14.1 Querying VRRP Group Information.................................................................................................................... 87
2.6.14.2 Querying the Virtual MAC Address of the VRRP Group.................................................................................... 89

3 BGP4-MIB..................................................................................................................................... 91
3.1 Functions Overview......................................................................................................................................................92
3.2 Relationship Between Tables........................................................................................................................................92
3.3 Description of Single Objects.......................................................................................................................................92
3.3.1 bgpVersion................................................................................................................................................................. 93
3.3.2 bgpLocalAs................................................................................................................................................................94
3.3.3 bgpIdentifier.............................................................................................................................................................. 94
3.4 Description of MIB Tables........................................................................................................................................... 94
3.4.1 bgpPeerTable............................................................................................................................................................. 94
3.4.2 bgp4PathAttrTable...................................................................................................................................................104
3.5 Description of Alarm Nodes.......................................................................................................................................109
3.5.1 bgpEstablished......................................................................................................................................................... 110
3.5.2 bgpBackwardTransition...........................................................................................................................................110

4 BRIDGE-MIB............................................................................................................................. 111
4.1 Functions Overview....................................................................................................................................................112
4.2 Relationship Between Tables......................................................................................................................................112
4.3 Description of Single Objects..................................................................................................................................... 112
4.3.1 dot1dBaseBridgeAddress.........................................................................................................................................113
4.3.2 dot1dBaseNumPorts................................................................................................................................................ 113
4.3.3 dot1dBaseType.........................................................................................................................................................114
4.3.4 dot1dStpPriority.......................................................................................................................................................114
4.3.5 dot1dStpTimeSinceTopologyChange...................................................................................................................... 115
4.3.6 dot1dStpDesignatedRoot......................................................................................................................................... 115
4.3.7 dot1dStpRootCost....................................................................................................................................................116
4.3.8 dot1dStpRootPort.....................................................................................................................................................116
4.3.9 dot1dStpMaxAge..................................................................................................................................................... 117
4.3.10 dot1dStpHelloTime................................................................................................................................................117
4.3.11 dot1dStpHoldTime.................................................................................................................................................118
4.3.12 dot1dStpForwardDelay..........................................................................................................................................118
4.3.13 dot1dStpBridgeMaxAge........................................................................................................................................ 119
4.3.14 dot1dStpBridgeHelloTime.....................................................................................................................................119
4.3.15 dot1dStpBridgeForwardDelay...............................................................................................................................120

Issue 07 (2017-11-30) Huawei Proprietary and Confidential vii


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference Contents

4.3.16 dot1dTpLearnedEntryDiscards..............................................................................................................................120
4.3.17 dot1dTpAgingTime............................................................................................................................................... 121
4.4 Description of MIB Tables......................................................................................................................................... 121
4.4.1 dot1dBasePortTable.................................................................................................................................................121
4.4.2 dot1dStpPortTable................................................................................................................................................... 122
4.4.3 dot1dTpPortTable.................................................................................................................................................... 127
4.4.4 dot1dTpFdbTable.....................................................................................................................................................128
4.5 Description of Alarm Objects.....................................................................................................................................129
4.5.1 newRoot...................................................................................................................................................................129
4.5.2 topologyChange.......................................................................................................................................................130

5 DISMAN-NSLOOKUP-MIB................................................................................................... 131
5.1 Functions Overview....................................................................................................................................................132
5.2 Relationships Between Tables.................................................................................................................................... 132
5.3 Description of Single Objects.....................................................................................................................................132
5.3.1 lookupMaxConcurrentRequests.............................................................................................................................. 133
5.3.2 lookupPurgeTime.....................................................................................................................................................134
5.4 Description of MIB Tables......................................................................................................................................... 134
5.4.1 lookupCtlTable........................................................................................................................................................ 134
5.4.2 lookupResultsTable..................................................................................................................................................138

6 DISMAN-PING-MIB................................................................................................................140
6.1 Functions Overview....................................................................................................................................................141
6.2 Relationship Between Tables......................................................................................................................................141
6.3 Description of Single Objects.....................................................................................................................................141
6.3.1 pingMaxConCurrentRequests................................................................................................................................. 142
6.4 Description of MIB Tables......................................................................................................................................... 142
6.4.1 pingCtlTable............................................................................................................................................................ 142
6.4.2 pingResultsTable......................................................................................................................................................159
6.4.3 pingProbeHistoryTable............................................................................................................................................ 163
6.5 Description of Alarm Objects.....................................................................................................................................166
6.5.1 pingProbeFailed.......................................................................................................................................................167
6.5.2 pingTestFailed..........................................................................................................................................................168
6.5.3 pingTestCompleted.................................................................................................................................................. 169

7 DISMAN-TRACEROUTE-MIB.............................................................................................. 170
7.1 Functions Overview....................................................................................................................................................171
7.2 Relationship Between Tables......................................................................................................................................171
7.3 Description of Single Objects.....................................................................................................................................171
7.3.1 traceRouteMaxConcurrentRequests........................................................................................................................ 172
7.4 Description of MIB Tables......................................................................................................................................... 172
7.4.1 traceRouteCtlTable.................................................................................................................................................. 172
7.4.2 traceRouteResultsTable........................................................................................................................................... 196
7.4.3 traceRouteProbeHistoryTable..................................................................................................................................200

Issue 07 (2017-11-30) Huawei Proprietary and Confidential viii


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference Contents

7.4.4 traceRouteHopsTable...............................................................................................................................................204
7.5 Description of Alarm Objects.....................................................................................................................................208
7.5.1 traceRoutePathChange.............................................................................................................................................208
7.5.2 traceRouteTestFailed............................................................................................................................................... 209
7.5.3 traceRouteTestCompleted........................................................................................................................................209

8 ENTITY-MIB.............................................................................................................................. 210
8.1 Functions Overview....................................................................................................................................................211
8.2 Relationship Between Tables......................................................................................................................................211
8.3 Description of Single Objects.....................................................................................................................................212
8.3.1 entLastChangeTime................................................................................................................................................. 212
8.4 Description of MIB Tables......................................................................................................................................... 213
8.4.1 entPhysicalTable...................................................................................................................................................... 213
8.4.2 entLogicalTable....................................................................................................................................................... 217
8.4.3 entLPMappingTable................................................................................................................................................ 219
8.4.4 entAliasMappingTable.............................................................................................................................................220
8.4.5 entPhysicalContainsTable........................................................................................................................................221
8.5 Description of Alarm Objects.....................................................................................................................................222
8.5.1 entConfigChange..................................................................................................................................................... 222
8.6 Objects Not Supported by the Device........................................................................................................................ 222

9 EtherLike-MIB............................................................................................................................223
9.1 Functions Overview....................................................................................................................................................224
9.2 Relationship Between Tables......................................................................................................................................224
9.3 Description of Single Objects.....................................................................................................................................224
9.4 Description of MIB Tables......................................................................................................................................... 224
9.4.1 dot3StatsTable..........................................................................................................................................................224
9.4.2 dot3CollTable.......................................................................................................................................................... 231
9.4.3 dot3ControlTable..................................................................................................................................................... 232
9.4.4 dot3PauseTable........................................................................................................................................................ 233
9.4.5 dot3HCStatsTable.................................................................................................................................................... 236
9.5 Description of Alarm Objects.....................................................................................................................................239

10 HUAWEI-AAA-MIB............................................................................................................... 240
10.1 Functions Overview..................................................................................................................................................241
10.2 Relationships Between Tables.................................................................................................................................. 241
10.3 Description of Single Objects...................................................................................................................................241
10.4 Description of MIB Tables....................................................................................................................................... 241
10.4.1 hwAuthenSchemeTable......................................................................................................................................... 241
10.4.2 hwAcctSchemeTable............................................................................................................................................. 251
10.4.3 hwAcctSchemeExtTable........................................................................................................................................253
10.4.4 hwAAAOfflineRecordTable..................................................................................................................................254
10.4.5 hwAAASetting...................................................................................................................................................... 257
10.4.6 hwDomainTable.....................................................................................................................................................262

Issue 07 (2017-11-30) Huawei Proprietary and Confidential ix


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference Contents

10.4.7 hwDomainExtTable............................................................................................................................................... 267


10.4.8 hwAuthorSchemeTable..........................................................................................................................................268
10.4.9 hwLocalUserTable.................................................................................................................................................277
10.4.10 hwLocalUserExtTable......................................................................................................................................... 280
10.4.11 hwRecordSchemeTable....................................................................................................................................... 281
10.4.12 hwServiceSchemeTable.......................................................................................................................................282
10.4.13 hwUserGroupTable..............................................................................................................................................283
10.4.14 hwAccessTable.................................................................................................................................................... 287
10.4.15 hwAccessExtTable...............................................................................................................................................290
10.4.16 hwCutAccessUserTable.......................................................................................................................................294
10.4.17 hwAuthEventCfgTable........................................................................................................................................ 297
10.4.18 hwWlanInterfaceTable.........................................................................................................................................299
10.4.19 hwAuthorCmdTable............................................................................................................................................ 303
10.4.20 hwOfflineReasonStatTable.................................................................................................................................. 305
10.4.21 hwLocalUserPwPolicyAdmin............................................................................................................................. 306
10.4.22 hwLocalUserPwPolicyAcc.................................................................................................................................. 307
10.5 Description of Alarm Objects...................................................................................................................................308
10.6 Unsupported Objects................................................................................................................................................ 308

11 HUAWEI-ACL-MIB................................................................................................................ 320
11.1 Functions Overview..................................................................................................................................................321
11.2 Relationships Between Tables.................................................................................................................................. 321
11.3 Description of Single Objects................................................................................................................................... 323
11.4 Description of MIB Tables....................................................................................................................................... 323
11.4.1 hwAclNumGroupTable..........................................................................................................................................323
11.4.2 hwAclBasicRuleTable........................................................................................................................................... 326
11.4.3 hwAclAdvancedRuleTable.................................................................................................................................... 330
11.4.4 hwAclEthernetFrameRuleTable.............................................................................................................................341
11.4.5 hwAclUserRuleTable.............................................................................................................................................350
11.4.6 hwAclIpv6BasicRuleTable.................................................................................................................................... 360
11.4.7 hwAclIpv6AdvancedRuleTable.............................................................................................................................364
11.4.8 hwAclIpv6NumGroupTable.................................................................................................................................. 374
11.4.9 hwAclResourceTrapsTable.................................................................................................................................... 376
11.5 Description of Alarm Objects................................................................................................................................... 378
11.5.1 hwAclResThresholdExceedClearTrap...................................................................................................................378
11.5.2 hwAclResThresholdExceedTrap........................................................................................................................... 378
11.5.3 hwAclResTotalCountExceedClearTrap................................................................................................................. 378
11.5.4 hwAclResTotalCountExceedTrap..........................................................................................................................378
11.6 Unsupported Objects.................................................................................................................................................379

12 HUAWEI-ALARM-MIB......................................................................................................... 381
12.1 Function Overview................................................................................................................................................... 382
12.2 Relationship Between Tables....................................................................................................................................382
12.3 Description of Single Objects...................................................................................................................................382

Issue 07 (2017-11-30) Huawei Proprietary and Confidential x


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference Contents

12.3.1 hwMinAlarmSyncIndex........................................................................................................................................ 382


12.3.2 hwMaxAlarmSyncIndex........................................................................................................................................383
12.3.3 hwMinEventSyncIndex......................................................................................................................................... 383
12.3.4 hwMaxEventSyncIndex.........................................................................................................................................384
12.3.5 hwAlarmDateAndTime......................................................................................................................................... 384
12.3.6 hwAlarmOrEventFlag........................................................................................................................................... 385
12.3.7 hwAlarmReasonInfo..............................................................................................................................................385
12.3.8 hwAlarmSeverity...................................................................................................................................................386
12.4 Description of MIB Tables....................................................................................................................................... 386
12.4.1 hwAlarmSyncTable............................................................................................................................................... 386
12.4.2 hwEventSyncTable................................................................................................................................................ 388
12.4.3 hwAlarmActiveTable.............................................................................................................................................389
12.4.4 hwEventTable........................................................................................................................................................ 391
12.4.5 hwSnmpTargetSyncIndexTable............................................................................................................................. 393
12.4.6 hwAlarmAttrTable.................................................................................................................................................395
12.4.7 hwEventAttrTable..................................................................................................................................................396
12.5 Description of Alarm Objects...................................................................................................................................397
12.5.1 hwAlarmTargetHostDel.........................................................................................................................................398
12.5.2 hwAlarmStorm...................................................................................................................................................... 398

13 HUAWEI-ALARM-RELIABILITY-MIB..............................................................................399
13.1 Functions Overview..................................................................................................................................................400
13.2 Relationships Between Tables.................................................................................................................................. 400
13.3 Description of Single Objects...................................................................................................................................400
13.3.1 hwARInformPendings........................................................................................................................................... 400
13.3.2 hwARRetryCount.................................................................................................................................................. 401
13.3.3 hwARTimeout........................................................................................................................................................401
13.4 Description of MIB Tables....................................................................................................................................... 402
13.5 Description of Alarm Objects...................................................................................................................................402

14 HUAWEI-BASE-TRAP-MIB..................................................................................................403
14.1 Function Overview................................................................................................................................................... 404
14.2 Relationship Between Tables....................................................................................................................................404
14.3 Description of Single Objects...................................................................................................................................404
14.3.1 hwBaseTrapSeverity..............................................................................................................................................404
14.3.2 hwBaseTrapProbableCause................................................................................................................................... 404
14.3.3 hwBaseTrapEventType.......................................................................................................................................... 405
14.3.4 hwBaseTrapRelativeResource............................................................................................................................... 405
14.3.5 hwBaseTrapReasonDescr...................................................................................................................................... 405
14.3.6 hwFIBOverloadModule.........................................................................................................................................405
14.3.7 hwBaseTrapCurPortType.......................................................................................................................................406
14.3.8 hwBaseTrapLastPortType......................................................................................................................................406
14.4 Description of MIB Tables....................................................................................................................................... 406
14.4.1 hwBaseThresholdTable..........................................................................................................................................406

Issue 07 (2017-11-30) Huawei Proprietary and Confidential xi


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference Contents

14.4.2 hwBaseUsageTable................................................................................................................................................408
14.5 Description of Alarm Objects...................................................................................................................................409
14.5.1 hwFIBOverloadSuspend........................................................................................................................................410
14.5.2 hwFIBOverloadSusResume...................................................................................................................................410
14.5.3 hwFIBOverloadForward........................................................................................................................................411
14.5.4 hwFIBOverloadFwResume................................................................................................................................... 411
14.5.5 hwEntityInvalid..................................................................................................................................................... 411
14.5.6 hwEntityResume....................................................................................................................................................412
14.5.7 hwEntityOffline..................................................................................................................................................... 413
14.5.8 hwEntityOnline......................................................................................................................................................414
14.5.9 hwTempRisingAlarm.............................................................................................................................................415
14.5.10 hwTempRisingResume........................................................................................................................................ 416
14.5.11 hwTempFallingAlarm.......................................................................................................................................... 417
14.5.12 hwTempFallingResume....................................................................................................................................... 418
14.5.13 hwPortPhysicalEthHalfDuplexAlarm................................................................................................................. 419
14.5.14 hwPortPhysicalEthFullDuplexClear....................................................................................................................420
14.5.15 hwPortPhysicalPortTypeChange......................................................................................................................... 421
14.5.16 hwPortPhysicalAutoNegotiateFail...................................................................................................................... 421
14.5.17 hwEntityDyingGasp............................................................................................................................................ 422
14.5.18 hwOpticalPowerAbnormal.................................................................................................................................. 422
14.5.19 hwOpticalPowerResume..................................................................................................................................... 423
14.6 Objects Not Supported by the Device...................................................................................................................... 423

15 HUAWEI-BFD-MIB................................................................................................................ 428
15.1 Functions Overview..................................................................................................................................................429
15.2 Relationships Between Tables.................................................................................................................................. 429
15.3 Description of Single Objects...................................................................................................................................429
15.3.1 hwBfdVersionNumber........................................................................................................................................... 430
15.3.2 hwBfdAdminStatus............................................................................................................................................... 430
15.3.3 hwBfdSessLimitNumber....................................................................................................................................... 431
15.3.4 hwBfdSessInterfaceLimitNumber......................................................................................................................... 431
15.3.5 hwBfdSessStaticNumber....................................................................................................................................... 432
15.3.6 hwBfdSessDynamicNumber................................................................................................................................. 432
15.3.7 hwBfdSessGlobalDefaultIpAddr...........................................................................................................................433
15.3.8 hwBfdTrapSendInterval.........................................................................................................................................434
15.4 Description of MIB Tables....................................................................................................................................... 434
15.4.1 hwBfdIfConfTable.................................................................................................................................................434
15.4.2 hwBfdSessionConfTable....................................................................................................................................... 437
15.4.3 hwBfdSessionTable............................................................................................................................................... 476
15.4.4 hwBfdSessionPerTable.......................................................................................................................................... 501
15.5 Description of Alarm Objects...................................................................................................................................506
15.5.1 hwBfdSessDown................................................................................................................................................... 507
15.5.2 hwBfdSessUp........................................................................................................................................................ 510

Issue 07 (2017-11-30) Huawei Proprietary and Confidential xii


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference Contents

15.5.3 hwBfdSessReachLimit...........................................................................................................................................511
15.5.4 hwBfdSessReachLimitBindIf................................................................................................................................ 511
15.6 Unsupported Objects.................................................................................................................................................511

16 HUAWEI-BGP-VPN-MIB...................................................................................................... 513
17 HUAWEI-BRAS-RADIUS-MIB............................................................................................518
17.1 Functions Overview..................................................................................................................................................519
17.2 Relationships Between Tables.................................................................................................................................. 519
17.3 Description of Single Objects...................................................................................................................................519
17.4 Description of MIB Tables....................................................................................................................................... 519
17.4.1 hwRadiusAuthorServerTable.................................................................................................................................520
17.4.2 hwRadiusGroupTable............................................................................................................................................ 521
17.4.3 hwRadiusServerTable............................................................................................................................................ 526
17.4.4 hwRadiusAttrCheckTable......................................................................................................................................528
17.4.5 hwRadiusAttrDisableTable....................................................................................................................................529
17.4.6 hwRadiusAttrTranslateTable................................................................................................................................. 531
17.4.7 hwRadiusAttrSetTable...........................................................................................................................................535
17.4.8 hwRadiusAccountTest........................................................................................................................................... 536
17.5 Description of Alarm Objects...................................................................................................................................538
17.5.1 hwRadiusAuthServerUp........................................................................................................................................ 538
17.5.2 hwRadiusAuthServerDown................................................................................................................................... 538
17.5.3 hwRadiusAcctServerUp........................................................................................................................................ 538
17.5.4 hwRadiusAcctServerDown................................................................................................................................... 539
17.6 Unsupported Objects................................................................................................................................................ 539

18 HUAWEI-BRAS-SRVCFG-EAP-MIB.................................................................................. 541
18.1 Functions Overview..................................................................................................................................................542
18.2 Relationships Between Tables.................................................................................................................................. 542
18.3 Description of Single Objects...................................................................................................................................542
18.3.1 hwDot1xGlobal..................................................................................................................................................... 542
18.3.2 hwDot1xAuthenMethod........................................................................................................................................ 542
18.3.3 hwDot1xDhcpTrigger............................................................................................................................................543
18.3.4 hwDot1xHandshake...............................................................................................................................................544
18.3.5 hwDot1xQuietPeriod............................................................................................................................................. 545
18.3.6 hwDot1xRetry....................................................................................................................................................... 545
18.3.7 hwDot1xTimerHandshakePeriod...........................................................................................................................546
18.3.8 hwDot1xTimerQuietPeriod................................................................................................................................... 546
18.3.9 hwDot1xTimerClientTimeout................................................................................................................................547
18.3.10 hwDot1xTimerTxPeriod......................................................................................................................................547
18.3.11 hwDot1xReauthenPeriod..................................................................................................................................... 548
18.3.12 hwDot1xQuietFailTimes..................................................................................................................................... 548
18.4 Description of MIB Tables....................................................................................................................................... 549
18.4.1 hwDot1xPortConfigTable......................................................................................................................................549

Issue 07 (2017-11-30) Huawei Proprietary and Confidential xiii


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference Contents

18.5 Description of Alarm Objects...................................................................................................................................554


18.5.1 hwSrvcfgEapMaxUserAlarm................................................................................................................................ 554
18.6 Unsupported Objects................................................................................................................................................ 554

19 HUAWEI-BRAS-SRVCFG-STATICUSER-MIB................................................................555
19.1 Function Overview................................................................................................................................................... 556
19.2 Relationship Between Tables....................................................................................................................................556
19.3 Description of Single Objects...................................................................................................................................556
19.3.1 hwStaticUserPassword.......................................................................................................................................... 556
19.3.2 hwStaticUserNameFormatInclud.......................................................................................................................... 556
19.4 Description of MIB Tables....................................................................................................................................... 556
19.4.1 hwStaticUserTable.................................................................................................................................................557
19.5 Description of Alarm Objects...................................................................................................................................558
19.6 Unsupported Objects................................................................................................................................................ 558

20 HUAWEI-CBQOS-MIB.......................................................................................................... 560
20.1 Functions Overview..................................................................................................................................................561
20.2 Relationship Between Tables....................................................................................................................................561
20.3 Description of Single Objects...................................................................................................................................564
20.3.1 hwCBQoSClassifierIndexNext..............................................................................................................................564
20.3.2 hwCBQoSBehaviorIndexNext.............................................................................................................................. 564
20.3.3 hwCBQoSPolicyIndexNext...................................................................................................................................564
20.4 Description of MIB Tables....................................................................................................................................... 565
20.4.1 hwCBQoSClassifierCfgInfoTable......................................................................................................................... 565
20.4.2 hwCBQoSMatchRuleCfgInfoTable.......................................................................................................................567
20.4.3 hwCBQoSBehaviorCfgInfoTable..........................................................................................................................571
20.4.4 hwCBQoSCarCfgInfoTable...................................................................................................................................573
20.4.5 hwCBQoSRemarkCfgInfoTable............................................................................................................................577
20.4.6 hwCBQoSFirewallCfgInfoTable........................................................................................................................... 579
20.4.7 hwCBQoSMirrorCfgInfoTable..............................................................................................................................580
20.4.8 hwCBQoSCountCfgInfoTable...............................................................................................................................581
20.4.9 hwCBQoSPolicyCfgInfoTable.............................................................................................................................. 582
20.4.10 hwCBQoSPolicyClassCfgInfoTable....................................................................................................................583
20.4.11 hwCBQoSIfApplyPolicyTable............................................................................................................................ 585
20.4.12 hwCBQoSVlanApplyPolicyTable....................................................................................................................... 586
20.4.13 hwCBQoSPolicyStatisticsTable.......................................................................................................................... 588
20.4.14 hwCBQoSPolicyStatisticsClassifierTable........................................................................................................... 590
20.5 Description of Alarm Objects...................................................................................................................................591
20.6 Unsupported Objects................................................................................................................................................ 591

21 HUAWEI-CCC-MIB................................................................................................................ 595
21.1 Functions Overview..................................................................................................................................................596
21.2 Relationship Between Tables....................................................................................................................................596
21.3 Description of Single Objects...................................................................................................................................596

Issue 07 (2017-11-30) Huawei Proprietary and Confidential xiv


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference Contents

21.3.1 hwCCCVcStateChangeReason..............................................................................................................................596
21.4 Description of MIB Tables....................................................................................................................................... 596
21.4.1 hwCCCVcTable.....................................................................................................................................................596
21.5 Description of Alarm Objects...................................................................................................................................602
21.5.1 hwCCCVcDown.................................................................................................................................................... 603
21.5.2 hwCCCVcUp.........................................................................................................................................................603
21.6 Appendix.................................................................................................................................................................. 604
21.6.1 hwCCCVcStateChangeReason..............................................................................................................................604
21.6.2 hwCCCVcEncapType............................................................................................................................................605

22 HUAWEI-CDP-COMPLIANCE-MIB.................................................................................. 607
22.1 Function Overview................................................................................................................................................... 608
22.2 Relationship Between Tables....................................................................................................................................608
22.3 Description of Single Objects...................................................................................................................................608
22.3.1 hwCdpComplianceEnable..................................................................................................................................... 608
22.3.2 hwCdpComplianceStatsRemTablesLastChangeTime........................................................................................... 609
22.3.3 hwCdpComplianceStatsRemTablesAgeouts......................................................................................................... 609
22.4 Description of MIB Tables....................................................................................................................................... 609
22.4.1 hwCdpCompliancePortConfigTable......................................................................................................................609
22.4.2 hwCdpComplianceStatsRxPortTable.................................................................................................................... 612
22.4.3 hwCdpComplianceRemoteTable........................................................................................................................... 613
22.5 Unsupported Objects................................................................................................................................................ 614

23 HUAWEI-CONFIG-MAN-MIB............................................................................................ 615
23.1 Functions Overview..................................................................................................................................................616
23.2 Relationships Between Tables.................................................................................................................................. 616
23.3 Description of Single Objects...................................................................................................................................618
23.3.1 hwCfgRunModifiedLast........................................................................................................................................ 618
23.3.2 hwCfgRunSavedLast............................................................................................................................................. 619
23.3.3 hwCfgStartModifiedLast....................................................................................................................................... 619
23.3.4 hwCfgLogLimitedEntries...................................................................................................................................... 620
23.3.5 hwCfgLogDeletedEntries...................................................................................................................................... 620
23.3.6 hwCfgLogWantBackup......................................................................................................................................... 621
23.3.7 hwCfgOperateGlobalEntryLimit........................................................................................................................... 622
23.3.8 hwCfgOperateEntryAgeOutTime..........................................................................................................................623
23.3.9 hwCfgOperateResultGlobalEntryLimit.................................................................................................................624
23.3.10 hwCfgOperateCompareConfig............................................................................................................................ 625
23.3.11 hwCfgRestoreErrCode.........................................................................................................................................626
23.3.12 hwCfgOperateLockConfigDataStore.................................................................................................................. 627
23.3.13 hwCfgSaveAutoInterval...................................................................................................................................... 628
23.3.14 hwCfgSaveAutoTime.......................................................................................................................................... 629
23.3.15 hwCfgSaveAutoCpuLimit................................................................................................................................... 629
23.3.16 hwCfgSaveAutoDelay......................................................................................................................................... 630
23.3.17 hwCfgSaveManualTime...................................................................................................................................... 630

Issue 07 (2017-11-30) Huawei Proprietary and Confidential xv


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference Contents

23.4 Description of MIB Tables....................................................................................................................................... 630


23.4.1 hwCfgLogTable..................................................................................................................................................... 630
23.4.2 hwCfgOperateTable...............................................................................................................................................636
23.4.3 hwCfgOperateResultTable.....................................................................................................................................642
23.4.4 hwCfgBackup2ServerTable...................................................................................................................................647
23.4.5 hwCfgOperateLevelUsersTable.............................................................................................................................652
23.5 Description of Alarm Objects...................................................................................................................................655
23.5.1 hwCfgManEventlog...............................................................................................................................................656
23.5.2 hwCfgB2STransferFail..........................................................................................................................................657
23.5.3 hwCfgB2SOperate.................................................................................................................................................657
23.5.4 hwCfgOperateCompletion.....................................................................................................................................658
23.5.5 hwCfgRestoreFail.................................................................................................................................................. 658

24 HUAWEI-CPU-MIB................................................................................................................ 659
24.1 Functions Overview..................................................................................................................................................660
24.2 Relationships Between Tables.................................................................................................................................. 660
24.3 Description of Single Objects...................................................................................................................................660
24.4 Description of MIB Tables....................................................................................................................................... 660
24.4.1 hwCpuDevTable.................................................................................................................................................... 660
24.5 Description of Alarm Objects...................................................................................................................................662

25 HUAWEI-DAD-MIB............................................................................................................... 663
25.1 Function Overview................................................................................................................................................... 664
25.2 Relationship Between Tables....................................................................................................................................664
25.3 Description of Single Objects...................................................................................................................................664
25.4 Description of MIB Tables....................................................................................................................................... 664
25.5 Description of Alarm Objects...................................................................................................................................664
25.5.1 hwMadConflictDetect........................................................................................................................................... 664
25.5.2 hwMadConflictResume......................................................................................................................................... 665

26 HUAWEI-DC-TRAP-MIB...................................................................................................... 666
26.1 Functions Overview..................................................................................................................................................667
26.2 Relationships Between Tables.................................................................................................................................. 667
26.3 Description of Single Objects...................................................................................................................................667
26.4 Description of MIB Tables....................................................................................................................................... 667
26.5 Description of Alarm Objects...................................................................................................................................667
26.5.1 hwSuperChangeSuccesful..................................................................................................................................... 667
26.5.2 hwSuperChangeFailure......................................................................................................................................... 668
26.6 HUAWEI-DC-TRAP-MIB....................................................................................................................................... 668

27 HUAWEI-DATASYNC-MIB................................................................................................. 674
27.1 Functions Overview..................................................................................................................................................675
27.2 Relationships Between Tables.................................................................................................................................. 675
27.3 Description of Single Objects...................................................................................................................................675
27.3.1 hwCurrentCfgChgSeqID....................................................................................................................................... 676

Issue 07 (2017-11-30) Huawei Proprietary and Confidential xvi


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference Contents

27.3.2 hwCfgChgSeqIDReveralCount............................................................................................................................. 677


27.3.3 hwCfgChgTableMaxItem...................................................................................................................................... 677
27.4 Description of MIB Tables....................................................................................................................................... 678
27.4.1 hwCfgChgTable.....................................................................................................................................................678
27.4.2 hwCollectTable...................................................................................................................................................... 682
27.5 Description of Alarm Objects...................................................................................................................................686
27.5.1 hwCfgChgNotify................................................................................................................................................... 686

28 HUAWEI-DEVICE-MIB......................................................................................................... 687
28.1 Function Overview................................................................................................................................................... 688
28.2 Relationship Between Tables....................................................................................................................................688
28.3 Description of Single Objects...................................................................................................................................688
28.4 Description of MIB Tables....................................................................................................................................... 688
28.4.1 hwFrameTable....................................................................................................................................................... 688
28.4.2 hwSlotTable........................................................................................................................................................... 689
28.4.3 hwDevCompatibleTable........................................................................................................................................ 689
28.5 Description of Alarm Objects...................................................................................................................................691

29 HUAWEI-DHCPR-MIB..........................................................................................................692
29.1 Functions Overview..................................................................................................................................................693
29.2 Relationships Between Tables.................................................................................................................................. 693
29.3 Description of Single Objects...................................................................................................................................693
29.3.1 hwDHCPRelayCycleStatus................................................................................................................................... 693
29.3.2 hwDHCPRRxBadPktNum.....................................................................................................................................693
29.3.3 hwDHCPRRxServerPktNum.................................................................................................................................694
29.3.4 hwDHCPRTxServerPktNum................................................................................................................................. 694
29.3.5 hwDHCPRRxClientPktNum................................................................................................................................. 695
29.3.6 hwDHCPRTxClientPktNum..................................................................................................................................695
29.3.7 hwDHCPRTxClientUniPktNum............................................................................................................................696
29.3.8 hwDHCPRTxClientBroPktNum............................................................................................................................696
29.3.9 hwDHCPRelayDiscoverPktNum...........................................................................................................................697
29.3.10 hwDHCPRelayRequestPktNum.......................................................................................................................... 697
29.3.11 hwDHCPRelayDeclinePktNum...........................................................................................................................698
29.3.12 hwDHCPRelayReleasePktNum...........................................................................................................................698
29.3.13 hwDHCPRelayInformPktNum............................................................................................................................ 699
29.3.14 hwDHCPRelayOfferPktNum.............................................................................................................................. 699
29.3.15 hwDHCPRelayAckPktNum................................................................................................................................ 700
29.3.16 hwDHCPRelayNakPktNum................................................................................................................................ 700
29.3.17 hwDHCPRelayStatisticsReset............................................................................................................................. 701
29.4 Description of MIB Tables....................................................................................................................................... 701
29.4.1 hwDHCPRIPTable.................................................................................................................................................702
29.4.2 hwDHCPRSeletAllocateModeTable..................................................................................................................... 703
29.5 Description of Alarm Objects...................................................................................................................................705

Issue 07 (2017-11-30) Huawei Proprietary and Confidential xvii


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference Contents

30 HUAWEI-DHCPS-MIB.......................................................................................................... 706
30.1 Functions Overview..................................................................................................................................................707
30.2 Relationships Between Tables.................................................................................................................................. 707
30.3 Description of Single Objects...................................................................................................................................709
30.3.1 hwDHCPSServiceStatus........................................................................................................................................709
30.3.2 hwDHCPSDetectingServerStatus..........................................................................................................................710
30.3.3 hwDHCPSPingNum.............................................................................................................................................. 711
30.3.4 hwDHCPSPingTimeout.........................................................................................................................................711
30.3.5 hwDHCPSWriteDataStatus................................................................................................................................... 712
30.3.6 hwDHCPSWriteDataDirection..............................................................................................................................712
30.3.7 hwDHCPSWriteDataDelay................................................................................................................................... 713
30.3.8 hwDHCPSWriteDataRecover................................................................................................................................713
30.3.9 hwDHCPSIPInUseResetIP.................................................................................................................................... 714
30.3.10 hwDHCPSConflictIPResetIP.............................................................................................................................. 714
30.3.11 hwDHCPSIPResetFlag........................................................................................................................................ 715
30.3.12 hwDHCPSGlobalPoolNumber............................................................................................................................ 715
30.3.13 hwDHCPSGlobalPoolAutoBindingNum............................................................................................................ 716
30.3.14 hwDHCPSGlobalPoolManualBindingNum........................................................................................................ 716
30.3.15 hwDHCPSGlobalPoolExpiredBindingNum........................................................................................................717
30.3.16 hwDHCPSInterfacePoolNumber.........................................................................................................................717
30.3.17 hwDHCPSInterfacePoolAutoBindingNum......................................................................................................... 718
30.3.18 hwDHCPSInterfacePoolManualBindingNum.....................................................................................................718
30.3.19 hwDHCPSInterfacePoolExpiredBindingNum.................................................................................................... 719
30.3.20 hwDHCPSBadPktNum........................................................................................................................................719
30.3.21 hwDHCPSBootRequestPktNum......................................................................................................................... 720
30.3.22 hwDHCPSDiscoverPktNum................................................................................................................................720
30.3.23 hwDHCPSRequestPktNum................................................................................................................................. 721
30.3.24 hwDHCPSDeclinePktNum..................................................................................................................................721
30.3.25 hwDHCPSReleasePktNum..................................................................................................................................722
30.3.26 hwDHCPSInformPktNum................................................................................................................................... 722
30.3.27 hwDHCPSBootReplyPktNum.............................................................................................................................723
30.3.28 hwDHCPSOfferPktNum......................................................................................................................................723
30.3.29 hwDHCPSAckPktNum....................................................................................................................................... 724
30.3.30 hwDHCPSNakPktNum....................................................................................................................................... 724
30.3.31 hwDHCPSStatisticsReset.................................................................................................................................... 725
30.4 Description of MIB Tables....................................................................................................................................... 725
30.4.1 hwDHCPSGlobalPoolTable.................................................................................................................................. 726
30.4.2 hwDHCPSGlobalPoolConfigTable....................................................................................................................... 727
30.4.3 hwDHCPSGlobalPoolParaTable........................................................................................................................... 730
30.4.4 hwDHCPSGlobalPoolOptionTable....................................................................................................................... 737
30.4.5 hwDHCPSInterfacePoolParaTable........................................................................................................................ 741
30.4.6 hwDHCPSInterfacePoolOptionTable.................................................................................................................... 747

Issue 07 (2017-11-30) Huawei Proprietary and Confidential xviii


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference Contents

30.4.7 hwDHCPSInterfacePoolStaticBindTable.............................................................................................................. 751


30.4.8 hwDHCPSIPInUseTable........................................................................................................................................752
30.4.9 hwDHCPSIPPOOLForbiddenIPTable...................................................................................................................755
30.4.10 hwDHCPSIPPOOLConflictIPTable.................................................................................................................... 757
30.5 Description of Alarm Objects...................................................................................................................................759
30.6 Unsupported Objects................................................................................................................................................ 759

31 HUAWEI-DHCP-SNOOPING-MIB.................................................................................... 761
31.1 Function Overview................................................................................................................................................... 762
31.2 Relationship Between Tables....................................................................................................................................762
31.3 Description of Single Objects...................................................................................................................................764
31.3.1 hwDhcpSnpGlobal.................................................................................................................................................764
31.3.2 hwDhcpPktRateCheck...........................................................................................................................................764
31.3.3 hwDhcpPktRate..................................................................................................................................................... 765
31.3.4 hwDhcpPktRateAlarmThreshold...........................................................................................................................765
31.3.5 hwDhcpPktRateAlarmEnable................................................................................................................................766
31.3.6 hwDhcpSnpBindTblNomatchedArpGlobalAction................................................................................................766
31.3.7 hwDhcpSnpBindTblNomatchedIpGlobalAction...................................................................................................767
31.3.8 hwDhcpSnpBindTblAutosaveFilename................................................................................................................ 767
31.3.9 hwDhcpSnpBindTblAutosave............................................................................................................................... 768
31.3.10 hwDhcpSnpGlobalThreshold.............................................................................................................................. 768
31.3.11 hwDhcpPktRateDiscardNum...............................................................................................................................769
31.4 Description of MIB Tables....................................................................................................................................... 769
31.4.1 hwDhcpSnpCfgTable.............................................................................................................................................769
31.4.2 hwDhcpSnpBindTable...........................................................................................................................................780
31.4.3 hwDhcpSnpFalsePktStatisticTable........................................................................................................................ 786
31.4.4 hwDhcpSnpGlobalOption82PktFormatTable........................................................................................................789
31.5 Description of Alarm Objects...................................................................................................................................791
31.5.1 hwDhcpSnpChaddrAlarm..................................................................................................................................... 791
31.5.2 hwUntrustedReplyPktAlarm................................................................................................................................. 791
31.5.3 hwNomatchSnpBindTblDhcpPktAlarm................................................................................................................ 792
31.5.4 hwDhcpPktRateAlarm...........................................................................................................................................793
31.5.5 hwSnpUserNumberAlarmIf...................................................................................................................................793
31.5.6 hwSnpUserNumberAlarmIfResume......................................................................................................................794
31.5.7 hwSnpUserNumberAlarmVlan............................................................................................................................. 794
31.5.8 hwSnpUserNumberAlarmVlanResume.................................................................................................................795
31.5.9 hwSnpUserNumberAlarmGlobal.......................................................................................................................... 795
31.5.10 hwSnpUserNumberAlarmGlobalResume........................................................................................................... 796
31.5.11 hwNdSnpUserNumberAlarmIf............................................................................................................................796
31.5.12 hwNdSnpUserNumberAlarmIfResume...............................................................................................................797
31.5.13 hwNdSnpUserNumberAlarmGlobal................................................................................................................... 797
31.5.14 hwNdSnpUserNumberAlarmGlobalResume.......................................................................................................798
31.6 Unsupported Objects................................................................................................................................................ 798

Issue 07 (2017-11-30) Huawei Proprietary and Confidential xix


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference Contents

32 HUAWEI-DIE-MIB................................................................................................................. 800
32.1 Function Overview................................................................................................................................................... 801
32.2 Relationship Between Tables....................................................................................................................................801
32.3 Description of Single Objects...................................................................................................................................801
32.3.1 hwDeviceSensorDhcpOption................................................................................................................................ 801
32.3.2 hwDeviceSensorLLDPTlv.....................................................................................................................................801
32.4 Description of MIB Tables....................................................................................................................................... 802
32.4.1 hwDIETable...........................................................................................................................................................802
32.4.2 hwDIERule............................................................................................................................................................ 803
32.5 Description of Alarm Objects...................................................................................................................................807

33 HUAWEI-DNS-MIB................................................................................................................808
33.1 Functions Overview..................................................................................................................................................809
33.2 Relationships Between Tables.................................................................................................................................. 809
33.3 Description of Single Objects...................................................................................................................................809
33.4 Description of MIB Tables....................................................................................................................................... 809
33.4.1 hwDnsHostsDynamicTable................................................................................................................................... 809
33.4.2 hwDns6HostsDynamicTable................................................................................................................................. 810

34 HUAWEI-DLDP-MIB............................................................................................................. 812
34.1 Funtions Overview................................................................................................................................................... 813
34.2 Relationship Between Tables....................................................................................................................................813
34.3 Description of Single Objects...................................................................................................................................813
34.3.1 hwDldpEnable....................................................................................................................................................... 813
34.3.2 hwDldpUnidirectionalShutdown........................................................................................................................... 813
34.3.3 hwDldpWorkMode................................................................................................................................................ 814
34.3.4 hwDldpAdvertInterval...........................................................................................................................................814
34.3.5 hwDelayDownTimer............................................................................................................................................. 814
34.3.6 hwDldpAuthenMode............................................................................................................................................. 815
34.3.7 hwDldpMd5Password........................................................................................................................................... 815
34.3.8 hwDldpSimplePassword........................................................................................................................................815
34.3.9 hwDldpShaPassword............................................................................................................................................. 816
34.4 Description of MIB Tables....................................................................................................................................... 816
34.4.1 hwDldpPortTable...................................................................................................................................................816
34.4.2 hwDldpNeighbourTable........................................................................................................................................ 818
34.4.3 hwDldpIfTable.......................................................................................................................................................819
34.4.4 hwDldpIfNeighbourTable......................................................................................................................................821
34.4.5 hwDldpPortStatisticsTable.................................................................................................................................... 822
34.4.6 hwDldpIfStatisticsTable........................................................................................................................................ 823
34.5 Description of Alarm Objects...................................................................................................................................825
34.5.1 hwDldpUnidirectionalLink....................................................................................................................................825
34.5.2 hwDldpLinkResume.............................................................................................................................................. 825
34.5.3 hwDldpLoopDetect............................................................................................................................................... 825
34.5.4 hwDldpLoopResume............................................................................................................................................. 826

Issue 07 (2017-11-30) Huawei Proprietary and Confidential xx


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference Contents

35 HUAWEI-ERPS-MIB.............................................................................................................. 827
35.1 Functions Overview..................................................................................................................................................828
35.2 Relationship Between Tables....................................................................................................................................829
35.3 Description of Single Objects...................................................................................................................................831
35.3.1 hwErpsGlobalResetRapsPktCnt............................................................................................................................ 831
35.4 Description of MIB Tables....................................................................................................................................... 831
35.4.1 hwErpsRingConfigTable....................................................................................................................................... 831
35.4.2 hwErpsRingStatusTable.........................................................................................................................................838
35.4.3 hwErpsPortConfigTable........................................................................................................................................ 840
35.4.4 hwErpsPortStatusTable..........................................................................................................................................844
35.4.5 hwErpsPortStatisticsTable..................................................................................................................................... 845
35.4.6 hwErpsPortTrackTable.......................................................................................................................................... 849
35.5 Description of Alarm Objects...................................................................................................................................852
35.5.1 hwErpsFwStateForwarding................................................................................................................................... 852
35.5.2 hwErpsFwStateDiscarding.................................................................................................................................... 853

36 HUAWEI-ERRORDOWN-MIB............................................................................................ 854
36.1 Functions Overview..................................................................................................................................................855
36.2 Relationships Between Tables.................................................................................................................................. 855
36.3 Description of Single Objects...................................................................................................................................855
36.3.1 hwErrordownCause............................................................................................................................................... 855
36.3.2 hwErrordownRecoverType....................................................................................................................................856
36.4 Description of Alarm Objects...................................................................................................................................856
36.4.1 hwErrordown......................................................................................................................................................... 857
36.4.2 hwErrordownRecovery..........................................................................................................................................858

37 HUAWEI-ENERGYMNGT-MIB.......................................................................................... 859
37.1 Function Overview................................................................................................................................................... 860
37.2 Relationship Between Tables....................................................................................................................................860
37.3 Description of Single Objects...................................................................................................................................860
37.3.1 hwPowerConsumption...........................................................................................................................................860
37.3.2 hwPowerStatPeriod............................................................................................................................................... 861
37.3.3 hwAveragePower...................................................................................................................................................861
37.3.4 hwRatedPower.......................................................................................................................................................861
37.3.5 hwThresholdOfPower............................................................................................................................................862
37.3.6 hwCurrentPower.................................................................................................................................................... 862
37.3.7 hwEnergySavingMode.......................................................................................................................................... 862
37.4 Description of MIB Tables....................................................................................................................................... 862
37.4.1 hwBoardPowerMngtTable.....................................................................................................................................862
37.4.2 hwEnergySavingParameterTable...........................................................................................................................863
37.4.3 hwEnergySavingCapabilityMngtTable..................................................................................................................864
37.5 Description of Alarm Objects...................................................................................................................................865
37.5.1 hwEnergyDevChangeToSleep............................................................................................................................... 865
37.6 Objects Not Supported by the Device...................................................................................................................... 866

Issue 07 (2017-11-30) Huawei Proprietary and Confidential xxi


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference Contents

38 HUAWEI-EASY-OPERATION-MIB....................................................................................867
38.1 Function Overview................................................................................................................................................... 868
38.2 Relationship Between Tables....................................................................................................................................868
38.3 Description of Single Objects...................................................................................................................................868
38.3.1 hwEasyOperationCommanderEnable....................................................................................................................868
38.3.2 hwEasyOperationCommanderIpAddress.............................................................................................................. 869
38.3.3 hwEasyOperationCommanderIpAddressType...................................................................................................... 869
38.3.4 hwEasyOperationCommanderUdpPort................................................................................................................. 869
38.3.5 hwEasyOperationServerType................................................................................................................................ 870
38.3.6 hwEasyOperationServerIpAddress........................................................................................................................870
38.3.7 hwEasyOperationServerIpAddressType................................................................................................................871
38.3.8 hwEasyOperationServerPort................................................................................................................................. 871
38.3.9 hwEasyOperationAutoClearEnable.......................................................................................................................871
38.3.10 hwEasyOperationActivateMode..........................................................................................................................872
38.3.11 hwEasyOperationActivateDelayTime................................................................................................................. 872
38.3.12 hwEasyOperationActivateInTime....................................................................................................................... 873
38.3.13 hwEasyOperationBackupConfigMode................................................................................................................ 873
38.3.14 hwEasyOperationBackupConfigInterval.............................................................................................................874
38.3.15 hwEasyOperationDefaultSysSoftware................................................................................................................ 875
38.3.16 hwEasyOperationDefaultSysSoftwareVer...........................................................................................................875
38.3.17 hwEasyOperationDefaultConfig......................................................................................................................... 876
38.3.18 hwEasyOperationDefaultPatch............................................................................................................................876
38.3.19 hwEasyOperationDefaultWebfile........................................................................................................................ 876
38.3.20 hwEasyOperationDefaultLicense........................................................................................................................ 877
38.3.21 hwEasyOperationDefaultCustomfile1.................................................................................................................877
38.3.22 hwEasyOperationDefaultCustomfile2.................................................................................................................878
38.3.23 hwEasyOperationDefaultCustomfile3.................................................................................................................878
38.3.24 hwEasyOperationClientAutoJoinEnable............................................................................................................. 878
38.3.25 hwEasyOperationTotalGroupNumber................................................................................................................. 879
38.3.26 hwEasyOperationBuildInGroupNumber............................................................................................................. 879
38.3.27 hwEasyOperationCustomGroupNumber.............................................................................................................880
38.3.28 hwEasyOperationClientNumber..........................................................................................................................880
38.3.29 hwEasyOperationTopologyEnable...................................................................................................................... 881
38.3.30 hwEasyOperationClientAgingTime.....................................................................................................................881
38.4 Description of MIB Tables....................................................................................................................................... 881
38.4.1 hwEasyOperationGroupTable................................................................................................................................881
38.4.2 hwEasyOperationGroupMatchTable..................................................................................................................... 884
38.4.3 hwEasyOperationClientInfoTable......................................................................................................................... 886
38.4.4 hwEasyOperationClientReplaceTable................................................................................................................... 893
38.4.5 hwEasyOperationDevicePowerInfoTable..............................................................................................................895
38.4.6 hwEasyOperationPortPowerInfoTable.................................................................................................................. 897
38.4.7 hwEasyOperationNetPowerHistoryInfoTable....................................................................................................... 899

Issue 07 (2017-11-30) Huawei Proprietary and Confidential xxii


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference Contents

38.4.8 hwEasyOperationTopologyTable.......................................................................................................................... 900


38.4.9 hwEasyOperationSavedTopologyTable.................................................................................................................903
38.5 Description of Alarm Objects...................................................................................................................................905
38.5.1 hwEasyOperationClientAdded.............................................................................................................................. 905
38.5.2 hwEasyOperationClientLost..................................................................................................................................905
38.5.3 hwEasyOperationClientJoinNotPermit................................................................................................................. 906

39 HUAWEI-ENTITY-EXTENT-MIB........................................................................................907
39.1 Funtions Overview................................................................................................................................................... 908
39.2 Relationship Between Tables....................................................................................................................................908
39.3 Description of Single Objects...................................................................................................................................910
39.3.1 hwEntitySystemNetID........................................................................................................................................... 911
39.3.2 hwEntitySystemModel...........................................................................................................................................911
39.3.3 hwEntityHeartbeatOnOff.......................................................................................................................................911
39.3.4 hwEntityHeartbeatPeriod.......................................................................................................................................912
39.4 Description of MIB Tables....................................................................................................................................... 912
39.4.1 hwEntityStateTable................................................................................................................................................912
39.4.2 hwRUModuleInfoTable.........................................................................................................................................917
39.4.3 hwOpticalModuleInfoTable...................................................................................................................................918
39.4.4 hwFanStatusTable..................................................................................................................................................923
39.4.5 hwVirtualCableTestTable.......................................................................................................................................924
39.4.6 hwSystemPowerTable............................................................................................................................................938
39.4.7 hwPnpOperateTable...............................................................................................................................................940
39.4.8 hwBatteryInfoTable............................................................................................................................................... 945
39.5 Description of Alarm Objects...................................................................................................................................948
39.5.1 hwEntityHeartbeatTrap..........................................................................................................................................948
39.6 Objects Not Supported by the Device...................................................................................................................... 949

40 HUAWEI-ENTITY-TRAP-MIB............................................................................................. 952
40.1 Functions Overview..................................................................................................................................................953
40.2 Relationship Between Tables....................................................................................................................................953
40.3 Description of Single Objects...................................................................................................................................953
40.3.1 hwEntityPhysicalIndex.......................................................................................................................................... 953
40.3.2 hwEntityTrapEntType............................................................................................................................................953
40.3.3 hwEntityTrapFaultID.............................................................................................................................................953
40.3.4 hwEntityCommunicateType.................................................................................................................................. 954
40.3.5 hwUserDefAlarmName......................................................................................................................................... 954
40.3.6 hwUserDefChannel............................................................................................................................................... 954
40.3.7 hwEntityTrapReasonDescr.................................................................................................................................... 955
40.4 Description of MIB Tables....................................................................................................................................... 955
40.4.1 hwEntityThresholdTable........................................................................................................................................955
40.5 Description of Alarm Objects...................................................................................................................................957
40.5.1 hwBoardRemove................................................................................................................................................... 957
40.5.2 hwBoardInsert....................................................................................................................................................... 957

Issue 07 (2017-11-30) Huawei Proprietary and Confidential xxiii


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference Contents

40.5.3 hwBoardFail.......................................................................................................................................................... 958


40.5.4 hwBoardFailResume............................................................................................................................................. 958
40.5.5 hwBoardInvalid..................................................................................................................................................... 959
40.5.6 hwBoardInvalidResume........................................................................................................................................ 959
40.5.7 hwBrdTempAlarm................................................................................................................................................. 959
40.5.8 hwBrdTempResume.............................................................................................................................................. 960
40.5.9 hwCardInsert......................................................................................................................................................... 960
40.5.10 hwCardRemove................................................................................................................................................... 961
40.5.11 hwCardInvalid..................................................................................................................................................... 961
40.5.12 hwCardFailResume............................................................................................................................................. 962
40.5.13 hwCardFail.......................................................................................................................................................... 962
40.5.14 hwCardInvalidResume........................................................................................................................................ 962
40.5.15 hwCommunicateError......................................................................................................................................... 963
40.5.16 hwCommunicateResume..................................................................................................................................... 963
40.5.17 hwCPUUtilizationRising..................................................................................................................................... 963
40.5.18 hwCPUUtilizationResume...................................................................................................................................964
40.5.19 hwMemUtilizationRising.................................................................................................................................... 964
40.5.20 hwMemUtilizationResume.................................................................................................................................. 965
40.5.21 hwFanInsert......................................................................................................................................................... 965
40.5.22 hwFanInvalid....................................................................................................................................................... 966
40.5.23 hwFanInvalidResume.......................................................................................................................................... 966
40.5.24 hwFanRemove..................................................................................................................................................... 966
40.5.25 hwOpticalInvalid................................................................................................................................................. 967
40.5.26 hwOpticalInvalidResume.................................................................................................................................... 967
40.5.27 hwPortNoSupportOETrap................................................................................................................................... 967
40.5.28 hwPowerInsert..................................................................................................................................................... 967
40.5.29 hwPowerInvalid...................................................................................................................................................968
40.5.30 hwPowerInvalidResume...................................................................................................................................... 968
40.5.31 hwPowerRemove.................................................................................................................................................968
40.5.32 hwBatteryFull...................................................................................................................................................... 969
40.6 Objects Not Supported by the Device...................................................................................................................... 969

41 HUAWEI-ETHARP-MIB........................................................................................................973
41.1 Functions Overview..................................................................................................................................................974
41.2 Relationship Between Tables....................................................................................................................................974
41.3 Description of Single Objects...................................................................................................................................975
41.3.1 hwEthernetARPAntiAttackLog............................................................................................................................. 975
41.3.2 hwEthernetARPLearningStrict.............................................................................................................................. 975
41.3.3 hwEthernetARPSpeedLimitIfIndex.......................................................................................................................976
41.3.4 hwEthernetARPSpeedLimitConfigured................................................................................................................ 976
41.3.5 hwEthernetARPSpeedLimitCurrent...................................................................................................................... 977
41.3.6 hwEthernetARPSpeedLimitType.......................................................................................................................... 977
41.3.7 hwEthernetARPSpeedLimitSrcIPAddr..................................................................................................................978

Issue 07 (2017-11-30) Huawei Proprietary and Confidential xxiv


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference Contents

41.3.8 hwEthernetARPSpeedLimitDstIPAddr................................................................................................................. 978


41.3.9 hwEthernetARPSpeedLimitVPNinstance............................................................................................................. 979
41.3.10 hwEthernetARPThresholdValue..........................................................................................................................979
41.3.11 hwEthernetARPThresholdDynamicNumber....................................................................................................... 980
41.3.12 hwEthernetARPThresholdStaticNumber.............................................................................................................980
41.3.13 hwEthernetARPConflictDetect........................................................................................................................... 981
41.4 Description of MIB Tables....................................................................................................................................... 981
41.4.1 hwEthernetARPSpeedLimitTable..........................................................................................................................981
41.4.2 hwEthernetARPStaticsTable..................................................................................................................................983
41.4.3 hwEthARPShowWithInterAndVidTable............................................................................................................... 986
41.4.4 hwEthARPLimitTable........................................................................................................................................... 987
41.4.5 hwEthernetARPLearningStrictInterfaceTable.......................................................................................................990
41.4.6 hwArpEntryExpireControlTable............................................................................................................................991
41.4.7 hwArpDynTable.................................................................................................................................................... 993
41.4.8 hwArpCfgTable..................................................................................................................................................... 997
41.4.9 hwArpSecValidateTable........................................................................................................................................ 999
41.5 Description of Alarm Objects.................................................................................................................................1001
41.5.1 hwEthernetARPSpeedLimitAlarm...................................................................................................................... 1001
41.5.2 hwEthernetARPThresholdExceedAlarm.............................................................................................................1002
41.5.3 hwEthernetARPThresholdResumeAlarm............................................................................................................1002
41.5.4 hwEthernetARPIPConflictEvent......................................................................................................................... 1003
41.6 Unsupported Objects.............................................................................................................................................. 1003

42 HUAWEI-ETHOAM-MIB....................................................................................................1004
42.1 Functions Overview................................................................................................................................................1005
42.2 Relationships Between Tables................................................................................................................................ 1005
42.3 Description of Single Objects.................................................................................................................................1005
42.3.1 hwDot1agCfmGmacTraceEnabled......................................................................................................................1005
42.3.2 hwY1731AisMaxPktNum................................................................................................................................... 1006
42.4 Description of MIB Table.......................................................................................................................................1006
42.4.1 hwDot1agCfmGmacTraceTable.......................................................................................................................... 1006
42.4.2 hwDot1agCfmGmacTraceReplyTable.................................................................................................................1012
42.4.3 hwDot1agCfmQueryMdIndexTable.................................................................................................................... 1015
42.4.4 hwDot1agCfmQueryMaIndexTable.................................................................................................................... 1016
42.4.5 hwCfmVlanOneDelayTrapLogTable...................................................................................................................1017
42.4.6 hwCfmVlanOneDelayRcoverTrapLogTable....................................................................................................... 1018
42.4.7 hwCfmVlanTwoDelayTrapLogTable.................................................................................................................. 1020
42.4.8 hwCfmVlanTwoDelayRcoverTrapLogTable.......................................................................................................1021
42.4.9 hwY1731BaseConfigTable..................................................................................................................................1023
42.4.10 hwY1731ConfigTable........................................................................................................................................1024
42.4.11 hwY1731AisTable............................................................................................................................................. 1057
42.4.12 hwY1731AisLinkStatusTable............................................................................................................................1059
42.4.13 hwY1731AisVlanConfigTable.......................................................................................................................... 1060

Issue 07 (2017-11-30) Huawei Proprietary and Confidential xxv


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference Contents

42.4.14 hwY1731ResetStatisticTable.............................................................................................................................1065
42.4.15 hwY1731StatisticTable......................................................................................................................................1068
42.5 Description of Alarm Objects.................................................................................................................................1076
42.5.1 hwDot3ahEfmThresholdEvent............................................................................................................................ 1077
42.5.2 hwDot3ahEfmNonthresholdEvent.......................................................................................................................1078
42.5.3 hwDot3ahEfmNonThresholdRecovery............................................................................................................... 1078
42.5.4 hwDot3ahEfmLoopbackFailed............................................................................................................................1079
42.5.5 hwCfmVlanOnewayDelay...................................................................................................................................1080
42.5.6 hwCfmVlanOnewayDelayRecovery................................................................................................................... 1080
42.5.7 hwCfmVlanTwowayDelay.................................................................................................................................. 1081
42.5.8 hwCfmVlanTwowayDelayRecovery...................................................................................................................1081
42.5.9 hwY1731AisDefectAlarm................................................................................................................................... 1082
42.5.10 hwY1731AisDefectAlarmRecovery..................................................................................................................1082
42.5.11 hwY1731AisExceedMaxPktNum......................................................................................................................1083
42.5.12 hwY1731AisExceedMaxPktNumCleared......................................................................................................... 1083
42.5.13 hwDot1agCfmUnexpectedMEGLevel.............................................................................................................. 1084
42.5.14 hwDot1agCfmUnexpectedMEGLevelCleared.................................................................................................. 1085
42.5.15 hwDot1agCfmMismerge................................................................................................................................... 1086
42.5.16 hwDot1agCfmMismergeCleared.......................................................................................................................1087
42.5.17 hwDot1agCfmUnexpectedMEP........................................................................................................................ 1088
42.5.18 hwDot1agCfmUnexpectedMEPCleared............................................................................................................1089
42.5.19 hwDot1agCfmUnexpectedPeriod...................................................................................................................... 1090
42.5.20 hwDot1agCfmUnexpectedPeriodCleared......................................................................................................... 1091
42.5.21 hwDot1agCfmUnexpectedMAC....................................................................................................................... 1092
42.5.22 hwDot1agCfmUnexpectedMACCleared...........................................................................................................1094
42.5.23 hwDot1agCfmLOC........................................................................................................................................... 1095
42.5.24 hwDot1agCfmLOCCleared............................................................................................................................... 1096
42.5.25 hwDot1agCfmExceptionalMACStatus............................................................................................................. 1097
42.5.26 hwDot1agCfmExceptionalMACStatusCleared................................................................................................. 1098
42.5.27 hwDot1agCfmRDI.............................................................................................................................................1099
42.5.28 hwDot1agCfmRDICleared................................................................................................................................ 1100

43 HUAWEI-E-TRUNK-MIB....................................................................................................1101
43.1 Functions Overview................................................................................................................................................1102
43.2 Relationships Between Tables................................................................................................................................ 1102
43.3 Description of Single Objects................................................................................................................................. 1102
43.4 Description of MIB Tables..................................................................................................................................... 1103
43.4.1 hwETrunkTable....................................................................................................................................................1103
43.4.2 hwETrunkMemberTable...................................................................................................................................... 1108
43.5 Description of Alarm Objects................................................................................................................................. 1114
43.5.1 hwETrunkStatusChange.......................................................................................................................................1114
43.5.2 hwETrunkMemberStatusChange......................................................................................................................... 1115

44 HUAWEI-FLASH-MAN-MIB............................................................................................. 1116

Issue 07 (2017-11-30) Huawei Proprietary and Confidential xxvi


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference Contents

44.1 Functions Overview................................................................................................................................................ 1117


44.2 Relationships Between Tables................................................................................................................................ 1117
44.3 Description of Single Objects................................................................................................................................. 1117
44.3.1 hwFlhSupportNum...............................................................................................................................................1117
44.4 Description of MIB Tables......................................................................................................................................1117
44.4.1 hwFlashTable....................................................................................................................................................... 1117
44.4.2 hwFlhChipTable...................................................................................................................................................1124
44.4.3 hwFlhPartitionTable.............................................................................................................................................1125
44.4.4 huaweiFlhFileTable............................................................................................................................................. 1130
44.4.5 hwStorageTable................................................................................................................................................... 1132
44.4.6 huaweiFlhOpTable...............................................................................................................................................1135
44.4.7 hwFlhSyncTable.................................................................................................................................................. 1143
44.5 Description of Alarm Objects................................................................................................................................. 1146
44.5.1 hwFlhOperNotification........................................................................................................................................1146
44.5.2 hwFlhSyncSuccessNotification........................................................................................................................... 1147
44.5.3 hwFlhSyncFailNotification..................................................................................................................................1147

45 HUAWEI-FWD-RES-TRAP-MIB........................................................................................1148
45.1 Function Overview................................................................................................................................................. 1149
45.2 Relationship Between Tables..................................................................................................................................1149
45.3 Description of Single Objects................................................................................................................................. 1149
45.3.1 hwEntPhysicalindex.............................................................................................................................................1149
45.3.2 hwFwdResLackSlotStr........................................................................................................................................ 1150
45.3.3 hwFwdResLackReasonId.................................................................................................................................... 1150
45.3.4 hwFwdResThreshold........................................................................................................................................... 1150
45.3.5 hwL3FailedService.............................................................................................................................................. 1151
45.4 Description of MIB Tables..................................................................................................................................... 1151
45.5 Description of Alarm Objects................................................................................................................................. 1151
45.5.1 hwBoardL3ACLResLack.................................................................................................................................... 1151
45.5.2 hwBoardL2mcResLack....................................................................................................................................... 1152
45.5.3 hwBoardL2mcResLackResume...........................................................................................................................1152
45.5.4 hwBoardIpmcResLack.........................................................................................................................................1152
45.5.5 hwBoardIpmcResLackResume............................................................................................................................1153
45.5.6 hwBoardIPv6ACLResLack................................................................................................................................. 1153
45.5.7 hwBoardMplsPhpResLack.................................................................................................................................. 1154
45.6 Unsupported Objects...............................................................................................................................................1154

46 HUAWEI-GARP-APP-MIB..................................................................................................1156
46.1 Function Overview................................................................................................................................................. 1157
46.2 Relationship Between Tables..................................................................................................................................1157
46.3 Description of Single Objects................................................................................................................................. 1157
46.3.1 hwGarpAppLeaveAllTime.................................................................................................................................. 1157
46.4 Description of MIB Tables..................................................................................................................................... 1158
46.4.1 hwGarpAppSwitchCountTable............................................................................................................................ 1158

Issue 07 (2017-11-30) Huawei Proprietary and Confidential xxvii


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference Contents

46.4.2 hwGarpAppHoldTimeTable.................................................................................................................................1160
46.4.3 hwGarpAppTrunkStatusTable............................................................................................................................. 1161
46.5 Description of Alarm Objects................................................................................................................................. 1162

47 HUAWEI-GTL-MIB.............................................................................................................. 1163
47.1 Functions Overview................................................................................................................................................1164
47.2 Relationships Between Tables................................................................................................................................ 1164
47.3 Description of Single Objects................................................................................................................................. 1164
47.3.1 hwGtlDefaultValueReason...................................................................................................................................1164
47.3.2 hwGtlResourceItem............................................................................................................................................. 1165
47.3.3 hwGtlFeatureName..............................................................................................................................................1165
47.3.4 hwGtlRemainTime...............................................................................................................................................1166
47.3.5 hwGtlActive.........................................................................................................................................................1166
47.3.6 hwGtlShowActLCSName....................................................................................................................................1167
47.4 Description of MIB Tables..................................................................................................................................... 1167
47.4.1 hwGtlItemTable................................................................................................................................................... 1167
47.5 Description of Alarm Objects................................................................................................................................. 1168
47.5.1 hwGtlDefaultValue.............................................................................................................................................. 1169
47.5.2 hwGtlDefaultValueCleared..................................................................................................................................1169
47.5.3 hwGtlResourceUsedUp....................................................................................................................................... 1170
47.5.4 hwGtlResourceUsedUpCleared........................................................................................................................... 1170
47.5.5 hwGtlNearDeadline............................................................................................................................................. 1171
47.5.6 hwGtlNearDeadlineCleared.................................................................................................................................1172
47.5.7 hwGtlEsnMismatch............................................................................................................................................. 1172
47.5.8 hwGtlEsnMismatchCleared................................................................................................................................. 1173

48 HUAWEI-GTSM-MIB.......................................................................................................... 1174
48.1 Functions Overview................................................................................................................................................1175
48.2 Relationship Between Tables..................................................................................................................................1175
48.3 Description of Single Objects................................................................................................................................. 1176
48.3.1 hwGTSMDefaultAction.......................................................................................................................................1176
48.4 Description of MIB Table....................................................................................................................................... 1176
48.4.1 hwGTSMPolicyTable.......................................................................................................................................... 1176
48.4.2 hwGTSMBgpPeergroupTable..............................................................................................................................1187
48.4.3 hwGTSMStatisticsInfoTable............................................................................................................................... 1189
48.4.4 hwGTSMGlobalConfigInfoTable........................................................................................................................ 1192
48.5 Description of Alarm Objects................................................................................................................................. 1193

49 HUAWEI-HGMP-MIB..........................................................................................................1194
49.1 Function Overview................................................................................................................................................. 1195
49.2 Relationships Between Tables................................................................................................................................ 1195
49.3 Description of Single Objects................................................................................................................................. 1195
49.3.1 hgmpNTDPCollectTopTime................................................................................................................................1195
49.3.2 hgmpNTDPHopRange.........................................................................................................................................1196

Issue 07 (2017-11-30) Huawei Proprietary and Confidential xxviii


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference Contents

49.3.3 hgmpNTDPRun................................................................................................................................................... 1196


49.3.4 hgmpNTDPPortDelay..........................................................................................................................................1197
49.3.5 hgmpNTDPHopDelay......................................................................................................................................... 1197
49.3.6 hgmpNTDPExplore............................................................................................................................................. 1198
49.3.7 hwNDPStatus.......................................................................................................................................................1198
49.3.8 hwNDPHelloTimer.............................................................................................................................................. 1199
49.3.9 hwNDPAgingTime...............................................................................................................................................1199
49.3.10 hwNDPTrunkMemberEnable............................................................................................................................ 1200
49.4 MIB Table...............................................................................................................................................................1200
49.4.1 hgmpNTDPInterfaceTable...................................................................................................................................1200
49.4.2 hgmpNTDPTopoLinkTable................................................................................................................................. 1201
49.4.3 hwNDPPortTable.................................................................................................................................................1204
49.5 Description of Alarm Objects.................................................................................................................................1204
49.5.1 hgmpNTDPTopoChange..................................................................................................................................... 1205

50 HUAWEI-HQOS-MIB.......................................................................................................... 1206
50.1 Function Overview................................................................................................................................................. 1207
50.2 Relationship Between Tables..................................................................................................................................1207
50.3 Description of Single Objects.................................................................................................................................1207
50.4 Description of MIB Tables..................................................................................................................................... 1208
50.4.1 hwhqosFlowMappingTable................................................................................................................................. 1208
50.4.2 hwhqosFlowMappingCfgTable........................................................................................................................... 1209
50.4.3 hwhqosFlowQueueTable..................................................................................................................................... 1210
50.4.4 hwhqosFlowQueueCfgTable............................................................................................................................... 1211
50.4.5 hwhqosFlowWredTable....................................................................................................................................... 1213
50.4.6 hwhqosFlowWredColorTable.............................................................................................................................. 1214
50.4.7 hwhqosIfUserQueueTable................................................................................................................................... 1216
50.4.8 hwhqosIfUserQueueStatisticsTable.....................................................................................................................1218
50.5 Description of Alarm Objects.................................................................................................................................1221

51 HUAWEI-HWTACACS-MIB.............................................................................................. 1222
51.1 Functions Overview................................................................................................................................................1223
51.2 Relationship Between Tables..................................................................................................................................1223
51.3 Description of MIB Tables..................................................................................................................................... 1223
51.3.1 hwTACACSServerGroupTable........................................................................................................................... 1223

52 HUAWEI-IF-EXT-MIB..........................................................................................................1250
52.1 Functions Overview................................................................................................................................................1251
52.2 Relationship Between the Tables............................................................................................................................1251
52.3 Description of Single Objects.................................................................................................................................1252
52.3.1 hwIFExtPhyStatus............................................................................................................................................... 1253
52.3.2 hwIFExtMemberOf............................................................................................................................................. 1253
52.3.3 hwIFExtPhyNumber............................................................................................................................................ 1254
52.3.4 hwTrunkIfMax.....................................................................................................................................................1254

Issue 07 (2017-11-30) Huawei Proprietary and Confidential xxix


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference Contents

52.3.5 hwTrunkNextIndex..............................................................................................................................................1255
52.3.6 hwTrunkETrunkSystemPriority...........................................................................................................................1255
52.3.7 hwTrunkETrunkSystemID...................................................................................................................................1256
52.3.8 hwIFFlowStatGlobalInterval............................................................................................................................... 1257
52.3.9 hwLinkDownReason........................................................................................................................................... 1258
52.3.10 hwMainIfName..................................................................................................................................................1259
52.3.11 hwCfmOverPhysicalName................................................................................................................................ 1260
52.3.12 hwTrunkSystemPriority.....................................................................................................................................1260
52.4 Description of MIB Tables..................................................................................................................................... 1261
52.4.1 hwIFExtTable...................................................................................................................................................... 1261
52.4.2 hwIfIpTable..........................................................................................................................................................1273
52.4.3 hwIfIpAddrTable................................................................................................................................................. 1276
52.4.4 hwIfQueryTable...................................................................................................................................................1282
52.4.5 hwLogicIfTable....................................................................................................................................................1283
52.4.6 hwTrunkIfTable................................................................................................................................................... 1285
52.4.7 hwTrunkMapTable...............................................................................................................................................1301
52.4.8 hwTrunkMemTable............................................................................................................................................. 1302
52.4.9 hwIfMonitorThresholdTable................................................................................................................................1306
52.4.10 hwIfEtherStatTable............................................................................................................................................ 1308
52.5 Description of Alarm Objects.................................................................................................................................1315
52.5.1 hwIfFlowDown....................................................................................................................................................1316
52.5.2 hwIfFlowUp.........................................................................................................................................................1316
52.5.3 hwLacpTotalLinkLoss......................................................................................................................................... 1317
52.5.4 hwLacpTotalLinkLossResume............................................................................................................................ 1317
52.5.5 hwLacpPartialLinkLoss.......................................................................................................................................1318
52.5.6 hwLacpPartialLinkLossResume.......................................................................................................................... 1318
52.5.7 hwLacpPartnerExpiredLoss.................................................................................................................................1319
52.5.8 hwExtLinkDown................................................................................................................................................. 1319
52.5.9 hwExtLinkUp...................................................................................................................................................... 1320
52.5.10 hwLacpNegotiateFailed.....................................................................................................................................1320
52.5.11 hwLacpNegotiateResume.................................................................................................................................. 1321
52.5.12 hwExtAllMemberDownNotify.......................................................................................................................... 1321
52.5.13 hwExtAllMemberDownResume....................................................................................................................... 1322
52.5.14 hwExtInterfaceDelete........................................................................................................................................ 1322
52.5.15 hwExtTrunkMemberCountExceedThreshold....................................................................................................1323
52.5.16 hwExtTrunkMemberCountExceedThresholdResume....................................................................................... 1323
52.5.17 hwIfIpAddressChange....................................................................................................................................... 1324
52.5.18 hwIfMonitorCrcErrorRising.............................................................................................................................. 1324
52.5.19 hwIfMonitorCrcErrorResume........................................................................................................................... 1325
52.5.20 hwIfMonitorInputRateRising............................................................................................................................ 1325
52.5.21 hwIfMonitorInputRateResume.......................................................................................................................... 1326
52.5.22 hwIfMonitorOutputRateRising..........................................................................................................................1326

Issue 07 (2017-11-30) Huawei Proprietary and Confidential xxx


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference Contents

52.5.23 hwIfMonitorOutputRateResume....................................................................................................................... 1327


52.6 Unsupported Objects.............................................................................................................................................. 1327

53 HUAWEI-INFOCENTER-MIB............................................................................................1329
53.1 Functions Overview................................................................................................................................................1330
53.2 Relationships Between Tables................................................................................................................................ 1330
53.3 Description of Single Objects.................................................................................................................................1330
53.3.1 hwICEnable......................................................................................................................................................... 1331
53.3.2 hwICLogFileName.............................................................................................................................................. 1331
53.3.3 hwICLoghostSourceInterface.............................................................................................................................. 1332
53.4 Description of MIB Tables..................................................................................................................................... 1332
53.4.1 hwICLoghostTable.............................................................................................................................................. 1332
53.4.2 hwICChannelTable.............................................................................................................................................. 1335
53.4.3 hwICModuleTable............................................................................................................................................... 1337
53.4.4 hwICLogFilterTable............................................................................................................................................ 1338
53.5 Description of Alarm Objects.................................................................................................................................1340
53.5.1 hwICLogFileAging..............................................................................................................................................1340

54 HUAWEI-IPFPM-MIB.......................................................................................................... 1341
54.1 Function Overview................................................................................................................................................. 1342
54.2 Relationships Between Tables................................................................................................................................ 1342
54.3 Description of Single Objects.................................................................................................................................1342
54.3.1 hwIpfpmMcpEnable............................................................................................................................................ 1343
54.3.2 hwIpfpmMcpId.................................................................................................................................................... 1343
54.3.3 hwIpfpmMcpUdpPort..........................................................................................................................................1344
54.3.4 hwIpfpmMcpInstSpec......................................................................................................................................... 1344
54.3.5 hwIpfpmMcpInstCurNum................................................................................................................................... 1345
54.3.6 hwIpfpmDcpEnable.............................................................................................................................................1345
54.3.7 hwIpfpmDcpId.....................................................................................................................................................1346
54.3.8 hwIpfpmDcpMeasureColorFlag.......................................................................................................................... 1347
54.3.9 hwIpfpmDcpMcpId............................................................................................................................................. 1348
54.3.10 hwIpfpmDcpMcpPort........................................................................................................................................ 1348
54.3.11 hwIpfpmDcpMcpVpnName.............................................................................................................................. 1349
54.3.12 hwIpfpmDcpMcpVpnType................................................................................................................................1349
54.3.13 hwIpfpmTlpExceedBoardId.............................................................................................................................. 1350
54.3.14 hwIpfpmTlpNumber.......................................................................................................................................... 1350
54.3.15 hwIpfpmTlpThreshold.......................................................................................................................................1351
54.4 Description of MIB Tables..................................................................................................................................... 1351
54.4.1 hwIpfpmMcpAuthTable...................................................................................................................................... 1351
54.4.2 hwIpfpmMcpInstTable........................................................................................................................................ 1353
54.4.3 hwIpfpmMcpDcpTable........................................................................................................................................1355
54.4.4 hwIpfpmMcpAchTable........................................................................................................................................1356
54.4.5 hwIpfpmMcpTlpTable.........................................................................................................................................1357
54.4.6 hwIpfpmMcpInstAchIndexTable.........................................................................................................................1358

Issue 07 (2017-11-30) Huawei Proprietary and Confidential xxxi


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference Contents

54.4.7 hwIpfpmMcpLossStatsTable............................................................................................................................... 1359


54.4.8 hwIpfpmDcpAuthTable....................................................................................................................................... 1366
54.4.9 hwIpfpmDcpInstTable......................................................................................................................................... 1367
54.4.10 hwIpfpmDcpInstAuthTable............................................................................................................................... 1370
54.4.11 hwIpfpmDcpFlowTable..................................................................................................................................... 1372
54.4.12 hwIpfpmDcpInstTlpTable..................................................................................................................................1376
54.4.13 hwIpfpmDcpLossMeasTable.............................................................................................................................1378
54.4.14 hwIpfpmDcpTlpTable........................................................................................................................................1379
54.4.15 hwIpfpmDcpTlpQueryTable..............................................................................................................................1380
54.5 Description of Alarm Objects.................................................................................................................................1381
54.5.1 hwIpfpmLossRatioExceed...................................................................................................................................1382
54.5.2 hwIpfpmLossRatioRecovery............................................................................................................................... 1382
54.5.3 hwIpfpmTlpExceed............................................................................................................................................. 1383
54.5.4 hwIpfpmTlpRecovery..........................................................................................................................................1383

55 HUAWEI-IPLPM-MIB..........................................................................................................1384
55.1 Function Overview................................................................................................................................................. 1385
55.2 Relationship Between Tables..................................................................................................................................1385
55.3 Description of Single Objects.................................................................................................................................1385
55.3.1 hwIplpmLossMeasureEnable.............................................................................................................................. 1385
55.3.2 hwIplpmLossMeasureColorFlag......................................................................................................................... 1386
55.3.3 hwIplpmLossMeasureInterval............................................................................................................................. 1386
55.3.4 hwIplpmLossMeasureAlarmEnable.................................................................................................................... 1387
55.3.5 hwIplpmGlobalLatestPeriodNo...........................................................................................................................1387
55.3.6 hwIplpmGlobalLatestHisRecordNo.................................................................................................................... 1388
55.4 Description of MIB Tables..................................................................................................................................... 1388
55.4.1 hwIplpmIntfConfigTable..................................................................................................................................... 1388
55.4.2 hwIplpmBoardEntityTable.................................................................................................................................. 1391
55.4.3 hwIplpmGlobalStatsTable................................................................................................................................... 1392
55.4.4 hwIplpmLinkPeriodNoTable............................................................................................................................... 1394
55.4.5 hwIplpmLinkLossStatsTable............................................................................................................................... 1395
55.4.6 hwIplpmPortQosQueStatsTable.......................................................................................................................... 1398
55.4.7 hwIplpmPortFlowStatsTable............................................................................................................................... 1401
55.4.8 hwIplpmGlobalHisRecordTable.......................................................................................................................... 1402
55.4.9 hwIplpmLinkHisRecordEntryTable.................................................................................................................... 1405
55.4.10 hwIplpmGateWaySearchTable.......................................................................................................................... 1408
55.4.11 hwIplpmHostInfoSearchTable........................................................................................................................... 1413
55.4.12 hwIplpmLocalIpSearchTable.............................................................................................................................1415
55.4.13 hwIplpmIpRouteSearchTable............................................................................................................................ 1417
55.5 Description of Alarm Objects.................................................................................................................................1419
55.5.1 hwIplpmGlobalLossRatioExceed........................................................................................................................ 1419
55.5.2 hwIplpmGlobalLossRatioRecovery.................................................................................................................... 1420
55.5.3 hwIplpmLinkForwardLossRatioExceed..............................................................................................................1421

Issue 07 (2017-11-30) Huawei Proprietary and Confidential xxxii


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference Contents

55.5.4 hwIplpmLinkForwardLossRatioRecovery.......................................................................................................... 1422

56 HUAWEI-IPPOOL-MIB....................................................................................................... 1423
56.1 Functions Overview................................................................................................................................................1424
56.2 Relationship Between the Tables............................................................................................................................1424
56.3 Description of Single Objects.................................................................................................................................1424
56.3.1 hwIPPoolNum..................................................................................................................................................... 1424
56.4 Description of MIB Tables..................................................................................................................................... 1424
56.4.1 hwIPPoolTable.....................................................................................................................................................1424
56.4.2 hwIPPoolExtTable............................................................................................................................................... 1431
56.4.3 hwDhcpSvrGroupTable....................................................................................................................................... 1436
56.5 Description of Alarm Objects.................................................................................................................................1439
56.6 Unsupported Objects.............................................................................................................................................. 1439

57 HUAWEI-IPV6-MIB..............................................................................................................1443
57.1 Functions Overview................................................................................................................................................1444
57.2 Relationships Between Tables................................................................................................................................ 1444
57.3 Description of MIB Tables..................................................................................................................................... 1444
57.3.1 hwIpv6IfTable......................................................................................................................................................1444
57.3.2 hwIpv6LinklocalCfgTable...................................................................................................................................1445
57.3.3 hwIpv6GlobalCfgTable....................................................................................................................................... 1447
57.4 Description of Alarm Objects.................................................................................................................................1449

58 HUAWEI-ISOLATE-MIB.....................................................................................................1450
58.1 Function Overview................................................................................................................................................. 1451
58.2 Relationship Between Tables..................................................................................................................................1451
58.3 Description of Single Objects.................................................................................................................................1451
58.3.1 hwPortIsolateMode..............................................................................................................................................1451
58.4 MIB Table...............................................................................................................................................................1451
58.4.1 hwPortIsolateTable.............................................................................................................................................. 1451
58.4.2 hwAmIsolateTable...............................................................................................................................................1453
58.5 Description of Alarm Objects.................................................................................................................................1454

59 HUAWEI-KOMPELLA-MIB............................................................................................... 1455
59.1 Functions Overview................................................................................................................................................1456
59.2 Relationship Between Tables..................................................................................................................................1456
59.3 Description of Single Objects.................................................................................................................................1457
59.3.1 hwKompellaVcStateChangeReason.................................................................................................................... 1457
59.3.2 hwKompellaSwitchRmtCEID............................................................................................................................. 1458
59.4 Description of MIB Tables..................................................................................................................................... 1458
59.4.1 hwKompellaVpnTable.........................................................................................................................................1458
59.4.2 hwKompellaVpnTargetTable...............................................................................................................................1461
59.4.3 hwKompellaCeTable........................................................................................................................................... 1462
59.4.4 hwKompellaVcTable........................................................................................................................................... 1464
59.4.5 hwKompellaVcTnlTable......................................................................................................................................1474

Issue 07 (2017-11-30) Huawei Proprietary and Confidential xxxiii


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference Contents

59.5 Description of Alarm Objects.................................................................................................................................1475


59.5.1 hwKompellaVcDown.......................................................................................................................................... 1475
59.5.2 hwKompellaVcUp............................................................................................................................................... 1476
59.5.3 hwKompellaSwitchWtoP.................................................................................................................................... 1476
59.5.4 hwKompellaSwitchPtoW.................................................................................................................................... 1477
59.6 Appendix................................................................................................................................................................ 1477
59.6.1 hwKompellaVcStateChangeReason.................................................................................................................... 1477
59.6.2 KompellaVpnVcType.......................................................................................................................................... 1479

60 HUAWEI-L2IF-MIB.............................................................................................................. 1480
60.1 Functions Overview................................................................................................................................................1481
60.2 Relationship Between the Tables............................................................................................................................1481
60.3 Description of Single Objects.................................................................................................................................1482
60.3.1 hwL2IfPortMax................................................................................................................................................... 1482
60.3.2 hwL2TopologyDetect.......................................................................................................................................... 1482
60.4 Description of MIB Tables..................................................................................................................................... 1482
60.4.1 hwL2IfTable........................................................................................................................................................ 1482
60.4.2 hwL2IfHybridPortTable...................................................................................................................................... 1487
60.4.3 hwL2IfTrunkPortTable........................................................................................................................................ 1489
60.5 Description of Alarm Objects.................................................................................................................................1491

61 HUAWEI-L2MAM-MIB....................................................................................................... 1492
61.1 Functions Overview................................................................................................................................................1493
61.2 Relationship Between Tables..................................................................................................................................1493
61.3 Description of Single Objects.................................................................................................................................1494
61.3.1 hwL2MaxMacLimit.............................................................................................................................................1494
61.3.2 hwMacAgingTime............................................................................................................................................... 1495
61.3.3 hwMacGlobalStatistics........................................................................................................................................ 1495
61.3.4 hwDiscardIllegalMacEnable............................................................................................................................... 1496
61.3.5 hwDiscardIllegalMacAlarm................................................................................................................................ 1496
61.3.6 hwMacSpoofingDefend.......................................................................................................................................1496
61.4 Description of MIB Tables..................................................................................................................................... 1497
61.4.1 hwdbCfgFdbTable............................................................................................................................................... 1497
61.4.2 hwdbDynFdbTable.............................................................................................................................................. 1501
61.4.3 hwDynMacAddrQueryTable............................................................................................................................... 1503
61.4.4 hwL2ProtclTnlStdTable.......................................................................................................................................1509
61.4.5 hwL2ProtclTnlCusTable......................................................................................................................................1513
61.4.6 hwL2ProtclTnlEnableTable.................................................................................................................................1516
61.4.7 hwL2ProtclTnlStatisticsTable..............................................................................................................................1520
61.4.8 hwMacInfoQueryTable........................................................................................................................................1521
61.4.9 hwCfgMacAddrQueryTable................................................................................................................................ 1527
61.4.10 hwMacLimitTables............................................................................................................................................ 1532
61.4.11 hwMacIfStatisticsTable..................................................................................................................................... 1535
61.4.12 hwMacSlotStatisticsTable..................................................................................................................................1536

Issue 07 (2017-11-30) Huawei Proprietary and Confidential xxxiv


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference Contents

61.4.13 hwMacSpoofingDefendTable............................................................................................................................ 1537


61.4.14 hwMacVlanStatisticsTable................................................................................................................................ 1538
61.4.15 hwPortSecurityTable..........................................................................................................................................1539
61.5 Description of Alarm Objects.................................................................................................................................1543
61.5.1 hwL2ProtocolTunnelDropThresholdRaising.......................................................................................................1544
61.5.2 hwL2ProtocolTunnelDropThresholdFalling....................................................................................................... 1544
61.5.3 hwPortSecRcvInsecurePktAlarm........................................................................................................................ 1545
61.5.4 hwRecIllegalMacPktAlarm................................................................................................................................. 1545
61.5.5 hwMacLimitOverThresholdAlarm...................................................................................................................... 1546
61.5.6 hwMacLimitOverThresholdAlarmResume......................................................................................................... 1547
61.5.7 hwPortStickyReachMaxAlarm............................................................................................................................ 1547

62 HUAWEI-L2VLAN-MIB...................................................................................................... 1548
62.1 Functions Overview................................................................................................................................................1549
62.2 Relationship Between Tables..................................................................................................................................1549
62.3 Description of Single Objects.................................................................................................................................1550
62.3.1 hwL2VlanPrecedence.......................................................................................................................................... 1550
62.3.2 hwL2VlanVoiceVlan8021p................................................................................................................................. 1551
62.3.3 hwL2VlanVoiceVlanDscp................................................................................................................................... 1551
62.4 Description of MIB Tables..................................................................................................................................... 1551
62.4.1 hwL2VlanMIBTable............................................................................................................................................1551
62.4.2 hwSuperVlanTable.............................................................................................................................................. 1556
62.4.3 hwL2UntagAddDTagTable..................................................................................................................................1558
62.4.4 hwL2VlanIpSubnetVlanTable............................................................................................................................. 1560
62.4.5 hwL2VlanMacVlanNewTable.............................................................................................................................1562
62.4.6 hwL2VlanProtocolVlanNewTable...................................................................................................................... 1564
62.4.7 hwL2VlanProtocolVlanPortNewTable................................................................................................................1568
62.4.8 hwL2VlanVoiceVlanPortTable............................................................................................................................1570
62.4.9 hwL2VlanVoiceVlanOuiTable.............................................................................................................................1573
62.4.10 hwL2VlanPolicyVlanNewTable........................................................................................................................1575
62.4.11 hwL2QinQVlanTable.........................................................................................................................................1578
62.4.12 hwL2VlanQinqVlanTransEnaTable.................................................................................................................. 1586
62.4.13 hwL2VlanQinqVlanTransMissDropTable.........................................................................................................1587
62.4.14 hwL2VlanStackingMaskTable.......................................................................................................................... 1588
62.4.15 hwL2VlanMappingMultiTable.......................................................................................................................... 1591
62.4.16 hwL2VlanMultiVoiceVlanPortTable................................................................................................................. 1594
62.5 Description of Alarm Objects.................................................................................................................................1596
62.5.1 hwVcmpServerMacConflict................................................................................................................................ 1596
62.5.2 hwVcmpRevisionConflict................................................................................................................................... 1596
62.5.3 hwMuxVlanGroupCountExceedThreshold......................................................................................................... 1597
62.5.4 hwMuxVlanGroupCountExceedThresholdResume............................................................................................ 1597
62.5.5 hwVlantransCountExceedThreshold................................................................................................................... 1597
62.5.6 hwVlantransCountExceedThresholdResume...................................................................................................... 1598

Issue 07 (2017-11-30) Huawei Proprietary and Confidential xxxv


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference Contents

62.6 Unsupported Objects.............................................................................................................................................. 1598

63 HUAWEI-L2VPN-MIB......................................................................................................... 1605
63.1 Functions Overview................................................................................................................................................1606
63.2 Relationship Between Tables..................................................................................................................................1606
63.3 Description of Single Objects.................................................................................................................................1606
63.3.1 hwL2VpnEnable.................................................................................................................................................. 1606
63.3.2 hwL2VpnWorkingMode......................................................................................................................................1607
63.3.3 hwL2VpnLocalCCCNumber...............................................................................................................................1607
63.3.4 hwL2VpnRemoteCCCNumber........................................................................................................................... 1608
63.3.5 hwL2VpnSvcNumber.......................................................................................................................................... 1608
63.3.6 hwL2VpnLdpVcNumber.....................................................................................................................................1608
63.3.7 hwL2VpnBgpVcNumber.....................................................................................................................................1609
63.3.8 hwL2VpnVsiNumber.......................................................................................................................................... 1609
63.3.9 hwL2VpnBgpVsiNumber....................................................................................................................................1609
63.3.10 hwL2VpnVsiVcNumber....................................................................................................................................1610
63.3.11 hwVplsVcNumberMaxNum..............................................................................................................................1610
63.3.12 hwVplsVcNumberUpperThreshold...................................................................................................................1610
63.3.13 hwL2VpnVcLimitClass..................................................................................................................................... 1611
63.3.14 hwL2VpnSwitchVcNumber.............................................................................................................................. 1611

64 HUAWEI-LDT-MIB.............................................................................................................. 1612
64.1 Functions Overview................................................................................................................................................1613
64.2 Relationship Between Tables..................................................................................................................................1613
64.3 Description of Single Objects.................................................................................................................................1613
64.3.1 hwLoopDetectInterval......................................................................................................................................... 1613
64.3.2 hwLoopDetectSendingPacketInterval................................................................................................................. 1614
64.4 Description of MIB Tables..................................................................................................................................... 1614
64.4.1 hwPortLoopDetectTable...................................................................................................................................... 1614
64.5 Description of Alarm Objects.................................................................................................................................1616
64.5.1 hwLdtPortLoopDetect......................................................................................................................................... 1616
64.5.2 hwLdtPortLoopDetectRecovery.......................................................................................................................... 1617

65 HUAWEI-LSP-PING-TRACE-TRAP-MIB........................................................................1618
65.1 Functions Overview................................................................................................................................................1619
65.2 Relationship Between Tables..................................................................................................................................1619
65.3 Description of Single Objects.................................................................................................................................1619
65.3.1 hwLspTunnelID................................................................................................................................................... 1619
65.3.2 hwLspSenderAddress.......................................................................................................................................... 1620
65.3.3 hwLspEndPointAddress...................................................................................................................................... 1620
65.3.4 hwLspTTL........................................................................................................................................................... 1621
65.3.5 hwLspHandle.......................................................................................................................................................1621
65.4 Description of Alarm Objects.................................................................................................................................1621
65.4.1 hwLspPingProbe..................................................................................................................................................1622

Issue 07 (2017-11-30) Huawei Proprietary and Confidential xxxvi


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference Contents

65.4.2 hwLspTraceProbe................................................................................................................................................ 1622

66 HUAWEI-LLDP-MIB............................................................................................................ 1623
66.1 Functions Overview................................................................................................................................................1624
66.2 Relationship Between Tables..................................................................................................................................1624
66.3 Description of Single Objects.................................................................................................................................1624
66.3.1 hwLldpEnable .....................................................................................................................................................1624
66.3.2 hwLldpLocManIPAddr........................................................................................................................................1624
66.3.3 hwLldpCounterReset........................................................................................................................................... 1625
66.3.4 hwLldpNotificationEnable.................................................................................................................................. 1626
66.3.5 hwLldpTrapIfName............................................................................................................................................. 1626
66.4 Description of MIB Tables..................................................................................................................................... 1626
66.4.1 hwLldpPortConfigTable...................................................................................................................................... 1626
66.4.2 hwLldpRemProtoTypeTable................................................................................................................................1627
66.5 Description of Alarm Objects.................................................................................................................................1628
66.5.1 hwLldpEnabled ...................................................................................................................................................1628
66.5.2 hwLldpDisabled ..................................................................................................................................................1628
66.5.3 hwLldpLocSysCapSupportedChange .................................................................................................................1628
66.5.4 hwLldpLocSysCapEnabledChange..................................................................................................................... 1629
66.5.5 hwLldpLocManIPAddrChange............................................................................................................................1629
66.5.6 hwLldpMdnRemTablesChange........................................................................................................................... 1629
66.5.7 hwLldpRateExcessive......................................................................................................................................... 1629

67 HUAWEI-MAC-AUTHEN-MIB......................................................................................... 1631
67.1 Functions Overview................................................................................................................................................1632
67.2 Relationships Between Tables................................................................................................................................ 1632
67.3 Description of Single Objects.................................................................................................................................1632
67.3.1 hwMacAuthenGlobalEnable............................................................................................................................... 1632
67.3.2 hwMacAuthenmodeUsername............................................................................................................................ 1633
67.3.3 hwMacAuthenPassword...................................................................................................................................... 1633
67.3.4 hwMacAuthenUsername..................................................................................................................................... 1634
67.3.5 hwMacAuthenDomain.........................................................................................................................................1634
67.3.6 hwMacAuthenTimerOfflineDetect...................................................................................................................... 1635
67.3.7 hwMacAuthenTimerQuiet................................................................................................................................... 1635
67.3.8 hwMacAuthenReauthInterval..............................................................................................................................1636
67.3.9 hwMacAuthenPwdType...................................................................................................................................... 1636
67.4 Description of MIB Tables..................................................................................................................................... 1637
67.4.1 hwMacAuthenCfgTable.......................................................................................................................................1637
67.5 Description of Alarm Objects.................................................................................................................................1639
67.5.1 hwMacAuthenMaxUserAlarm............................................................................................................................ 1639
67.6 Unsupported Objects.............................................................................................................................................. 1639

68 HUAWEI-MDNS-RELAY-MIB...........................................................................................1641
68.1 Function Overview................................................................................................................................................. 1642

Issue 07 (2017-11-30) Huawei Proprietary and Confidential xxxvii


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference Contents

68.2 Relationship Between Tables..................................................................................................................................1642


68.3 Description of Single Objects.................................................................................................................................1642
68.3.1 hwMdnsRelayGatewayIPGlobal......................................................................................................................... 1642
68.3.2 hwMdnsRelaySourceIPGlobal............................................................................................................................ 1643
68.4 Description of MIB Tables..................................................................................................................................... 1643
68.4.1 hwMdnsRelayCfgTable....................................................................................................................................... 1643
68.5 Description of Alarm Objects.................................................................................................................................1645

69 HUAWEI-MEMORY-MIB................................................................................................... 1646
69.1 Functions Overview................................................................................................................................................1647
69.2 Relationships Between Tables................................................................................................................................ 1647
69.3 Description of Single Objects.................................................................................................................................1647
69.4 Description of MIB Tables..................................................................................................................................... 1647
69.4.1 hwMemoryDevTable........................................................................................................................................... 1647
69.4.2 hwBufferTable..................................................................................................................................................... 1650
69.5 Description of Alarm Objects.................................................................................................................................1652

70 HUAWEI-MFF-MIB.............................................................................................................. 1653
70.1 Functions Overview................................................................................................................................................1654
70.2 Relationships Between Tables................................................................................................................................ 1654
70.3 Description of Single Objects.................................................................................................................................1654
70.3.1 hwMffGlobal....................................................................................................................................................... 1654
70.4 Description of MIB Tables..................................................................................................................................... 1654
70.4.1 hwMffVlanCfgTable............................................................................................................................................1654
70.4.2 hwMffNetworkPortTable.....................................................................................................................................1656
70.4.3 hwMffServerCfgTable......................................................................................................................................... 1658
70.4.4 hwMffUserGatewayTable....................................................................................................................................1659
70.4.5 hwMffModUserTable.......................................................................................................................................... 1660
70.5 Description of Alarm Objects.................................................................................................................................1662

71 HUAWEI-MFLP-MIB............................................................................................................1663
71.1 Functions Overview................................................................................................................................................1664
71.2 Relationships Between Tables................................................................................................................................ 1664
71.3 Description of Single Objects.................................................................................................................................1664
71.4 Description of MIB Tables..................................................................................................................................... 1664
71.5 Description of Alarm Objects.................................................................................................................................1664
71.5.1 hwMflpVlanAlarm.............................................................................................................................................. 1664
71.5.2 hwMflpVsiAlarm.................................................................................................................................................1664
71.5.3 hwMflpQuitVlanAlarm....................................................................................................................................... 1665
71.5.4 hwMflpQuitVlanResume.....................................................................................................................................1665
71.6 Unsupported Objects.............................................................................................................................................. 1665

72 HUAWEI-MPLS-EXTEND-MIB......................................................................................... 1667
72.1 Functions Overview................................................................................................................................................1668
72.2 Relationships Between Tables................................................................................................................................ 1668

Issue 07 (2017-11-30) Huawei Proprietary and Confidential xxxviii


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference Contents

72.3 Description of Single Objects.................................................................................................................................1669


72.3.1 hwStaticLspInIfIndex.......................................................................................................................................... 1669
72.3.2 hwStaticLspInIfName..........................................................................................................................................1670
72.3.3 hwMplsTunnelDownIfIpAddrType..................................................................................................................... 1670
72.3.4 hwStaticLspDownReason....................................................................................................................................1671
72.3.5 hwMplsTunnelDownReason............................................................................................................................... 1672
72.3.6 hwMplsLspProtocol.............................................................................................................................................1673
72.3.7 hwMplsLspThreshold.......................................................................................................................................... 1675
72.3.8 hwMplsLspTotalCount........................................................................................................................................ 1676
72.3.9 hwMplsLspCurrentCount.................................................................................................................................... 1676
72.3.10 hwMplsTunnelDownLSRID..............................................................................................................................1677
72.3.11 hwMplsTunnelDownIfIpAddr........................................................................................................................... 1677
72.3.12 hwMplsGlobalBcModel.................................................................................................................................... 1678
72.3.13 hwMplsDynamicLabelTotalCount.................................................................................................................... 1678
72.3.14 hwMplsDynamicLabelCurrentCount................................................................................................................ 1679
72.3.15 hwMplsDynamicLabelThresholdUpperLimit .................................................................................................. 1679
72.3.16 hwMplsDynamicLabelThresholdLowerLimit ..................................................................................................1680
72.3.17 hwMplsResourceType....................................................................................................................................... 1681
72.3.18 hwMplsResourceCurrentCount......................................................................................................................... 1682
72.3.19 hwMplsResourceThreshold............................................................................................................................... 1683
72.3.20 hwMplsResourceTotalCount............................................................................................................................. 1683
72.4 Description of MIB Tables..................................................................................................................................... 1683
72.4.1 hwMplsTunnelTable............................................................................................................................................ 1684
72.4.2 hwTunnelFrrBypassTable.................................................................................................................................... 1692
72.4.3 hwTunnelFrrARHopTable................................................................................................................................... 1693
72.4.4 hwTunnelFrrRouteDBTable................................................................................................................................ 1694
72.4.5 hwStaticLspTable................................................................................................................................................ 1696
72.4.6 hwMplsIfBcTable................................................................................................................................................ 1699
72.4.7 hwStaticLspTnlTable...........................................................................................................................................1700
72.4.8 hwMplsTeVpnQosTable...................................................................................................................................... 1701
72.4.9 hwMplsLspStatisticsTable...................................................................................................................................1703
72.5 Description of Alarm Objects.................................................................................................................................1704
72.5.1 hwMplsStaticLspUp............................................................................................................................................ 1704
72.5.2 hwMplsStaticLspDown....................................................................................................................................... 1705
72.5.3 hwMplsStaticCRLspUp.......................................................................................................................................1705
72.5.4 hwMplsStaticCRLspDown.................................................................................................................................. 1706
72.5.5 hwMplsTeFrrProtAval......................................................................................................................................... 1706
72.5.6 hwMplsTeFrrProtNotAval................................................................................................................................... 1706
72.5.7 hwMplsTeFrrSwitch............................................................................................................................................ 1707
72.5.8 hwMplsTeFrrResume.......................................................................................................................................... 1707
72.5.9 hwMplsTunnelHSBSwitch.................................................................................................................................. 1707
72.5.10 hwMplsTunnelHSBResume.............................................................................................................................. 1708

Issue 07 (2017-11-30) Huawei Proprietary and Confidential xxxix


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference Contents

72.5.11 hwMplsTunnelOBSwitch.................................................................................................................................. 1708


72.5.12 hwMplsTunnelOBResume.................................................................................................................................1708
72.5.13 hwMplsTunnelChangeBw................................................................................................................................. 1709
72.5.14 hwMplsTunnelPrimaryUp................................................................................................................................. 1709
72.5.15 hwMplsTunnelPrimaryDown............................................................................................................................ 1709
72.5.16 hwMplsTunnelHotstandbyUp............................................................................................................................1710
72.5.17 hwMplsTunnelHotstandbyDown.......................................................................................................................1710
72.5.18 hwMplsTunnelOrdinaryUp................................................................................................................................1710
72.5.19 hwMplsTunnelOrdinaryDown...........................................................................................................................1711
72.5.20 hwMplsTunnelBesteffortUp.............................................................................................................................. 1711
72.5.21 hwMplsTunnelBesteffortDown......................................................................................................................... 1712
72.5.22 hwMplsTeAutoTunnelDownClear.....................................................................................................................1712
72.5.23 hwMplsTeAutoTunnelPrimaryDownClear........................................................................................................1712
72.5.24 hwMplsExtTunnelDown....................................................................................................................................1713
72.5.25 hwMplsExtTunnelDownClear........................................................................................................................... 1714
72.5.26 hwMplsTunnelBBSwitch...................................................................................................................................1714
72.5.27 hwMplsTunnelBBResume.................................................................................................................................1714
72.5.28 hwMplsLspThresholdExceed............................................................................................................................ 1715
72.5.29 hwMplsLspThresholdExceedClear................................................................................................................... 1715
72.5.30 hwMplsLspTotalCountExceed.......................................................................................................................... 1715
72.5.31 hwMplsLspTotalCountExceedClear..................................................................................................................1716
72.5.32 hwMplsTunnelDelete.........................................................................................................................................1716
72.5.33 hwMplsDynamicLabelThresholdExceed.......................................................................................................... 1717
72.5.34 hwMplsDynamicLabelThresholdExceedClear..................................................................................................1717
72.5.35 hwMplsDynamicLabelTotalCountExceed.........................................................................................................1718
72.5.36 hwMplsDynamicLabelTotalCountExceedClear................................................................................................ 1718
72.5.37 hwMplsResourceThresholdExceed................................................................................................................... 1718
72.5.38 hwMplsResourceThresholdExceedClear...........................................................................................................1719
72.5.39 hwMplsResourceTotalCountExceed..................................................................................................................1719
72.5.40 hwMplsResourceTotalCountExceedClear.........................................................................................................1719
72.5.41 hwMplsTunnelCommitLost...............................................................................................................................1720
72.5.42 hwMplsTunnelCommitLostClear...................................................................................................................... 1720

73 HUAWEI-MPLSLDP-MIB................................................................................................... 1721
73.1 Unsupported Objects.............................................................................................................................................. 1722
73.2 Functions Overview................................................................................................................................................1722
73.3 Relationships Between Tables................................................................................................................................ 1722
73.4 Description of Single Objects.................................................................................................................................1723
73.4.1 hwMplsLdpProcessName.................................................................................................................................... 1723
73.4.2 hwMplsLdpLspFec.............................................................................................................................................. 1723
73.4.3 hwMplsLdpLspInLabel....................................................................................................................................... 1724
73.4.4 hwMplsLdpLspOutLabel.....................................................................................................................................1724
73.4.5 hwMplsLdpLspOutIfIndex.................................................................................................................................. 1725

Issue 07 (2017-11-30) Huawei Proprietary and Confidential xl


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference Contents

73.4.6 hwMplsLdpLspDownReason.............................................................................................................................. 1725


73.4.7 hwLdpCapabilityConfig...................................................................................................................................... 1726
73.4.8 hwLdpLsrId......................................................................................................................................................... 1726
73.4.9 hwLdpPropagateIpPrefix.....................................................................................................................................1727
73.4.10 hwLdpGlobalRemotePwe3................................................................................................................................1727
73.4.11 hwLdpMtuSignaling.......................................................................................................................................... 1728
73.4.12 hwLdpMtuApplyTlv..........................................................................................................................................1728
73.4.13 hwLdpGrCapabilityConfig................................................................................................................................ 1729
73.4.14 hwLdpGrNeighborLivenessTimer.....................................................................................................................1729
73.4.15 hwLdpGrReconnectTimer................................................................................................................................. 1730
73.4.16 hwLdpGrRecoveryTimer...................................................................................................................................1730
73.4.17 hwLdpLongestMatch.........................................................................................................................................1731
73.4.18 hwLdpRemotePeerAutoDodRequest.................................................................................................................1731
73.4.19 hwMplsLspTrigger............................................................................................................................................ 1732
73.4.20 hwMplsLspTriggerIpPrefix............................................................................................................................... 1732
73.4.21 hwLdpReset....................................................................................................................................................... 1733
73.4.22 hwLdpOutBoundSplitHorizonAll..................................................................................................................... 1733
73.4.23 hwLdpDeleteGtsmAll........................................................................................................................................1734
73.4.24 hwMplsLspTriggerBgpRoute............................................................................................................................ 1734
73.4.25 hwMplsLspTriggerBgpRouteIpPrefix............................................................................................................... 1735
73.4.26 hwLdpBackOffTimerInit................................................................................................................................... 1735
73.4.27 hwLdpBackOffTimerMax................................................................................................................................. 1736
73.4.28 hwLdpInBoundPolicyPeerAllRange................................................................................................................. 1736
73.4.29 hwLdpInBoundPolicyPeerAllIpPrefix.............................................................................................................. 1737
73.4.30 hwLdpLocalOperationalSessionNumber...........................................................................................................1737
73.4.31 hwLdpRemoteOperationalSessionNumber....................................................................................................... 1738
73.4.32 hwLdpLocalAndRemoteOperationalSessionNumber....................................................................................... 1738
73.4.33 hwLdpTotalOperationalSessionNumber............................................................................................................1739
73.5 Description of MIB Tables..................................................................................................................................... 1739
73.5.1 hwMplsLdpSessionTable.....................................................................................................................................1739
73.5.2 hwMplsLdpSessionStateTable.............................................................................................................................1743
73.5.3 hwLdpVpnTable.................................................................................................................................................. 1746
73.5.4 hwLdpRemoteEntityTable...................................................................................................................................1749
73.5.5 hwLdpPeerTable.................................................................................................................................................. 1753
73.5.6 hwLdpVpnPeerTable........................................................................................................................................... 1758
73.5.7 hwLdpInterfaceTable...........................................................................................................................................1760
73.5.8 hwLdpPeerGroupTable........................................................................................................................................1764
73.6 Description of Alarm Objects.................................................................................................................................1766

74 HUAWEI-MPLSLSR-EXT-MIB.......................................................................................... 1767
74.1 Functions Overview................................................................................................................................................1768
74.2 Relationship Between Tables..................................................................................................................................1768
74.3 Description of Single Objects.................................................................................................................................1768

Issue 07 (2017-11-30) Huawei Proprietary and Confidential xli


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference Contents

74.3.1 hwMplsLsrId....................................................................................................................................................... 1768


74.3.2 hwMplsCapabilityConfig.................................................................................................................................... 1769
74.3.3 hwMplsLabelAdvertise....................................................................................................................................... 1769
74.3.4 hwMplsBfdCapabilityConfig.............................................................................................................................. 1770
74.3.5 hwMplsBfdMinTx............................................................................................................................................... 1770
74.3.6 hwMplsBfdMinRx...............................................................................................................................................1771
74.3.7 hwMplsBfdDetectMultiplier............................................................................................................................... 1771
74.3.8 hwMplsFecListName...........................................................................................................................................1772
74.3.9 hwMplsBfdTrigger.............................................................................................................................................. 1773
74.3.10 hwMplsBfdTriggerNextHop..............................................................................................................................1773
74.3.11 hwMplsBfdTriggerInterface.............................................................................................................................. 1774
74.3.12 hwMplsBfdTriggerFecListName.......................................................................................................................1774
74.3.13 hwLdpVirtualTunnelFEC.................................................................................................................................. 1775
74.4 Description of MIB Tables..................................................................................................................................... 1775
74.4.1 hwMplsFecListTable........................................................................................................................................... 1775
74.4.2 hwMplsInterfaceTable......................................................................................................................................... 1777
74.4.3 hwLdpVirtualTunnelTable...................................................................................................................................1778
74.4.4 hwMplsStaticLspTable........................................................................................................................................ 1780
74.5 Description of Alarm Objects.................................................................................................................................1783
74.5.1 hwMplsLdpVirtualTunnelUp...............................................................................................................................1784
74.5.2 hwMplsLdpVirtualTunnelDown..........................................................................................................................1784

75 HUAWEI-MSTP-MIB........................................................................................................... 1785
75.1 Functions Overview................................................................................................................................................1786
75.2 Relationship Between Tables..................................................................................................................................1787
75.3 Description of Single Objects.................................................................................................................................1788
75.3.1 hwMstpStatus...................................................................................................................................................... 1788
75.3.2 hwMstpForceVersion...........................................................................................................................................1788
75.3.3 hwMstpDiameter................................................................................................................................................. 1789
75.3.4 hwMstpBridgeMaxHops..................................................................................................................................... 1789
75.3.5 hwMstpMasterBridgeID...................................................................................................................................... 1790
75.3.6 hwMstpMasterPathCost.......................................................................................................................................1790
75.3.7 hwMstpBpduGuard............................................................................................................................................. 1791
75.3.8 hwMstpAdminFormatSelector............................................................................................................................ 1791
75.3.9 hwMstpAdminRegionName................................................................................................................................ 1792
75.3.10 hwMstpAdminRevisionLevel............................................................................................................................1793
75.3.11 hwMstpOperFormatSelector..............................................................................................................................1794
75.3.12 hwMstpOperRegionName................................................................................................................................. 1794
75.3.13 hwMstpOperRevisionLevel...............................................................................................................................1795
75.3.14 hwMstpRegionConfActive................................................................................................................................ 1795
75.3.15 hwMstpDefaultVlanAllo................................................................................................................................... 1796
75.3.16 hwMstpDefaultRegionName............................................................................................................................. 1797
75.3.17 hwMstpPathCostStandard................................................................................................................................. 1797

Issue 07 (2017-11-30) Huawei Proprietary and Confidential xlii


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference Contents

75.3.18 hwMstpTcGuard................................................................................................................................................ 1798


75.3.19 hwMstpTcGuardThreshold................................................................................................................................ 1799
75.3.20 hwMstpEdgedPortDefault................................................................................................................................. 1800
75.3.21 hwMstpBpduFilterPortDefault.......................................................................................................................... 1801
75.3.22 hwMstpTransmitLimitDefault........................................................................................................................... 1802
75.4 Description of MIB Tables..................................................................................................................................... 1802
75.4.1 hwMstpVIDAllocationTable............................................................................................................................... 1802
75.4.2 hwMstpInstanceTable.......................................................................................................................................... 1804
75.4.3 hwMstpPortTable.................................................................................................................................................1811
75.4.4 hwMstpProTable..................................................................................................................................................1842
75.4.5 hwMstpPortBindTable.........................................................................................................................................1866
75.4.6 hwMstpProInstanceTable.................................................................................................................................... 1869
75.4.7 hwMstpProNewPortTable....................................................................................................................................1874
75.5 Description of Alarm Objects.................................................................................................................................1886
75.5.1 hwMstpiPortStateForwarding..............................................................................................................................1887
75.5.2 hwMstpiPortStateDiscarding...............................................................................................................................1887
75.5.3 hwMstpiBridgeLostRootPrimary........................................................................................................................ 1888
75.5.4 hwMstpiPortRootGuarded...................................................................................................................................1889
75.5.5 hwMstpiPortBpduGuarded.................................................................................................................................. 1890
75.5.6 hwMstpiPortLoopGuarded.................................................................................................................................. 1890
75.5.7 hwMstpiEdgePortChanged.................................................................................................................................. 1891
75.5.8 hwMstpiTcGuarded............................................................................................................................................. 1891
75.5.9 hwMstpProTcGuarded.........................................................................................................................................1892
75.5.10 hwMstpProRootChanged...................................................................................................................................1892
75.5.11 hwMstpProNewPortStateForwarding................................................................................................................1893
75.5.12 hwMstpProNewPortStateDiscarding.................................................................................................................1893
75.5.13 hwMstpProNewBridgeLostRootPrimary.......................................................................................................... 1894
75.5.14 hwMstpProNewPortRootGuarded.....................................................................................................................1895
75.5.15 hwMstpProNewPortBpduGuarded.................................................................................................................... 1896
75.5.16 hwMstpProNewPortLoopGuarded.................................................................................................................... 1896
75.5.17 hwMstpProNewEdgePortChanged.................................................................................................................... 1897
75.5.18 hwMstpProLoopbackDetected.......................................................................................................................... 1897

76 HUAWEI-MULTICAST-MIB..............................................................................................1898
76.1 Functions Overview................................................................................................................................................1899
76.2 Relationships Between Tables................................................................................................................................ 1899
76.3 Description of Single Objects.................................................................................................................................1900
76.3.1 hwIgmpSnoopingEnabled................................................................................................................................... 1900
76.3.2 hwSendQueryEnabled......................................................................................................................................... 1901
76.3.3 hwSendQuerySourceIpAddr................................................................................................................................1901
76.3.4 hwSystemRecvVlanUpEventTimes.....................................................................................................................1902
76.3.5 hwSystemRecvVlanDownEventTimes................................................................................................................1902
76.3.6 hwSystemRecvVlanDelEventTimes....................................................................................................................1903

Issue 07 (2017-11-30) Huawei Proprietary and Confidential xliii


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference Contents

76.3.7 hwSystemRecvPortUpEventTimes......................................................................................................................1903
76.3.8 hwSystemRecvPortDownEventTimes.................................................................................................................1903
76.3.9 hwSystemRecvPortDelEventTimes.....................................................................................................................1904
76.3.10 hwSystemRecvPortIncEventTimes................................................................................................................... 1904
76.3.11 hwSystemRecvPortExcEventTimes.................................................................................................................. 1905
76.3.12 hwSystemRecvMSTPBlockEventTimes........................................................................................................... 1905
76.3.13 hwSystemRecvMSTPForwardEventTimes....................................................................................................... 1906
76.3.14 hwSystemIGMPSysClearStats.......................................................................................................................... 1906
76.3.15 hwSystemIGMPPacketClearStats..................................................................................................................... 1906
76.3.16 hwSystemRecvLinkChangeEventTimes........................................................................................................... 1907
76.3.17 hwMldSnoopingEnabled................................................................................................................................... 1907
76.3.18 hwMldSendQueryEnabled.................................................................................................................................1907
76.3.19 hwMldSendQuerySourceIpAddr....................................................................................................................... 1908
76.3.20 hwMldSnoopingSuppressionTime.....................................................................................................................1909
76.3.21 hwMldSystemRecvVlanUpEventTimes............................................................................................................1909
76.3.22 hwMldSystemRecvVlanDownEventTimes....................................................................................................... 1909
76.3.23 hwMldSystemRecvVlanDelEventTimes........................................................................................................... 1910
76.3.24 hwMldSystemRecvPortUpEventTimes............................................................................................................. 1910
76.3.25 hwMldSystemRecvPortDownEventTimes........................................................................................................ 1910
76.3.26 hwMldSystemRecvPortDelEventTimes............................................................................................................ 1910
76.3.27 hwMldSystemRecvPortIncEventTimes.............................................................................................................1911
76.3.28 hwMldSystemRecvPortExcEventTimes............................................................................................................1911
76.3.29 hwMldSystemRecvMstpBlockEventTimes.......................................................................................................1911
76.3.30 hwMldSystemRecvMstpForwardEventTimes...................................................................................................1912
76.3.31 hwMldSystemSysClearStats..............................................................................................................................1912
76.3.32 hwMldSystemPacketClearStats.........................................................................................................................1912
76.3.33 hwMldSystemRecvLinkChangeEventTimes.....................................................................................................1913
76.3.34 hwBtvEnabled................................................................................................................................................... 1913
76.4 Description of MIB Tables..................................................................................................................................... 1913
76.4.1 hwVlanCfgTable..................................................................................................................................................1913
76.4.2 hwVlanStatisticsTable......................................................................................................................................... 1917
76.4.3 hwIPGrpInfoTable............................................................................................................................................... 1919
76.4.4 hwMACGrpInfoTable..........................................................................................................................................1920
76.4.5 hwExternIPGrpInfoTable.................................................................................................................................... 1921
76.4.6 hwPortStaticGrpTable..........................................................................................................................................1923
76.4.7 hwGrpPolicyCfgTable......................................................................................................................................... 1924
76.4.8 hwRouterPortInfoTable....................................................................................................................................... 1926
76.4.9 hwRouterPortCfgTable........................................................................................................................................ 1927
76.4.10 hwPortGroupPolicyTable.................................................................................................................................. 1927
76.4.11 hwExternPortStaticGrpTable............................................................................................................................. 1929
76.4.12 hwPortVlanLimitTable...................................................................................................................................... 1930
76.4.13 hwMldVlanCfgTable......................................................................................................................................... 1931

Issue 07 (2017-11-30) Huawei Proprietary and Confidential xliv


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference Contents

76.4.14 hwMldVlanStatisticsTable.................................................................................................................................1934
76.4.15 hwMldIpGrpInfoTable.......................................................................................................................................1935
76.4.16 hwMldPortStaticGrpTable.................................................................................................................................1937
76.4.17 hwMldGrpPolicyCfgTable................................................................................................................................ 1938
76.4.18 hwMldRouterPortInfoTable...............................................................................................................................1939
76.4.19 hwMldRouterPortCfgTable............................................................................................................................... 1940
76.4.20 hwMldPortLimitTable....................................................................................................................................... 1941
76.4.21 hwMldPortGroupPolicyTable............................................................................................................................1942
76.4.22 hwMVlanEnableTable....................................................................................................................................... 1944
76.4.23 hwMVlanUserVlanTable...................................................................................................................................1944
76.4.24 hwUserVlanTable.............................................................................................................................................. 1945
76.4.25 hwMcSourceDenyTable.................................................................................................................................... 1946
76.4.26 hwMVlanGrpInfoTable..................................................................................................................................... 1947
76.4.27 hwMVlanStaticFlowTable.................................................................................................................................1948
76.4.28 hwMVlanIpv6StaticFlowTable..........................................................................................................................1949
76.4.29 hwExternMVlanStaticFlowTable...................................................................................................................... 1950
76.4.30 hwMcastGroupTable..........................................................................................................................................1951
76.4.31 hwMcastListTable..............................................................................................................................................1952
76.4.32 hwMcastProfileTable.........................................................................................................................................1953
76.4.33 hwMcastProfileCfgTable...................................................................................................................................1954
76.4.34 hwMcastListReferTable.....................................................................................................................................1956
76.4.35 hwMcastProfileReferTable................................................................................................................................ 1956
76.4.36 hwVlanApplyProfileTable.................................................................................................................................1957
76.4.37 hwMcastIpv6GroupTable.................................................................................................................................. 1958
76.4.38 hwExternVlanApplyProfileTable...................................................................................................................... 1959
76.5 Description of Alarm Objects.................................................................................................................................1960
76.6 Unsupported Objects.............................................................................................................................................. 1960

77 HUAWEI-NETSTREAM-MIB.............................................................................................1965
77.1 Functions Overview................................................................................................................................................1966
77.2 Relationships Between Tables................................................................................................................................ 1966
77.3 Description of Single Objects.................................................................................................................................1966
77.3.1 hwNetStreamlastchangedtime............................................................................................................................. 1966
77.4 Description of MIB Tables..................................................................................................................................... 1966
77.4.1 hwNetStreamIfIndexTable...................................................................................................................................1967
77.5 Description of Alarm Objects.................................................................................................................................1968
77.5.1 hwNetStreamIndexUsedUp................................................................................................................................. 1968

78 HUAWEI-NTPV3-MIB......................................................................................................... 1969
78.1 Functions Overview................................................................................................................................................1970
78.2 Relationships Between Tables................................................................................................................................ 1970
78.3 Description of Single Objects.................................................................................................................................1970
78.3.1 hwNtpV3ServerIPAdd......................................................................................................................................... 1970
78.3.2 hwNtpV3TimeSyncPeriod...................................................................................................................................1971

Issue 07 (2017-11-30) Huawei Proprietary and Confidential xlv


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference Contents

78.3.3 hwNtpV3TimeAfterNTPCal................................................................................................................................1971
78.4 Description of Alarm Objects.................................................................................................................................1971

79 HUAWEI-OSPFV2-MIB....................................................................................................... 1972
79.1 Functions Overview................................................................................................................................................1973
79.2 Relationships Between Tables................................................................................................................................ 1973
79.3 Description of Single Objects.................................................................................................................................1973
79.3.1 hwOspfv2MibBinding......................................................................................................................................... 1974
79.3.2 hwOspfv2MIBObjectsChange.............................................................................................................................1974
79.3.3 hwOspfv2ProcessChange.................................................................................................................................... 1975
79.3.4 hwOspfv2AreaChange.........................................................................................................................................1975
79.3.5 hwOspfv2NetworkChange.................................................................................................................................. 1976
79.3.6 hwOspfv2NbrChgReason.................................................................................................................................... 1977
79.3.7 hwOspfv2IfChgReason....................................................................................................................................... 1978
79.3.8 hwOspfv2AreaId................................................................................................................................................. 1978
79.3.9 hwOspfv2NewRouterId.......................................................................................................................................1979
79.4 Description of MIB Tables..................................................................................................................................... 1979
79.4.1 hwOspfv2ProcessTable........................................................................................................................................1979
79.4.2 hwOspfv2AreaTable............................................................................................................................................ 2002
79.4.3 hwOspfv2NetworkTable......................................................................................................................................2021
79.4.4 hwOspfv2NeighborTable.....................................................................................................................................2023
79.4.5 hwOspfv2InterfaceTable......................................................................................................................................2028
79.5 Description of Alarm Objects.................................................................................................................................2029
79.5.1 hwOspfv2IntraAreaRouteridConflict.................................................................................................................. 2029
79.5.2 hwOspfv2IntraAreaDRIpAddressConflict.......................................................................................................... 2029
79.5.3 hwOspfv2IntraAreaRouterIdConflictRecovered.................................................................................................2030

80 HUAWEI-OSPFV3-MIB....................................................................................................... 2031
80.1 Functions Overview................................................................................................................................................2032
80.2 Relationships Between Tables................................................................................................................................ 2032
80.3 Description of Single Objects.................................................................................................................................2032
80.3.1 hwOspfv3RouterId.............................................................................................................................................. 2032
80.3.2 hwOspfv3AdminStatus........................................................................................................................................2033
80.3.3 hwOspfv3VersionNumber................................................................................................................................... 2033
80.3.4 hwOspfv3AreaBdrRtrStatus................................................................................................................................ 2034
80.3.5 hwOspfv3AsBdrRtrStatus................................................................................................................................... 2034
80.3.6 hwOspfv3AsScopeLsaCount...............................................................................................................................2035
80.3.7 hwOspfv3AsScopeLsaCksumSum...................................................................................................................... 2035
80.3.8 hwOspfv3OriginateNewLsas...............................................................................................................................2036
80.3.9 hwOspfv3RxNewLsas......................................................................................................................................... 2036
80.3.10 hwOspfv3ExtLsaCount..................................................................................................................................... 2037
80.3.11 hwOspfv3ExtAreaLsdbLimit.............................................................................................................................2038
80.3.12 hwOspfv3RestartSupport...................................................................................................................................2039
80.3.13 hwOspfv3RestartInterval...................................................................................................................................2039

Issue 07 (2017-11-30) Huawei Proprietary and Confidential xlvi


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference Contents

80.3.14 hwOspfv3RestartStatus..................................................................................................................................... 2040


80.3.15 hwOspfv3RestartAge.........................................................................................................................................2040
80.3.16 hwOspfv3RestartExitRc.................................................................................................................................... 2041
80.3.17 hwOspfv3NotificationEnable............................................................................................................................ 2041
80.3.18 hwOspfv3ReferenceBandwidth.........................................................................................................................2042
80.3.19 hwOspfv3ConfigErrorType............................................................................................................................... 2042
80.3.20 hwOspfv3PacketType........................................................................................................................................ 2043
80.3.21 hwOspfv3PacketSrc...........................................................................................................................................2043
80.3.22 hwOspfv3IfName.............................................................................................................................................. 2044
80.3.23 hwOspfv3IfStateChgReason............................................................................................................................. 2044
80.3.24 hwOspfv3NbrStateChgReason.......................................................................................................................... 2045
80.4 Description of the MIB Tables............................................................................................................................... 2045
80.4.1 hwOspfv3AreaTable............................................................................................................................................ 2045
80.4.2 hwOspfv3AsLsdbTable....................................................................................................................................... 2049
80.4.3 hwOspfv3AreaLsdbTable.................................................................................................................................... 2052
80.4.4 hwOspfv3LinkLsdbTable.................................................................................................................................... 2055
80.4.5 hwOspfv3IfTable................................................................................................................................................. 2058
80.4.6 hwOspfv3VirtIfTable...........................................................................................................................................2064
80.4.7 hwOspfv3NbrTable..............................................................................................................................................2068
80.4.8 hwOspfv3CfgNbrTable........................................................................................................................................2072
80.4.9 hwOspfv3VirtNbrTable....................................................................................................................................... 2074
80.4.10 hwOspfv3AreaAggregateTable......................................................................................................................... 2079
80.5 Description of Alarm Objects.................................................................................................................................2082
80.5.1 hwOspfv3VirtIfStateChange................................................................................................................................2082
80.5.2 hwOspfv3NbrStateChange.................................................................................................................................. 2083
80.5.3 hwOspfv3VirtNbrStateChange............................................................................................................................ 2084
80.5.4 hwOspfv3IfConfigError...................................................................................................................................... 2085
80.5.5 hwOspfv3VirtIfConfigError................................................................................................................................ 2086
80.5.6 hwOspfv3IfRxBadPacket.................................................................................................................................... 2086
80.5.7 hwOspfv3VirtIfRxBadPacket.............................................................................................................................. 2087
80.5.8 hwOspfv3IfStateChange......................................................................................................................................2087
80.5.9 hwOspfv3RestartStatusChange........................................................................................................................... 2088
80.5.10 hwOspfv3NbrRestartHelperStatusChange........................................................................................................ 2088
80.5.11 hwOspfv3VirtNbrRestartHelperStatusChange.................................................................................................. 2089
80.5.12 hwOspfv3NssaTranslatorStatusChange.............................................................................................................2089
80.5.13 hwOspfv3LastAuthKeyExpiry.......................................................................................................................... 2090
80.5.14 hwOspfv3AuthSequenceNumWrap...................................................................................................................2090

81 HUAWEI-PERFORMANCE-MIB.......................................................................................2091
81.1 Functions Overview................................................................................................................................................2092
81.2 Relationships Between Tables................................................................................................................................ 2092
81.3 Description of Single Objects.................................................................................................................................2092
81.4 Description of MIB Tables..................................................................................................................................... 2092

Issue 07 (2017-11-30) Huawei Proprietary and Confidential xlvii


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference Contents

81.4.1 prialarmTable.......................................................................................................................................................2092
81.5 Description of Alarm Objects.................................................................................................................................2102
81.5.1 pririsingAlarm..................................................................................................................................................... 2102
81.5.2 prifallingAlarm.................................................................................................................................................... 2103

82 HUAWEI-PERFMGMT-MIB...............................................................................................2104
82.1 Description..............................................................................................................................................................2105
82.2 Relationships Among Tables.................................................................................................................................. 2106
82.3 Description of Single Objects.................................................................................................................................2106
82.3.1 hwPMStatisticsEnable......................................................................................................................................... 2107
82.3.2 hwPMStatisticsMaxFilesPerTask........................................................................................................................ 2107
82.3.3 hwPMStatisticsMaxTasks....................................................................................................................................2108
82.3.4 hwPMStatisticsCurrentTasks...............................................................................................................................2108
82.3.5 hwPMStatisticsTaskIndicateLowValue............................................................................................................... 2109
82.3.6 hwPMStatisticsTaskIndicateHighValue...............................................................................................................2109
82.4 Description of MIB Tables..................................................................................................................................... 2110
82.4.1 hwPMStatisticsTaskTable.................................................................................................................................... 2110
82.4.2 hwPMStatisticsTaskInstanceTable.......................................................................................................................2115
82.4.3 hwPMStatisticsTaskIndicatorTable......................................................................................................................2117
82.4.4 hwPMStatisticsTaskThresholdRuleTable............................................................................................................ 2119
82.4.5 hwPMStatisticsTaskFileTable..............................................................................................................................2122
82.4.6 hwPMServerTable............................................................................................................................................... 2124
82.4.7 hwPMFileUploadCfgTable..................................................................................................................................2132
82.4.8 hwPMFileUploadMgmtTable.............................................................................................................................. 2134
82.4.9 hwPMHistoryDataTable...................................................................................................................................... 2136
82.4.10 hwPMCurrentDataTable.................................................................................................................................... 2140
82.4.11 hwPMIntervalTypeTable....................................................................................................................................2143
82.4.12 hwPMInstanceTypeTable.................................................................................................................................. 2146
82.4.13 hwPMIndicatorTable......................................................................................................................................... 2148
82.5 Description of Alarm Objects.................................................................................................................................2150
82.5.1 hwPMStatisticsTaskThresholdClearAlarm..........................................................................................................2151
82.5.2 hwPMStatisticsTaskThresholdTriggerAlarm...................................................................................................... 2152
82.5.3 hwPMMeasureExceed......................................................................................................................................... 2153

83 HUAWEI-POE-MIB.............................................................................................................. 2154
83.1 Function Overview................................................................................................................................................. 2155
83.2 Relationship Between Tables..................................................................................................................................2155
83.3 Description of Single Objects.................................................................................................................................2155
83.4 Description of MIB Tables..................................................................................................................................... 2155
83.4.1 hwPoeSlotTable................................................................................................................................................... 2155
83.4.2 hwPoePortTable...................................................................................................................................................2159
83.4.3 hwPoePowerInfoTable.........................................................................................................................................2164
83.4.4 hwPoePortJudgeTable..........................................................................................................................................2166
83.5 Description of Alarm Objects.................................................................................................................................2167

Issue 07 (2017-11-30) Huawei Proprietary and Confidential xlviii


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference Contents

83.5.1 hwPoePowerOff...................................................................................................................................................2167
83.5.2 hwPoePowerOn................................................................................................................................................... 2168
83.5.3 hwPoePdConnected............................................................................................................................................. 2168
83.5.4 hwPoePdDisconnected........................................................................................................................................ 2168
83.5.5 hwPoePdClassInvalid.......................................................................................................................................... 2168
83.5.6 hwPoePdClassOvercurrent.................................................................................................................................. 2169
83.5.7 hwPoePdPriorityDifferent................................................................................................................................... 2169
83.5.8 hwPoePowerOverUtilizationThreshold...............................................................................................................2169
83.5.9 hwPoePowerOverUtilizationThresholdResume.................................................................................................. 2170
83.5.10 hwPoePowerAbsent...........................................................................................................................................2170
83.5.11 hwPoePowerAbsentResume.............................................................................................................................. 2170
83.5.12 hwPoeRpsPowerOutputAlarm...........................................................................................................................2170
83.5.13 hwPoeRpsPowerOutputAlarmResume..............................................................................................................2171
83.5.14 hwPoeCardAbsent............................................................................................................................................. 2171
83.6 Objects Not Supported by the Device.................................................................................................................... 2172

84 HUAWEI-PORT-MIB........................................................................................................... 2173
84.1 Functions Overview................................................................................................................................................2174
84.2 Relationship Between the Tables............................................................................................................................2174
84.3 Description of Single Objects.................................................................................................................................2174
84.4 Description of MIB Tables..................................................................................................................................... 2174
84.4.1 hwEthernetTable.................................................................................................................................................. 2174
84.4.2 hwPortProtectGroupCfgTable............................................................................................................................. 2183
84.4.3 hwPortDescriptionTable...................................................................................................................................... 2184
84.5 Description of Alarm Objects.................................................................................................................................2185

85 HUAWEI-PORTAL-MIB......................................................................................................2186
85.1 Function Overview................................................................................................................................................. 2187
85.2 Relationships Between Tables................................................................................................................................ 2187
85.3 Description of Single Objects.................................................................................................................................2187
85.3.1 hwWebAuthServerListeningPort......................................................................................................................... 2187
85.3.2 hwWebAuthServerReplyMessage....................................................................................................................... 2188
85.3.3 hwWebAuthServerVersione.................................................................................................................................2188
85.3.4 hwPortalOfflineDetect.........................................................................................................................................2188
85.3.5 hwPortalLocalServerIp........................................................................................................................................ 2189
85.3.6 hwPortalLocalServerSSLPolicyName.................................................................................................................2189
85.3.7 hwPortalLocalServerSSLPolicyPortNum........................................................................................................... 2189
85.3.8 hwPortalMaxUser................................................................................................................................................ 2190
85.3.9 hwPortalLocalServerAuthMethod.......................................................................................................................2190
85.4 Description of MIB Tables..................................................................................................................................... 2190
85.4.1 hwPortalFreeRuleTable....................................................................................................................................... 2190
85.4.2 hwWebAuthServerCfgTable................................................................................................................................2193
85.4.3 hwWebAuthServerIpCfgTable.............................................................................................................................2196
85.4.4 hwWebAuthenCfgTable.......................................................................................................................................2197

Issue 07 (2017-11-30) Huawei Proprietary and Confidential xlix


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference Contents

85.4.5 hwWebAuthenAuthNetWorkCfgTable................................................................................................................ 2197


85.4.6 hwWebAuthenLocalServerCfgTable................................................................................................................... 2198
85.5 Description of Alarm Objects.................................................................................................................................2200
85.5.1 hwPortalServerUp............................................................................................................................................... 2200
85.5.2 hwPortalServerDown...........................................................................................................................................2200
85.5.3 hwPortalMaxUserAlarm......................................................................................................................................2201
85.5.4 hwPortalUserClearAlarm.................................................................................................................................... 2201
85.6 Unsupported Objects.............................................................................................................................................. 2201

86 HUAWEI-PWE3-MIB............................................................................................................2203
86.1 Functions Overview................................................................................................................................................2204
86.2 Relationship Between Tables..................................................................................................................................2204
86.3 Description of Single Objects.................................................................................................................................2205
86.3.1 hwPWVcStateChangeReason..............................................................................................................................2206
86.3.2 hwSvcStateChangeReason.................................................................................................................................. 2206
86.4 Description of MIB Tables..................................................................................................................................... 2206
86.4.1 hwPWVcTable.....................................................................................................................................................2206
86.4.2 hwPWVcTnlTable............................................................................................................................................... 2232
86.4.3 hwPWRemoteVcTable........................................................................................................................................ 2233
86.4.4 hwSvcTable..........................................................................................................................................................2236
86.4.5 hwSvcTnlTable.................................................................................................................................................... 2244
86.4.6 hwPWTemplateTable...........................................................................................................................................2245
86.5 Description of Alarm Objects.................................................................................................................................2251
86.5.1 hwPwVcSwitchWtoP.......................................................................................................................................... 2251
86.5.2 hwPwVcSwitchPtoW.......................................................................................................................................... 2252
86.5.3 hwPWVcDeleted................................................................................................................................................. 2252
86.5.4 hwPwVcDown.....................................................................................................................................................2253
86.5.5 hwPwVcUp..........................................................................................................................................................2254
86.5.6 hwPWVcBackup................................................................................................................................................. 2255
86.5.7 hwSvcDeleted...................................................................................................................................................... 2256
86.5.8 hwSvcDown.........................................................................................................................................................2257
86.5.9 hwSvcUp............................................................................................................................................................. 2258
86.5.10 hwSvcSwitchWtoP............................................................................................................................................ 2259
86.5.11 hwSvcSwitchPtoW............................................................................................................................................ 2259
86.5.12 hwPWVcStatusChange......................................................................................................................................2260
86.6 Appendix................................................................................................................................................................ 2260
86.6.1 hwPwStateChangeReason................................................................................................................................... 2260
86.6.2 hwPwVcType.......................................................................................................................................................2262

87 HUAWEI-PWE3-TNL-MIB.................................................................................................. 2263
87.1 Functions Overview................................................................................................................................................2264
87.2 Relationship Between Tables..................................................................................................................................2264
87.3 Description of MIB Tables..................................................................................................................................... 2264
87.3.1 hwPwe3TunnelTable........................................................................................................................................... 2264

Issue 07 (2017-11-30) Huawei Proprietary and Confidential l


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference Contents

88 HUAWEI-QINQ-MIB........................................................................................................... 2270
88.1 Functions Overview................................................................................................................................................2271
88.2 Description of MIB Tables..................................................................................................................................... 2271
88.2.1 hwQinQBpduTunnelTable...................................................................................................................................2271
88.2.2 hwQinQModeCfgTable....................................................................................................................................... 2275
88.2.3 hwQinQSubIfStackingStatTable..........................................................................................................................2276
88.2.4 hwQinQSubIfTermTable..................................................................................................................................... 2278
88.2.5 hwQinQSubIfVlanStackingTable........................................................................................................................ 2281
88.2.6 hwQinQStaticARPCfgTable................................................................................................................................2283
88.2.7 hwQinQStaticMACCfgTable.............................................................................................................................. 2285
88.2.8 hwQinQSubIfDot1qTermTable........................................................................................................................... 2288
88.2.9 hwQinQStackingVlanCfgTable...........................................................................................................................2290
88.2.10 hwQinQSubIfMapTable.................................................................................................................................... 2292
88.3 Description of Alarm Objects.................................................................................................................................2295
88.4 Unsupported Objects.............................................................................................................................................. 2295

89 HUAWEI-RIPv2-EXT-MIB.................................................................................................. 2296
89.1 Functions Overview................................................................................................................................................2297
89.2 Relationship Between Tables..................................................................................................................................2297
89.3 Description of Single Objects.................................................................................................................................2297
89.4 Description of MIB Tables..................................................................................................................................... 2297
89.4.1 hwRip2ProcInstTable.......................................................................................................................................... 2297
89.5 Description of Alarm Objects.................................................................................................................................2300
89.5.1 hwRip2DBOverFlow...........................................................................................................................................2300
89.5.2 hwRip2DBOverFlowResume.............................................................................................................................. 2300

90 HUAWEI-RM-EXT-MIB.......................................................................................................2301
90.1 Functions Overview................................................................................................................................................2302
90.2 Relationship Between Tables..................................................................................................................................2302
90.3 Description of Single Objects.................................................................................................................................2302
90.3.1 hwCurIpv4PrefixNum......................................................................................................................................... 2302
90.3.2 hwIpv4PrefixLimitValue..................................................................................................................................... 2302
90.3.3 hwCurIpv6PrefixNum......................................................................................................................................... 2303
90.3.4 hwIpv6PrefixLimitValue..................................................................................................................................... 2303
90.3.5 hwIpv6PrefixLimitVpnName.............................................................................................................................. 2303
90.4 Description of MIB Tables..................................................................................................................................... 2304
90.4.1 hwRouteStatTable................................................................................................................................................2304
90.4.2 hwIpv6RouteStatTable........................................................................................................................................ 2305
90.4.3 hwStaticRouteExtTable....................................................................................................................................... 2307
90.4.4 hwIpv6StaticRouteTable......................................................................................................................................2310
90.4.5 hwRmInfo............................................................................................................................................................ 2314
90.5 Description of Alarm Objects.................................................................................................................................2315
90.5.1 hwPublicIpv4PrefixExceed................................................................................................................................. 2315
90.5.2 hwPublicIpv4PrefixExceedClear.........................................................................................................................2315

Issue 07 (2017-11-30) Huawei Proprietary and Confidential li


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference Contents

90.5.3 hwPublicIpv4PrefixThresholdExceed................................................................................................................. 2316


90.5.4 hwPublicIpv4PrefixThresholdExceedClear........................................................................................................ 2316
90.5.5 hwPublicIpv6PrefixExceed................................................................................................................................. 2316
90.5.6 hwPublicIpv6PrefixExceedClear.........................................................................................................................2317
90.5.7 hwPublicIpv6PrefixThresholdExceed................................................................................................................. 2317
90.5.8 hwPublicIpv6PrefixThresholdExceedClear........................................................................................................ 2317

91 HUAWEI-RRPP-MIB............................................................................................................ 2318
91.1 Functions Overview................................................................................................................................................2319
91.2 Relationship Between the Tables............................................................................................................................2319
91.3 Description of Single Objects.................................................................................................................................2319
91.3.1 hwRrppEnableStatus........................................................................................................................................... 2320
91.3.2 hwRrppLinkupDelayTime................................................................................................................................... 2320
91.4 Description of MIB Tables..................................................................................................................................... 2320
91.4.1 hwRrppDomainTable...........................................................................................................................................2320
91.4.2 hwRrppRingTable................................................................................................................................................2324
91.4.3 hwRrppPortTable.................................................................................................................................................2328
91.4.4 hwRrppRingGroupTable......................................................................................................................................2334
91.4.5 hwRrppRingGroupMemberTable........................................................................................................................ 2335
91.4.6 hwRrppSnoopingInterfaceTable.......................................................................................................................... 2336
91.4.7 hwRrppSnoopingVsiTable...................................................................................................................................2338
91.5 Description of Alarm Objects.................................................................................................................................2340
91.5.1 hwRrppRingRecover........................................................................................................................................... 2340
91.5.2 hwRrppRingFail.................................................................................................................................................. 2341
91.5.3 hwRrppMultiMaster............................................................................................................................................ 2341

92 HUAWEI-RSVPTE-MIB.......................................................................................................2342
92.1 Functions Overview................................................................................................................................................2343
92.2 Relationship Between Tables..................................................................................................................................2343
92.3 Description of Single Objects.................................................................................................................................2346
92.3.1 hwRsvpTeNbr...................................................................................................................................................... 2346
92.3.2 hwRsvpTeIfNbrCurrentCount............................................................................................................................. 2347
92.3.3 hwRsvpTeIfNbrThreshold................................................................................................................................... 2347
92.3.4 hwRsvpTeIfNbrTotalCount................................................................................................................................. 2348
92.3.5 hwRsvpTeIfName................................................................................................................................................ 2348
92.4 Description of MIB Tables..................................................................................................................................... 2348
92.4.1 hwRsvpTeSessionTable....................................................................................................................................... 2349
92.4.2 hwRsvpTeSenderTable........................................................................................................................................ 2352
92.4.3 hwRsvpTeResvTable........................................................................................................................................... 2390
92.4.4 hwRsvpTeResvFwdTable.................................................................................................................................... 2399
92.4.5 hwRsvpTeIfTable.................................................................................................................................................2406
92.4.6 hwRsvpTeNbrTable............................................................................................................................................. 2413
92.4.7 hwRsvpTeMessageIdTable.................................................................................................................................. 2419
92.4.8 hwRsvpTeFilterSpecTable................................................................................................................................... 2421

Issue 07 (2017-11-30) Huawei Proprietary and Confidential lii


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference Contents

92.4.9 hwRsvpTeRroTable............................................................................................................................................. 2423


92.4.10 hwRsvpTeEroTable............................................................................................................................................2426
92.5 Description of Alarm Nodes...................................................................................................................................2427
92.5.1 hwRsvpTeHelloLost............................................................................................................................................ 2427
92.5.2 hwRsvpTeHelloLostRecovery.............................................................................................................................2428
92.5.3 hwRsvpTeAuthFail.............................................................................................................................................. 2428
92.5.4 hwRsvpTeAuthSuccess........................................................................................................................................2428
92.5.5 hwRsvpTeIfNbrThresholdExceed....................................................................................................................... 2429
92.5.6 hwRsvpTeIfNbrThresholdExceedClear...............................................................................................................2429
92.5.7 hwRsvpTeIfNbrTotalCountExceed......................................................................................................................2429
92.5.8 hwRsvpTeIfNbrTotalCountExceedClear............................................................................................................. 2430

93 HUAWEI-SECURITY-MIB.................................................................................................. 2431
93.1 Functions Overview................................................................................................................................................2432
93.2 Relationship Between Tables..................................................................................................................................2432
93.3 Description of Single Objects.................................................................................................................................2432
93.4 Description of MIB Tables..................................................................................................................................... 2432
93.4.1 hwTrafficSuppressionTable................................................................................................................................. 2432
93.5 Description of Alarm Nodes...................................................................................................................................2433
93.5.1 hwStrackUserInfo................................................................................................................................................ 2433
93.5.2 hwStrackIfVlanInfo............................................................................................................................................. 2434
93.5.3 hwStrackIpInfo.................................................................................................................................................... 2434
93.5.4 hwArpsGatewayConflict..................................................................................................................................... 2435
93.5.5 hwArpsEntryCheck............................................................................................................................................. 2435
93.5.6 hwArpsPacketCheck............................................................................................................................................2436
93.5.7 hwArpsDaiDropALarm....................................................................................................................................... 2436
93.5.8 hwArpGlobleSpeedLimitALarm......................................................................................................................... 2436
93.5.9 hwArpIfSpeedLimitALarm................................................................................................................................. 2437
93.5.10 hwArpVlanSpeedLimitALarm.......................................................................................................................... 2437
93.5.11 hwArpMissGlobleSpeedLimitALarm............................................................................................................... 2437
93.5.12 hwArpMissIfSpeedLimitALarm....................................................................................................................... 2438
93.5.13 hwArpMissVlanSpeedLimitALarm.................................................................................................................. 2438
93.5.14 hwArpSourceIpSpeedLimitALarm................................................................................................................... 2438
93.5.15 hwArpMissSourceIpSpeedLimitALarm............................................................................................................2438
93.5.16 hwIpsgDropALarm............................................................................................................................................2439
93.5.17 hwIcmpGlobleDropALarm............................................................................................................................... 2439
93.5.18 hwIcmpIfDropALarm........................................................................................................................................2439
93.5.19 hwArpIfRateLimitBlockALarm........................................................................................................................ 2440
93.6 Unsupported Objects.............................................................................................................................................. 2440

94 HUAWEI-SEP-MIB............................................................................................................... 2441
94.1 Functions Overview................................................................................................................................................2442
94.2 Relationship Between Tables..................................................................................................................................2443
94.3 Description of Single Objects.................................................................................................................................2445

Issue 07 (2017-11-30) Huawei Proprietary and Confidential liii


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference Contents

94.3.1 hwSepResetPktCnt.............................................................................................................................................. 2445


94.4 Description of MIB Tables..................................................................................................................................... 2445
94.4.1 hwSepSegmentTable............................................................................................................................................2445
94.4.2 hwSepTopologyTable.......................................................................................................................................... 2450
94.4.3 hwSepPortTable...................................................................................................................................................2459

95 HUAWEI-SNMP-EXT-MIB................................................................................................. 2468
95.1 Functions Overview................................................................................................................................................2469
95.2 Relationship Between Tables..................................................................................................................................2469
95.3 Description of Single Objects.................................................................................................................................2469
95.3.1 hwSnmpExtErrorCodeEnable............................................................................................................................. 2469
95.3.2 hwSnmpRemoteIpAddressType.......................................................................................................................... 2470
95.3.3 hwSnmpRemoteIpAddress.................................................................................................................................. 2471
95.3.4 hwSnmpRaisingThreshold...................................................................................................................................2472
95.3.5 hwSnmpFallingThreshold................................................................................................................................... 2473
95.4 Description of MIB Tables..................................................................................................................................... 2473
95.5 Description of Alarm Objects.................................................................................................................................2473
95.5.1 hwSNMPLockThreshold..................................................................................................................................... 2474
95.5.2 hwSNMPLockThresholdResume........................................................................................................................ 2474

96 HUAWEI-SSH-MIB.............................................................................................................. 2475
96.1 Functions Overview................................................................................................................................................2476
96.2 Relationships Between Tables................................................................................................................................ 2476
96.3 Description of Single Objects.................................................................................................................................2476
96.3.1 hwStelnetServerEnable........................................................................................................................................2476
96.3.2 hwSftpServerEnable............................................................................................................................................ 2477
96.3.3 hwSSHServerComp1x.........................................................................................................................................2477
96.3.4 hwSSHServerTimeOut........................................................................................................................................ 2478
96.3.5 hwSSHServerRetry..............................................................................................................................................2478
96.3.6 hwSSHServerPort................................................................................................................................................ 2479
96.3.7 hwSSHServerKeyTimeOut..................................................................................................................................2479
96.3.8 hwSftpMaxUserNum...........................................................................................................................................2480
96.3.9 hwSftpOnLineUserNum...................................................................................................................................... 2480
96.3.10 hwSSHFirstTimeAuthEnable............................................................................................................................ 2481
96.4 Description of MIB Tables..................................................................................................................................... 2481
96.4.1 hwSSHUserTable.................................................................................................................................................2481
96.4.2 hwSSHServerSessionTable..................................................................................................................................2487
96.4.3 hwSSHServerInfoTable....................................................................................................................................... 2493
96.5 Description of Alarm Objects.................................................................................................................................2495

97 HUAWEI-STACK-MIB........................................................................................................ 2496
97.1 Functions Overview................................................................................................................................................2498
97.2 Relationship Between Tables..................................................................................................................................2498
97.3 Description of Single Objects.................................................................................................................................2498

Issue 07 (2017-11-30) Huawei Proprietary and Confidential liv


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference Contents

97.3.1 hwStackRun.........................................................................................................................................................2498
97.3.2 hwStackTopoType............................................................................................................................................... 2498
97.3.3 hwStackMacAddressSwitchTime........................................................................................................................2498
97.3.4 hwStackSystemMac.............................................................................................................................................2499
97.3.5 hwStackIsStackDevice........................................................................................................................................ 2499
97.3.6 hwStackReservedVlanId..................................................................................................................................... 2499
97.3.7 hwStackMemberSpec.......................................................................................................................................... 2499
97.4 Description of MIB Tables..................................................................................................................................... 2500
97.4.1 hwStackMemberInfoTable.................................................................................................................................. 2500
97.4.2 hwStackPortTable................................................................................................................................................ 2501
97.4.3 hwStackUpgradeTable.........................................................................................................................................2502
97.4.4 hwStackUpgradeResultTable...............................................................................................................................2506
97.5 Description of Alarm Objects.................................................................................................................................2508
97.5.1 hwStackLinkUp................................................................................................................................................... 2508
97.5.2 hwStackLinkDown.............................................................................................................................................. 2508
97.5.3 hwStackStandbyChange...................................................................................................................................... 2508
97.5.4 hwStackSwitchOver............................................................................................................................................ 2509
97.5.5 hwStackSystemRestart........................................................................................................................................ 2509
97.5.6 hwStackStackMemberAdd.................................................................................................................................. 2509
97.5.7 hwStackStackMemberLeave............................................................................................................................... 2509
97.5.8 hwStackStackMacChange................................................................................................................................... 2510
97.5.9 hwStackLogicStackPortLinkErr.......................................................................................................................... 2510
97.5.10 hwStackPhyStackPortLinkErr........................................................................................................................... 2510
97.5.11 hwPhyStackPortIsDown.................................................................................................................................... 2511
97.5.12 hwPhyStackPortIsUp......................................................................................................................................... 2511
97.5.13 hwStackPortConfigureFailed.............................................................................................................................2511
97.5.14 hwStackMemberExceedSpec............................................................................................................................ 2512
97.5.15 hwPhyStackPortErrorDown.............................................................................................................................. 2512
97.5.16 hwPhyStackPortErrorDownRecover................................................................................................................. 2512
97.6 Objects Not Supported by the Device.................................................................................................................... 2513

98 HUAWEI-SWITCH-L2MAM-EXT-MIB............................................................................2514
98.1 Function Overview................................................................................................................................................. 2515
98.2 Description of Single Objects.................................................................................................................................2515
98.2.1 hwMacTrapInterval............................................................................................................................................. 2515
98.3 Description of MIB Tables..................................................................................................................................... 2515
98.3.1 hwMacTrapPortCfgTable.................................................................................................................................... 2515
98.4 Description of Alarm Objects.................................................................................................................................2516
98.4.1 hwMacTrapAlarm................................................................................................................................................2517
98.4.2 hwPortVlanSecureMacAlarm..............................................................................................................................2518
98.4.3 hwSlotMacUsageRaisingThreshold.................................................................................................................... 2518
98.4.4 hwSlotMacUsageFallingThreshold..................................................................................................................... 2519
98.4.5 hwMacTrapHashConflictAlarm.......................................................................................................................... 2519

Issue 07 (2017-11-30) Huawei Proprietary and Confidential lv


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference Contents

99 HUAWEI-SWITCH-SRV-TRAP-MIB................................................................................2520
99.1 Function Overview................................................................................................................................................. 2521
99.2 Description of Single Objects ................................................................................................................................2521
99.2.1 hwSrvServiceId................................................................................................................................................... 2521
99.2.2 hwSrvServiceDescr............................................................................................................................................. 2521
99.2.3 hwSrvRecommendThreshold.............................................................................................................................. 2522
99.2.4 hwSrvServiceFailDescr....................................................................................................................................... 2522
99.3 Description of MIB Tables..................................................................................................................................... 2523
99.4 Description of Alarm Objects ................................................................................................................................2523
99.4.1 hwSrvServiceExceedThreshould.........................................................................................................................2523
99.4.2 hwSrvServiceExceedThreshouldResume............................................................................................................ 2524
99.4.3 hwSrvServiceConfigFailed..................................................................................................................................2524

100 HUAWEI-SYS-MAN-MIB................................................................................................. 2525


100.1 Functions Overview..............................................................................................................................................2526
100.2 Relationships Between Tables.............................................................................................................................. 2526
100.2.1 Relationships Between hwLoadPatchTable and hwPatchFileTable..............................................................2526
100.2.2 Relationship Between hwPatchTable and hwSlotTable...................................................................................2527
100.2.3 Relationship Between hwPatchStateTable and hwSlotTable.......................................................................... 2527
100.3 Description of Single Objects...............................................................................................................................2527
100.3.1 hwSysLocalClock.............................................................................................................................................. 2528
100.3.2 hwSysReloadSchedule.......................................................................................................................................2528
100.3.3 hwSysReloadAction.......................................................................................................................................... 2529
100.3.4 hwSysReboot..................................................................................................................................................... 2530
100.3.5 hwSysRebootTimes........................................................................................................................................... 2530
100.3.6 hwSysSlaveSwitchEnable................................................................................................................................. 2531
100.3.7 hwSysLatestRebootErrorInfo............................................................................................................................ 2531
100.3.8 hwSysDelayReboot........................................................................................................................................... 2532
100.3.9 hwSysImageNum...............................................................................................................................................2532
100.3.10 hwSysCFGFileNum.........................................................................................................................................2533
100.3.11 hwPatchFileNum............................................................................................................................................. 2533
100.3.12 hwPatchRecordReset....................................................................................................................................... 2534
100.3.13 hwPatchErrorTableMax...................................................................................................................................2534
100.4 Description of MIB Tables................................................................................................................................... 2535
100.4.1 hwSysCurTable..................................................................................................................................................2535
100.4.2 hwSysReloadScheduleTable..............................................................................................................................2537
100.4.3 hwSysCFGFileTable..........................................................................................................................................2541
100.4.4 hwSysImageTable..............................................................................................................................................2544
100.4.5 hwSysSlaveSwitchTable....................................................................................................................................2546
100.4.6 hwPatchFileTable.............................................................................................................................................. 2548
100.4.7 hwLoadPatchTable............................................................................................................................................ 2551
100.4.8 hwPatchTable.....................................................................................................................................................2552
100.4.9 hwPatchStateTable.............................................................................................................................................2558

Issue 07 (2017-11-30) Huawei Proprietary and Confidential lvi


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference Contents

100.4.10 hwPatchHistoryTable.......................................................................................................................................2562
100.4.11 hwPatchErrorTable.......................................................................................................................................... 2566
100.4.12 hwBootRomTable............................................................................................................................................ 2582
100.4.13 hwSysSourceIndexTable..................................................................................................................................2586
100.4.14 hwSysRebootRecordTable...............................................................................................................................2588
100.5 Description of Alarm Objects...............................................................................................................................2589
100.5.1 hwSysClockChangedNotification..................................................................................................................... 2589
100.5.2 hwSysReloadNotification.................................................................................................................................. 2590
100.5.3 hwSysMasterHDError....................................................................................................................................... 2591
100.5.4 hwSysSlaveHDError......................................................................................................................................... 2591
100.5.5 hwPatchErrorTrap..............................................................................................................................................2592
100.5.6 hwSysSlaveSwitchSuccessNotification.............................................................................................................2592
100.5.7 hwSysSlaveSwitchFailNotification................................................................................................................... 2592
100.5.8 hwSysCfgFileErrorNotification.........................................................................................................................2593
100.5.9 hwSysImageErrorNotification...........................................................................................................................2593

101 HUAWEI-TASK-MIB......................................................................................................... 2594


101.1 Functions Overview..............................................................................................................................................2595
101.2 Relationship Between Tables................................................................................................................................2595
101.3 Description of Single Objects...............................................................................................................................2595
101.4 Description of MIB Tables................................................................................................................................... 2595
101.4.1 hwTaskTable...................................................................................................................................................... 2595
101.5 Description of Alarm Objects...............................................................................................................................2600

102 HUAWEI-TCP-MIB.............................................................................................................2601
102.1 Functions Overview..............................................................................................................................................2602
102.2 Relationships Between Tables.............................................................................................................................. 2602
102.3 Description of Single Objects...............................................................................................................................2602
102.4 Description of MIB Tables................................................................................................................................... 2602
102.5 Description of Alarm Objects...............................................................................................................................2602
102.5.1 hwTCPMD5AuthenFail.....................................................................................................................................2603

103 HUAWEI-TFTPC-MIB........................................................................................................2604
103.1 Functions Overview..............................................................................................................................................2605
103.2 Relationships Between Tables.............................................................................................................................. 2605
103.3 Description of Single Objects...............................................................................................................................2605
103.3.1 hwTftpClientSourceAddress............................................................................................................................. 2605
103.3.2 hwTftpClientSourceInterfaceName...................................................................................................................2606
103.4 Description of MIB Tables................................................................................................................................... 2606
103.5 Description of Alarm Objects...............................................................................................................................2606

104 HUAWEI-TRNG-MIB........................................................................................................ 2607


104.1 Functions Overview..............................................................................................................................................2608
104.2 Relationships Between Tables.............................................................................................................................. 2608
104.3 Description of Single Objects...............................................................................................................................2608

Issue 07 (2017-11-30) Huawei Proprietary and Confidential lvii


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference Contents

104.4 Description of MIB Tables................................................................................................................................... 2609


104.4.1 hwTrngCreateTimerangeTable.......................................................................................................................... 2609
104.4.2 hwTrngAbsoluteTable....................................................................................................................................... 2610
104.4.3 hwTrngPeriodicTable.........................................................................................................................................2613
104.5 Description of Alarm Objects...............................................................................................................................2615

105 HUAWEI-TUNNEL-TE-MIB............................................................................................. 2616


105.1 Unsupported Objects............................................................................................................................................ 2617
105.2 Functions Overview..............................................................................................................................................2619
105.3 Relationship Between Tables................................................................................................................................2620
105.4 Description of Single Objects...............................................................................................................................2620
105.5 Description of MIB Tables................................................................................................................................... 2620
105.5.1 hwTunnelTeStatisticsTable................................................................................................................................ 2620

106 HUAWEI-UNIMNG-MIB.................................................................................................. 2622


106.1 Function Overview............................................................................................................................................... 2623
106.2 Relationship Between Tables................................................................................................................................2623
106.3 Description of Single Objects...............................................................................................................................2624
106.3.1 hwUniMngEnable..............................................................................................................................................2625
106.3.2 hwAsAutoReplaceEnable.................................................................................................................................. 2625
106.3.3 hwAsAuthMode.................................................................................................................................................2625
106.3.4 hwTopomngExploreTime.................................................................................................................................. 2626
106.3.5 hwTopomngLastCollectDuration...................................................................................................................... 2626
106.3.6 hwVermngFileServerType................................................................................................................................. 2627
106.3.7 hwTplmConfigCommitAll................................................................................................................................ 2627
106.3.8 hwAsVpnInstance..............................................................................................................................................2628
106.4 Description of MIB Tables................................................................................................................................... 2628
106.4.1 hwAsTable......................................................................................................................................................... 2628
106.4.2 hwAsIfTable...................................................................................................................................................... 2632
106.4.3 hwAsifXTable....................................................................................................................................................2635
106.4.4 hwAsSlotTable...................................................................................................................................................2637
106.4.5 hwAsMacWhitelistTable................................................................................................................................... 2638
106.4.6 hwAsMacBlacklistTable....................................................................................................................................2639
106.4.7 hwAsEntityPhysicalTable..................................................................................................................................2640
106.4.8 hwAsEntityStateTable....................................................................................................................................... 2643
106.4.9 hwAsEntityAliasMappingTable........................................................................................................................ 2645
106.4.10 hwTopomngTopoTable.................................................................................................................................... 2646
106.4.11 hwMbrMngFabricPortTable............................................................................................................................ 2649
106.4.12 hwVermngUpgradeInfoTable.......................................................................................................................... 2650
106.4.13 hwVermngAsTypeCfgInfoTable......................................................................................................................2654
106.4.14 hwTplmASGroupTable....................................................................................................................................2656
106.4.15 hwTplmASTable..............................................................................................................................................2657
106.4.16 hwTplmPortGroupTable.................................................................................................................................. 2659
106.4.17 hwTplmPortTable............................................................................................................................................ 2661

Issue 07 (2017-11-30) Huawei Proprietary and Confidential lviii


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference Contents

106.4.18 hwTplmConfigManagementTable...................................................................................................................2662
106.5 Description of Alarm Objects...............................................................................................................................2663
106.5.1 hwTopomngLinkNormal................................................................................................................................... 2663
106.5.2 hwTopomngLinkAbnormal............................................................................................................................... 2663
106.5.3 hwAsFaultNotify............................................................................................................................................... 2664
106.5.4 hwAsNormalNotify........................................................................................................................................... 2665
106.5.5 hwAsAddOffLineNotify....................................................................................................................................2665
106.5.6 hwAsDelOffLineNotify.....................................................................................................................................2666
106.5.7 hwAsPortStateChangeToDownNotify...............................................................................................................2666
106.5.8 hwAsPortStateChangeToUpNotify....................................................................................................................2667
106.5.9 hwAsModelNotMatchNotify.............................................................................................................................2668
106.5.10 hwAsVersionNotMatchNotify......................................................................................................................... 2669
106.5.11 hwAsNameConflictNotify............................................................................................................................... 2669
106.5.12 hwAsSlotModelNotMatchNotify.................................................................................................................... 2670
106.5.13 hwAsFullNotify............................................................................................................................................... 2670
106.5.14 hwUnimngModeNotMatchNotify................................................................................................................... 2671
106.5.15 hwAsBoardAddNotify.....................................................................................................................................2671
106.5.16 hwAsBoardDeleteNotify................................................................................................................................. 2672
106.5.17 hwAsBoardPlugInNotify................................................................................................................................. 2672
106.5.18 hwAsBoardPlugOutNotify.............................................................................................................................. 2673
106.5.19 hwAsBlacklistNotify....................................................................................................................................... 2673
106.5.20 hwAsUncofirmedNotify.................................................................................................................................. 2674
106.5.21 hwAsComboPortTypeChangeNotify...............................................................................................................2674
106.5.22 hwAsOnlineFailNotify.................................................................................................................................... 2675
106.5.23 hwAsSlotIdInvalidNotify................................................................................................................................ 2675
106.5.24 hwAsSysmacSwitchCfgErrNotify...................................................................................................................2676
106.5.25 hwUniMbrConnectError..................................................................................................................................2676
106.5.26 hwUniMbrAsDiscoverAttack.......................................................................................................................... 2677
106.5.27 hwUniMbrFabricPortMemberDelete...............................................................................................................2677
106.5.28 hwUniMbrIllegalFabricConfig........................................................................................................................ 2678
106.5.29 hwVermngUpgradeFail....................................................................................................................................2678
106.5.30 hwTplmCmdExecuteFailedNotify...................................................................................................................2679
106.5.31 hwTplmCmdExecuteSuccessfulNotify........................................................................................................... 2679
106.5.32 hwTplmDirectCmdRecoverFail...................................................................................................................... 2680
106.5.33 hwASBrdTempAlarm...................................................................................................................................... 2680
106.5.34 hwASBrdTempResume................................................................................................................................... 2681
106.5.35 hwASBoardFail............................................................................................................................................... 2682
106.5.36 hwASBoardFailResume.................................................................................................................................. 2683
106.5.37 hwASOpticalInvalid........................................................................................................................................ 2684
106.5.38 hwASOpticalInvalidResume........................................................................................................................... 2684
106.5.39 hwASPowerRemove........................................................................................................................................2685
106.5.40 hwASPowerInsert............................................................................................................................................ 2685

Issue 07 (2017-11-30) Huawei Proprietary and Confidential lix


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference Contents

106.5.41 hwASPowerInvalid..........................................................................................................................................2686
106.5.42 hwASPowerInvalidResume.............................................................................................................................2686
106.5.43 hwASFanRemove............................................................................................................................................ 2687
106.5.44 hwASFanInsert................................................................................................................................................ 2687
106.5.45 hwASFanInvalid.............................................................................................................................................. 2688
106.5.46 hwASFanInvalidResume................................................................................................................................. 2688
106.5.47 hwASCommunicateError................................................................................................................................ 2689
106.5.48 hwASCommunicateResume............................................................................................................................ 2689
106.5.49 hwASCPUUtilizationRising............................................................................................................................ 2690
106.5.50 hwASCPUUtilizationResume......................................................................................................................... 2691
106.5.51 hwASMemUtilizationRising........................................................................................................................... 2692
106.5.52 hwASMemUtilizationResume.........................................................................................................................2693
106.5.53 hwASMadConflictDetect................................................................................................................................ 2694
106.5.54 hwASMadConflictResume.............................................................................................................................. 2695

107 HUAWEI-USA-MIB............................................................................................................ 2696


107.1 Function Overview............................................................................................................................................... 2697
107.2 Relationship Between Tables................................................................................................................................2697
107.3 Description of Single Objects...............................................................................................................................2697
107.3.1 hwUserDetectInterval........................................................................................................................................ 2697
107.3.2 hwUserDetectRetry........................................................................................................................................... 2698
107.3.3 hwUserSyncInterval.......................................................................................................................................... 2698
107.3.4 hwGlobalLinkDownOffline...............................................................................................................................2699
107.3.5 hwGlobalControlDownOffline.......................................................................................................................... 2699
107.3.6 hwAuthenSpeedLimitMaxNum.........................................................................................................................2700
107.3.7 hwAuthenSpeedLimitInterval........................................................................................................................... 2700
107.4 Description of MIB Tables................................................................................................................................... 2701
107.4.1 hwUSAConfigTable.......................................................................................................................................... 2701
107.4.2 hwAssociateUserTable...................................................................................................................................... 2703
107.5 Description of Alarm Objects...............................................................................................................................2706

108 HUAWEI-USC-MIB............................................................................................................ 2707


108.1 Function Overview............................................................................................................................................... 2708
108.2 Relationship Between Tables................................................................................................................................2708
108.3 Description of Single Objects...............................................................................................................................2708
108.4 Description of MIB Tables................................................................................................................................... 2708
108.4.1 hwUSCConfigTable...........................................................................................................................................2708
108.5 Description of Alarm Objects...............................................................................................................................2712

109 HUAWEI-VP-MIB............................................................................................................... 2713


109.1 Function Overview............................................................................................................................................... 2715
109.2 Relationships Between Tables.............................................................................................................................. 2715
109.3 Description of Single Objects...............................................................................................................................2715
109.4 Description of MIB Tables................................................................................................................................... 2715

Issue 07 (2017-11-30) Huawei Proprietary and Confidential lx


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference Contents

109.4.1 hwVpVmTable...................................................................................................................................................2715
109.5 Description of Alarm Objects...............................................................................................................................2717
109.5.1 hwVpVmAuthenticateFail.................................................................................................................................2717
109.5.2 hwVpVmDeliverAuthorInformationFail...........................................................................................................2717

110 HUAWEI-VPLS-EXT-MIB................................................................................................. 2718


110.1 Functions Overview..............................................................................................................................................2719
110.2 Relationship Between Tables................................................................................................................................2719
110.3 Description of MIB Tables................................................................................................................................... 2721
110.3.1 hwVplsTable...................................................................................................................................................... 2721
110.3.2 hwVplsRtTable.................................................................................................................................................. 2728
110.3.3 hwVplsAcTable................................................................................................................................................. 2730
110.3.4 hwVplsBgpInfoTable.........................................................................................................................................2731
110.3.5 hwVplsPwTable................................................................................................................................................. 2733
110.3.6 hwVplsLdpStatisticsTable................................................................................................................................. 2738
110.3.7 hwVplsBgpStatisticsTable................................................................................................................................. 2747
110.3.8 hwVplsLdpPeerTable.........................................................................................................................................2755
110.4 Description of Single Objects............................................................................................................................... 2758
110.4.1 hwL2vpnTnlType...............................................................................................................................................2758
110.4.2 hwL2vpnTunnelIndex........................................................................................................................................2758
110.4.3 hwVplsStateChangeReason............................................................................................................................... 2759
110.5 Description of Alarm Objects............................................................................................................................... 2759
110.5.1 hwVplsVcDeleted..............................................................................................................................................2759
110.5.2 hwVplsVcDown.................................................................................................................................................2760
110.5.3 hwVplsVcUp..................................................................................................................................................... 2760
110.5.4 hwVplsVsiDeleted............................................................................................................................................. 2761
110.5.5 hwVplsVsiDown................................................................................................................................................2761
110.5.6 hwVplsVsiUp.....................................................................................................................................................2762
110.5.7 hwVplsVcBackup.............................................................................................................................................. 2763
110.5.8 hwVplsVcStatusChange.................................................................................................................................... 2763
110.6 Appendix...............................................................................................................................................................2763
110.6.1 hwVplsStateChangeReason............................................................................................................................... 2764
110.6.2 HWL2VpnVcEncapsType................................................................................................................................. 2765

111 HUAWEI-VPLS-TNL-MIB................................................................................................ 2766


111.1 Functions Overview.............................................................................................................................................. 2767
111.2 Relationship Between Tables................................................................................................................................ 2767
111.3 Description of MIB Tables....................................................................................................................................2767
111.3.1 hwVplsTunnelTable........................................................................................................................................... 2767

112 HUAWEI-VPN-DIAGNOSTICS-MIB............................................................................ 2772


112.1 Functions Overview..............................................................................................................................................2773
112.2 Relationships Between Tables.............................................................................................................................. 2773
112.3 Description of Single Objects............................................................................................................................... 2773

Issue 07 (2017-11-30) Huawei Proprietary and Confidential lxi


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference Contents

112.3.1 hwOamMacPopulateCount................................................................................................................................2774
112.3.2 hwOamMacPurgeCount.....................................................................................................................................2775
112.3.3 hwOamMacPurgeRegCount.............................................................................................................................. 2776
112.3.4 hwOamMacCountReset..................................................................................................................................... 2777
112.3.5 hwOamMacSwitch.............................................................................................................................................2778
112.3.6 hwOamMacEntryNum.......................................................................................................................................2778
112.4 Description of MIB Tables................................................................................................................................... 2779
112.4.1 hwOamMacOperTable.......................................................................................................................................2779
112.4.2 hwOamMacListTable.........................................................................................................................................2783
112.4.3 hwOamMacDisplayTable.................................................................................................................................. 2784
112.4.4 hwVpnCfgPingTable......................................................................................................................................... 2788
112.4.5 hwVpnCfgPingResultTable............................................................................................................................... 2793
112.4.6 hwVpnCfgPingResultIRtTable.......................................................................................................................... 2805
112.4.7 hwVpnCfgPingResultERtTable......................................................................................................................... 2806
112.5 Description of Alarm Objects............................................................................................................................... 2807

113 HUAWEI-VRRP-EXT-MIB................................................................................................ 2808


113.1 Function Overview............................................................................................................................................... 2809
113.2 Relationships Between Tables.............................................................................................................................. 2809
113.3 Description of Single Objects............................................................................................................................... 2809
113.3.1 hwVrrpExtFreeArpInterval................................................................................................................................2810
113.3.2 hwVrrpExtVIPPingCtr.......................................................................................................................................2810
113.3.3 hwVrrpExtLearnAdvIntervalFlag...................................................................................................................... 2811
113.3.4 hwVrrpExtStateChangeReasonString................................................................................................................2812
113.3.5 hwVrrpExtProtocolVersion................................................................................................................................2812
113.3.6 hwVrrpExtSendV3AdverPktMode.................................................................................................................... 2813
113.4 Description of MIB Tables................................................................................................................................... 2813
113.4.1 hwVrrpTrackInterTable......................................................................................................................................2813
113.4.2 hwVrrpTrackBfdTable....................................................................................................................................... 2816
113.4.3 hwAdminVrrpCfgTable..................................................................................................................................... 2819
113.4.4 hwAdminVrrpMemberTable..............................................................................................................................2820
113.4.5 hwVrrpStatResetTable....................................................................................................................................... 2822
113.4.6 hwVrrpStatExtTable...........................................................................................................................................2823
113.4.7 hwVrrpTrackNQATable..................................................................................................................................... 2825
113.4.8 hwVrrpTrackRouteTable....................................................................................................................................2828
113.5 Description of Alarm Objects............................................................................................................................... 2831
113.5.1 hwVrrpExtTrapMasterDown............................................................................................................................. 2831
113.5.2 hwVrrpExtTrapNonMaster................................................................................................................................ 2832

114 HUAWEI-WLAN-DEVICE-MIB.......................................................................................2833
114.1 Function Overview............................................................................................................................................... 2834
114.2 Relationship Between Tables................................................................................................................................2834
114.3 Description of Single Objects............................................................................................................................... 2838
114.3.1 hwApProfileDefault...........................................................................................................................................2838

Issue 07 (2017-11-30) Huawei Proprietary and Confidential lxii


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference Contents

114.3.2 hwApProfileBatchStart......................................................................................................................................2838
114.3.3 hwApProfileBatchNumber................................................................................................................................ 2838
114.3.4 hwApProfileBatchReturnNumber..................................................................................................................... 2839
114.3.5 hwApProfileBatchNameList..............................................................................................................................2839
114.3.6 hwApAuthMode................................................................................................................................................ 2840
114.3.7 hwApMacWhitelistBatchQueryStartNumber....................................................................................................2841
114.3.8 hwApMacWhitelistBatchQueryNumber........................................................................................................... 2842
114.3.9 hwApMacWhitelistBatchQueryList.................................................................................................................. 2843
114.3.10 hwApMacWhitelistBatchQueryReturnNumber...............................................................................................2844
114.3.11 hwApSnWhitelistBatchQueryStartNumber.....................................................................................................2845
114.3.12 hwApSnWhitelistBatchQueryNumber............................................................................................................ 2846
114.3.13 hwApSnWhitelistBatchQueryList................................................................................................................... 2847
114.3.14 hwApSnWhitelistBatchQueryReturnNumber................................................................................................. 2848
114.3.15 hwApRegionDefault........................................................................................................................................ 2849
114.3.16 hwApRegionAllExistRegionIndexMask......................................................................................................... 2850
114.3.17 hwApRegionBatchStart................................................................................................................................... 2852
114.3.18 hwApRegionBatchNumber..............................................................................................................................2852
114.3.19 hwApRegionBatchReturnNumber...................................................................................................................2853
114.3.20 hwApRegionBatchNameList........................................................................................................................... 2854
114.3.21 hwApRegionBatchDeployMode......................................................................................................................2854
114.3.22 hwApSrcRegionIndex......................................................................................................................................2855
114.3.23 hwApDestRegionIndex....................................................................................................................................2856
114.3.24 hwApAllExistApIndexMask........................................................................................................................... 2856
114.3.25 hwUnAuthorizedApRecordNumber................................................................................................................ 2857
114.3.26 hwUnAuthorizedApRecordAdmin.................................................................................................................. 2858
114.3.27 hwApResetAllOnlineFailRecord..................................................................................................................... 2858
114.3.28 hwApResetAllOfflineRecord...........................................................................................................................2858
114.3.29 hwApResetAllBootCountRecord.....................................................................................................................2859
114.3.30 hwApBatchIndexStart......................................................................................................................................2859
114.3.31 hwApBatchIndexNumber................................................................................................................................ 2860
114.3.32 hwApBatchIndexReturnNumber..................................................................................................................... 2860
114.3.33 hwApBatchState.............................................................................................................................................. 2861
114.3.34 hwApBatchNameList.......................................................................................................................................2861
114.3.35 hwApPingIndex............................................................................................................................................... 2862
114.3.36 hwApPingAddress........................................................................................................................................... 2863
114.3.37 hwApPingCount...............................................................................................................................................2863
114.3.38 hwApPingPacketSize.......................................................................................................................................2863
114.3.39 hwApPingWaitTime.........................................................................................................................................2864
114.3.40 hwApPingTimeOut.......................................................................................................................................... 2864
114.3.41 hwApPingResultSuccessCount........................................................................................................................2865
114.3.42 hwApPingResultFailureCount......................................................................................................................... 2865
114.3.43 hwApPingResultAverageResponseTime......................................................................................................... 2866

Issue 07 (2017-11-30) Huawei Proprietary and Confidential lxiii


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference Contents

114.3.44 hwApPingResultMinimumResponseTime...................................................................................................... 2866


114.3.45 hwApPingResultMaximumResponseTime......................................................................................................2867
114.3.46 hwApPingMac................................................................................................................................................. 2868
114.4 Description of MIB Tables................................................................................................................................... 2869
114.4.1 hwApTypeTable ................................................................................................................................................2869
114.4.2 hwApTypeLineatePortTable.............................................................................................................................. 2871
114.4.3 hwApTypeRadioTable....................................................................................................................................... 2872
114.4.4 hwApTypeLineatePortInfoTable........................................................................................................................2873
114.4.5 hwApProfileTable.............................................................................................................................................. 2875
114.4.6 hwApMacWhitelistTable................................................................................................................................... 2881
114.4.7 hwApSnWhitelistTable...................................................................................................................................... 2881
114.4.8 hwApMacBlacklistTable................................................................................................................................... 2882
114.4.9 hwApSnBlacklistTable...................................................................................................................................... 2883
114.4.10 hwApRegionTable........................................................................................................................................... 2883
114.4.11 hwApTable....................................................................................................................................................... 2889
114.4.12 hwApLineatePortTable.................................................................................................................................... 2907
114.4.13 hwApPerformanceStatTable............................................................................................................................ 2918
114.4.14 hwApUnauthorizedApRecordTable.................................................................................................................2926
114.4.15 hwApParaStatisticTable...................................................................................................................................2927
114.4.16 hwMacApTable................................................................................................................................................2928
114.4.17 hwMacApLineatePortTable............................................................................................................................. 2943
114.4.18 hwMacApPerformanceStatTable..................................................................................................................... 2951
114.4.19 hwApLineportInfoTable.................................................................................................................................. 2960
114.4.20 hwMacApLineportInfoTable........................................................................................................................... 2961
114.4.21 hwApLldpTable............................................................................................................................................... 2963
114.4.22 hwMacApLldpTable........................................................................................................................................ 2965
114.4.23 hwApLldpRemManAddrTable........................................................................................................................ 2966
114.4.24 hwMacApLldpRemManAddrTable................................................................................................................. 2967
114.4.25 hwApOpticalInfoTable.................................................................................................................................... 2968
114.4.26 hwMacApOpticalInfoTable............................................................................................................................. 2971
114.4.27 hwApSysnameTable........................................................................................................................................ 2973
114.4.28 hwApPhysicalAttrTable...................................................................................................................................2974
114.4.29 hwMacApPhysicalAttrTable............................................................................................................................2974
114.4.30 hwApLineportStatTable...................................................................................................................................2975
114.4.31 hwMacApLineportStatTable............................................................................................................................2977
114.4.32 hwApLineatePortLldpCfgTable.......................................................................................................................2980
114.4.33 hwMacApLineatePortLldpCfgTable............................................................................................................... 2982
114.4.34 hwApLineatePortLldpTable.............................................................................................................................2985
114.4.35 hwMacApLineatePortLldpTable..................................................................................................................... 2988
114.4.36 hwApLineatePortLldpRemManAddrTable..................................................................................................... 2990
114.4.37 hwMacApLineatePortLldpRemManAddrTable.............................................................................................. 2992
114.4.38 hwApOnlineFailTable......................................................................................................................................2993

Issue 07 (2017-11-30) Huawei Proprietary and Confidential lxiv


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference Contents

114.4.39 hwApOfflineTable........................................................................................................................................... 2994


114.4.40 hwAcTable....................................................................................................................................................... 2996
114.5 Description of Alarm Objects............................................................................................................................... 2997
114.5.1 hwApFaultNotify............................................................................................................................................... 2997
114.5.2 hwApNormalNotify........................................................................................................................................... 2998
114.5.3 hwApTypeNotMatchNotify............................................................................................................................... 2998
114.5.4 hwApPingResultNotify......................................................................................................................................2999
114.5.5 hwApConfigCommitNotify............................................................................................................................... 3000
114.5.6 hwApAddOffLineNotify................................................................................................................................... 3000
114.5.7 hwUnAuthorizedApRecordExistNotify.............................................................................................................3000
114.5.8 hwUnAuthorizedApRecordClearNotify............................................................................................................ 3001
114.5.9 hwApCpuOverloadNotify..................................................................................................................................3001
114.5.10 hwApCpuOverloadRestoreNotify................................................................................................................... 3001
114.5.11 hwApMemoryOverloadNotify.........................................................................................................................3002
114.5.12 hwApMemoryOverloadRestoreNotify............................................................................................................ 3002
114.5.13 hwAPStaFullNotify......................................................................................................................................... 3002
114.5.14 hwAPStaFullRecoverNotify............................................................................................................................ 3003
114.5.15 hwAcDevicesSwitchNotify............................................................................................................................. 3003
114.5.16 hwDyingGaspTrapNotify................................................................................................................................ 3003
114.5.17 hwApTemperatureTooLowNotify....................................................................................................................3004
114.5.18 hwApTemperatureTooLowRestoreNotify....................................................................................................... 3004
114.5.19 hwApTemperatureTooHighNotify...................................................................................................................3004
114.5.20 hwApTemperatureTooHighRestoreNotify.......................................................................................................3005
114.5.21 hwApOpticalRxPowerTooHighNotify............................................................................................................ 3005
114.5.22 hwApOpticalRxPowerTooHighRestoreNotify................................................................................................ 3005
114.5.23 hwApOpticalRxPowerTooLowNotify............................................................................................................. 3006
114.5.24 hwApOpticalRxPowerTooLowRestoreNotify.................................................................................................3006
114.5.25 hwApOpticalTemperatureTooHighNotify....................................................................................................... 3007
114.5.26 hwApOpticalTemperatureTooHighRestoreNotify...........................................................................................3007
114.5.27 hwApOpticalTemperatureTooLowNotify........................................................................................................3008
114.5.28 hwApOpticalTemperatureTooLowRestoreNotify............................................................................................3008
114.5.29 hwApNotSupportCountryCodeNotify............................................................................................................. 3009
114.5.30 hwApColdBootNotify......................................................................................................................................3009
114.5.31 hwApColdBootRestoreNotify......................................................................................................................... 3010
114.5.32 hwApHotBootNotify....................................................................................................................................... 3010
114.5.33 hwApHotBootRestoreNotify........................................................................................................................... 3011
114.5.34 hwStationSignalStrengthLowThanThresholdNotify....................................................................................... 3011
114.5.35 hwApCRCTooHighNotify............................................................................................................................... 3012
114.5.36 hwApCRCTooHighRestoreNotify...................................................................................................................3012
114.5.37 hwApConflictApNameNotify..........................................................................................................................3013
114.5.38 hwApLicenseNotify.........................................................................................................................................3013
114.5.39 hwApFmeaIICFaultNotify...............................................................................................................................3013

Issue 07 (2017-11-30) Huawei Proprietary and Confidential lxv


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference Contents

114.5.40 hwApFmeaIICFaultRestoreNotify...................................................................................................................3014
114.5.41 hwApFmeaPHYFaultNotify............................................................................................................................ 3014
114.5.42 hwApFmeaPHYFaultRestoreNotify................................................................................................................3014
114.5.43 hwApFmeaFaultNotify.................................................................................................................................... 3015
114.5.44 hwApFmeaFaultRestoreNotify........................................................................................................................3015
114.5.45 hwApOpticalInsertNotify................................................................................................................................ 3016
114.5.46 hwApOpticalRemoveNotify............................................................................................................................ 3016
114.6 Unsupported Objects.............................................................................................................................................3016

115 HUAWEI-WLAN-QOS-MIBB...........................................................................................3019
115.1 Function Overview............................................................................................................................................... 3020
115.2 Relationship Between Tables................................................................................................................................3020
115.3 Description of Single Objects............................................................................................................................... 3020
115.3.1 hwWlanBatchWmmProfileStartNumber........................................................................................................... 3020
115.3.2 hwWlanBatchWmmProfileGetNumber.............................................................................................................3020
115.3.3 hwWlanBatchWmmProfileReturnNumber........................................................................................................3021
115.3.4 hwWlanBatchWmmProfileName...................................................................................................................... 3021
115.3.5 hwWlanBatchTrafficProfileStartNumber.......................................................................................................... 3022
115.3.6 hwWlanBatchTrafficProfileGetNumber............................................................................................................3022
115.3.7 hwWlanBatchTrafficProfileReturnNumber.......................................................................................................3023
115.3.8 hwWlanBatchTrafficProfileName..................................................................................................................... 3023
115.4 Description of MIB Tables................................................................................................................................... 3024
115.4.1 hwWlanWmmProfileTable................................................................................................................................ 3024
115.4.2 hwWlanTrafficProfileTable............................................................................................................................... 3031
115.5 Description of Alarm Objects............................................................................................................................... 3039

116 HUAWEI-WLAN-RADIO-MIB........................................................................................ 3040


116.1 Function Overview............................................................................................................................................... 3041
116.2 Relationship Between Tables................................................................................................................................3041
116.3 Description of Single Objects............................................................................................................................... 3043
116.3.1 hwBatchRadioProfileStartNumber.................................................................................................................... 3043
116.3.2 hwBatchRadioProfileNumber............................................................................................................................3044
116.3.3 hwBatchRadioProfileReturnNumber.................................................................................................................3045
116.3.4 hwBatchRadioProfileName............................................................................................................................... 3045
116.3.5 hwBatchLoadBalanceGroupStartNumber......................................................................................................... 3046
116.3.6 hwBatchLoadBalanceGroupNumber.................................................................................................................3047
116.3.7 hwBatchLoadBalanceGroupReturnNumber......................................................................................................3048
116.3.8 hwBatchLoadBalanceGroupName.................................................................................................................... 3049
116.3.9 hwBatchUncontrolAPStartNumber................................................................................................................... 3050
116.3.10 hwBatchUncontrolAPNumber.........................................................................................................................3051
116.3.11 hwBatchUncontrolAPReturnNumber.............................................................................................................. 3052
116.3.12 hwBatchUncontrolAPBssid............................................................................................................................. 3053
116.3.13 hwBatchUncontrolAPAuthNeighborIndex...................................................................................................... 3053
116.4 Description of MIB Tables................................................................................................................................... 3053

Issue 07 (2017-11-30) Huawei Proprietary and Confidential lxvi


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference Contents

116.4.1 hwRadioProfileTable......................................................................................................................................... 3053


116.4.2 hwRadioManageTable....................................................................................................................................... 3071
116.4.3 hwRadioCalibrateStatisicsTable........................................................................................................................ 3084
116.4.4 hwRadioAuthNeighborInfTable........................................................................................................................ 3085
116.4.5 hwRadioLoadBalanceGroupTable.....................................................................................................................3086
116.4.6 hwRadioLoadBalanceGroupMemberTable....................................................................................................... 3088
116.4.7 hwRadioUncontrolAPInfTable.......................................................................................................................... 3089
116.4.8 hwRadioPerformanceStatTable......................................................................................................................... 3090
116.4.9 hwRadioUnauthenticNeighborInfoTable...........................................................................................................3096
116.4.10 hwRadioRegionCalibrateTable........................................................................................................................ 3098
116.4.11 hwRadioParaStatisticTable.............................................................................................................................. 3099
116.4.12 hwMacRadioManageTable.............................................................................................................................. 3100
116.4.13 hwMacRadioCalibrateStatisicsTable............................................................................................................... 3106
116.4.14 hwMacRadioAuthNeighborInfTable............................................................................................................... 3107
116.4.15 hwMacRadioLoadBalanceGroupMemberTable.............................................................................................. 3108
116.4.16 hwMacRadioPerformanceStatTable................................................................................................................ 3109
116.4.17 hwMacRadioUnauthenticNeighborInfoTable..................................................................................................3116
116.4.18 hwRadioInfoTable............................................................................................................................................3117
116.4.19 hwMacRadioInfoTable.....................................................................................................................................3119
116.4.20 hwRadioCalibrateTable................................................................................................................................... 3121
116.4.21 hwRadioQueryPowerlevelTable...................................................................................................................... 3124
116.5 Description of Alarm Objects............................................................................................................................... 3126
116.5.1 hwRadioChannelChangedNotify....................................................................................................................... 3126
116.5.2 hwRadioSignalEnvDeteriorationNotify.............................................................................................................3127
116.5.3 hwRadioSignalEnvResumeNotify..................................................................................................................... 3127
116.5.4 hwApMonitorModeChangedNotify...................................................................................................................3128
116.5.5 hwAPCoInterfDetectedNotify........................................................................................................................... 3128
116.5.6 hwAPCoInterfClearNotify.................................................................................................................................3129
116.5.7 hwNerborInterfDetectedNotify..........................................................................................................................3129
116.5.8 hwNeiborInterfClearNotify............................................................................................................................... 3130
116.5.9 hwStaInterfDetectedNotify................................................................................................................................3130
116.5.10 hwStaInterfClearNotify................................................................................................................................... 3131
116.5.11 hwOtherDeviceInterfDetectedNotify...............................................................................................................3131
116.5.12 hwOtherDeviceInterfClearNotify.................................................................................................................... 3132
116.5.13 hwRadioDownNotify.......................................................................................................................................3132
116.5.14 hwRadioDownRecovNotify.............................................................................................................................3133
116.5.15 hwWIDSDetectRogueNotify........................................................................................................................... 3134
116.5.16 hwRadioNotSupportChannelNotify.................................................................................................................3135
116.5.17 hwRadioNotSupportPowerLevelNotify...........................................................................................................3136
116.5.18 hwRadioAntennaGainIsUnlawfulNotify......................................................................................................... 3136
116.5.19 hwRadioPowerChangedNotify........................................................................................................................ 3137
116.5.20 hwApAccessUserNumExceedThresholdNotify.............................................................................................. 3137

Issue 07 (2017-11-30) Huawei Proprietary and Confidential lxvii


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference Contents

116.5.21 hwApAccessUserNumExceedThresholdRecovNotify.................................................................................... 3138


116.5.22 hwApRoamUserNumExceedThresholdNotify................................................................................................ 3138
116.5.23 hwApRoamUserNumExceedThresholdRecovNotify......................................................................................3139
116.5.24 hwApAccessChannelUtilExceedThresholdNotify.......................................................................................... 3139
116.5.25 hwApAccessChannelUtilExceedThresholdRecovNotify................................................................................ 3139
116.5.26 hwApRoamChannelUtilExceedThresholdNotify............................................................................................ 3140
116.5.27 hwApRoamChannelUtilExceedThresholdRecovNotify..................................................................................3140
116.5.28 hwRadioUploadRemoteCaptureFileNotify..................................................................................................... 3141
116.6 Unsupported Objects.............................................................................................................................................3141

117 HUAWEI-WLAN-SECURITY-MIB..................................................................................3144
117.1 Function Overview............................................................................................................................................... 3145
117.2 Relationship Between Tables................................................................................................................................3145
117.3 Description of Single Objects............................................................................................................................... 3146
117.3.1 hwWsecBatchProfileStartNumber.....................................................................................................................3146
117.3.2 hwWsecBatchProfileWantNumber.................................................................................................................... 3146
117.3.3 hwWsecBatchProfileReturnNumber................................................................................................................. 3146
117.3.4 hwWsecBatchProfileName................................................................................................................................3146
117.4 Description of MIB Tables................................................................................................................................... 3147
117.4.1 hwWsecProfileTable.......................................................................................................................................... 3147
117.4.2 hwWsecWEPDefaultKeysTable........................................................................................................................ 3151
117.4.3 hwWsecWEPKeyMappingsTable......................................................................................................................3152
117.4.4 hwWsecAuthSuitesTable................................................................................................................................... 3153
117.4.5 hwWsecStatsTable............................................................................................................................................. 3164
117.5 Description of Alarm Objects............................................................................................................................... 3176
117.5.1 hwStaAuthErrorNotify.......................................................................................................................................3177
117.5.2 hwStaAssociationFailNotify..............................................................................................................................3178
117.5.3 hwUserWithInvalidCerficationInbreakNetworkNotify..................................................................................... 3179
117.5.4 hwStationRepititiveAttackNotify...................................................................................................................... 3179
117.5.5 hwTamperAttackNotify..................................................................................................................................... 3180
117.5.6 hwLowSafeLevelAttackNotify..........................................................................................................................3180
117.5.7 hwAddressRedirectionAttackNotify..................................................................................................................3181
117.5.8 hwWepIDConflictNotify....................................................................................................................................3181
117.5.9 hwStaAuthEncryptModeNotMatchNotify.........................................................................................................3182

118 HUAWEI-WLAN-SERVICE-MIB.....................................................................................3183
118.1 Function Overview............................................................................................................................................... 3184
118.2 Relationship Between Tables................................................................................................................................3184
118.3 Description of Single Objects............................................................................................................................... 3186
118.3.1 hwWlanServiceBatchEssStartNumber.............................................................................................................. 3186
118.3.2 hwWlanServiceBatchEssNumber......................................................................................................................3186
118.3.3 hwWlanServiceBatchReturnEssNumber........................................................................................................... 3187
118.3.4 hwWlanServiceBatchEssName......................................................................................................................... 3187
118.3.5 hwWlanServiceBatchEssSsid............................................................................................................................ 3188

Issue 07 (2017-11-30) Huawei Proprietary and Confidential lxviii


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference Contents

118.3.6 hwCapwapConfigCommitAll............................................................................................................................ 3188


118.3.7 hwAcReassocSuccessTimes.............................................................................................................................. 3188
118.3.8 hwApPerformanceStatTimerLen....................................................................................................................... 3189
118.3.9 hwApNormalCollectCycle.................................................................................................................................3189
118.3.10 hwApRtCollectCycle....................................................................................................................................... 3189
118.3.11 hwAcCurAssocStaNum................................................................................................................................... 3190
118.3.12 hwAcCurAuthSuccessStaNum........................................................................................................................ 3190
118.3.13 hwAcCurJointApNum..................................................................................................................................... 3190
118.3.14 hwAcCurAssoc24gStaNum............................................................................................................................. 3191
118.3.15 hwAcCurAssoc5gStaNum............................................................................................................................... 3191
118.3.16 hwStaResetAllOnlineFailTableReason............................................................................................................3191
118.4 Description of MIB Tables................................................................................................................................... 3192
118.4.1 hwEssManagementTable................................................................................................................................... 3192
118.4.2 hwVapManagementTable...................................................................................................................................3211
118.4.3 hwServiceBatchTable........................................................................................................................................ 3213
118.4.4 hwCapwapConfigManagementTable.................................................................................................................3214
118.4.5 hwStationTable.................................................................................................................................................. 3215
118.4.6 hwVapStationListTable...................................................................................................................................... 3221
118.4.7 hwApAssocStatTable.........................................................................................................................................3223
118.4.8 hwGlobalStaMacWhiteListTable.......................................................................................................................3227
118.4.9 hwGlobalStaMacBlackListTable....................................................................................................................... 3228
118.4.10 hwApStaAccessControlTable.......................................................................................................................... 3228
118.4.11 hwMacVapManagementTable..........................................................................................................................3229
118.4.12 hwMacCapwapConfigManagementTable....................................................................................................... 3231
118.4.13 hwMacVapSTAListTable................................................................................................................................. 3232
118.4.14 hwMacApAssocStatTable................................................................................................................................3234
118.4.15 hwVapConfigTable.......................................................................................................................................... 3237
118.4.16 hwSsidStatisticTable........................................................................................................................................ 3238
118.4.17 hwMacSsidStatisticTable.................................................................................................................................3239
118.4.18 hwMacApStaAccessControlTable................................................................................................................... 3241
118.4.19 hwApStaInfoTable........................................................................................................................................... 3242
118.4.20 hwMacApStaInfoTable.................................................................................................................................... 3243
118.4.21 hwRadioStaListTable.......................................................................................................................................3245
118.4.22 hwMacRadioStaListTable................................................................................................................................3246
118.4.23 hwBridgeProfileTable...................................................................................................................................... 3247
118.4.24 hwBridgeVapManagementTable......................................................................................................................3248
118.4.25 hwMacBridgeVapManagementTable...............................................................................................................3249
118.4.26 hwBridgeLinkTable......................................................................................................................................... 3250
118.4.27 hwMacBridgeLinkTable.................................................................................................................................. 3254
118.4.28 hwBridgeWhitelistTable.................................................................................................................................. 3257
118.4.29 hwWirelessSsidStatisticTable.......................................................................................................................... 3258
118.4.30 hwStaBlacklistProfileTable............................................................................................................................. 3260

Issue 07 (2017-11-30) Huawei Proprietary and Confidential lxix


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference Contents

118.4.31 hwStaWhitelistProfileTable............................................................................................................................. 3261


118.4.32 hwMeshProfileTable........................................................................................................................................ 3263
118.4.33 hwMeshVapManagementTable........................................................................................................................3266
118.4.34 hwMacMeshVapManagementTable.................................................................................................................3266
118.4.35 hwMeshLinkTable........................................................................................................................................... 3267
118.4.36 hwMacMeshLinkTable.................................................................................................................................... 3270
118.4.37 hwMeshWhitelistTable.................................................................................................................................... 3273
118.4.38 hwLbsTagDevTable......................................................................................................................................... 3274
118.4.39 hwNeighborApTable........................................................................................................................................3275
118.4.40 hwStaOnlineFailTable..................................................................................................................................... 3277
118.5 Description of Alarm Objects............................................................................................................................... 3279
118.6 Unsupported Objects.............................................................................................................................................3279

119 HUAWEI-WLAN-SYS-MIB............................................................................................... 3283


119.1 Function Overview............................................................................................................................................... 3284
119.2 Relationship Between Tables................................................................................................................................3284
119.3 Description of Single Objects............................................................................................................................... 3284
119.3.1 hwWlanCarrierId............................................................................................................................................... 3284
119.3.2 hwWlanAcId......................................................................................................................................................3285
119.3.3 hwWlanForwardMode....................................................................................................................................... 3285
119.3.4 hwWlanAcNEnumber........................................................................................................................................3285
119.3.5 hwWlanAcAccessMaxApNumber.....................................................................................................................3286
119.3.6 hwAcCountryCode............................................................................................................................................ 3286
119.3.7 hwWlanApUsername.........................................................................................................................................3286
119.3.8 hwWlanApPassword..........................................................................................................................................3286
119.3.9 hwWlanUsernamePasswordApId...................................................................................................................... 3287
119.3.10 hwWlanApLldpSwitch.................................................................................................................................... 3287
119.3.11 hwWlanAcAccessMaxStaNumber.................................................................................................................. 3288
119.3.12 hwWlanAcDtlsSwitch..................................................................................................................................... 3288
119.3.13 hwWlanAcDtlsPsk...........................................................................................................................................3288
119.3.14 hwWlanApLogManualBackupApId................................................................................................................3289
119.3.15 hwWlanAcDtlsDefaultPskSwitch....................................................................................................................3289
119.3.16 hwWlanWorkMode..........................................................................................................................................3289
119.3.17 hwWlanStaIpv6Switch.................................................................................................................................... 3290
119.3.18 hwWlanAcSourceInterfaceValue.....................................................................................................................3290
119.3.19 hwWlanAcSourceInterfaceMethod................................................................................................................. 3290
119.3.20 hwWlanBatchQueryType.................................................................................................................................3291
119.3.21 hwWlanBatchRequestNum..............................................................................................................................3294
119.3.22 hwWlanBatchStartCount................................................................................................................................. 3294
119.3.23 hwWlanBatchRequestIdList............................................................................................................................ 3295
119.3.24 hwWlanBatchRequestIdSize........................................................................................................................... 3295
119.3.25 hwWlanBatchRequestIdNum.......................................................................................................................... 3295
119.3.26 hwWlanBatchValueList................................................................................................................................... 3296

Issue 07 (2017-11-30) Huawei Proprietary and Confidential lxx


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference Contents

119.3.27 hwWlanBatchReturnNum................................................................................................................................3296
119.3.28 hwWlanBatchTotalNum.................................................................................................................................. 3296
119.3.29 hwWlanCapwapKeepAliveInterval................................................................................................................. 3297
119.3.30 hwWlanCapwapKeepAliveTimes....................................................................................................................3297
119.3.31 hwWlanCapwapControlPriorityACToAP....................................................................................................... 3297
119.3.32 hwWlanCapwapControlPriorityAPToAC....................................................................................................... 3298
119.3.33 hwWlanAcProtectIpAddress........................................................................................................................... 3298
119.3.34 hwWlanAcProtectPriority................................................................................................................................3298
119.3.35 hwWlanAcProtectSwitch.................................................................................................................................3299
119.3.36 hwWlanAcProtectRestoreSwitch.....................................................................................................................3299
119.3.37 hwUndoWlanAcProtectIpAddress...................................................................................................................3300
119.3.38 hwUndoWlanAcProtectPriority.......................................................................................................................3300
119.3.39 hwWlan24G20MconfigChannel......................................................................................................................3300
119.3.40 hwWlan24G40MPlusConfigChannel.............................................................................................................. 3300
119.3.41 hwWlan24G40MMinusConfigChannel...........................................................................................................3301
119.3.42 hwWlan5G20MConfigChannel....................................................................................................................... 3301
119.3.43 hwWlan5G40MPlusConfigChannel................................................................................................................ 3301
119.3.44 hwWlan5G40MMinusConfigChannel.............................................................................................................3302
119.3.45 hwWlanConfigChannelApId........................................................................................................................... 3302
119.3.46 hwWlan24G80MconfigChannel......................................................................................................................3302
119.3.47 hwWlan5G80MConfigChannel....................................................................................................................... 3303
119.3.48 hwWlanStaLoadbalanceEnable....................................................................................................................... 3303
119.3.49 hwWlanStaLoadbalanceMode......................................................................................................................... 3303
119.3.50 hwWlanStaLoadbalanceSessionGap............................................................................................................... 3304
119.3.51 hwWlanStaLoadbalanceTrafficGap.................................................................................................................3304
119.3.52 hwWlanStaLoadbalanceAssociateThreshold...................................................................................................3304
119.3.53 hwWlanHsbServiceType................................................................................................................................. 3305
119.3.54 hwWlanHsbGroupId........................................................................................................................................3305
119.3.55 hwWlanHsbTunnelId.......................................................................................................................................3306
119.3.56 hwWlanLocationServerIP................................................................................................................................3306
119.3.57 hwWlanLocationServerPort.............................................................................................................................3307
119.3.58 hwWlanLocationApReportToAC.................................................................................................................... 3307
119.3.59 hwWlanLocationApReportToServerIp............................................................................................................ 3308
119.3.60 hwWlanLocationApReportToUdpPort............................................................................................................ 3308
119.3.61 hwWlanSpectrumAnalysisServerIP.................................................................................................................3309
119.3.62 hwWlanSpectrumAnalysisServerPort............................................................................................................. 3309
119.3.63 hwWlanNonWifiDeviceAgeTime....................................................................................................................3310
119.3.64 hwWlanSpectrogramServerIP......................................................................................................................... 3310
119.3.65 hwWlanSpectrogramServerPort...................................................................................................................... 3311
119.3.66 hwWlanLBSAeServerPort...............................................................................................................................3311
119.3.67 hwWlanLBSAeApReportMode.......................................................................................................................3312
119.3.68 hwWlanLBSAeApReportPort......................................................................................................................... 3312

Issue 07 (2017-11-30) Huawei Proprietary and Confidential lxxi


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference Contents

119.3.69 hwWlanLBSEkServerIp.................................................................................................................................. 3313


119.3.70 hwWlanLBSEkServerPort............................................................................................................................... 3313
119.3.71 hwWlanLBSEkApReportMode....................................................................................................................... 3314
119.3.72 hwWlanLBSEkApReportIp............................................................................................................................. 3314
119.3.73 hwWlanLBSEkApReportPort..........................................................................................................................3315
119.3.74 hwWlanLBSSourceIp...................................................................................................................................... 3315
119.3.75 hwWlanLBSAeCompoundTime......................................................................................................................3316
119.4 Description of MIB Tables................................................................................................................................... 3316
119.5 Description of Alarm Objects............................................................................................................................... 3316
119.6 Unsupported Objects.............................................................................................................................................3316

120 HUAWEI-WLAN-UPDATE-MIB..................................................................................... 3318


120.1 Function Overview............................................................................................................................................... 3319
120.2 Relationship Between Tables................................................................................................................................3319
120.3 Description of Single Objects...............................................................................................................................3319
120.3.1 hwApUpdateFTPIPAddress...............................................................................................................................3319
120.3.2 hwApUpdateFTPUsername...............................................................................................................................3319
120.3.3 hwApUpdateFTPPassword................................................................................................................................3320
120.3.4 hwApUpdateMode.............................................................................................................................................3321
120.3.5 hwApUpdateSFTPIPAddress.............................................................................................................................3322
120.3.6 hwApUpdateSFTPUsername.............................................................................................................................3322
120.3.7 hwApUpdateSFTPPassword............................................................................................................................. 3323
120.3.8 hwApUpdateFTPMaxConnectNum.................................................................................................................. 3324
120.3.9 hwApUpdateSFTPMaxConnectNum................................................................................................................ 3325
120.4 Description of MIB Tables................................................................................................................................... 3326
120.4.1 hwApUpdateTable............................................................................................................................................. 3326
120.4.2 hwApUpdateProgressTable............................................................................................................................... 3329
120.4.3 hwMacApUpdateProgressTable........................................................................................................................ 3332
120.4.4 hwSingleApUpdateTable...................................................................................................................................3335
120.4.5 hwMacSingleApUpdateTable............................................................................................................................3337
120.4.6 hwApTypeRegionUpdateTable..........................................................................................................................3339
120.5 Description of Alarm Objects...............................................................................................................................3342
120.5.1 hwApUpdateBeginNotify.................................................................................................................................. 3343
120.5.2 hwApUpdateResultNotify................................................................................................................................. 3343
120.5.3 hwApUpdateUbootNotMatchNotify................................................................................................................. 3344
120.6 Unsupported Objects............................................................................................................................................ 3344

121 HUAWEI-WLAN-WIDS-MIB........................................................................................... 3345


121.1 Function Overview............................................................................................................................................... 3346
121.2 Relationship Between Tables................................................................................................................................3346
121.3 Description of Single Objects...............................................................................................................................3347
121.3.1 hwWidsResetDetDevTableAll...........................................................................................................................3347
121.3.2 hwWidsResetDetDevTableByType................................................................................................................... 3347
121.3.3 hwWidsResetRogueHistoryAll..........................................................................................................................3348

Issue 07 (2017-11-30) Huawei Proprietary and Confidential lxxii


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference Contents

121.3.4 hwWidsResetRogueHistoryByDevType........................................................................................................... 3348


121.3.5 hwWidsResetAttackDev....................................................................................................................................3349
121.3.6 hwWidsResetAttackStat.................................................................................................................................... 3349
121.3.7 hwWidsResetDynamicBlacklist........................................................................................................................ 3350
121.3.8 hwWidsResetDynamicBlacklistMac................................................................................................................. 3350
121.3.9 hwWidsResetAttackHistory...............................................................................................................................3351
121.4 Description of MIB Tables................................................................................................................................... 3351
121.4.1 hwWidsDetDevTable.........................................................................................................................................3351
121.4.2 hwWidsDetDevMonitorTable............................................................................................................................3353
121.4.3 hwWidsRogueHistoryTable...............................................................................................................................3355
121.4.4 hwSsidWhitelistTable........................................................................................................................................ 3357
121.4.5 hwWidsDetNonWifiDevTable...........................................................................................................................3357
121.4.6 hwWidsAttackHistoryTable...............................................................................................................................3360
121.4.7 hwWidsEnableAPTable..................................................................................................................................... 3365
121.4.8 hwWidsAttackStatTable.................................................................................................................................... 3368
121.4.9 hwWidsDynamicBlacklistTable........................................................................................................................ 3372
121.4.10 hwWidsDynamicBlacklistAPTable................................................................................................................. 3377
121.4.11 hwWidsDetNonWifiDevHistTable.................................................................................................................. 3379
121.4.12 hwWidsAttDevTable....................................................................................................................................... 3382
121.4.13 hwWidsAttackDetorTable............................................................................................................................... 3386
121.4.14 hwOuiWhitelistTable.......................................................................................................................................3388
121.4.15 hwMacAddressWhitelistTable.........................................................................................................................3389
121.4.16 hwWidsSpoofSsidRuleListTable..................................................................................................................... 3390
121.5 Description of Alarm Objects...............................................................................................................................3391
121.5.1 hwWlanWidsRougeDevDetectedNotify............................................................................................................3392
121.5.2 hwWlanWidsRougeDevClearNotify................................................................................................................. 3393
121.5.3 hwWlanWidsNonWifiDetNotify....................................................................................................................... 3394
121.5.4 hwWlanWidsNonWifiClearNotify.................................................................................................................... 3395
121.5.5 hwWlanWidsFloodAttackDetectedNotify.........................................................................................................3396
121.5.6 hwWlanWidsFloodAttackClearNotify.............................................................................................................. 3397
121.5.7 hwWlanWidsSpoofAttackDetectedNotify.........................................................................................................3398
121.5.8 hwWlanWidsSpoofAttackClearNotify.............................................................................................................. 3399
121.5.9 hwWlanWidsWeakIvAttackDetectedNotify......................................................................................................3400
121.5.10 hwWlanWidsWeakIvAttackClearNotify......................................................................................................... 3401
121.5.11 hwWlanWidsPSKAttackDetectedNotify......................................................................................................... 3402
121.5.12 hwWlanWidsPSKAttackClearNotify.............................................................................................................. 3403

122 HUAWEI-XQOS-MIB......................................................................................................... 3404


122.1 Functions Overview..............................................................................................................................................3405
122.2 Relationship Between Tables................................................................................................................................3405
122.3 Description of Single Objects...............................................................................................................................3405
122.4 Description of MIB Tables................................................................................................................................... 3405
122.4.1 hwXQosIfQueueRunInfoTable..........................................................................................................................3405

Issue 07 (2017-11-30) Huawei Proprietary and Confidential lxxiii


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference Contents

122.4.2 hwXQoSCarTable..............................................................................................................................................3407
122.4.3 hwXQoSIfLrCfgInfoTable................................................................................................................................ 3408
122.4.4 hwXQosVlanStatTable...................................................................................................................................... 3409
122.4.5 hwXQosVlanSlotStatTable................................................................................................................................3412
122.4.6 hwXQosVlanCfgTable...................................................................................................................................... 3414
122.5 Description of Alarm Objects...............................................................................................................................3415
122.5.1 hwXQoSStormControlTrap............................................................................................................................... 3415
122.6 Unsupported Objects............................................................................................................................................ 3415

123 IF-MIB....................................................................................................................................3437
123.1 Functions Overview..............................................................................................................................................3438
123.2 Relationship Between Tables................................................................................................................................3438
123.3 Description of Single Objects...............................................................................................................................3438
123.3.1 ifNumber............................................................................................................................................................3438
123.3.2 ifTableLastChange.............................................................................................................................................3439
123.4 Description of the MIB Table............................................................................................................................... 3439
123.4.1 ifTable................................................................................................................................................................ 3439
123.4.2 ifXTable............................................................................................................................................................. 3452
123.5 Description of Trap Objects..................................................................................................................................3461
123.5.1 linkUp................................................................................................................................................................ 3462
123.5.2 linkDown........................................................................................................................................................... 3462

124 IP-FORWARD-MIB............................................................................................................ 3463


124.1 Functions Overview..............................................................................................................................................3464
124.2 Relationships Between Tables.............................................................................................................................. 3464
124.3 Description of Single Objects...............................................................................................................................3464
124.3.1 ipCidrRouteNumber.......................................................................................................................................... 3464
124.3.2 inetCidrRouteNumber....................................................................................................................................... 3465
124.4 Description of MIB Tables................................................................................................................................... 3465
124.4.1 ipCidrRouteTable...............................................................................................................................................3465
124.4.2 inetCidrRouteTable............................................................................................................................................3472
124.5 Description of Alarm Objects...............................................................................................................................3476

125 IPv6-MIB............................................................................................................................... 3477


125.1 Functions Overview..............................................................................................................................................3478
125.2 Relationships Between Tables.............................................................................................................................. 3478
125.3 Description of Single Objects...............................................................................................................................3479
125.3.1 ipv6Forwarding................................................................................................................................................. 3479
125.3.2 ipv6DefaultHopLimit........................................................................................................................................ 3480
125.3.3 ipv6Interfaces.................................................................................................................................................... 3480
125.3.4 ipv6IfTableLastChange......................................................................................................................................3481
125.3.5 ipv6RouteNumber............................................................................................................................................. 3481
125.3.6 ipv6DiscardedRoutes.........................................................................................................................................3482
125.4 Description of MIB Tables................................................................................................................................... 3482

Issue 07 (2017-11-30) Huawei Proprietary and Confidential lxxiv


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference Contents

125.4.1 ipv6IfTable.........................................................................................................................................................3482
125.4.2 ipv6IfStatsTable.................................................................................................................................................3488
125.4.3 ipv6AddrPrefixTable......................................................................................................................................... 3497
125.4.4 ipv6AddrTable................................................................................................................................................... 3500
125.4.5 ipv6RouteTable..................................................................................................................................................3503
125.4.6 ipv6NetToMediaTable....................................................................................................................................... 3510
125.5 Description of Alarm Objects...............................................................................................................................3513
125.5.1 ipv6IfStateChange............................................................................................................................................. 3513

126 ISIS-MIB................................................................................................................................3514
126.1 Functions Overview..............................................................................................................................................3515
126.2 Relationship Between Tables................................................................................................................................3516
126.3 Description of MIB Tables................................................................................................................................... 3518
126.3.1 isisSysTable....................................................................................................................................................... 3518
126.3.2 isisManAreaAddrTable......................................................................................................................................3524
126.3.3 isisAreaAddrTable............................................................................................................................................. 3526
126.3.4 isisSysProtSuppTable........................................................................................................................................ 3526
126.3.5 isisSummAddrTable.......................................................................................................................................... 3527
126.3.6 isisRedistributeAddrTable................................................................................................................................. 3530
126.3.7 isisRouterTable.................................................................................................................................................. 3531
126.3.8 isisSysLevelTable.............................................................................................................................................. 3532
126.3.9 isisCircTable...................................................................................................................................................... 3535
126.3.10 isisCircLevelTable........................................................................................................................................... 3539
126.3.11 isisSystemCounterTable...................................................................................................................................3545
126.3.12 isisCircuitCounterTable................................................................................................................................... 3550
126.3.13 isisPacketCounterTable....................................................................................................................................3553
126.3.14 isisISAdjTable..................................................................................................................................................3557
126.3.15 isisISAdjAreaAddrTable..................................................................................................................................3562
126.3.16 isisISAdjIPAddrTable...................................................................................................................................... 3563
126.3.17 isisISAdjProtSuppTable...................................................................................................................................3564
126.3.18 isisIPRATable.................................................................................................................................................. 3565
126.3.19 isisLSPSummaryTable.....................................................................................................................................3569
126.3.20 isisNotificationTable........................................................................................................................................3571
126.4 Description of Alarm Objects...............................................................................................................................3575
126.4.1 isisDatabaseOverload........................................................................................................................................ 3576
126.4.2 isisManualAddressDrops...................................................................................................................................3576
126.4.3 isisCorruptedLSPDetected.................................................................................................................................3577
126.4.4 isisAttemptToExceedMaxSequence.................................................................................................................. 3577
126.4.5 isisIDLenMismatch........................................................................................................................................... 3578
126.4.6 isisMaxAreaAddressesMismatch...................................................................................................................... 3579
126.4.7 isisOwnLSPPurge.............................................................................................................................................. 3579
126.4.8 isisSequenceNumberSkip.................................................................................................................................. 3580
126.4.9 isisAuthenticationTypeFailure...........................................................................................................................3581

Issue 07 (2017-11-30) Huawei Proprietary and Confidential lxxv


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference Contents

126.4.10 isisAuthenticationFailure.................................................................................................................................3582
126.4.11 isisVersionSkew............................................................................................................................................... 3583
126.4.12 isisAreaMismatch............................................................................................................................................ 3584
126.4.13 isisRejectedAdjacency.....................................................................................................................................3584
126.4.14 isisLSPTooLargeToPropagate......................................................................................................................... 3585
126.4.15 isisOrigLSPBuffSizeMismatch........................................................................................................................3586
126.4.16 isisProtocolsSupportedMismatch.................................................................................................................... 3587
126.4.17 isisAdjacencyChange.......................................................................................................................................3587

127 LAG-MIB...............................................................................................................................3588
127.1 Functions Overview..............................................................................................................................................3589
127.2 Relationships Between Tables.............................................................................................................................. 3590
127.3 Description of Single Objects...............................................................................................................................3592
127.3.1 dot3adTablesLastChanged.................................................................................................................................3592
127.4 Description of MIB Tables................................................................................................................................... 3592
127.4.1 dot3adAggTable.................................................................................................................................................3592
127.4.2 dot3adAggPortListTable....................................................................................................................................3596
127.4.3 dot3adAggPortTable.......................................................................................................................................... 3597
127.4.4 dot3adAggPortStatsTable.................................................................................................................................. 3607

128 LLDP-EXT-DOT1-MIB....................................................................................................... 3611


128.1 Functions Overview..............................................................................................................................................3612
128.2 Relationships Between Tables.............................................................................................................................. 3612
128.3 Description of Single Objects...............................................................................................................................3612
128.4 Description of MIB Tables................................................................................................................................... 3612
128.4.1 lldpXdot1ConfigPortVlanTable.........................................................................................................................3612
128.4.2 lldpXdot1ConfigVlanNameTable......................................................................................................................3613
128.4.3 lldpXdot1ConfigProtoVlanTable.......................................................................................................................3613
128.4.4 lldpXdot1ConfigProtocolTable..........................................................................................................................3614
128.4.5 lldpXdot1LocTable............................................................................................................................................ 3615
128.4.6 lldpXdot1LocProtoVlanTable............................................................................................................................3616
128.4.7 lldpXdot1LocVlanNameTable...........................................................................................................................3617
128.4.8 lldpXdot1LocProtocolTable.............................................................................................................................. 3617
128.4.9 lldpXdot1RemTable...........................................................................................................................................3618
128.4.10 lldpXdot1RemProtoVlanTable........................................................................................................................ 3619
128.4.11 lldpXdot1RemVlanNameTable....................................................................................................................... 3620
128.4.12 lldpXdot1RemProtocolTable........................................................................................................................... 3620
128.5 Description of Alarm Objects...............................................................................................................................3621

129 LLDP-EXT-DOT3-MIB....................................................................................................... 3622


129.1 Functions Overview..............................................................................................................................................3623
129.2 Relationships Between Tables.............................................................................................................................. 3623
129.3 Description of Single Objects...............................................................................................................................3623
129.4 Description of MIB Tables................................................................................................................................... 3623

Issue 07 (2017-11-30) Huawei Proprietary and Confidential lxxvi


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference Contents

129.4.1 lldpXdot3PortConfigTable................................................................................................................................ 3623


129.4.2 lldpXdot3LocPortTable..................................................................................................................................... 3624
129.4.3 lldpXdot3LocPowerTable..................................................................................................................................3625
129.4.4 lldpXdot3LocLinkAggTable..............................................................................................................................3626
129.4.5 lldpXdot3LocMaxFrameSizeTable....................................................................................................................3626
129.4.6 lldpXdot3RemPortTable.................................................................................................................................... 3627
129.4.7 lldpXdot3RemPowerTable................................................................................................................................ 3628
129.4.8 lldpXdot3RemLinkAggTable............................................................................................................................ 3629
129.4.9 lldpXdot3RemMaxFrameSizeTable.................................................................................................................. 3630
129.5 Description of Alarm Objects...............................................................................................................................3631

130 LLDP-MIB............................................................................................................................. 3632


130.1 Functions Overview..............................................................................................................................................3633
130.2 Relationships Between Tables.............................................................................................................................. 3633
130.3 Description of Single Objects...............................................................................................................................3633
130.3.1 lldpMessageTxInterval ..................................................................................................................................... 3633
130.3.2 lldpMessageTxHoldMultiplier.......................................................................................................................... 3633
130.3.3 lldpReinitDelay..................................................................................................................................................3633
130.3.4 lldpTxDelay....................................................................................................................................................... 3634
130.3.5 lldpNotificationInterval..................................................................................................................................... 3634
130.3.6 lldpStatsRemTablesLastChangeTime................................................................................................................ 3634
130.3.7 lldpStatsRemTablesInserts.................................................................................................................................3634
130.3.8 lldpStatsRemTablesDeletes............................................................................................................................... 3635
130.3.9 lldpStatsRemTablesDrops..................................................................................................................................3635
130.3.10 lldpStatsRemTablesAgeouts............................................................................................................................ 3635
130.3.11 lldpLocChassisIdSubtype................................................................................................................................ 3635
130.3.12 lldpLocChassisId............................................................................................................................................. 3636
130.3.13 lldpLocSysName............................................................................................................................................. 3636
130.3.14 lldpLocSysDesc............................................................................................................................................... 3636
130.3.15 lldpLocSysCapSupported................................................................................................................................ 3636
130.3.16 lldpLocSysCapEnabled................................................................................................................................... 3637
130.4 Description of MIB Tables................................................................................................................................... 3637
130.4.1 lldpPortConfigTable.......................................................................................................................................... 3637
130.4.2 lldpStatsTxPortTable......................................................................................................................................... 3638
130.4.3 lldpStatsRxPortTable......................................................................................................................................... 3638
130.4.4 lldpLocPortTable............................................................................................................................................... 3639
130.4.5 lldpLocManAddrTable...................................................................................................................................... 3640
130.4.6 lldpRemTable.....................................................................................................................................................3641
130.4.7 lldpRemManAddrTable..................................................................................................................................... 3643
130.5 Description of Alarm Objects...............................................................................................................................3644
130.5.1 lldpRemTablesChange.......................................................................................................................................3644
130.6 Unsupported Objects............................................................................................................................................ 3644

131 MPLS-FTN-STD-MIB......................................................................................................... 3646

Issue 07 (2017-11-30) Huawei Proprietary and Confidential lxxvii


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference Contents

131.1 Functions Overview..............................................................................................................................................3647


131.2 Relationship Between Tables................................................................................................................................3647
131.3 Description of Single Objects...............................................................................................................................3647
131.4 Description of MIB Tables................................................................................................................................... 3647
131.4.1 mplsFTNTable................................................................................................................................................... 3647
131.4.2 mplsFTNMapTable............................................................................................................................................3651
131.5 Description of Alarm Objects...............................................................................................................................3653

132 MPLS-L3VPN-STD-MIB....................................................................................................3654
132.1 Functions Overview..............................................................................................................................................3655
132.2 Relationship Between Tables................................................................................................................................3655
132.3 Description of the Single Nodes........................................................................................................................... 3655
132.3.1 mplsL3VpnScalars.............................................................................................................................................3656
132.4 Description of the MIB Tables............................................................................................................................. 3658
132.4.1 mplsL3VpnIfConfTable.....................................................................................................................................3659
132.4.2 mplsL3VpnVrfTable.......................................................................................................................................... 3662
132.4.3 mplsL3VpnVrfRTTable..................................................................................................................................... 3667
132.4.4 mplsL3VpnVrfSecTable.................................................................................................................................... 3669
132.4.5 mplsL3VpnVrfPerfTable................................................................................................................................... 3669
132.4.6 mplsL3VpnVrfRteTable.................................................................................................................................... 3672
132.5 Description of the Alarm Nodes........................................................................................................................... 3681
132.5.1 mplsL3VpnVrfUp.............................................................................................................................................. 3682
132.5.2 mplsL3VpnVrfDown......................................................................................................................................... 3683
132.5.3 mplsL3VpnVrfRouteMidThreshExceeded........................................................................................................ 3684
132.5.4 mplsL3VpnVrfNumVrfRouteMaxThreshExceeded.......................................................................................... 3685
132.5.5 mplsL3VpnNumVrfRouteMaxThreshCleared.................................................................................................. 3686
132.6 Unsupported Objects............................................................................................................................................ 3687

133 MPLS-LDP-GENERIC-STD-MIB.....................................................................................3689
133.1 Functions Overview..............................................................................................................................................3690
133.2 Relationship Between Tables................................................................................................................................3690
133.3 Description of Single Objects...............................................................................................................................3690
133.4 Description of MIB Tables................................................................................................................................... 3690
133.4.1 mplsLdpEntityGenericLRTable.........................................................................................................................3690
133.5 Description of Alarm Objects...............................................................................................................................3694

134 MPLS-LDP-STD-MIB......................................................................................................... 3695


134.1 Functions Overview..............................................................................................................................................3696
134.2 Relationship Between Tables................................................................................................................................3696
134.3 Description of Single Objects...............................................................................................................................3697
134.3.1 mplsLdpLsrId.................................................................................................................................................... 3698
134.3.2 mplsLdpLsrLoopDetectionCapable...................................................................................................................3699
134.3.3 mplsLdpEntityLastChange................................................................................................................................ 3700
134.3.4 mplsLdpEntityIndexNext.................................................................................................................................. 3701

Issue 07 (2017-11-30) Huawei Proprietary and Confidential lxxviii


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference Contents

134.3.5 mplsLdpPeerLastChange...................................................................................................................................3701
134.3.6 mplsFecLastChange...........................................................................................................................................3702
134.3.7 mplsFecIndexNext.............................................................................................................................................3703
134.3.8 mplsLdpLspFecLastChange.............................................................................................................................. 3704
134.4 Description of MIB Tables................................................................................................................................... 3704
134.4.1 mplsLdpEntityTable.......................................................................................................................................... 3704
134.4.2 mplsLdpEntityStatsTable...................................................................................................................................3720
134.4.3 mplsLdpPeerTable............................................................................................................................................. 3726
134.4.4 mplsLdpSessionTable........................................................................................................................................ 3729
134.4.5 mplsLdpHelloAdjacencyTable.......................................................................................................................... 3732
134.4.6 mplsInSegmentLdpLspTable.............................................................................................................................3734
134.4.7 mplsOutSegmentLdpLspTable.......................................................................................................................... 3735
134.4.8 mplsFecTable.....................................................................................................................................................3737
134.4.9 mplsLdpLspFecTable........................................................................................................................................ 3739
134.4.10 mplsLdpSessionPeerAddrTable.......................................................................................................................3742
134.4.11 mplsLdpSessionStatsTable.............................................................................................................................. 3743
134.5 Description of Alarm Objects...............................................................................................................................3744
134.5.1 mplsLdpInitSessionThresholdExceeded........................................................................................................... 3745
134.5.2 mplsLdpPathVectorLimitMismatch...................................................................................................................3745
134.5.3 mplsLdpSessionUp............................................................................................................................................ 3746
134.5.4 mplsLdpSessionDown....................................................................................................................................... 3746

135 MPLS-LSR-STD-MIB......................................................................................................... 3747


135.1 Functions Overview..............................................................................................................................................3748
135.2 Relationship Between the Tables..........................................................................................................................3748
135.3 Description of the Single Nodes........................................................................................................................... 3748
135.3.1 mplsInSegmentIndexNext................................................................................................................................. 3749
135.3.2 mplsOutSegmentIndexNext...............................................................................................................................3750
135.3.3 mplsXCIndexNext............................................................................................................................................. 3751
135.3.4 mplsMaxLabelStackDepth................................................................................................................................ 3752
135.4 Detailed Description of the MIB Tables...............................................................................................................3753
135.4.1 mplsInterfaceTable............................................................................................................................................ 3753
135.4.2 mplsInterfacePerfTable......................................................................................................................................3757
135.4.3 mplsInSegmentTable......................................................................................................................................... 3759
135.4.4 mplsOutSegmentTable.......................................................................................................................................3764
135.4.5 mplsXCTable..................................................................................................................................................... 3769
135.4.6 mplsInSegmentMapTable.................................................................................................................................. 3774
135.5 Description of Alarm Objects...............................................................................................................................3775
135.5.1 mplsXCUp......................................................................................................................................................... 3776
135.5.2 mplsXCDown.................................................................................................................................................... 3777

136 MPLS-TE-STD-MIB............................................................................................................ 3778


136.1 Functions Overview..............................................................................................................................................3779
136.2 Relationship Between Tables................................................................................................................................3779

Issue 07 (2017-11-30) Huawei Proprietary and Confidential lxxix


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference Contents

136.3 Description of Single Objects...............................................................................................................................3779


136.3.1 mplsTunnelConfigured...................................................................................................................................... 3779
136.3.2 mplsTunnelActive..............................................................................................................................................3780
136.3.3 mplsTunnelMaxHops.........................................................................................................................................3780
136.4 Description of MIB Tables................................................................................................................................... 3781
136.4.1 mplsTunnelTable............................................................................................................................................... 3781
136.4.2 mplsTunnelHopTable.........................................................................................................................................3793
136.4.3 mplsTunnelResourceTable.................................................................................................................................3797
136.4.4 mplsTunnelARHopTable................................................................................................................................... 3799
136.4.5 mplsTunnelCHopTable...................................................................................................................................... 3802
136.5 Description of Alarm Objects...............................................................................................................................3805
136.5.1 mplsTunnelUp................................................................................................................................................... 3806
136.5.2 mplsTunnelDown...............................................................................................................................................3806
136.5.3 mplsTunnelRerouted..........................................................................................................................................3807
136.5.4 mplsTunnelReoptimized....................................................................................................................................3807

137 NOTIFICATION-LOG-MIB..............................................................................................3808
137.1 Functions Overview..............................................................................................................................................3809
137.2 Relationships Between Tables.............................................................................................................................. 3809
137.3 Description of Single Objects...............................................................................................................................3809
137.3.1 nlmConfigGlobalEntryLimit............................................................................................................................. 3810
137.3.2 nlmConfigGlobalAgeOut...................................................................................................................................3811
137.3.3 nlmStatsGlobalNotificationsLogged................................................................................................................. 3812
137.3.4 nlmStatsGlobalNotificationsBumped................................................................................................................ 3812
137.4 Description of MIB Tables................................................................................................................................... 3813
137.4.1 nlmConfigLogTable...........................................................................................................................................3813
137.4.2 nlmStatsLogTable.............................................................................................................................................. 3818
137.4.3 nlmLogTable......................................................................................................................................................3819
137.4.4 nlmLogVariableTable........................................................................................................................................ 3824
137.5 Description of Alarm Objects...............................................................................................................................3829

138 NQA-MIB..............................................................................................................................3830
138.1 Functions Overview..............................................................................................................................................3831
138.2 Relationships Between Tables.............................................................................................................................. 3831
138.2.1 Relationship Between nqaAdminCtrlTable and nqaAdminParaTable.........................................................3831
138.2.2 Relationship Between nqaAdminCtrlTable and nqaScheduleTable............................................................. 3832
138.2.3 Relationship Between nqaAdminCtrlTable and nqaResultsTable................................................................ 3832
138.2.4 Relationship Between nqaAdminCtrlTable and nqaHTTPStatsTable......................................................... 3833
138.2.5 Relationship Between nqaAdminCtrlTable and nqaJitterStatsTable...........................................................3834
138.2.6 Relationship Between nqaAdminCtrlTable and nqaFTPStatsTable.............................................................3835
138.2.7 Relationship Between nqaAdminCtrlTable and nqaHistoryTable................................................................3836
138.3 Description of Single Objects...............................................................................................................................3837
138.3.1 nqaVersion......................................................................................................................................................... 3837
138.3.2 nqaEnable.......................................................................................................................................................... 3838

Issue 07 (2017-11-30) Huawei Proprietary and Confidential lxxx


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference Contents

138.3.3 nqaReset.............................................................................................................................................................3838
138.3.4 nqaTimeOfLastSetError.....................................................................................................................................3839
138.3.5 nqaLastSetError................................................................................................................................................. 3839
138.3.6 nqaNumOfCurrentCtrlEntry.............................................................................................................................. 3840
138.3.7 nqaMaxConcurrentRequests..............................................................................................................................3840
138.3.8 nqaMaxNumOfRequests................................................................................................................................... 3841
138.3.9 nqaJitterVersion................................................................................................................................................. 3841
138.3.10 nqaServerEnable.............................................................................................................................................. 3842
138.4 Description of MIB Tables................................................................................................................................... 3842
138.4.1 nqaAdminCtrlTable........................................................................................................................................... 3842
138.4.2 nqaAdminParaTable.......................................................................................................................................... 3845
138.4.3 nqaScheduleTable.............................................................................................................................................. 3864
138.4.4 nqaAdminParaExtTable.....................................................................................................................................3868
138.4.5 nqaTcpServerTable............................................................................................................................................ 3874
138.4.6 nqaUdpServerTable........................................................................................................................................... 3876
138.4.7 nqaResultsTable.................................................................................................................................................3878
138.4.8 nqaHTTPStatsTable...........................................................................................................................................3888
138.4.9 nqaJitterStatsTable.............................................................................................................................................3898
138.4.10 nqaFTPStatsTable............................................................................................................................................ 3914
138.4.11 nqaHistoryTable...............................................................................................................................................3922
138.5 Description of Alarm Objects...............................................................................................................................3926
138.5.1 nqaResultsProbeFailed...................................................................................................................................... 3927
138.5.2 nqaResultsTestFailed......................................................................................................................................... 3928
138.5.3 nqaResultsTestCompleted..................................................................................................................................3929
138.5.4 nqaResultsThresholdNotification...................................................................................................................... 3930
138.5.5 nqaHTTPStatsProbeFailed................................................................................................................................ 3931
138.5.6 nqaHTTPStatsTestFailed................................................................................................................................... 3932
138.5.7 nqaHTTPStatsTestCompleted............................................................................................................................3933
138.5.8 nqaHTTPStatsThresholdNotification................................................................................................................ 3934
138.5.9 nqaJitterStatsTestFailed..................................................................................................................................... 3935
138.5.10 nqaJitterStatsTestCompleted............................................................................................................................3936
138.5.11 nqaFTPStatsProbeFailed..................................................................................................................................3937
138.5.12 nqaFTPStatsTestFailed.................................................................................................................................... 3938
138.5.13 nqaFTPStatsTestCompleted.............................................................................................................................3939
138.5.14 nqaFTPStatsThresholdNotification................................................................................................................. 3940
138.5.15 nqaJitterStatsRTDThresholdNotification........................................................................................................ 3940
138.5.16 nqaResultsTestResultChange...........................................................................................................................3941
138.6 Unsupported Objects............................................................................................................................................ 3941

139 OSPF-MIB............................................................................................................................. 3942


139.1 Functions Overview..............................................................................................................................................3943
139.2 Relationship Between Tables................................................................................................................................3944
139.3 Description of Single Objects...............................................................................................................................3945

Issue 07 (2017-11-30) Huawei Proprietary and Confidential lxxxi


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference Contents

139.3.1 ospfRouterId...................................................................................................................................................... 3945


139.3.2 ospfAdminStat................................................................................................................................................... 3945
139.3.3 ospfVersionNumber........................................................................................................................................... 3946
139.3.4 ospfAreaBdrRtrStatus........................................................................................................................................3946
139.3.5 ospfASBdrRtrStatus.......................................................................................................................................... 3947
139.3.6 ospfExternLsaCount.......................................................................................................................................... 3947
139.3.7 ospfExternLsaCksumSum................................................................................................................................. 3948
139.3.8 ospfTOSSupport................................................................................................................................................ 3948
139.3.9 ospfOriginateNewLsas...................................................................................................................................... 3949
139.3.10 ospfRxNewLsas...............................................................................................................................................3949
139.3.11 ospfExtLsdbLimit............................................................................................................................................ 3950
139.3.12 ospfMulticastExtensions..................................................................................................................................3951
139.3.13 ospfExitOverflowInterval................................................................................................................................ 3952
139.3.14 ospfDemandExtensions................................................................................................................................... 3952
139.3.15 ospfRFC1583Compatibility.............................................................................................................................3953
139.3.16 ospfOpaqueLsaSupport................................................................................................................................... 3953
139.3.17 ospfReferenceBandwidth.................................................................................................................................3954
139.3.18 ospfRestartSupport.......................................................................................................................................... 3954
139.3.19 ospfRestartInterval...........................................................................................................................................3955
139.3.20 ospfRestartStrictLsaChecking......................................................................................................................... 3955
139.3.21 ospfRestartStatus............................................................................................................................................. 3956
139.3.22 ospfRestartAge................................................................................................................................................ 3956
139.3.23 ospfRestartExitReason.....................................................................................................................................3957
139.3.24 ospfAsLsaCount.............................................................................................................................................. 3957
139.3.25 ospfAsLsaCksumSum..................................................................................................................................... 3958
139.3.26 ospfStubRouterSupport................................................................................................................................... 3958
139.3.27 ospfStubRouterAdvertisement.........................................................................................................................3959
139.3.28 ospfDiscontinuityTime.................................................................................................................................... 3959
139.4 Description of the MIB Table............................................................................................................................... 3959
139.4.1 ospfAreaTable....................................................................................................................................................3959
139.4.2 ospfStubAreaTable............................................................................................................................................ 3964
139.4.3 ospfLsdbTable....................................................................................................................................................3967
139.4.4 ospfIfTable.........................................................................................................................................................3970
139.4.5 ospfIfMetricTable.............................................................................................................................................. 3980
139.4.6 ospfVirtIfTable...................................................................................................................................................3982
139.4.7 ospfNbrTable..................................................................................................................................................... 3988
139.4.8 ospfVirtNbrTable............................................................................................................................................... 3992
139.4.9 ospfExtLsdbTable.............................................................................................................................................. 3996
139.4.10 ospfAreaAggregateTable................................................................................................................................. 4000
139.4.11 ospfLocalLsdbTable.........................................................................................................................................4002
139.4.12 ospfVirtLocalLsdbTable.................................................................................................................................. 4005
139.4.13 ospfAsLsdbTable............................................................................................................................................. 4009

Issue 07 (2017-11-30) Huawei Proprietary and Confidential lxxxii


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference Contents

139.4.14 ospfAreaLsaCountTable.................................................................................................................................. 4012


139.5 Description of Alarm Objects...............................................................................................................................4013

140 OSPF-TRAP-MIB.................................................................................................................4014
140.1 Functions Overview..............................................................................................................................................4015
140.2 Relationship Between Tables................................................................................................................................4015
140.3 Description of Single Objects...............................................................................................................................4015
140.3.1 ospfSetTrap........................................................................................................................................................4015
140.4 Description of Alarm Objects...............................................................................................................................4015
140.4.1 ospfVirtIfStateChange....................................................................................................................................... 4016
140.4.2 ospfNbrStateChange.......................................................................................................................................... 4017
140.4.3 ospfVirtNbrStateChange....................................................................................................................................4018
140.4.4 ospfIfConfigError.............................................................................................................................................. 4019
140.4.5 ospfVirtIfConfigError........................................................................................................................................ 4020
140.4.6 ospfIfAuthFailure.............................................................................................................................................. 4021
140.4.7 ospfVirtIfAuthFailure........................................................................................................................................ 4022
140.4.8 ospfIfRxBadPacket............................................................................................................................................ 4022
140.4.9 ospfVirtIfRxBadPacket......................................................................................................................................4023
140.4.10 ospfTxRetransmit............................................................................................................................................ 4023
140.4.11 ospfVirtIfTxRetransmit....................................................................................................................................4024
140.4.12 ospfOriginateLsa............................................................................................................................................. 4025
140.4.13 ospfMaxAgeLsa...............................................................................................................................................4026
140.4.14 ospfLsdbOverflow........................................................................................................................................... 4026
140.4.15 ospfLsdbApproachingOverflow...................................................................................................................... 4027
140.4.16 ospfIfStateChange........................................................................................................................................... 4027
140.4.17 ospfNssaTranslatorStatusChange.................................................................................................................... 4028
140.4.18 ospfRestartStatusChange................................................................................................................................. 4028
140.4.19 ospfNbrRestartHelperStatusChange................................................................................................................ 4029
140.4.20 ospfVirtNbrRestartHelperStatusChange..........................................................................................................4030

141 P-BRIDGE-MIB....................................................................................................................4031
141.1 Functions Overview..............................................................................................................................................4032
141.2 Relationships Between Tables.............................................................................................................................. 4032
141.3 Description of Single Objects...............................................................................................................................4032
141.3.1 dot1dDeviceCapabilities....................................................................................................................................4032
141.3.2 dot1dTrafficClassesEnabled.............................................................................................................................. 4033
141.4 Description of MIB Tables................................................................................................................................... 4033
141.4.1 dot1dPortCapabilitiesTable................................................................................................................................4033
141.4.2 dot1dPortGarpTable...........................................................................................................................................4034
141.5 Description of Alarm Objects...............................................................................................................................4036
141.6 Unsupported Objects............................................................................................................................................ 4036

142 Q-BRIDGE-MIB...................................................................................................................4037
142.1 Functions Overview..............................................................................................................................................4038

Issue 07 (2017-11-30) Huawei Proprietary and Confidential lxxxiii


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference Contents

142.2 Relationship Between Tables................................................................................................................................4038


142.3 Description of Single Objects...............................................................................................................................4039
142.3.1 dot1qVlanVersionNumber................................................................................................................................. 4039
142.3.2 dot1qMaxVlanId................................................................................................................................................4039
142.3.3 dot1qMaxSupportedVlans................................................................................................................................. 4040
142.3.4 dot1qNumVlans.................................................................................................................................................4040
142.3.5 dot1qGvrpStatus................................................................................................................................................ 4041
142.3.6 dot1qVlanNumDeletes...................................................................................................................................... 4041
142.3.7 dot1qNextFreeLocalVlanIndex......................................................................................................................... 4042
142.3.8 dot1qConstraintSetDefault................................................................................................................................ 4042
142.3.9 dot1qConstraintTypeDefault..............................................................................................................................4043
142.4 Description of MIB Tables................................................................................................................................... 4043
142.4.1 dot1qVlanCurrentTable..................................................................................................................................... 4043
142.4.2 dot1qVlanStaticTable........................................................................................................................................ 4046
142.4.3 dot1qPortVlanTable...........................................................................................................................................4048
142.4.4 dot1qLearningConstraintsTable.........................................................................................................................4051
142.5 Description of Alarm Objects...............................................................................................................................4053

143 RFC1213-MIB........................................................................................................................4054
143.1 Functions Overview..............................................................................................................................................4055
143.2 Relationships Between Tables.............................................................................................................................. 4055
143.3 Description of Single Objects...............................................................................................................................4055
143.3.1 ipForwarding..................................................................................................................................................... 4056
143.3.2 ipDefaultTTL.....................................................................................................................................................4057
143.3.3 ipInReceives...................................................................................................................................................... 4057
143.3.4 ipInHdrErrors.....................................................................................................................................................4058
143.3.5 ipInAddrErrors...................................................................................................................................................4058
143.3.6 ipForwDatagrams.............................................................................................................................................. 4059
143.3.7 ipInUnknownProtos...........................................................................................................................................4059
143.3.8 ipInDiscards.......................................................................................................................................................4060
143.3.9 ipInDelivers....................................................................................................................................................... 4060
143.3.10 ipOutRequests..................................................................................................................................................4061
143.3.11 ipOutDiscards.................................................................................................................................................. 4061
143.3.12 ipOutNoRoutes................................................................................................................................................ 4062
143.3.13 ipReasmTimeout..............................................................................................................................................4062
143.3.14 ipReasmReqds................................................................................................................................................. 4063
143.3.15 ipReasmOKs.................................................................................................................................................... 4063
143.3.16 ipReasmFails................................................................................................................................................... 4064
143.3.17 ipFragOKs....................................................................................................................................................... 4064
143.3.18 ipFragFails....................................................................................................................................................... 4065
143.3.19 ipFragCreates...................................................................................................................................................4065
143.3.20 ipRoutingDiscards........................................................................................................................................... 4066
143.3.21 icmpInMsgs..................................................................................................................................................... 4066

Issue 07 (2017-11-30) Huawei Proprietary and Confidential lxxxiv


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference Contents

143.3.22 icmpInErrors.................................................................................................................................................... 4067


143.3.23 icmpInDestUnreachs....................................................................................................................................... 4067
143.3.24 icmpInTimeExcds............................................................................................................................................4068
143.3.25 icmpInParmProbs............................................................................................................................................ 4068
143.3.26 icmpInSrcQuenchs...........................................................................................................................................4069
143.3.27 icmpInRedirects...............................................................................................................................................4069
143.3.28 icmpInEchos.................................................................................................................................................... 4070
143.3.29 icmpInEchoReps..............................................................................................................................................4070
143.3.30 icmpInTimestamps...........................................................................................................................................4071
143.3.31 icmpInTimestampReps.................................................................................................................................... 4071
143.3.32 icmpInAddrMasks........................................................................................................................................... 4072
143.3.33 icmpInAddrMaskReps.....................................................................................................................................4072
143.3.34 icmpOutMsgs...................................................................................................................................................4073
143.3.35 icmpOutErrors................................................................................................................................................. 4073
143.3.36 icmpOutDestUnreachs.....................................................................................................................................4074
143.3.37 icmpOutTimeExcds......................................................................................................................................... 4074
143.3.38 icmpOutParmProbs..........................................................................................................................................4075
143.3.39 icmpOutSrcQuenchs........................................................................................................................................ 4075
143.3.40 icmpOutRedirects............................................................................................................................................ 4076
143.3.41 icmpOutEchos................................................................................................................................................. 4076
143.3.42 icmpOutEchoReps........................................................................................................................................... 4076
143.3.43 icmpOutTimestamps........................................................................................................................................4077
143.3.44 icmpOutTimestampReps................................................................................................................................. 4077
143.3.45 icmpOutAddrMasks.........................................................................................................................................4077
143.3.46 icmpOutAddrMaskReps.................................................................................................................................. 4078
143.3.47 tcpRtoAlgorithm.............................................................................................................................................. 4078
143.3.48 tcpRtoMin........................................................................................................................................................ 4079
143.3.49 tcpRtoMax....................................................................................................................................................... 4080
143.3.50 tcpMaxConn.................................................................................................................................................... 4080
143.3.51 tcpActiveOpens............................................................................................................................................... 4081
143.3.52 tcpPassiveOpens.............................................................................................................................................. 4081
143.3.53 tcpAttemptFails............................................................................................................................................... 4082
143.3.54 tcpEstabResets................................................................................................................................................. 4082
143.3.55 tcpCurrEstab.................................................................................................................................................... 4083
143.3.56 tcpInSegs......................................................................................................................................................... 4083
143.3.57 tcpOutSegs.......................................................................................................................................................4084
143.3.58 tcpRetransSegs.................................................................................................................................................4084
143.3.59 tcpInErrs.......................................................................................................................................................... 4085
143.3.60 tcpOutRsts....................................................................................................................................................... 4085
143.3.61 udpInDatagrams...............................................................................................................................................4086
143.3.62 udpNoPorts...................................................................................................................................................... 4086
143.3.63 udpInErrors...................................................................................................................................................... 4087

Issue 07 (2017-11-30) Huawei Proprietary and Confidential lxxxv


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference Contents

143.3.64 udpOutDatagrams............................................................................................................................................ 4087


143.4 Description of MIB Tables................................................................................................................................... 4087
143.4.1 ipAddrTable....................................................................................................................................................... 4087
143.4.2 ipRouteTable......................................................................................................................................................4090
143.4.3 ipNetToMediaTable........................................................................................................................................... 4095
143.4.4 tcpConnTable.....................................................................................................................................................4098
143.4.5 udpTable............................................................................................................................................................ 4101
143.4.6 atTable................................................................................................................................................................4102
143.5 Description of Alarm Objects...............................................................................................................................4103

144 RIPv2-MIB............................................................................................................................ 4104


144.1 Functions Overview..............................................................................................................................................4105
144.2 Relationship Between Tables................................................................................................................................4105
144.3 Description of Single Objects...............................................................................................................................4105
144.3.1 rip2GlobalRouteChanges...................................................................................................................................4105
144.3.2 rip2GlobalQueries............................................................................................................................................. 4106
144.4 Description of MIB Tables................................................................................................................................... 4106
144.4.1 rip2IfStatTable................................................................................................................................................... 4106
144.4.2 rip2IfConfTable................................................................................................................................................. 4110
144.4.3 rip2PeerTable..................................................................................................................................................... 4115
144.5 Description of Alarm Objects............................................................................................................................... 4117

145 RMON2-MIB........................................................................................................................ 4118


145.1 Functions Overview..............................................................................................................................................4119
145.2 Relationships Between Tables.............................................................................................................................. 4119
145.3 Description of Single Objects............................................................................................................................... 4119
145.3.1 protocolDirLastChange..................................................................................................................................... 4120
145.4 Description of MIB Tables................................................................................................................................... 4120
145.4.1 protocolDirTable................................................................................................................................................4120
145.4.2 hlHostControlTable............................................................................................................................................4126
145.4.3 nlHostTable........................................................................................................................................................4133

146 RMON-MIB.......................................................................................................................... 4138


146.1 Functions Overview..............................................................................................................................................4139
146.2 Relationship Between Tables................................................................................................................................4139
146.3 Description of Single Objects...............................................................................................................................4139
146.4 Description of MIB Tables................................................................................................................................... 4139
146.4.1 etherStatsTable...................................................................................................................................................4140
146.4.2 historyControlTable........................................................................................................................................... 4147
146.4.3 etherHistoryTable.............................................................................................................................................. 4151
146.4.4 alarmTable......................................................................................................................................................... 4155
146.4.5 eventTable..........................................................................................................................................................4162
146.4.6 logTable............................................................................................................................................................. 4166
146.5 Description of Alarm Objects...............................................................................................................................4167

Issue 07 (2017-11-30) Huawei Proprietary and Confidential lxxxvi


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference Contents

146.5.1 risingAlarm........................................................................................................................................................ 4168


146.5.2 fallingAlarm.......................................................................................................................................................4168

147 SAVI-MIB............................................................................................................................. 4169


147.1 Function Overview............................................................................................................................................... 4170
147.2 Relationship Between Tables................................................................................................................................4170
147.3 Description of Single Objects...............................................................................................................................4170
147.4 Description of MIB Tables................................................................................................................................... 4170
147.4.1 saviObjectsSystemTable.................................................................................................................................... 4170
147.4.2 saviObjectsIfTable............................................................................................................................................. 4173
147.4.3 saviObjectsBindingTable...................................................................................................................................4175
147.4.4 saviObjectsFilteringTable.................................................................................................................................. 4178
147.5 Description of Alarm Objects...............................................................................................................................4180

148 SNMP-FRAMEWORK-MIB.............................................................................................. 4181


148.1 Functions Overview..............................................................................................................................................4182
148.2 Relationship Between Tables................................................................................................................................4182
148.3 Description of Single Objects...............................................................................................................................4182
148.3.1 snmpEngineID................................................................................................................................................... 4182
148.3.2 snmpEngineBoots.............................................................................................................................................. 4183
148.3.3 snmpEngineTime............................................................................................................................................... 4183
148.3.4 snmpEngineMaxMessageSize........................................................................................................................... 4184
148.4 Description of Alarm Objects...............................................................................................................................4184

149 SNMP-MPD-MIB................................................................................................................ 4185


149.1 Functions Overview..............................................................................................................................................4186
149.2 Relationship Between Tables................................................................................................................................4186
149.3 Description of Single Objects...............................................................................................................................4186
149.3.1 snmpUnknownSecurityModels......................................................................................................................... 4186
149.3.2 snmpInvalidMsgs...............................................................................................................................................4187
149.3.3 snmpUnknownPDUHandlers............................................................................................................................ 4187
149.4 Description of MIB Tables................................................................................................................................... 4188
149.5 Description of Alarm Objects...............................................................................................................................4188

150 SNMP-NOTIFICATION-MIB.......................................................................................... 4189


150.1 Functions Overview..............................................................................................................................................4190
150.2 Relationship Between Tables................................................................................................................................4190
150.3 Description of Single Objects...............................................................................................................................4190
150.4 Description of MIB Tables................................................................................................................................... 4190
150.4.1 snmpNotifyTable............................................................................................................................................... 4190
150.4.2 snmpNotifyFilterProfileTable............................................................................................................................4193
150.4.3 snmpNotifyFilterTable.......................................................................................................................................4195
150.5 Description of Alarm Objects...............................................................................................................................4198

151 SNMP-TARGET-MIB......................................................................................................... 4199

Issue 07 (2017-11-30) Huawei Proprietary and Confidential lxxxvii


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference Contents

151.1 Functions Overview..............................................................................................................................................4200


151.2 Relationship Between Tables................................................................................................................................4200
151.3 Description of Single Objects...............................................................................................................................4200
151.3.1 snmpTargetSpinLock......................................................................................................................................... 4201
151.3.2 snmpUnavailableContexts................................................................................................................................. 4202
151.3.3 snmpUnknownContexts.....................................................................................................................................4202
151.4 Description of MIB Tables................................................................................................................................... 4202
151.4.1 snmpTargetAddrTable....................................................................................................................................... 4202
151.4.2 snmpTargetParamsTable....................................................................................................................................4208
151.5 Description of Alarm Objects...............................................................................................................................4212

152 SNMP-USER-BASED-SM-MIB........................................................................................ 4213


152.1 Function Overview............................................................................................................................................... 4214
152.2 Relationship Between Tables................................................................................................................................4214
152.3 Description of Single Objects...............................................................................................................................4214
152.3.1 usmStatsUnsupportedSecLevels........................................................................................................................4214
152.3.2 usmStatsNotInTimeWindows............................................................................................................................ 4215
152.3.3 usmStatsUnknownUserNames.......................................................................................................................... 4215
152.3.4 usmStatsUnknownEngineIDs............................................................................................................................ 4216
152.3.5 usmUserSpinLock............................................................................................................................................. 4216
152.3.6 usmStatsWrongDigests......................................................................................................................................4217
152.3.7 usmStatsDecryptionErrors.................................................................................................................................4217
152.4 Description of MIB Tables................................................................................................................................... 4218
152.4.1 usmUserTable.................................................................................................................................................... 4218
152.5 Description of Alarm Objects...............................................................................................................................4236

153 SNMPv2-MIB....................................................................................................................... 4237


153.1 Functions Overview..............................................................................................................................................4238
153.2 Relationship Between Tables................................................................................................................................4238
153.3 Description of Single Objects...............................................................................................................................4238
153.3.1 sysDescr.............................................................................................................................................................4238
153.3.2 sysObjectID....................................................................................................................................................... 4239
153.3.3 sysUpTime......................................................................................................................................................... 4239
153.3.4 sysContact..........................................................................................................................................................4240
153.3.5 sysName.............................................................................................................................................................4240
153.3.6 sysLocation........................................................................................................................................................ 4241
153.3.7 sysServices.........................................................................................................................................................4242
153.3.8 snmpInPkts........................................................................................................................................................ 4243
153.3.9 snmpOutPkts......................................................................................................................................................4243
153.3.10 snmpInBadVersions......................................................................................................................................... 4244
153.3.11 snmpInBadCommunityNames.........................................................................................................................4245
153.3.12 snmpInBadCommunityUses............................................................................................................................ 4246
153.3.13 snmpInASNParseErrs...................................................................................................................................... 4247
153.3.14 snmpInTooBigs................................................................................................................................................4247

Issue 07 (2017-11-30) Huawei Proprietary and Confidential lxxxviii


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference Contents

153.3.15 snmpInNoSuchNames..................................................................................................................................... 4248


153.3.16 snmpInBadValues............................................................................................................................................ 4248
153.3.17 snmpInReadOnlys........................................................................................................................................... 4249
153.3.18 snmpInGenErrs................................................................................................................................................ 4250
153.3.19 snmpInTotalReqVars........................................................................................................................................4250
153.3.20 snmpInTotalSetVars.........................................................................................................................................4251
153.3.21 snmpInGetRequests......................................................................................................................................... 4251
153.3.22 snmpInGetNexts.............................................................................................................................................. 4252
153.3.23 snmpInSetRequests..........................................................................................................................................4252
153.3.24 snmpInGetResponses.......................................................................................................................................4253
153.3.25 snmpInTraps.................................................................................................................................................... 4253
153.3.26 snmpOutTooBigs............................................................................................................................................. 4254
153.3.27 snmpOutNoSuchNames...................................................................................................................................4254
153.3.28 snmpOutBadValues......................................................................................................................................... 4255
153.3.29 snmpOutGenErrs............................................................................................................................................. 4255
153.3.30 snmpOutGetRequests...................................................................................................................................... 4256
153.3.31 snmpOutGetNexts........................................................................................................................................... 4256
153.3.32 snmpOutSetRequests....................................................................................................................................... 4257
153.3.33 snmpOutGetResponses.................................................................................................................................... 4258
153.3.34 snmpOutTraps..................................................................................................................................................4258
153.3.35 snmpEnableAuthenTraps.................................................................................................................................4259
153.3.36 snmpSilentDrops............................................................................................................................................. 4260
153.3.37 snmpTrapOID.................................................................................................................................................. 4260
153.3.38 snmpTrapEnterprise.........................................................................................................................................4261
153.3.39 snmpSetSerialNo............................................................................................................................................. 4261
153.4 Description of Alarm Objects...............................................................................................................................4262
153.4.1 coldStart.............................................................................................................................................................4262
153.4.2 warmStart...........................................................................................................................................................4263
153.4.3 authenticationFailure......................................................................................................................................... 4263

154 SNMP-VIEW-BASED-ACM-MIB.................................................................................... 4264


154.1 Functions Overview..............................................................................................................................................4265
154.2 Relationship Between Tables................................................................................................................................4265
154.3 Description of Single Objects...............................................................................................................................4265
154.3.1 vacmViewSpinLock...........................................................................................................................................4266
154.4 Description of MIB Tables................................................................................................................................... 4266
154.4.1 vacmContextTable............................................................................................................................................. 4266
154.4.2 vacmSecurityToGroupTable.............................................................................................................................. 4268
154.4.3 vacmAccessTable.............................................................................................................................................. 4271
154.4.4 vacmViewTreeFamilyTable...............................................................................................................................4276
154.5 Description of Alarm Objects...............................................................................................................................4281

155 TCP-MIB................................................................................................................................4282
155.1 Functions Overview..............................................................................................................................................4283

Issue 07 (2017-11-30) Huawei Proprietary and Confidential lxxxix


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference Contents

155.2 Relationships Between Tables.............................................................................................................................. 4283


155.3 Description of Single Objects...............................................................................................................................4284
155.3.1 tcpRtoAlgorithm................................................................................................................................................ 4284
155.3.2 tcpRtoMin.......................................................................................................................................................... 4285
155.3.3 tcpRtoMax......................................................................................................................................................... 4286
155.3.4 tcpMaxConn...................................................................................................................................................... 4287
155.3.5 tcpActiveOpens................................................................................................................................................. 4287
155.3.6 tcpPassiveOpens................................................................................................................................................ 4288
155.3.7 tcpAttemptFails................................................................................................................................................. 4289
155.3.8 tcpEstabResets................................................................................................................................................... 4289
155.3.9 tcpCurrEstab...................................................................................................................................................... 4290
155.3.10 tcpInSegs......................................................................................................................................................... 4290
155.3.11 tcpOutSegs....................................................................................................................................................... 4291
155.3.12 tcpRetransSegs.................................................................................................................................................4291
155.3.13 tcpInErrs.......................................................................................................................................................... 4292
155.3.14 tcpOutRsts....................................................................................................................................................... 4292
155.3.15 tcpHCInSegs.................................................................................................................................................... 4293
155.3.16 tcpHCOutSegs................................................................................................................................................. 4293
155.4 Description of MIB Tables................................................................................................................................... 4293
155.4.1 tcpConnTable.....................................................................................................................................................4293
155.4.2 tcpConnectionTable........................................................................................................................................... 4296
155.4.3 tcpListenerTable................................................................................................................................................ 4302

156 UDP-MIB...............................................................................................................................4307
156.1 Functions Overview..............................................................................................................................................4308
156.2 Relationships Between Tables.............................................................................................................................. 4308
156.3 Description of Single Objects...............................................................................................................................4308
156.3.1 udpInDatagrams.................................................................................................................................................4309
156.3.2 udpNoPorts........................................................................................................................................................ 4309
156.3.3 udpInErrors........................................................................................................................................................ 4310
156.3.4 udpOutDatagrams.............................................................................................................................................. 4310
156.3.5 udpHCInDatagrams........................................................................................................................................... 4311
156.3.6 udpHCOutDatagrams........................................................................................................................................ 4312
156.4 Description of MIB Tables................................................................................................................................... 4312
156.4.1 udpTable............................................................................................................................................................ 4312
156.4.2 udpEndpointTable..............................................................................................................................................4313

157 VRRP-MIB............................................................................................................................ 4322


157.1 Functions Overview..............................................................................................................................................4323
157.2 Relationships Between Tables.............................................................................................................................. 4323
157.3 Description of Single Objects...............................................................................................................................4324
157.3.1 vrrpNodeVersion................................................................................................................................................4325
157.3.2 vrrpTrapPacketSrc............................................................................................................................................. 4325
157.3.3 vrrpTrapAuthErrorType.....................................................................................................................................4326

Issue 07 (2017-11-30) Huawei Proprietary and Confidential xc


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference Contents

157.3.4 vrrpRouterChecksumErrors...............................................................................................................................4327
157.3.5 vrrpRouterVersionErrors................................................................................................................................... 4328
157.3.6 vrrpRouterVrIdErrors........................................................................................................................................ 4328
157.4 Description of MIB Tables................................................................................................................................... 4329
157.4.1 vrrpOperTable....................................................................................................................................................4329
157.4.2 vrrpAssoIpAddrTable........................................................................................................................................ 4337
157.4.3 vrrpRouterStatsTable......................................................................................................................................... 4338
157.5 Description of Alarm Objects...............................................................................................................................4343
157.5.1 vrrpTrapNewMaster...........................................................................................................................................4343
157.5.2 vrrpTrapAuthFailure..........................................................................................................................................4344

158 VRRPv3-MIB........................................................................................................................ 4345


158.1 Functions Overview..............................................................................................................................................4346
158.2 Relationships Between Tables.............................................................................................................................. 4346
158.3 Description of Single Objects...............................................................................................................................4346
158.3.1 vrrpv3RouterChecksumErrors...........................................................................................................................4346
158.3.2 vrrpv3RouterVersionErrors............................................................................................................................... 4347
158.3.3 vrrpv3RouterVrIdErrors.................................................................................................................................... 4347
158.3.4 vrrpv3GlobalStatisticsDiscontinuityTime......................................................................................................... 4348
158.4 Description of MIB Tables................................................................................................................................... 4348
158.4.1 vrrpv3OperationsTable...................................................................................................................................... 4348
158.4.2 vrrpv3AssociatedIpAddrTable...........................................................................................................................4353
158.4.3 vrrpv3StatisticsTable......................................................................................................................................... 4354
158.5 Description of Alarm Objects...............................................................................................................................4357
158.5.1 vrrpv3NewMaster.............................................................................................................................................. 4358
158.5.2 vrrpv3ProtoError............................................................................................................................................... 4358

Issue 07 (2017-11-30) Huawei Proprietary and Confidential xci


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 1 MIB Overview

1 MIB Overview

About This Chapter

1.1 Network Management


This section describes the purpose and key elements of network management.
1.2 SNMP-based Network Management
This section describes the SNMP-based network management structure, relationships between
elements, and their communication methods.
1.3 SNMP
This section describes SNMP versions including their differences and types and processing
methods of SNMP packets.
1.4 MIB
This section describes functions, storage, usage, classification, and loading methods of MIBs.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 1


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 1 MIB Overview

1.1 Network Management


This section describes the purpose and key elements of network management.

Nowadays, the Internet expands rapidly and the network scale also grows increasingly large.
A large-scale network may consist of various devices. On such a network, the diversity and
the great number of devices bring a great challenge to network management, that is, how to
effectively manage the complex network and provide high-quality network services.

Network management plays a critical role in the whole network solution. The following four
elements are involved in the network management:

l Managed node: is a device to be managed.


l Agent: is the software or hardware that functions to trace the status of the managed node.
l Manager: communicates with the agents that reside in managed nodes, and displays the
status of the nodes.
l Network management protocol: works to exchange information between the manager
and the agents.

At present, the Simple Network Management Protocol (SNMP) is most widely used for
network management over the TCP/IP-based networks.

1.2 SNMP-based Network Management


This section describes the SNMP-based network management structure, relationships between
elements, and their communication methods.

The SNMP-based network management consists of the following four components:

l NMS
The network management station (NMS) is an independent device that runs the network
management application. The network management application provides at least one
human-machine interface (HMI) through which the network administrator manages the
network.
l SNMP agent
The agent is the software installed on the managed node. It receives and handles the
request packets from the NMS, and returns responses to the NMS. In some urgent cases,
the agent sends a trap packet to the NMS.
l SNMP
As an application layer protocol in the TCP/IP suite, SNMP exchanges management
information between the NMS and the managed node.
l MIB
The Management Information Base (MIB) is a set of managed objects (MOs). It acts as a
communication bridge between the NMS and the agent. The NMS manages the devices
by using the MIB. Each agent maintains a MIB. The NMS reads or sets the value of an
object contained in a MIB.

Figure 1-1 illustrates the SNMP-based network management.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 2


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 1 MIB Overview

Figure 1-1 SNMP-based network management

MIB
SNMP
NMS Agent

Module 1 Module 2 Module N

The following describes the components shown in Figure 1-1 and the interoperation between
them.
l The NMS communicates with the agent through SNMP. The NMS monitors and
manages the device where the agent resides by reading or writing the objects in the MIB.
l SNMP is responsible for the communication between the NMS and the agent. Data is
encapsulated in the protocol data unit (PDU) defined by SNMP. The SNMP packets are
transferred through the transport layer protocol such as UDP.
l The agent is a process running on a managed node. The agent interoperates with the
NMS, maintains the MIB, and manages and monitors modules on the managed node.
l The MIB stores the information about each module of the managed node. The NMS
maintains and monitors a managed node by reading or writing the objects contained in
the MIB.

1.3 SNMP
This section describes SNMP versions including their differences and types and processing
methods of SNMP packets.

1.3.1 SNMP Version


There are three versions of SNMP: SNMPv1, SNMPv2c, and SNMPv3.
In SNMPv1 and SNMPv2c, the NMS controls the authority to access managed nodes by
using the community name list. The agent does not check the validity of the community
name. SNMP packets are transferred without encryption. That is, security is not guaranteed
for authentication and confidentiality.
Compared with SNMPv1, SNMPv2c supports:
l More operations and data types
l Plenty of error codes
l Multiple transport layer protocols
SNMPv3 provides all the functions of SNMPv1 and SNMPv2, and features a security
mechanism that authenticates and encrypts SNMP packets. In terms of security, SNMPv3
emphasizes security of data and access control.
SNMPv3 ensures the security for SNMP packets in the following ways:

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 3


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 1 MIB Overview

l Data integrity check


The data cannot be modified in an unauthorized manner. The change of the data
sequence is limited to the allowed extent.
l Data origin authentication
SNMPv3 authenticates the managed node from which the received packet originates and
not the application that generates the packet.
l Data confidentiality
When the NMS or the agent receives a packet, it checks the time at which the packet is
generated. If the difference between the creation time and the system time exceeds the
threshold, the packet is discarded. In this way, the packets that are modified by malicious
users are not accepted.

SNMPv3 control the access to the MOs by the operations of the protocol.

1.3.2 SNMP PDUs


SNMP defines five types of PDUs, namely SNMP packets, which are exchanged between the
NMS and the agent.

Figure 1-2 shows the SNMP packets exchanged between the NMS and the agent.

Figure 1-2 SNMP packet exchange


get-request
get-response
get-next-request
get-response
NMS Agent
set-request
get-response
trap

The SNMP packets are described as follows:

l get-request: indicates the NMS wants to fetch one or more parameters from the MIB of
the agent.
l get-next-request: indicates the NMS wants to fetch the next parameter from the MIB of
the agent.
l set-request: indicates that the NMS wants to set one or more parameters in the MIB of
the agent.
l get-response: returns one or more parameters. This packet is the response returned from
the agent.
l trap: are sent by the agent to inform the NMS of some important events. Sending trap
packets does not require the request packets from the NMS.

The first three packets are sent from the NMS to the agent while the last two packets are sent
from the agent to the NMS.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 4


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 1 MIB Overview

1.3.3 SNMP Packet Operation Process


The agent on the managed node receives a request packet from the NMS through UDP port
161.
The agent treats the received packet as follows:
1. Decoding the packet based on basic encoding rules of ASN.1 and representing it in an
internal data structure
The agent discards the packet if some errors cause the decoding failure.
2. Checking the SNMP version number contained in the packet
The agent fetches the version number from the packet and compares it with the version
that it supports. If they are inconsistent, the agent discards the packet.
3. Checking the community name contained in the packet
The community name is inserted by the NMS. If the community name is not the
supported one, the agent discards the packet. A trap packet is returned to the NMS at the
same time. SNMPv1 provides weak security measures, which are enhanced in SNMPv3.
4. Fetching the PDU from the authenticated ASN.1 object
If the operation fails, the agent discards the packet.
5. Handling the PDU. The agent handles the PDU according to its type. It searches the MIB
to find the MO matching the variable, and then obtains the value of the variable from the
module. After that, the agent generates the response packet, encodes it and returns it to
the NMS.
6. The NMS performs the same operations as the agent, and displays the final result.
NOTE

For SNMP configurations, refer to the S2750&S5700&S6720 V200R008C00 Configuration Guide -


Network Management and Monitoring.

1.4 MIB
This section describes functions, storage, usage, classification, and loading methods of MIBs.
A MIB is a collection of MOs. It defines the following attributes of an MO:
l Object name
l Access authority
l Data type of the object
The Structure of Management Information (SMI) stipulates how to define and organize the
MOs. It also defines the data types for these objects, for example, Counter and Gauge.
The MIB designates the variables maintained by the network elements. The variables are the
information that can be queried and set by NMS. The MIB provides a data structure of the
combination of the all the possibly managed objects on a network.

1.4.1 MIB Tree Structure


All the MOs in a network compose the tree structure of the MIB. The leaf nodes of the tree
are managed objects. An MO is identified by the set of nodes along the path from the root to
the leaf node. Such a path is called object identifier (OID).

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 5


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 1 MIB Overview

Figure 1-3 shows the MIB tree structure.

Figure 1-3 MIB tree structure


root

ccitt ( 0 ) iso ( 1 ) joint-iso-ccitt ( 2 )

org ( 3 )

dod ( 6 )

internet ( 1 )

directory ( 1 ) mgmt ( 2 ) experimental ( 3 ) private ( 4 )

OID: 1.3.6.1.2
mib ( 1 ) enterprises ( 1 )

system ( 1 ) interfaces ( 2 ) at ( 3 ) ip ( 4 ) icmp ( 5 ) tcp ( 6 ) udp ( 7 ) ...

... ... ... ... ... ... ...

Internet SMI

An OID consists of positive integers and zero, and it is used to uniquely identify an MO in the
MIB. The SMI ensures that each OID is unique within a MIB.
Once the MIB file is released, OIDs are bound to the MOs. The binding cannot be modified.
The MOs in the MIB cannot be deleted, but can be set to obsolete indicating that the MO is
not used.
In the tree structure shown in Figure 1-3, the MO mgmt is represented by { iso(1) org(3)
dod(6) internet(1) mgmt(2) } or 1.3.6.1.2 that is called OID.
The NMS refers to an MO by specifying the OID.

1.4.2 MIB Classification


MIBs fall into the following two types:
l Public MIBs
Defined by RFCs, the public MIBs allow the structure design of common protocols and
the standardization of interfaces. Manufacturers design and offer SNMP interfaces
according to the specifications defined in RFC.
l Private MIBs
They are the supplement of the public MIBs. Some enterprises need to develop private
protocols or special functions. The private MIBs are designed to enable the SNMP

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 6


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 1 MIB Overview

interface to manage such protocols or functions. They also help the NMS provided by
the third party to manage devices.

1.4.3 MIB Concepts


MIB Objects and Nodes
As shown in Figure 1-4, IF-MIB is used as an example. A MIB tree consists of table, row,
and column objects. The table object consists of row objects, and the row object consists of a
series of column objects.
The MIB tree nodes are classified into:
l Leaf node
A leaf node does not have subnodes in a MIB tree. The leaf nodes are classified into
scalar nodes and table nodes.
l Non-leaf node
The non-leaf node reflects the association between the subnodes, and cannot be accessed
using the SNMP protocol.

Figure 1-4 MIB objects and nodes

NOTE

In the MIB reference, the row object "Entry" is described as prefix. For example, the description of "The OID
prefix of this table is 1.3.6.1.2.1.2.2" in ifTable corresponds to ifEntry.

MIB Compliance Statement


MIB compliance statement is used to describes how a feature module complies with the
SNMP entity structure. MIB compliance statement cannot be operated using SNMP syntax.
As shown in Figure 1-5, LLDP-MIB is used as an example. MIB compliance statement
consists of compliances and group, which respectively indicate the number of MIB statements
and a collection of objects which are used to configure the corresponding function.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 7


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 1 MIB Overview

Figure 1-5 MIB compliance statement

NOTE

MIB compliance statement describes how the feature module complies with the SNMP entity structure, and
cannot be operated using SNMP syntax, so it is not included in MIB reference.

Maximum Access
The maximum access to MIB objects specifies the operations that can be performed on the
MIB objects, as described in Table 1-1. For details about the operations that can be performed
on a specified MIB object, see the MIB object description.

Table 1-1 Maximum access


Maximum Access Description Operation

not-accessible No access right No operation can be


performed.

read-only Read-only Read information.

read-write Read and write l Read information.


l Modify configurations.

read-create Read and create l Read information.


l Modify configurations.
l Create configurations.
l Delete configurations.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 8


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 2 MIB Example

2 MIB Example

About This Chapter

2.1 Connecting the NMS to switch


2.2 MIB Loading
2.3 Common MIB Objects
2.4 Example for Managing Configuration Files Using the MIB
2.5 Example for Updating a Device Using the MIB
2.6 MIB Query and Configuration Cases

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 9


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 2 MIB Example

2.1 Connecting the NMS to switch


Context
Before configuring the switch through MIB, ensure that the NMS has connected to the switch.
The NMS communicates with the switch through SNMP, including SNMPv1, SNMPv2c, and
SNMPv3. To ensure security, it is recommended that you choose SNMPv3.
SNMPv1 and SNMPv2c authenticate users through community names, and their
configurations are similar. SNMPv3 authenticates users through user names and passwords,
so it has high security. In this example, NMS communicates with the switch through
SNMPv3, and the MG-SOFT MIB Browser is used as the NMS.

Pre-configuration Tasks
The SNMP agent has been configured on the switch. For the configuration procedure, see
SNMP Configuration in the S2750&S5700&S6720 Series Ethernet Switches Configuration
Guide - Network Management and Monitoring Configuration.

Procedure
Step 1 Run the MG-SOFT MIB Browser. On the Query tab page, enter the IP address of the SNMP
agent, that is, the IP address of switch.

Figure 2-1 Query tab page

Step 2 Click on the Query tab page. The SNMP Protocol Preferences window is displayed.

Step 3 In the SNMP Protocol Preferences window shown in Figure 2-2, set SNMP parameters.
Take SNMPv3 as an example.
NOTE
The SNMP parameters must be the same as those on switch; otherwise, configuration will fail.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 10


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 2 MIB Example

Figure 2-2 SNMP parameter settings

1. Select SNMPv3 for the SNMP version.


2. Configure the SNMPv3 user.
– Add an SNMPv3 user.
When the NMS connects to the device for the first time, a user needs to be added.
i. Click Add User... to display the SNMPv3 Security Parameters window, as
shown in Figure 2-3.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 11


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 2 MIB Example

Figure 2-3 SNMPv3 security parameter settings

ii. Set the SNMPv3 user group name, user name, (optional) engine ID, (optional)
SNMP port number, authentication protocol, and encryption protocol. For the
parameter description, see the user manual of MG-SOFT MIB Browser.
iii. Click Change Password... behind the protocol type. The dialog box shown in
Figure 2-4 is displayed. Enter the authentication password and click OK.

Figure 2-4 Authentication password setting

iv. The setting of encryption password is the same as the setting of authentication
password, and is not mentioned here.
v. Click OK to add an SNMPv3 user.
– Modify SNMPv3 user information.
If the parameters of an SNMPv3 user on the switch have been modified and the user
already exists on the NMS, perform this step to modify the SNMPv3 user
information on the NMS.
Click Edit User... to modify SNMPv3 user information. The operation is similar to
the operation of adding an SNMPv3 user.
– Delete an SNMPv3 user.
If an SNMPv3 user is not needed, perform this step to delete the user.
i. Click Delete User....
ii. Specify the user name and click Yes to delete the user.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 12


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 2 MIB Example

3. Click OK.
Step 4 When the following information is displayed in the Query results area, the MIB Browser has
connected to the switch. Then you can configure the switch through MIB Browser.

Figure 2-5 Verifying the connection

----End

Follow-up Procedure
The MIB Browser may not contain all the MIB objects that you want to operate. You can load
the MIB file to address this problem. To load the MIB file, see 2.2 MIB Loading.

2.2 MIB Loading


The MIB loading fall into: loading of single MIB file and loading of multiple MIB files. Take
the MIB loading by MG-SOFT MIB Browser as an example.

Loading of a Single MIB File


1. Run MG-SOFT MIB Browser, and click Run MG-SOFT MIB Compiler in the MIB
Browser window.

Figure 2-6 MIB Browser window

2. Click Compile MIB file in the MIB Compiler window to choose the MIB compilation
function.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 13


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 2 MIB Example

Figure 2-7 MIB compilation window

3. Select the MIB file to be compiled.

Figure 2-8 Selecting the MIB file to be compiled

4. Compile the MIB file.


After the MIB file to be compiled is selected, click Open to start compilation. Figure 2-9
shows the message displayed after the compilation succeeds.

Figure 2-9 MIB compilation success message

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 14


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 2 MIB Example

5. Save the compiled MIB file. The MIB file will be saved to the default path.

Figure 2-10 Saving the MIB file

6. Load the MIB file.


Click the MIB tab. On the MIB Modules tab, select the MIB file to be loaded, right-
click, and choose Load from the shortcut menu.

Figure 2-11 Loading the MIB file

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 15


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 2 MIB Example

7. In the Loaded MIB modules window, view the loaded MIB file.

Figure 2-12 Successfully loaded MIB file

Loading of MIB Files in Batches


1. Run MG-SOFT MIB Browser, and click Run MG-SOFT MIB Compiler in the MIB
Browser window.

Figure 2-13 MIB Browser window

2. In the MIB Compiler window, click the Compile multiple MIB files button and select
the batch MIB compilation function.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 16


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 2 MIB Example

Figure 2-14 Batch MIB compilation window

3. Select the MIB file to be compiled in batches.

Figure 2-15 Selecting the MIB file to be compiled in batches

4. Compile MIB files.


Select the directory where the MIB files to be compiled in batches and click OK to start
batch MIB file compilation.
5. Save the compiled MIB files. The MIB files will be saved to the default path.
6. Load the MIB files.
Click the MIB tab. On the MIB Modules tab, select the MIB file to be loaded, right-
click, and choose Load from the shortcut menu.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 17


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 2 MIB Example

Figure 2-16 Loading MIB files in batches

7. In the Loaded MIB modules window, view the loaded MIB files.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 18


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 2 MIB Example

Figure 2-17 Successfully loaded MIB files

2.3 Common MIB Objects


This section describes common MIB objects.

Table 2-1 Monitoring the device status

Object OID Description MIB

hwEntity 1.3.6.1.4.1.2011.5.25. This object indicates the HUAWEI-ENTITY-


CpuUsag 31.1.1.1.1.5 entity CPU usage. The EXTENT-MIB
e value is in the range of 2
to 100.

hwEntity 1.3.6.1.4.1.2011.5.25. This object indicates the HUAWEI-ENTITY-


MemUsa 31.1.1.1.1.7 entity memory usage. EXTENT-MIB
ge The value is in the range
of 0 to 100.

hwEntity 1.3.6.1.4.1.2011.5.25. This object indicates the HUAWEI-ENTITY-


MemSize 31.1.1.1.1.9 entity memory size, in EXTENT-MIB
bytes.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 19


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 2 MIB Example

Object OID Description MIB

hwEntity 1.3.6.1.4.1.2011.5.25. This object indicates the HUAWEI-ENTITY-


Temperat 31.1.1.1.1.11 highest entity EXTENT-MIB
ure temperature displayed in
the sensor, in °C.

hwEntity 1.3.6.1.4.1.2011.5.25. This object indicates the HUAWEI-ENTITY-


OpticalTe 31.1.1.3.1.5 optical module EXTENT-MIB
mperature temperature, in °C.

hwEntity 1.3.6.1.4.1.2011.5.25. This object indicates the HUAWEI-ENTITY-


OpticalVo 31.1.1.3.1.6 optical module voltage, EXTENT-MIB
ltage in mV.

hwEntity 1.3.6.1.4.1.2011.5.25. This object indicates the HUAWEI-ENTITY-


OpticalBi 31.1.1.3.1.7 optical module bias EXTENT-MIB
asCurrent current, in uA.

hwEntity 1.3.6.1.4.1.2011.5.25. This object indicates the HUAWEI-ENTITY-


OpticalR 31.1.1.3.1.8 receive power of the EXTENT-MIB
xPower optical module, in uW.
uW = (10^(dBM/
10))*1000

hwEntity 1.3.6.1.4.1.2011.5.25. This object indicates the HUAWEI-ENTITY-


OpticalTx 31.1.1.3.1.9 transmit power of the EXTENT-MIB
Power optical module, in uW.

Table 2-2 Interface traffic control


Object OID Description MIB

ifTable 1.3.6.1.2.1.2.2.1 This object indicates the IF-MIB


statistics on packets
received and sent on the
interface.

ifOperStat 1.3.6.1.2.1.2.2.1.8 This object indicates the IF-MIB


us interface status.

hwIfMonit 1.3.6.1.4.1.2011.5.2 This object indicates the HUAWEI-IF-EXT-MIB


orInputRat 5.41.1.7.1.1.8 inbound bandwidth
e usage.

hwIfMonit 1.3.6.1.4.1.2011.5.2 This object indicates the HUAWEI-IF-EXT-MIB


orOutputR 5.41.1.7.1.1.10 outbound bandwidth
ate usage.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 20


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 2 MIB Example

Table 2-3 MAC and ARP monitoring


Object OID Description MIB

dot1dTpFd 1.3.6.1.2.1.17.4.3.1. This object is used to BRIDGE-MIB


bAddress 1 obtain all MAC address
entries.

hwDynFdb 1.3.6.1.4.1.2011.5.2 This object is used to HUAWEI-L2MAM-MIB


Mac 5.42.2.1.3.1.1 manage dynamic MAC
address entries on the
device.

hwCfgFdb 1.3.6.1.4.1.2011.5.2 This object is used to HUAWEI-L2MAM-MIB


Mac 5.42.2.1.2.1.1 configure a VLAN-
based, VSI-based, or
global blackhole-based
MAC address table.

hwArpDyn 1.3.6.1.4.1.2011.5.2 This object is used to HUAWEI-ETHARP-


Table 5.123.1.17.1 obtain dynamic ARP MIB
entries.

hwArpCfg 1.3.6.1.4.1.2011.5.2 This object is used to HUAWEI-ETHARP-


Table 5.123.1.18.1 configure and query MIB
static ARP entries.

Table 2-4 Service monitoring


Object OID Description MIB

lldpRemTa 1.0.8802.1.1.2.1.4.1 This object indicates LLDP-MIB


ble .1 LLDP neighbor NOTE
information. To access this object, you
must first run the snmp-
agent mib-view included
iso-view iso command. By
default, the NMS can only
access internet objects
(OID: 1.3.6.1). However,
the OID Of LLDP MIB is
1.0.8802.1.1.2, which is not
an internet object.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 21


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 2 MIB Example

Object OID Description MIB

dot1dStpP 1.3.6.1.2.1.17.2.15. This object indicates the BRIDGE-MIB


ortState 1.3 STP status of the
interface:
l 1: disabled
l 2: blocking
l 3: listening
l 4: learning
l 5: forwarding
l 6: broken

hwRrppRi 1.3.6.1.4.1.2011.5.2 The value of this object HUAWEI-RRPP-MIB


ngState 5.113.2.2.1.4 identifies the status of the
ring.
Currently, the supported
values are as follows:
l 1: unknown
l 4: complete
l 5: failed
l 6: linkup
l 7: linkdown
l 8: preforwarding
l 9: linkupnotify
l 10: linkdownnotify
l 11: preforwardnotify

vrrpOperSt 1.3.6.1.2.1.68.1.3.1. This object indicates the VRRP-MIB


ate 3 virtual router status: NOTE
l initialize(1): The The S2750, S5700LI,
S5710-X-LI, and S5700S-
device does not
LI do not support VRRP.
process VRRP
packets.
l backup(2): The device
receives VRRP
packets sent by the
master and determines
whether the master
works properly.
l master(3): The device
periodically sends
VRRP Advertisement
packets and forwards
IP packets with the
destination MAC
address as the virtual
MAC address.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 22


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 2 MIB Example

2.4 Example for Managing Configuration Files Using the


MIB
Background
The management information base (MIB) can be used to back up configuration files of a
device. When the device becomes faulty, you can use the backup configuration files to restore
the device configuration.

The following MIB objects are used for backing up configuration files and restoring the
device configuration:

Object OID MIB File

hwCfgOperateEntry 1.3.6.1.4.1.2011.6.10.1.2.4.1 HUAWEI-CONFIG-MAN-


MIB

hwSysReboot 1.3.6.1.4.1.2011.5.25.19.1.3. HUAWEI-SYS-MAN-MIB


4

NOTE

This example uses the MIB browser as the NMS software to illustrate the operations. If you use other
NMS software, refer to documentation of the specified software.

Pre-configuration Tasks
Before managing configuration files using the MIB, complete the following tasks.

l Connecting the device to the NMS through Simple Network Management Protocol
(SNMP)
l Setting parameters for the MIB browser and connecting it to the device
l Compiling MIB files using the MIB Compiler and loading the MIB files
l Configuring a file server to save the backup configuration files and ensuring that the
device has reachable routes to the file server (In this example, the FTP server is used as
the file server.)

Procedure
Backing Up Configuration Files Using the MIB

1. Search for the MIB object hwCfgOperateEntry. You can search for an object in the MIB
tree. However, it is difficult to find an object when a large number of MIB files are
imported to the MIB browser. In this case, press Ctrl+F.
2. Set parameters for the MIB object. hwCfgOperateEntry is a table object. Before setting
parameters for the MIB object, you must perform multiple variable bindings. The
detailed operations are as follows:

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 23


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 2 MIB Example

a. Create a table instance.

Figure 2-18 Creating a table instance

b. Specify the table instance ID, for example, 1. When specifying an instance ID,
ensure that the instance ID is not used by other instances.

Figure 2-19 Specifying the table instance ID

c. Delete unnecessary subnodes from the table and set values for the remaining
subnodes. After the operations are complete, the operation interface shown in
Figure 2-20 is displayed. Change the item marked by an arrow to Set.
NOTE

To delete or set a subnode, right-click the subnode and select an operation from the
displayed shortcut menu.

Figure 2-20 Setting the table instance

3. After setting parameters for the MIB object, click Set and upload the configuration file
vrpcfg.zip to the FTP server. Check whether the configuration file vrpcfg.zip exists in
the working directory of the FTP server. If so, the backup succeeds; otherwise, repeat the
preceding steps.

Restoring Configuration Files Using the MIB

1. Download the configuration file to the device and specify it as the configuration file for
next startup. You can complete this operation using hwCfgOperateEntry. To distinguish
the backup configuration file from the original one, rename the backup configuration file
to vrpcfg1.zip.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 24


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 2 MIB Example

a. Perform multiple variable bindings. Create a table instance and specify the instance
ID. The operations are similar to those in Backing Up Configuration Files Using the
MIB.
b. Set parameters for the table instance. After the operations are complete, the
operation interface shown in Figure 2-21 is displayed.

Figure 2-21 Setting the table instance

c. Click Set, download the backup configuration file to the device, and specify it as
the configuration file for next startup.
2. Restart the device using the MIB object hwSysReboot.
a. Search for the object hwSysReboot. You can search for the object in the MIB tree or
press Ctrl+F.
b. Enter the single node setting interface. hwSysReboot is a single node object. Right-
click the object and select Set from the displayed shortcut menu.

Figure 2-22 Entering the single node setting interface

c. Set the restart range.


In the dialog box that is displayed, set the restart range to rebootWholeRoute(2),
indicating that all the devices are restarted. The detailed operations are shown in
Figure 2-23.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 25


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 2 MIB Example

Figure 2-23 Setting the restart range

NOTE

The numbers 1, 2, and 3 in this figure indicates the sequence in which operations are
performed.

d. After the configurations are complete, click in the upper left corner of the
dialog box.
3. Verify the configuration. After the device restarts, run the display startup command on
the device to check whether the backup configuration file is used as the startup file.
<HUAWEI> display startup
MainBoard:

Configured startup system software: flash:/


HUAWEIv200r005.cc
Startup system software: flash:/
HUAWEIv200r005.cc
Next startup system software: flash:/
HUAWEIv200r005.cc
Startup saved-configuration file: flash:/
vrpcfg1.zip
Next startup saved-configuration file: flash:/
vrpcfg1.zip
Startup paf file:
default
Next startup paf file:
default
Startup license file:
default
Next startup license file:
default
Startup patch package:
NULL
Next startup patch package: NULL

2.5 Example for Updating a Device Using the MIB


Background
You can use the MIB to update a device remotely.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 26


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 2 MIB Example

The following MIB objects are used to remotely update a device:

Object OID MIB File

huaweiFlhOpEntry 1.3.6.1.4.1.2011.6.9.1.2.1.1 HUAWEI-FLASH-MAN-


MIB

hwSysImageName 1.3.6.1.4.1.2011.5.25.19.1.4. HUAWEI-SYS-MAN-MIB


2.1.2

hwSysReloadScheduleEntry 1.3.6.1.4.1.2011.5.25.19.1.3.
3.1

hwSysReboot 1.3.6.1.4.1.2011.5.25.19.1.3.
4

sysDescr 1.3.6.1.2.1.1.1 SNMPv2-MIB

NOTE

This example uses the MIB browser as the NMS software to illustrate the operations. If you use other
NMS software, refer to documentation of the specified software.

Pre-configuration Tasks
Before updating a device using the MIB, complete the following tasks.

l Connecting the device to the NMS through Simple Network Management Protocol
(SNMP)
l Setting parameters for the MIB browser and connecting it to the device
l Compiling MIB files using the MIB Compiler and loading the MIB files
l Configuring a file server to save the system software for device upgrade and ensuring
that the device has reachable routes to the file server (In this example, the FTP server is
used as the file server, and the system software HUAWEIv200r005.cc has been stored in
the working directory of the file server.)
l Ensuring that the storage space of the device is sufficient for storing the system software
(If the storage space is insufficient, the upgrade will fail.)

Procedure
1. Upload the system software to the device.
You can complete software upload using huaweiFlhOpEntry and the detailed operations
are as follows:
a. Search for the MIB object huaweiFlhOpEntry. You can search for an object in the
MIB tree. However, it is difficult to find an object when a large number of MIB
files are imported to the MIB browser. In this case, press Ctrl+F to search for the
MIB object.
b. Perform multiple variable bindings. Create a table instance first.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 27


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 2 MIB Example

Figure 2-24 Creating a table instance

c. Specify the table instance ID, for example, 1. When specifying an instance ID,
ensure that the instance ID is not used by other instances.

Figure 2-25 Specifying the table instance ID

d. Delete unnecessary subnodes from the table and set values for the remaining
subnodes. After the operations are complete, the operation interface shown in
Figure 2-26 is displayed.
NOTE

To delete or set a subnode, right-click the subnode and select an operation from the
displayed shortcut menu.

Figure 2-26 Setting the table instance

e. After setting the table instance, change Get to Set and click Set to upload the
system software HUAWEIv200r005c00.cc.
f. Check the operating status using hwFlhOperStatus. Right-click hwFlhOperStatus
and select Walk, as shown in Figure 2-27.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 28


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 2 MIB Example

Figure 2-27 Checking the operating status

If the operating status is displayed as , the


system software is successfully uploaded.
2. Set the startup file.
After the system software is uploaded to the device, you must specify the system
software as the next startup file. This operation can be performed using
hwSysReloadScheduleEntry in the HUAWEI-SYS-MAN-MIB file, and the details are as
follows:
a. Search for the object hwSysReloadScheduleEntry. You can search for the object in
the MIB tree or press Ctrl+F.
b. Perform multiple variable bindings. Create a table instance and specify the instance
ID. Delete unnecessary subnodes from the table and set values for the remaining
subnodes. The detailed operations are similar to those of huaweiFlhOpEntry. After
the operations are complete, the operation interface shown in Figure 2-28 is
displayed.

Figure 2-28 Setting the table instance

You can query the value of hwSysReloadImage using the hwSysImageName


subnode of hwSysImageTable. Right-click hwSysImageName and select Walk as
shown in Figure 2-29 to query the index of the system software.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 29


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 2 MIB Example

NOTE

When hwSysReloadOperateDestType is set to all, the device will automatically copy the
system software if the device to be updated is a stack.

Figure 2-29 Querying the system software index

Figure 2-30 shows the query result.

Figure 2-30 Query result the system software index

c. After setting parameters for the table instance, change Get to Set.
d. Click Set and check the result using hwSysReloadImage. Right-click
hwSysReloadImage and select Walk. If the result shown in

is displayed, the system software for next startup


is changed to HUAWEIv200r005c00.cc.
3. Restart the device.
Restart the device to make the startup file take effect. You can restart the device to
complete the upgrade using hwSysReboot.
a. Search for the object hwSysReboot. You can search for the object in the MIB tree or
press Ctrl+F.
b. Enter the single node setting interface. hwSysReboot is a single node object. Right-
click the object and select Set from the displayed shortcut menu.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 30


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 2 MIB Example

Figure 2-31 Entering the single node setting interface

c. Set the restart range.


In the dialog box that is displayed, set the restart range to rebootWholeRoute(2),
indicating that all the devices are restarted. The detailed operations are shown in
Figure 2-32.

Figure 2-32 Setting the restart range

NOTE

The numbers 1, 2, and 3 in this figure indicates the sequence in which operations are
performed.

d. After the configurations are complete, click in the upper left corner of the
dialog box.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 31


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 2 MIB Example

4. Verify the configuration. After the device is restarted, check the device version using
sysDescr to see whether the upgrade succeeds.
a. Search for the object sysDescr. You can search for the object in the MIB tree or
press Ctrl+F.
b. Right-click sysDescr and select Walk.

Figure 2-33 Querying the device version

The result shown in Figure 2-34 indicates that the upgrade succeeds.

Figure 2-34 Query result of the device version

2.6 MIB Query and Configuration Cases

2.6.1 Querying and Configuring Device Physical Information

2.6.1.1 Querying the CPU Usage


The table hwEntityStateTable describes the status of the device, including the status of
management, operation, and backup, CPU usage and threshold, and memory usage and
threshold. This topic describes how to query CPU usage of all components based on
hwEntityCpuUsage in hwEntityStateTable and CPU usage of a specified component based on
its entPhysicalIndex.

Object OID

entPhysicalIndex 1.3.6.1.2.1.47.1.1.1.1.1

entPhysicalName 1.3.6.1.2.1.47.1.1.1.1.7

hwEntityCpuUsage 1.3.6.1.4.1.2011.5.25.31.1.1.1.1.5

The query procedure is as follows:

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 32


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 2 MIB Example

1. Query the component index entPhysicalIndex based on entPhysicalName. As shown in


Figure 2-35, the index of the target component is 67108873.

Figure 2-35 Querying entPhysicalIndex based on entPhysicalName

2. Query the CPU usage in hwEntityCpuUsage based on entPhysicalIndex. As shown in


Figure 2-36, CPU usage of the component with entPhysicalIndex 67108873 is 23%.

Figure 2-36 Querying the CPU usage in hwEntityCpuUsage based on entPhysicalIndex

2.6.1.2 Querying the Memory Usage


This topic describes how to query memory usage of all components based on
hwEntityMemUsage in hwEntityStateTable and memory usage of a specified component
based on its entPhysicalIndex.

Object OID

entPhysicalIndex 1.3.6.1.2.1.47.1.1.1.1.1

entPhysicalName 1.3.6.1.2.1.47.1.1.1.1.7

hwEntityMemUsage 1.3.6.1.4.1.2011.5.25.31.1.1.1.1.7

The query procedure is as follows:


1. Query entPhysicalIndex based on entPhysicalName. As shown in Figure 2-37, the index
of the target component is 67108873.

Figure 2-37 Querying entPhysicalIndex based on entPhysicalName

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 33


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 2 MIB Example

2. Query the memory usage in hwEntityMemUsage based on entPhysicalIndex. As shown


in Figure 2-38, the memory usage of the component with entPhysicalIndex of 67108873
is 61%.

Figure 2-38 Querying the memory usage in hwEntityMemUsage based on


entPhysicalIndex

2.6.1.3 Querying the Temperature


This topic describes how to query the temperature of all components based on
hwEntityTemperature in hwEntityStateTable and the temperature of a specified component
based on entPhysicalIndex.

Object OID

entPhysicalIndex 1.3.6.1.2.1.47.1.1.1.1.1

entPhysicalName 1.3.6.1.2.1.47.1.1.1.1.7

hwEntityTemperature 1.3.6.1.4.1.2011.5.25.31.1.1.1.1.11

The query procedure is as follows:


1. Query entPhysicalIndex based on entPhysicalName. As shown in Figure 2-39, the index
of the target component is 67108873.

Figure 2-39 Querying entPhysicalIndex based on entPhysicalName

2. Query the temperature in hwEntityTemperature based on entPhysicalIndex. As shown in


Figure 2-40, the temperature of the component with entPhysicalIndex of 67108873 is
41°C.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 34


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 2 MIB Example

Figure 2-40 Querying the temperature in hwEntityTemperature based on


entPhysicalIndex

2.6.1.4 Querying Power Consumption of a Device


The objects hwPowerConsumption, hwAveragePower, hwRatedPower, and hwCurrentPower
respectively describe the historical power consumption, average power, rated power, and
current power of the device.

Object OID

hwPowerConsumption 1.3.6.1.4.1.2011.6.157.1.1

hwAveragePower 1.3.6.1.4.1.2011.6.157.1.3

hwRatedPower 1.3.6.1.4.1.2011.6.157.1.4

hwCurrentPower 1.3.6.1.4.1.2011.6.157.1.6

For example, you can query the average power as follows:


1. Query the average power through the hwAveragePower object, as shown in Figure 2-41.

Figure 2-41 Querying the average power based on hwAveragePower

2.6.1.5 Querying the SN


This topic describes how to query the serial numbers (SNs) of all components based on
entPhysicalSerialNum in entPhysicalTable and the SN of a specified component based on
entPhysicalIndex.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 35


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 2 MIB Example

Object OID

entPhysicalIndex 1.3.6.1.2.1.47.1.1.1.1.1

entPhysicalName 1.3.6.1.2.1.47.1.1.1.1.7

entPhysicalSerialNum 1.3.6.1.2.1.47.1.1.1.1.11

The query procedure is as follows:


1. Query entPhysicalIndex based on entPhysicalName. As shown in Figure 2-42, the index
of the target component is 67108873.

Figure 2-42 Querying entPhysicalIndex based on entPhysicalName

2. Query the SN in entPhysicalSerialNum based on entPhysicalIndex. As shown in Figure


2-43, the SN of the component with entPhysicalIndex of 67108873 is
210235421610CC000020.

Figure 2-43 Querying the SN in entPhysicalSerialNum based on entPhysicalIndex

2.6.1.6 Querying Information About Optical Modules


The table hwOpticalModuleInfoTable provides basic information about optical modules,
including temperature, voltage, receive power, and transmit power.

Object Description OID

entPhysicalIndex Indicates the index of the 1.3.6.1.2.1.47.1.1.1.1.1


physical entity.

entPhysicalName Indicates the name of the 1.3.6.1.2.1.47.1.1.1.1.7


physical entity.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 36


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 2 MIB Example

Object Description OID

hwEntityOpticalVendorSn The vendor serial number of 1.3.6.1.4.1.2011.5.25.31.1.1.


the optical module. 3.1.4

hwEntityOpticalTempera- The temperature of the 1.3.6.1.4.1.2011.5.25.31.1.1.


ture optical module. 3.1.5

hwEntityOpticalVoltage The voltage of the optical 1.3.6.1.4.1.2011.5.25.31.1.1.


module. 3.1.6

hwEntityOpticalBiasCurrent The bias current of the 1.3.6.1.4.1.2011.5.25.31.1.1.


optical module. 3.1.7

hwEntityOpticalRxPower The receive power of the 1.3.6.1.4.1.2011.5.25.31.1.1.


optical module. 3.1.8

hwEntityOpticalTxPower The transmit power of the 1.3.6.1.4.1.2011.5.25.31.1.1.


optical module. 3.1.9

hwEntityOpticalVenderPn This object indicates the PN 1.3.6.1.4.1.2011.5.25.31.1.1.


of an optical module. 3.1.25

hwEntityOpticalLaneBias- This object indicates the 1.3.6.1.4.1.2011.5.25.31.1.1.


Current optical module bias current 3.1.31
of multiple fibers.

hwEntityOpticalLaneRx- This object indicates the 1.3.6.1.4.1.2011.5.25.31.1.1.


Power optical module input power 3.1.32
of multiple fibers.

hwEntityOpticalLaneTx- This object indicates the 1.3.6.1.4.1.2011.5.25.31.1.1.


Power optical module transmit 3.1.33
power of multiple fibers.

The query procedure is as follows:


1. Query entPhysicalIndex based on entPhysicalName. As shown in Figure 2-44, the index
of interface XGE5/0/3 is 68632782.

Figure 2-44 Querying entPhysicalIndex based on entPhysicalName

2. Query the vendor SN and receive power based on entPhysicalIndex. As shown in Figure
2-45, the vendor SN of the optical module with entPhysicalIndex of 68632782 is
A0309077778.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 37


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 2 MIB Example

Figure 2-45 Querying the vendor SN in hwEntityOpticalVendorSn based on


entPhysicalIndex

2.6.1.7 Querying the Electronic Label


The table hwRUModuleInfoTable describes the electronic labels of components, including the
component model, part number, and production date.

Object Description OID

entPhysicalIndex Indicates the index of the 1.3.6.1.2.1.47.1.1.1.1.1


physical entity.

entPhysicalName Indicates the name of the 1.3.6.1.2.1.47.1.1.1.1.7


physical entity.

hwEntityBomId BOM ID used to identify the 1.3.6.1.4.1.2011.5.25.31.1.1.


entity. 2.1.1

hwEntityBomEnDesc Description of the BOM in 1.3.6.1.4.1.2011.5.25.31.1.1.


English. 2.1.2

hwEntityManufacturedDate Production date of the entity. 1.3.6.1.4.1.2011.5.25.31.1.1.


2.1.4

hwEntityCLEICode Common Language 1.3.6.1.4.1.2011.5.25.31.1.1.


Equipment Identification 2.1.6
(CLEI) code of the entity.

hwEntityArchivesInfoVer- Archive information version 1.3.6.1.4.1.2011.5.25.31.1.1.


sion of the entity. 2.1.8

hwEntityOpenBomId Allocated BOM ID, which 1.3.6.1.4.1.2011.5.25.31.1.1.


is different from the 2.1.9
hwEntityBomID.

hwEntityIssueNum Issue number of the 1.3.6.1.4.1.2011.5.25.31.1.1.


hardware modification. 2.1.10

hwEntityBoardType Board type of the entity. 1.3.6.1.4.1.2011.5.25.31.1.1.


2.1.11

The query procedure is as follows:


1. Query entPhysicalIndex based on entPhysicalName. As shown in Figure 2-46, the index
of the target component is 67108873.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 38


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 2 MIB Example

Figure 2-46 Querying entPhysicalIndex based on entPhysicalName

2. Query the part number and production date based on entPhysicalIndex. As shown in
Figure 2-47, the part number of the component with entPhysicalIndex of 67108873 is
02354216.

Figure 2-47 Querying the part number in hwEntityBomId based on entPhysicalIndex

2.6.1.8 Querying the Fan Status


You can obtain the status of all fans through hwEntityFanState in hwFanStatusTable.

Object OID

hwEntityFanState 1.3.6.1.4.1.2011.5.25.31.1.1.10.1.7

The query procedure is as follows:


1. Query the fan status through hwEntityFanState. As shown in Figure 2-48, the status of
the fan is normal, that is, the fan is operating normally. In the index, the first digit
indicates the stack ID. The second digit indicates the fan serial number.

Figure 2-48 Querying the fan status through hwEntityFanState

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 39


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 2 MIB Example

2.6.1.9 Querying the System MAC Address


You can obtain the system MAC address through hwStackSystemMac.

Object OID

hwStackSystemMac 1.3.6.1.4.1.2011.5.25.183.1.4

The query procedure is as follows:


1. You can view the system MAC address through hwStackSystemMac. As shown in
Figure 2-49, the system MAC address is 0022-c1a8-0716.

Figure 2-49 Querying the system MAC address through hwStackSystemMac

2.6.1.10 Configuring the System Energy-Saving Mode


You can query and set the system energy-saving mode through hwEnergySavingMode.

Object OID

hwEnergySavingMode 1.3.6.1.4.1.2011.6.157.3.1

Figure 2-50 shows how to configure the system energy-saving mode. Currently,
userDefined(1) is not supported.

Figure 2-50 Configuring the system energy-saving mode through hwEnergySavingMode

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 40


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 2 MIB Example

2.6.1.11 Configuring the Interval for Collecting Power Consumption Data


You can query and set the interval for collecting power consumption data through
hwPowerStatPeriod.

Object OID

hwPowerStatPeriod 1.3.6.1.4.1.2011.6.157.1.2

Figure 2-51 shows how to configure the interval for collecting power consumption data.

Figure 2-51 Configuring the interval for collecting power consumption data through
hwPowerStatPeriod

2.6.1.12 Querying the Active/Standby Switchover Configuration


hwSysSlaveSwitchTable describes the active/standby switchover configuration, including the
chassis ID, operation type, and whether the active/standby switchover is enabled.
hwSysSlaveSwitchEnableStatus indicates whether the active/standby switchover is enabled
on a device.

Object Description OID

hwSysSlaveSwitchIndex Indicates the index. 1.3.6.1.4.1.2011.5.25.19.1.3.


7.1.1

hwSysSlaveSwitchChassis- Indicates the chassis ID. 1.3.6.1.4.1.2011.5.25.19.1.3.


Num 7.1.2

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 41


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 2 MIB Example

Object Description OID

hwSysSlaveSwitchOper- Indicates an operation type: 1.3.6.1.4.1.2011.5.25.19.1.3.


Type l unused(1): Use the 7.1.3
default value.
l slaveswitch(2): Perform
an active/standby
switchover.
l slaveswitchlock(3):
Enable the active/
standby switchover. This
object must be used
together with
hwSysSlaveSwitchEna-
bleStatus.

hwSysSlaveSwitchEnableS- This object indicates 1.3.6.1.4.1.2011.5.25.19.1.3.


tatus whether the active/standby 7.1.4
switchover is enabled:
l enabled(1): The active/
standby switchover is
enabled.
l disabled(2): The active/
standby switchover is
disabled.

Figure 2-52 shows how to query the active/standby switchover status through
hwSysSlaveSwitchEnableStatus.

Figure 2-52 Querying the active/standby switchover status through


hwSysSlaveSwitchEnableStatus

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 42


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 2 MIB Example

2.6.2 Querying Interface Information


The table ifTable contains interface entries. The number of entries depends on the value of
ifNumber (OID: 1.3.6.1.2.1.2.1). Each entry provides management information for one
interface. The index of ifTable is ifIndex.
This topic describes how to query the mapping between interfaces and indexes in ifDescr. The
indexes allow you to query information about interfaces such as XGE, 40GE, Eth-Trunk,
loopback, and VLANIF interfaces.

Table 2-5 Description of ifTable objects


Object Description OID

ifIndex This object indicates an interface 1.3.6.1.2.1.2.2.1.1


index.

ifDescr This object indicates the 1.3.6.1.2.1.2.2.1.2


interface description and
provides the mapping between
the interface and index.

ifMtu This object indicates the 1.3.6.1.2.1.2.2.1.4


maximum transmission unit
(MTU), in bytes.

ifSpeed This object indicates the 1.3.6.1.2.1.2.2.1.5


estimated interface bandwidth,
in bit/s. If the bandwidth is fixed
or cannot be estimated on an
interface, the value is the rated
bandwidth.
If the interface bandwidth is
higher than the maximum value
of ifSpeed, the maximum value
of the entry (4,294,967,295)
becomes the maximum value of
the interface bandwidth and the
interface rate is the value of
ifHighSpeed (OID:
1.3.6.1.2.1.31.1.1.1.15, in
Mbit/s) in ifXTable.
The value of this object is zero
for subinterfaces.

ifPhysAddress This object indicates the 1.3.6.1.2.1.2.2.1.6


interface address of the protocol
sublayer. For an 802.1x
interface, this object is a MAC
address.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 43


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 2 MIB Example

Object Description OID

ifAdminStatus This object indicates the 1.3.6.1.2.1.2.2.1.7


expected physical status of an
interface.
During system initialization, all
interfaces start in Down (2)
state. After operations or
configurations, the interfaces
enter the Up (1) or Testing (3)
state or remain in Down (2)
state. An interface in Testing (3)
state cannot forward running
packets.

ifOperStatus This object indicates the current 1.3.6.1.2.1.2.2.1.8


configuration status of an
interface.
l If the value of ifAdminStatus
is Up (1) and the interface
can transmit data, the value
of ifOperStatus is Up (1); if
an operation such as
shutdown is performed,
ifOperStatus remains Down
(2).
l If the value of ifAdminStatus
is Down (2), the value of
ifOperStatus is Down (2).

ifInOctets This object indicates the total 1.3.6.1.2.1.2.2.1.10


bytes of incoming packets,
including subframe data

ifInUcastPkts This object indicates the number 1.3.6.1.2.1.2.2.1.11


of unicast packets sent from the
current sublayer to the upper-
level sublayer.

ifInDiscards This object indicates the number 1.3.6.1.2.1.2.2.1.13


of dropped incoming packets.

ifInErrors This object indicates the number 1.3.6.1.2.1.2.2.1.14


of packets or MTUs that fail to
be sent to the upper layer.

ifInUnknownProtos This object indicates the number 1.3.6.1.2.1.2.2.1.15


of packets or MTUs that are
dropped due to unknown or
unsupported protocols. If an
interface does not support
protocol multiplexing, the value
of this object is 0.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 44


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 2 MIB Example

Object Description OID

ifOutOctets This object indicates the total 1.3.6.1.2.1.2.2.1.16


bytes of the outgoing packets,
including subframe data.

ifOutUcastPkts This object indicates the number 1.3.6.1.2.1.2.2.1.17


of unicast packets required by
the upper-layer protocol,
including unicast packets that
are discarded and not forwarded.

ifOutDiscards This object indicates the number 1.3.6.1.2.1.2.2.1.19


of outgoing packets that are
dropped even if no error occurs.
A possible cause is that the
buffer is released.

ifOutErrors This object indicates the number 1.3.6.1.2.1.2.2.1.20


of packets or MTUs that fail to
be transmitted.

NOTE

The interface description configured using the description command cannot be queried using the object
ifTable. If Link Layer Discovery Protocol (LLDP) is enabled, you can query the interface description
based on lldpLocPortDesc (OID: 1.0.8802.1.1.2.1.3.7.1.4) in lldpLocPortTable of the LLDP MIB.

2.6.2.1 Querying Interface Status


This topic describes how to query whether an interface is Up or Down after obtaining the
index of the interface based on ifDescr. Figure 2-53 is used as an example.
l The index of GE0/0/10 is 14.
l The index of GE0/0/11 is 15.
l The index of GE0/0/12 is 16.

Figure 2-53 Mapping between the interface and index

After obtaining the mapping between the interface and index, query interface status based on
ifAdminStatus and ifOperStatus, as shown in Figure 2-54 and Figure 2-55.
l GE0/0/10 with the index of 14: The expected physical status is Down, and its
configuration status is Down, indicating that the shutdown command has been
configured on the interface.
l GE0/0/11 with the index of 15: The expected physical status is Up, and its configuration
status is Down, indicating that the shutdown command has not been configured on the

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 45


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 2 MIB Example

interface. The actual physical status is Down due to some reasons. For example, no
network cable is connected to the interface.
l GE0/0/12 with the index of 16: The expected physical status is Up, its configuration
status is Up, and the shutdown command has not been configured on the interface.
Therefore, the actual physical status is Up.

Figure 2-54 Expected physical status of the interface

Figure 2-55 Current configuration status of the interface

NOTE
ifOperStatus specifies the physical status of a Layer 2 or Layer 3 physical interface. When you want to query
the protocol status of an interface, note the following:
l The protocol status of a Layer 2 physical interface is the same as the current configuration status of the
interface.
l To query the protocol status of a Layer 3 physical interface, see the ipv4InterfaceEnableStatus
information in ipv4InterfaceTable.

2.6.2.2 Querying Packet Statistics on an Interface


Before querying statistics about packets on an interface, obtain the index of the interface
based on ifDescr. As shown in Figure 2-56, the index of GE0/0/10 is 14.

Figure 2-56 Obtaining the interface index

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 46


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 2 MIB Example

After obtaining the mapping between the interface and index, query the statistics about
incoming packets and dropped incoming packets on the interface based on ifInOctets and
ifInDiscards, as shown in Figure 2-57 and Figure 2-58. The interface GE0/0/10 with the
index of 14 receives 1,796,909,013 bytes of packets, among which no packet is dropped.

Figure 2-57 Total bytes of incoming packets

Figure 2-58 Number of dropped incoming packets

2.6.2.3 Querying the MAC Address of an Interface


Before querying the MAC address of an interface, obtain the index of the interface based on
ifDescr. As shown in Figure 2-59, the index of GE0/0/10 is 14.

Figure 2-59 Obtaining the interface index

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 47


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 2 MIB Example

After obtaining the mapping between the interface and index, query the MAC address of the
interface based on ifPhysAddress. As shown in Figure 2-60, the MAC address of GE0/0/10
with the index of 14 is 00:22:C1:A8:07:16.

Figure 2-60 MAC address of the interface

You can obtain the MAC address of a VLANIF interface in a similar way, as shown in Figure
2-61. The index of VLANIF 10 is 468, and its MAC address is 00:22:C1:A8:07:16.

Figure 2-61 MAC address of the VLANIF interface

2.6.2.4 Querying the Rate of an Interface


Before querying the rate of an interface, obtain the index of the interface based on ifDescr.
Figure 2-62 is used as an example, and the index of GE0/0/8 is 12.

Figure 2-62 Mapping between the interface and index

After obtaining the mapping between the interface and index, query the estimated rate of the
interface based on ifSpeed. As shown in Figure 2-63, the rate of GE0/0/8 with the index of 12
is 100 Mbit/s. After the query using command lines, the interface is configured with the rate
of 100 Mbit/s.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 48


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 2 MIB Example

Figure 2-63 Querying the rate based on ifSpeed

Figure 2-64 Configuration for querying the interface rate using command lines

As shown in Figure 2-65, the ifSpeed value of XGE0/0/1 with the index of 53 is 4294967295,
which exceeds the threshold. In this case, query the interface rate based on ifHighSpeed (OID:
1.3.6.1.2.1.31.1.1.1.15; unit: Mbit/s) in ifXTable. As shown in Figure 2-66, the rate of
XGE0/0/1 with the index of 53 is 10,000 Mbit/s.

Figure 2-65 The ifSpeed value is 4294967295

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 49


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 2 MIB Example

Figure 2-66 Querying the interface rate based on ifHighSpeed

2.6.2.5 Querying the Minimum Number of Interfaces in Up State of a Trunk


hwTrunkIfTable describes some attributes of a trunk, including the index, ID, type, and
minimum number of interfaces in Up state of a trunk. You can obtain the minimum number of
interfaces in Up state of all trunks using hwTrunkIfMinLinkNum of hwTrunkIfTable, and
query the minimum number of interfaces in Up state of a trunk using hwTrunkIfType,
hwTrunkIfID, and hwTrunkIndex.

Object OID

hwTrunkIndex 1.3.6.1.4.1.2011.5.25.41.1.3.3.1.1

hwTrunkIfID 1.3.6.1.4.1.2011.5.25.41.1.3.3.1.2

hwTrunkIfType 1.3.6.1.4.1.2011.5.25.41.1.3.3.1.3

hwTrunkIfMinLinkNum 1.3.6.1.4.1.2011.5.25.41.1.3.3.1.7

1. Query hwTrunkIndex based on hwTrunkIfType and hwTrunkIfID. As shown in Figure


2-67, the hwTrunkIndex of Eth-Trunk 10 is 1.

Figure 2-67 Querying Trunk information

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 50


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 2 MIB Example

2. Query the minimum number of interfaces in Up state of a trunk in


hwTrunkIfMinLinkNum based on hwTrunkIndex. As shown in Figure 2-68, the
minimum number of interfaces in Up state of the trunk with the hwTrunkIndex being 1 is
1.

Figure 2-68 Querying the minimum number of interfaces in Up state of a trunk

2.6.3 Querying VLAN Information


2.6.3.1 Querying Created VLAN Information
hwL2VlanMIBTable describes created VLAN information on the device, including the
VLAN description and information about interfaces in VLANs.
You can query created VLAN information on the device through hwL2VlanDescr.

Table 2-6 Description of MIB objects


Object Description OID

hwL2VlanDescr This object indicates the 1.3.6.1.4.1.2011.5.25.42.3.1.


created VLAN on the 1.1.1.2
device.

As shown in Figure 2-69, select hwL2VlanDescr and perform the Walk operation to query
created VLAN information on the device.
For example, hwL2VlanDescr.2 (octet string) VLAN 0002 indicates that VLAN 2 has been
created and the description of VLAN 2 is VLAN 0002. The following query result indicates
that VLAN 1, VLAN 2, VLAN 3, VLAN 4, VLAN 10, and VLAN 11 have been created.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 51


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 2 MIB Example

Figure 2-69 Querying VLAN information

2.6.3.2 Querying Information About a VLAN and Interfaces in the VLAN


hwL2VlanMIBTable describes created VLAN information on the device, including the
VLAN description and information about interfaces in VLANs.
You can query information about all interfaces added to a VLAN in tagged and untagged
modes through hwL2VlanPortList, excluding the Eth-Trunk.

Table 2-7 Description of MIB objects


Object Description OID

hwL2VlanPortList This object indicates 1.3.6.1.4.1.2011.5.25.42.3.1.


information about the 1.1.1.3
interfaces that join VLANs
in tagged and untagged
modes.

To query information about the interfaces that join a VLAN, perform the following steps:
1. As shown in Figure 2-70, select hwL2VlanPortList and perform the Walk operation to
query information about all created VLANs and interfaces that join the VLANs.
The query result in red box is used as an example:

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 52


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 2 MIB Example

– In the first column, the value 2 in hwL2VlanPortList.2 (octet string) indicates


information about all interfaces in VLAN 2.
– In the second column, 00.00.C0 is a set of indexes of interfaces in VLAN 2, which
is displayed in hexadecimal notation. The value is converted into 00000000
00000000 11000000 in binary notation. he index starts from 0 in ascending order.
The value 1 indicates that the corresponding interface joins VLAN 2. The query
result indicates that interfaces 16 and 17 join VLAN 2.

Figure 2-70 Querying information about interfaces in the VLAN

2. Query the mapping between interface names and interface indexes.


hwL2IfTable describes information about Layer 2 interfaces. You can query the mapping
between interface names and interface indexes through hwL2IfPortName.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 53


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 2 MIB Example

Table 2-8 Description of MIB objects

Object Description OID

hwL2IfPortName This object indicates the 1.3.6.1.4.1.2011.5.25.42.1.


interface name 1.1.3.1.19
corresponding to the Layer
2 interface index.

As shown in Figure 2-71, select hwL2IfPortName and perform the Walk operation to
query the interface names corresponding to all Layer 2 interface indexes on the device.
The query result in red box is used as an example:
hwL2IfPortName.16 (octet string) GigabitEthernet0/0/14 indicates that interface with
index 16 corresponds to GigabitEthernet0/0/14, that is, GigabitEthernet0/0/14 joins
VLAN 2.
hwL2IfPortName.17 (octet string) GigabitEthernet0/0/15 indicates that interface with
index 17 corresponds to GigabitEthernet0/0/15, that is, GigabitEthernet0/0/15 joins
VLAN 2.

Figure 2-71 Querying interface names

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 54


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 2 MIB Example

2.6.4 Querying MAC Address Table


2.6.4.1 Querying the Mapping Between MAC Addresses and Interfaces
dot1dTpFdbTable describes existing MAC address entries on the device. dot1dTpFdbAddress
describes MAC addresses, and dot1dTpFdbPort describes the Layer 2 interface indexes
corresponding to the MAC addresses.
dot1dBasePortIfIndex in dot1dBasePortTable describes the mapping between Layer 2
interface indexes and interface indexes, and ifName describes the mapping between interface
indexes and interface names.

NOTE

Layer 2 interface indexes are a set of numbers that identify Layer 2 interfaces, and interface indexes are a set
of numbers that identify all interfaces including Layer 2 and Layer 3 interfaces.

Table 2-9 Description of MIB objects


Object Description OID

dot1dTpFdbAddress This object indicates the 1.3.6.1.2.1.17.4.3.1.1


MAC address.

dot1dTpFdbPort This object indicates the 1.3.6.1.2.1.17.4.3.1.2


Layer 2 interface index
corresponding to the MAC
address.

dot1dBasePortIfIndex This object indicates the 1.3.6.1.2.1.17.1.4.1.2


interface index
corresponding to the Layer 2
interface index.

ifName This object indicates the 1.3.6.1.2.1.31.1.1.1.1


interface name
corresponding to the
interface index.

To query the mapping between MAC addresses and interfaces, perform the following steps:
1. Query existing MAC address entries on the device using dot1dTpFdbAddress.
As shown in Figure 2-72, select dot1dTpFdbAddress and perform the Walk operation to
query all MAC address entries on the device.
dot1dTpFdbAddress.0.27.33.196.130.15 indicates that there is the MAC address 00:1B:
21:C4:82:0F. The value 0.27.33.196.130.15 is the MAC address of 00:1B:21:C4:82:0F in
decimal notation.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 55


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 2 MIB Example

Figure 2-72 Query result of dot1dTpFdbAddress

2. Query the Layer 2 interface indexes corresponding to the MAC addresses through
dot1dTpFdbPort.
As shown in Figure 2-73, select dot1dTpFdbPort and perform the Walk operation to
query Layer 2 interface indexes corresponding to all MAC address entries on the device.
dot1dTpFdbPort.0.27.33.196.130.15 (integer) 14 indicates that the MAC address
0.27.33.196.130.15 corresponds to Layer interface index 14.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 56


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 2 MIB Example

Figure 2-73 Query result of dot1dTpFdbPort

3. Query the interface indexes corresponding to the Layer 2 interface indexes through
dot1dBasePortIfIndex.
As shown in Figure 2-74, select dot1dBasePortIfIndex and perform the Walk operation
to query the interface indexes corresponding to all Layer 2 interface indexes on the
device.
dot1dBasePortIfIndex.14 (integer) 17 indicates that Layer 2 interface index 14
corresponds to interface index 17.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 57


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 2 MIB Example

Figure 2-74 Query result of dot1dBasePortIfIndex

4. Query the interface names corresponding to the interface indexes through ifName.
As shown in Figure 2-75, select ifName and perform the Walk operation to query the
interface names corresponding to all interface indexes on the device.
ifName.17 (octet string) GigabitEthernet0/0/12 indicates that interface index 17
corresponds to GigabitEthernet0/0/12, that is, the MAC address 00:1B:21:C4:82:0F
corresponds to the outbound interface GigabitEthernet0/0/12.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 58


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 2 MIB Example

Figure 2-75 Query result of ifName

2.6.5 Querying STP Information

2.6.5.1 Checking Whether STP Is Enabled Globally or on an Interface


hwMstpStatus describes whether STP is enabled globally. When multiple processes are used,
query the STP status in process 0.

hwMstpProTable describes MSTP process information, including the status, priority, and root
bridge type. You can learn about the STP status of all processes using hwMstpProStpState in
hwMstpProTable.

hwMstpProNewPortTable describes information about an interface, including the interface


status and priority. You can learn about the STP status of an interface by using
hwMstpProNewPortStpStatus in the hwMstpProNewPortTable.

Object OID

hwMstpStatus 1.3.6.1.4.1.2011.5.25.42.4.1.1

hwMstpProStpState 1.3.6.1.4.1.2011.5.25.42.4.1.23.1.4

hwMstpProNewPortStpStatus 1.3.6.1.4.1.2011.5.25.42.4.1.29.1.22

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 59


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 2 MIB Example

The steps are as follows:


1. Perform the Get operation for hwMstpStatus to query the STP status globally.

2. Perform the Walk operation for hwMstpProStpState to query the STP status in a process.

3. Query the STP status on an interface.


a. You can view the relationships between interface names and indexes by using
hwL2IfPortName.

b. You can learn about the STP status of an interface by using


hwMstpProNewPortStpStatus in the hwMstpProNewPortTable. Deduct 1 from an
interface index to obtain the hwMstpPortId1 value. For example, the interface index
of GE0/0/2 is 4. Deduct 1 from 4 to obtain the hwMstpPortId1 value 3
(0.0.hwMstpPortId1=3.0.0.0.0), that is hwMstpProNewPortStpStatus.0.0.3.0.0.0.0
(integer) enabled(1). Therefore, the STP status of GE0/0/2 is Enabled.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 60


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 2 MIB Example

2.6.5.2 Querying the STP Type


hwMstpForceVersion describes the STP type. When multiple processes are used, query the
STP type in process 0. The value 0 indicates STP; the value 2 indicates RSTP; the value 3
indicates MSTP.
hwMstpProTable describes MSTP process information, including the status, priority, and root
bridge type. You can learn about STP types of all processes using hwMstpProForceVersion in
hwMstpProTable. The value 0 indicates STP; the value 2 indicates RSTP; the value 3
indicates MSTP.

Object OID

hwMstpForceVersion 1.3.6.1.4.1.2011.5.25.42.4.1.2

hwMstpProForceVersion 1.3.6.1.4.1.2011.5.25.42.4.1.23.1.7

Use either of the following methods to query the STP type:


l Perform the Get operation for the hwMstpForceVersion object.

l Perform the Walk operation for the hwMstpProForceVersion object.

2.6.5.3 Querying the Forwarding Status of an Interface


hwMstpProNewPortTable describes information about an interface, including the interface
status and priority. You can learn about the forwarding status of an interface using
hwMstpProNewPortState in hwMstpProNewPortTable.

Object OID

hwMstpProNewPortState 1.3.6.1.4.1.2011.5.25.42.4.1.29.1.1

The steps are as follows:


1. You can view the relationships between interface names and indexes by using
hwL2IfPortName.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 61


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 2 MIB Example

2. You can learn about the forwarding status of an interface using hwMstpProNewPortState
in hwMstpProNewPortTable. Deduct 1 from an interface index to obtain the
hwMstpPortId1 value. For example, the interface index of GE0/0/2 is 4. Deduct 1 from 4
to obtain the hwMstpPortId1 value 3 (0.0.hwMstpPortId1=3.0.0.0.0), that is
hwMstpProNewPortState.0.0.3.0.0.0.0 (integer) forwarding(5). Therefore, the
forwarding status of GE0/0/2 is Forwarding.

2.6.6 Querying IP Address Information


The table ipAddrTable describes the IP address information configured on interfaces,
including IP addresses and interface indexes. In this table, the object ipAdEntAddr can be
used to query IP addresses of all interfaces; the object ipAdEntIfIndex can be used to query
the IP address of an interface.

Table 2-10 Description of ipAddrTable objects


Object OID

ipAdEntAddr 1.3.6.1.2.1.4.20.1.1

ipAdEntIfIndex 1.3.6.1.2.1.4.20.1.2

2.6.6.1 Querying IP Addresses of All Interfaces

You can use the object ipAdEntAddr to query IP addresses of all interfaces, as shown in
Figure 2-76.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 62


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 2 MIB Example

Figure 2-76 Using the object ipAdEntAddr to query IP addresses of all interfaces

2.6.6.2 Querying the IP Address of an Interface

To query the IP address of an interface, perform the following operations:


1. Use the object ifDescr to query the interface index.
As shown in Figure 2-77, the interface index of VLANIF100 is 59.

Figure 2-77 Using the object ifDescr to query the interface index

2. Use the object ipAdEntIfIndex to query the interface IP address.


As shown in Figure 2-78, the IP address of VLANIF100 is 172.16.1.3.

Figure 2-78 Using the object ipAdEntIfIndex to query the interface IP address

2.6.7 Querying the Total Number of IP Routes of Routing


Protocols
hwRouteStatTable is a table in HUAWEI-RM-EXT-MIB and provides statistics about direct
routes, static routes, OSPF routes, RIP routes, IS-IS routes, and BGP routes. For details, see
hwRouteStatTable.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 63


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 2 MIB Example

Object Description OID

hwRouteStatVpnName This object indicates the 1.3.6.1.4.1.2011.5.25.145.1.


VPN index. The public 2.1.1
network index is 1.0. The
VPN index is in y.x.x…
format, where y indicates
the length of a VPN instance
name, and x.x… indicates
the ASCII code of the VPN
instance name. For example,
if a VPN instance name is
abc, its index is 3.97.98.99.

hwRouteStatProtocolId This object indicates the 1.3.6.1.4.1.2011.5.25.145.1.


index of a routing protocol 2.1.2
and must be an integer:
l DIRECT: 1
l STATIC: 2
l OSPF: 3
l IS-IS: 6
l RIP: 7
l BGP: 8

hwRouteStatTotal This object indicates the 1.3.6.1.4.1.2011.5.25.145.1.


total number of routes of a 2.1.3
routing protocol.

hwRouteStatActive This object indicates the 1.3.6.1.4.1.2011.5.25.145.1.


number of active routes of a 2.1.4
routing protocol.

hwRouteStatAdded This object indicates the 1.3.6.1.4.1.2011.5.25.145.1.


number of added routes of a 2.1.5
routing protocol.

hwRouteStatDeleted This object indicates the 1.3.6.1.4.1.2011.5.25.145.1.


number of deleted routes of 2.1.6
a routing protocol.

hwRouteStatFreed This object indicates the 1.3.6.1.4.1.2011.5.25.145.1.


number of released routes of 2.1.7
a routing protocol.

You can query the total number of IP routes of routing protocols in this table.
The following is an example for querying public network BGP routes. Assume that the index
of public network BGP routes is 1.0.8. Figure 2-79 shows how to query the number of public
network BGP routes queried through the MIB tool.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 64


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 2 MIB Example

Figure 2-79 Querying the total number of public network BGP routes

The following is an example for querying the total number of BGP routes of the VPN instance
abc. Assume that the index of BGP routes of the VPN instance abc is 3.97.98.99.8. Figure
2-80 shows how to query the number of BGP routes of the VPN instance abc queried through
the MIB tool.

Figure 2-80 Querying the total number of BGP routes of the VPN instance abc

2.6.8 Querying QoS Information

2.6.8.1 Querying Queue Statistics on an Interface


The table hwXQoSIfQueueRunInfoTable allows you to query statistics about eight queues on
an interface.
1. Query the index hwXQoSIfQueueIfIndex of the interface by referring to 2.6.2 Querying
Interface Information. This topic assumes that the interface index on GE0/0/5 is 9.
2. Query the number of packets passing through a queue (hwXQoSIfQueuePassedPackets)
based on hwXQoSIfQueueIfIndex, hwXQoSIfQueueVlanID, and
hwXQoSIfQueueCosType by performing the Get operation for the
hwXQoSIfQueuePassedPackets object.
– hwXQoSIfQueueIfIndex: specifies the interface index.
– hwXQoSIfQueueVlanID: specifies the VLAN ID, which is 0 currently because this
parameter is invalid.
– hwXQoSIfQueueCosType: specifies the queue number whose value is 1 for the BE
queue, 2 for the AF1 queue, 3 for the AF2 queue, 4 for the AF3 queue, 5 for the
AF4 queue, 6 for the EF queue, 7 for the CS6 queue, and 8 for the CS7 queue.
As shown in Figure 2-81, the value of hwXQoSIfQueuePassedPackets is
hwXQoSIfQueuePassedPackets.A.B.C, among which A indicates
hwXQoSIfQueueIfIndex, B indicates hwXQoSIfQueueVlanID, and C indicates

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 65


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 2 MIB Example

hwXQoSIfQueueCosType. hwXQoSIfQueueIfIndex, hwXQoSIfQueueVlanID, and


hwXQoSIfQueueCosType uniquely identify the value of
hwXQoSIfQueuePassedPackets. In Figure 2-81, the value of
hwXQoSIfQueuePassedPackets.9.0.1 is 16975988764, indicating that 16,975,988,764
packets pass through the BE queue on GE0/0/5.

Figure 2-81 Querying the number of packets passing through the queue

3. Query the bytes of packets passing through a queue (hwXQoSIfQueuePassededBytes)


based on hwXQoSIfQueueIfIndex, hwXQoSIfQueueVlanID, and
hwXQoSIfQueueCosType by performing the Get operation for the
hwXQoSIfQueuePassededBytes object. The method is the same as that for querying the
number of packets passing through a queue.
In Figure 2-82, the value of hwXQoSIfQueuePassededBytes.9.0.1 is 4146197780262,
indicating that 4,146,197,780,262-byte packets pass through the BE queue on GE0/0/5.

Figure 2-82 Querying the bytes of packets passing through the queue

4. Query the number of dropped packets in a queue (hwXQoSIfQueueDiscardedPackets)


based on hwXQoSIfQueueIfIndex, hwXQoSIfQueueVlanID, and
hwXQoSIfQueueCosType by performing the Get operation for the
hwXQoSIfQueueDiscardedPackets object. The method is the same as that for querying
the number of packets passing through a queue.
In Figure 2-83, the value of hwXQoSIfQueueDiscardedPackets.9.0.1 is 24754721880,
indicating that 24,754,721,880 packets are dropped in the BE queue on GE0/0/5.

Figure 2-83 Querying the number of dropped packets in the queue

5. Query the bytes of dropped packets in a queue (hwXQoSIfQueueDiscardedBytes) based


on hwXQoSIfQueueIfIndex, hwXQoSIfQueueVlanID, and hwXQoSIfQueueCosType by
performing the Get operation for the hwXQoSIfQueueDiscardedBytes object. The
method is the same as that for querying the number of packets passing through a queue.
In Figure 2-84, the value of hwXQoSIfQueueDiscardedBytes.9.0.1 is 5897696774720,
indicating that 5,897,696,774,720-byte packets are dropped in the BE queue on GE0/0/5.

Figure 2-84 Querying the bytes of dropped packets in the queue

2.6.8.2 Querying the Traffic Classifier


The table hwCBQoSClassifierCfgInfoTable allows you to query information about a traffic
classifier.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 66


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 2 MIB Example

1. Query the index hwCBQoSClassifierIndex of the traffic classifier based on


hwCBQoSClassifierName by performing the Walk operation for the table
hwCBQoSClassifierCfgInfoTable. As shown in Figure 2-85, the index
hwCBQoSClassifierIndex of the traffic classifier ISR is 2.

Figure 2-85 Querying the index of the traffic classifier

2. Query information about the traffic classifier based on hwCBQoSClassifierRuleCount


and hwCBQoSClassifierOperator by performing the Walk operation for the table
hwCBQoSClassifierCfgInfoTable.
– hwCBQoSClassifierRuleCount: specifies the number of matching rules in the traffic
classifier.
– hwCBQoSClassifierOperator: specifies the relationships between rules in the traffic
classifier.
As shown in Figure 2-86, the value of hwCBQoSClassifierRuleCount is
hwCBQoSClassifierRuleCount.A, and the value of hwCBQoSClassifierOperator is
hwCBQoSClassifierOperator.A. A indicates hwCBQoSClassifierIndex.
hwCBQoSClassifierRuleCount and hwCBQoSClassifierOperator uniquely identify
information about the traffic classifier. In Figure 2-86, the value of
hwCBQoSClassifierRuleCount.2 is 3, indicating that the ISR traffic classifier has three
rules. The value of hwCBQoSClassifierOperator.2 is or, indicating that the relationship
between the two rules is OR. Information about hwCBQoSClassifierLayer can be
ignored.

Figure 2-86 Querying the relationship between the number of rules and relationship
between rules in the traffic classifier

3. Query information about a rule in the traffic classifier based on


hwCBQoSClassifierIndex and hwCBQoSMatchRuleIndex by performing the Walk
operation for the table hwCBQoSClassifierCfgInfoTable.
– hwCBQoSClassifierIndex: specifies the index of the traffic classifier.
– hwCBQoSMatchRuleIndex: specifies the index of the rule.
As shown in Figure 2-87, the value of hwCBQoSMatchRuleType is
hwCBQoSMatchRuleType.A.B, and the value of hwCBQoSMatchRuleIntValue1 is
hwCBQoSMatchRuleIntValue1.A.B. A indicates hwCBQoSClassifierIndex, and B
indicates hwCBQoSMatchRuleIndex. hwCBQoSClassifierIndex and

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 67


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 2 MIB Example

hwCBQoSMatchRuleIndex uniquely identify information about a rule, including


hwCBQoSMatchRuleType, hwCBQoSMatchRuleStringValue, and
hwCBQoSMatchRuleIntValue1.
NOTE

For the description and specifications of each object for a matching rule, refer to
hwCBQoSMatchRuleCfgInfoTable.
In Figure 2-87, hwCBQoSMatchRuleType.2.0 and hwCBQoSMatchRuleIntValue1.2.0
indicates that packets from VLAN 500 match the first rule in the traffic classifier ISR.

Figure 2-87 Querying information about the rule

2.6.8.3 Querying the Traffic Policing Configuration


The table hwCBQoSCarCfgInfoTable allows you to query information about traffic policing.

The index of the table hwCBQoSCarCfgInfoTable is hwCBQoSBehaviorIndex. For details


about the table, see hwCBQoSCarCfgInfoTable.

This topic describes how to query the committed information rate (hwCBQoSCarCir),
committed burst size (hwCBQoSCarCbs), peak information rate (hwCBQoSCarPir), and peak
burst size (hwCBQoSCarPbs).

1. Query the index of a traffic behavior by performing the Walk operation for the table
hwCBQoSBehaviorCfgInfoTable. As shown in Figure 2-88, the index of traffic behavior
ISR is 2.

Figure 2-88 Querying the index of the traffic behavior

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 68


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 2 MIB Example

2. Query the traffic policing configuration of traffic behavior with the index of 2 by
performing the Walk operation for the hwCBQoSCarCfgInfoTable. As shown in Figure
2-89, the CIR is 8,192 kbps, the CBS is 1,024,000 bytes, the PIR is 10,240 kbps, and the
PBS is 1,280,000 bytes.

Figure 2-89 Querying the traffic policing configuration

Query the remarking configuration (hwCBQoSRemarkCfgInfoTable), traffic filtering


configuration (hwCBQoSFirewallCfgInfoTable), traffic mirroring configuration
(hwCBQoSMirrorCfgInfoTable), and traffic count configuration
(hwCBQoSCountCfgInfoTable) in the similar method. Query the index of the traffic
behavior based on hwCBQoSBehaviorCfgInfoTable and then query the required
information in corresponding tables.

2.6.9 Querying LLDP Information

2.6.9.1 Querying Basic LLDP Information


The LLDP MIB provides functions including configuring LLDP, querying LLDP packet
statistics, and querying information about the local device and neighbors. The LLDP MIB
also allows traps of specified events to be sent to the NMS.

Root object:

iso(1).std(0).iso8802(8802).ieee802dot1(1).ieee802dot1mibs(1).lldpMIB(2)

NOTE

The section "LLDP-MIB" in MIB Reference describes MIBs in details. This topic describes some MIB
objects and parameters.

Table 2-11 MIB objects

Object Description OID

lldpMessageTxInterval This object indicates the 1.0.8802.1.1.2.1.1.1


interval for sending LLDP
packets, in seconds. The
default value is 30s.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 69


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 2 MIB Example

Object Description OID

lldpMessageTxHoldMulti- This object indicates the 1.0.8802.1.1.2.1.1.2


plier hold time multiplier of
device information on
neighbors. The default value
is 4.

lldpReinitDelay This object indicates the 1.0.8802.1.1.2.1.1.3


delay in LLDP initialization,
in seconds. The default
value is 2s.

lldpTxDelay This object indicates the 1.0.8802.1.1.2.1.1.4


delay in sending LLDP
packets, in seconds. The
default value is 2s.

lldpNotificationInterval This object indicates the 1.0.8802.1.1.2.1.1.5


delay in sending neighbor
change traps to the NMS, in
seconds. The default value
is 5s.

lldpStatsRemTablesLast- This object indicates the 1.0.8802.1.1.2.1.2.1


ChangeTime period in which a neighbor
exists.

lldpStatsRemTablesInserts This object indicates the 1.0.8802.1.1.2.1.2.2


number of added neighbors.

lldpStatsRemTablesAgeouts This object indicates the 1.0.8802.1.1.2.1.2.5


number of deleted neighbors
due to aging out of LLDP
information.

lldpLocChassisIdSubtype This object indicates the ID 1.0.8802.1.1.2.1.3.1


subtype of the local device.

lldpLocPortId This object indicates the ID 1.0.8802.1.1.2.1.3.7.1.3


of the local port.

lldpRemChassisIdSubtype This object indicates the ID 1.0.8802.1.1.2.1.4.1.1.4


subtype of the neighbor.

lldpRemChassisId This object indicates the ID 1.0.8802.1.1.2.1.4.1.1.5


of the neighbor.

2.6.9.1.1 Querying the LLDP Configuration


The LLDP MIB allows you to query the local LLDP configuration. Obtain the detailed
information based on the objects in the file lldpConfiguration. This topic describes examples
for obtaining the LLDP configuration based on some objects.
Querying the Interval for Sending LLDP Packets

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 70


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 2 MIB Example

Query the interval for sending LLDP packets based on lldpMessageTxInterval, as shown in
Figure 2-90.

Figure 2-90 Querying the interval for sending LLDP packets

Querying the Hold Time Multiplier of LLDP Information on Neighbors


Query the hold time multiplier of LLDP information on neighbors based on
lldpMessageTxHoldMultiplier, as shown in Figure 2-91.

Figure 2-91 Querying the hold time multiplier of LLDP information on neighbors

Querying the Delay in LLDP Initialization


Query the delay in LLDP initialization based on lldpReinitDelay, as shown in Figure 2-92.

Figure 2-92 Querying the delay in LLDP initialization

Querying the Delay for Sending LLDP Packets


Query the delay in sending LLDP packets based on lldpTxDelay, as shown in Figure 2-93.

Figure 2-93 Querying the delay in sending LLDP packets

Querying the Delay for Sending Neighbor Change Traps to the NMS
Query the delay in sending neighbor change traps to the NMS based on
lldpNotificationInterval, as shown in Figure 2-94.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 71


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 2 MIB Example

Figure 2-94 Querying the delay for sending neighbor change traps to the NMS

2.6.9.1.2 Querying Information About LLDP Neighbors


The LLDP MIB allows you to query information about neighbors. Obtain the detailed
information based on the objects in the file lldpStatistics. This topic describes examples for
obtaining information about LLDP neighbors based on some objects.
Querying the Time of the Latest Change in Neighbor Information
Query the time of the latest change in neighbor information based on
lldpStatsRemTablesLastChangeTime, as shown in Figure 2-95.

Figure 2-95 Period in which a neighbor exists

Querying the Number of Added LLDP Neighbors


Query the number of added neighbors based on lldpStatsRemTablesInserts, as shown in
Figure 2-96.

Figure 2-96 Querying the number of added LLDP neighbors

Querying the Number of Deleted LLDP Neighbors due to Aging out of LLDP
Information
Query the number of deleted neighbors due to aging out of LLDP information based on
lldpStatsRemTablesAgeouts, as shown in Figure 2-97.

Figure 2-97 Querying the number of deleted LLDP neighbors due to aging out of LLDP
information

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 72


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 2 MIB Example

2.6.9.1.3 Querying Data on the Local LLDP Device


The LLDP MIB allows you to query data on the local device and detailed information based
on the objects in the file lldpLocalSystemData. This topic describes examples for obtaining
data on the local device based on some objects.

Querying the ID Subtype of the Local Device

Query the ID subtype of the local device based on lldpLocChassisIdSubtype, as shown in


Figure 2-98.

Figure 2-98 Querying the ID subtype of the local device

Querying the ID of the Local Device

Query the ID of the local device based on lldpLocChassisIdSubtype, as shown in Figure


2-99.

Figure 2-99 Querying the ID of the local device

Querying the ID of the Local Port

Query the ID of the local port based on lldpLocPortId, as shown in Figure 2-100.

Figure 2-100 Querying the LLDP local port ID

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 73


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 2 MIB Example

2.6.9.1.4 Querying Data on LLDP Neighbors


The LLDP MIB allows you to query data on LLDP neighbors. Obtain the detailed
information based on the objects in the file lldpRemoteSystemsData. This topic describes
examples for obtaining data on LLDP neighbors based on some objects.

Querying the ID Subtypes of the LLDP Neighbors

Query the ID subtypes of the LLDP neighbors based on lldpRemChassisIdSubtype, as shown


in Figure 2-101.

Figure 2-101 Querying the ID subtypes of the LLDP neighbors

Querying the IDs of the LLDP Neighbors

Query the IDs of the LLDP neighbors based on lldpRemChassisId, as shown in Figure 2-102.

Figure 2-102 Querying the IDs of the LLDP neighbors

2.6.9.2 Querying LLDP Extended Information

LLDP-EXT-DOT1-MIB
LLDP-EXT-DOT1-MIB provides type-length-values (TLVs) defined by IEEE 802.1,
including releasing TLVs, and querying the port VLANs, VLAN names, protocol VLANs,
and protocol types of the local and remote ports.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 74


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 2 MIB Example

Root object:

iso(1).std(0).iso8802(8802).ieee802dot1(1).ieee802dot1mibs(1).lldpMIB(2).lldpObjects(1).lld
pExtensions(5).lldpXdot1MIB(32962)

NOTE

The section "LLDP-EXT-DOT1-MIB" in MIB Reference describes MIBs in details. This topic describes some
MIB objects and parameters.

Table 2-12 MIB objects

Object Description OID

lldpXdot1ConfigPortVlanT- This object indicates 1.0.8802.1.1.2.1.5.32962.1.1


xEnable whether to send the local .1.1.1
port VLAN IDs.

lldpXdot1LocPortVlanId This object indicates the 1.0.8802.1.1.2.1.5.32962.1.2


VLAN ID of the local port. .1.1.1
The default value is 0.

LLDP-EXT-DOT3-MIB
LLDP-EXT-DOT3-MIB provides TLVs defined by IEEE 802.3, including releasing and
enabling TLVs defined by IEEE 802.3, and querying the negotiation capabilities, power
supply capabilities, link aggregation, and maximum frame lengths of the local and remote
ports.

Root object:

iso(1).std(0).iso8802(8802).ieee802dot1(1).ieee802dot1mibs(1).lldpMIB(2).lldpObjects(1).lld
pExtensions(5).lldpXdot3MIB(4623)

NOTE

The section "LLDP-EXT-DOT3-MIB" in MIB Reference describes MIBs in details. This topic describes some
MIB objects and parameters.

Table 2-13 MIB objects

Object Description OID

lldpXdot3PortConfigTLVsT This object indicates 1.0.8802.1.1.2.1.5.4623.1.1.


xEnable whether to send TLVs 1.1.1
defined by IEEE 802.3.

lldpXdot3LocPortAutoNegS This object indicates 1.0.8802.1.1.2.1.5.4623.1.2.


upported whether the local port 1.1.1
supports auto-negotiation of
the transmission rate.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 75


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 2 MIB Example

2.6.9.2.1 Querying LLDP-EXT-DOT1-MIB Information


LLDP-EXT-DOT1-MIB allows you to query LLDP extended information defined by IEEE
802.1. Obtain the detailed information based on the objects in the file lldpXdot1MIB. This
topic describes examples for obtaining LLDP extended information based on some objects.
Querying Whether TLVs Defined by IEEE 802.1 Are Sent
Query whether TLVs defined by IEEE 802.1 are sent based on
lldpXdot1ConfigPortVlanTxEnable, as shown in Figure 2-103.

Figure 2-103 Querying whether the function of sending LLDP local Port VLAN ID TLV is
enabled

Querying the VLAN ID of the Local Port


Query the VLAN ID of the local port based on lldpXdot1LocPortVlanId, as shown in Figure
2-104.

Figure 2-104 Querying the VLAN ID of the local port

2.6.9.2.2 Querying LLDP-EXT-DOT3-MIB Information


LLDP-EXT-DOT3-MIB allows you to query LLDP extended information defined by IEEE
802.3. Obtain the detailed information based on the objects in the file lldpXdot3MIB. This
topic describes examples for obtaining LLDP extended information based on some objects.
Querying Whether to Send the TLVs Defined by IEEE 802.3
Query whether TLVs defined by IEEE 802.3 are sent based on
lldpXdot3PortConfigTLVsTxEnable, as shown in Figure 2-105.

Figure 2-105 Querying whether TLVs defined by IEEE 802.3 are sent

Querying Whether the Local Port Supports Auto-Negotiation of the Transmission Rate
Query whether the local port supports auto-negotiation of the transmission rate based on
lldpXdot3LocPortAutoNegSupported, as shown in Figure 2-106.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 76


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 2 MIB Example

Figure 2-106 Querying whether the local port supports auto-negotiation of the transmission
rate

2.6.9.3 Querying Huawei LLDP MIB Information


HUAWEI-LLDP-MIB is an extension of LLDP-MIB. HUAWEI-LLDP-MIB allows you to
enable or disable global LLDP, configure management IPv4 addresses in the NMS, clear
statistics about received and sent LLDP packets, and enable or disable the global trap
function.
Root object:
iso(1).org(3).dod(6).internet(1).private(4).enterprises(1).huawei(2011).huaweiMgmt(5).hwDa
tacomm(25).hwLldpMIB(134)

NOTE

The section "HUAWEI-LLDP-MIB" in MIB Reference describes MIBs in details. This topic describes some
MIB objects and parameters.

Table 2-14 MIB objects


Object Description OID

hwLldpEnable This object indicates 1.3.6.1.4.1.2011.5.25.134.1.


whether global LLDP is 1.1
enabled.
l 1: Global LLDP is
enabled.
l 2: Global LLDP is
disabled.
By default, global LLTP is
disabled.

hwLldpLocManIPAddr This object indicates the 1.3.6.1.4.1.2011.5.25.134.1.


local management IP 1.2
address.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 77


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 2 MIB Example

Object Description OID

hwLldpNotificationEnable This object indicates 1.3.6.1.4.1.2011.5.25.134.1.


whether the global trap 1.4
function is enabled to
control all ports.
l 1: The global trap
function is enabled.
l 2: The global trap
function is disabled.
By default, the global trap
function is enabled.
NOTE
This function controls only
LLDP traps and does not take
effect for MDN traps. By
default, MDN trap is disabled.

2.6.9.3.1 Querying HUAWEI-LLDP-MIB Information


HUAWEI-LLDP-MIB allows you to query LLDP extended information defined by Huawei.
Obtain the detailed information based on the objects in the file hwLldpMIB. This topic
describes examples for obtaining LLDP extended information based on some objects.
Querying Whether Global LLDP Is Enabled
Query whether global LLDP is enabled based on hwLldpEnable, as shown in Figure 2-107.

Figure 2-107 Querying whether global LLDP is enabled

Querying the Local Management IP Address


Query the local management IP address based on hwLldpLocManIPAddr, as shown in Figure
2-108.

Figure 2-108 Querying the local management IP address

Querying Whether Global LLDP Trap Is Enabled

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 78


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 2 MIB Example

Query whether global LLDP trap is enabled based on hwLldpNotificationEnable, as shown in


Figure 2-109.

Figure 2-109 Querying whether global LLDP trap is enabled

2.6.10 Querying Stack Information

2.6.10.1 Querying the Stacking Function Status


hwStackRun describes whether the stacking function is enabled on a device.

Object Description OID

hwStackRun This object indicates 1.3.6.1.4.1.2011.5.25.183.1.


whether the stacking 1
function is enabled.
l 1: enabled
l 2: disabled

As shown in Figure 2-110, the stacking function status obtained through hwStackRun is
enabled.

Figure 2-110 Querying the stacking function status through hwStackRun

2.6.10.2 Querying Basic Attributes of a Stack Member Device


hwStackMemberInfoTable provides information about basic attributes of a stack member
device, including the stack priority, role, and device type.

Object Description Implemented


Specifications

hwMemberCurrentStackId This object indicates the 1.3.6.1.4.1.2011.5.25.183.1.


stack ID of a stack member. 20.1.1

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 79


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 2 MIB Example

Object Description Implemented


Specifications

hwMemberStackPriority This object identifies the 1.3.6.1.4.1.2011.5.25.183.1.


priority of a stack member. 20.1.2

hwMemberStackRole This object identifies the 1.3.6.1.4.1.2011.5.25.183.1.


role of a stack member. 20.1.3

hwMemberStackMacAd- This object identifies the 1.3.6.1.4.1.2011.5.25.183.1.


dress MAC address of a stack 20.1.4
member.

hwMemberStackDevice- This object indicates the 1.3.6.1.4.1.2011.5.25.183.1.


Type device type of a stack 20.1.5
member.

hwMemberConfigStackId This object identifies the 1.3.6.1.4.1.2011.5.25.183.1.


newly-configured stack ID 20.1.6
of a stack member.

hwMemberStackObjectId This object indicates the 1.3.6.1.4.1.2011.5.25.183.1.


SYSOID of a stack member. 20.1.7

As shown in Figure 2-111, you can view basic attributes of a stack member device through
hwStackMemberInfoTable. The stack priority of stack member device 0 is 100 and the device
role is master.

Figure 2-111 Querying basic attributes of a stack member device through


hwStackMemberInfoTable

2.6.10.3 Querying Stack Port Information


hwStackPortTable provides basic information about stack ports, including the stack port
name, status, and connected neighbor device ID.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 80


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 2 MIB Example

Object Description OID

hwStackPortStackId This object indicates the 1.3.6.1.4.1.2011.5.25.183.1.


stack ID of the device to 21.1.1
which a stack port belongs.

hwStackPortId This object indicates the 1.3.6.1.4.1.2011.5.25.183.1.


stack port ID. 21.1.2

hwStackPortName This object indicates the 1.3.6.1.4.1.2011.5.25.183.1.


name of the stack port. 21.1.3

hwStackNeighborInfo This object indicates the 1.3.6.1.4.1.2011.5.25.183.1.


neighbor device ID to which 21.1.4
the stack port connects.

hwStackPortStatus This object indicates the 1.3.6.1.4.1.2011.5.25.183.1.


stack port status: 21.1.5
l 1: up
l 2: down

As shown in Figure 2-112, you can view basic information about all the stack ports in a stack
through hwStackPortTable. Stack port STACK 1 on the device with stack ID 0 is up, and the
connected neighbor device ID is 5.

Figure 2-112 Querying basic information about stack ports through hwStackPortTable

2.6.11 Querying NQA Information


NOTE

In this example, ICMP test result is queried.

You can query the results of different test instances by using the indexes of the
nqaAdminCtrlTable and nqaResultsTable.
l nqaAdminCtrlTable describes the configuration of NQA test instances.
l nqaResultsTable describes the results of NQA test instances, including success and
failure information, number of sent packets, number of lost packets, and packet loss
ratio.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 81


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 2 MIB Example

Table 2-15 Objects in NQA information query

MIB Table MIB Object MIB OID

nqaAdminCtrlTable nqaAdminCtrlOwnerIndex 1.3.6.1.4.1.2011.5.25.111.2.


1.1.1

nqaAdminCtrlTestName 1.3.6.1.4.1.2011.5.25.111.2.
1.1.2

nqaResultsTable nqaResultsIndex 1.3.6.1.4.1.2011.5.25.111.4.


1.1.1

nqaResultsHopIndex 1.3.6.1.4.1.2011.5.25.111.4.
1.1.2

2.6.11.1 Displaying NQA Test Instance Results


Search for the result of the corresponding test instance by using nqaAdminCtrlOwnerIndex
and nqaAdminCtrlTestName, and then search for the result of the specified test instance by
using nqaResultsIndex and nqaResultsHopIndex.

1. nqaAdminCtrlTable describes the configuration of NQA test instances. Figure 2-113


shows the NQA test instance information. The combination of
nqaAdminCtrlOwnerIndex and nqaAdminCtrlTestName of test instance icmp01 is
5.97.100.109.105.110.4.105.99.109.112.

Figure 2-113 Test instance information

2. nqaResultsTable describes the running results of NQA test instances. Figure 2-114
shows the NQA test instance running results. The combination of
nqaAdminCtrlOwnerIndex and nqaAdminCtrlTestName of test instance icmp01 is
5.97.100.109.105.110.4.105.99.109.112, and the combination of nqaResultsIndex and
nqaResultsHopIndex is 1.1.

Figure 2-114 Test instance running results

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 82


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 2 MIB Example

2.6.12 Querying RMON Information


RMON-MIB is used to monitor the data traffic in a network segment or the whole network. It
contains etherStatsTable, historyControlTable, etherHistoryTable, alarmTable, eventTable, and
logTable.

Root OID: iso(1).org(3).dod(6).internet(1).mgmt(2).mib-2(1).rmon(16)

2.6.12.1 Displaying RMON Ethernet Statistics Table


You can query the RMON Ethernet statistics table to learn about data packet distribution on
the Ethernet. Traffic statistics include the number of network collisions, CRC error packets,
undersized (or large) data packets, multicast packets, received bytes, and received packets.

The table index is etherStatsIndex and OID prefix is 1.3.6.1.2.1.16.1.1.1.1.

NOTE

For the description of the MIB table, see RMON-MIB in the MIB reference.

Query the RMON Ethernet statistics table as follows:

Use etherStatsTable, as shown in Figure 2-115.

Figure 2-115 Displaying RMON Ethernet statistics table

2.6.12.2 Displaying RMON History Control Table


You can query the RMON history control table to obtain the control data such as sampling
interval.

The table index is historyControlIndex and OID prefix is 1.3.6.1.2.1.16.2.1.1.1.

NOTE

For the description of the MIB table, see RMON-MIB in the MIB reference.

Query the RMON history control table as follows:

Use historyControlTable, as shown in Figure 2-116.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 83


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 2 MIB Example

Figure 2-116 Displaying RMON history control table

2.6.12.3 Displaying RMON Ethernet History Table


You can query the RMON Ethernet history table to obtain historical statistics periodically
collected on interfaces.

The table indexes are etherHistoryIndex and etherHistorySampleIndex, and OID prefix is
1.3.6.1.2.1.16.2.2.1.1.

NOTE

For the description of the MIB table, see RMON-MIB in the MIB reference.

Query the RMON Ethernet history table as follows:

Use etherHistoryTable, as shown in Figure 2-117.

Figure 2-117 Displaying RMON Ethernet history table

2.6.12.4 Displaying RMON Alarm Table


You can query the RMON alarm table to obtain information such as alarm variable, sampling
interval, threshold, trigger condition, and last sampling value.

The table index is alarmIndex and OID prefix is 1.3.6.1.2.1.16.3.1.1.1.

NOTE

For the description of the MIB table, see RMON-MIB in the MIB reference.

Query the RMON alarm table as follows:

Use alarmTable, as shown in Figure 2-118.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 84


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 2 MIB Example

Figure 2-118 Displaying RMON alarm table

2.6.12.5 Displaying RMON Event Table


You can query the RMON event table to obtain information such as event description,
whether a trap is triggered, and time of the last event.

The table index is eventIndex and OID prefix is 1.3.6.1.2.1.16.9.1.1.1.

NOTE

For the description of the MIB table, see RMON-MIB in the MIB reference.

Query the RMON event table as follows:

Use eventTable, as shown in Figure 2-119.

Figure 2-119 Displaying RMON event table

2.6.12.6 Displaying RMON Log Table


You can query the RMON log table to obtain information such as event index, time when an
event log is generated, and event description.

The table indexes are logEventIndex and logIndex, and OID prefix is 1.3.6.1.2.1.16.9.2.1.1.

NOTE

For the description of the MIB table, see RMON-MIB in the MIB reference.

Query the RMON log table as follows:

Use logTable, as shown in Figure 2-120.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 85


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 2 MIB Example

Figure 2-120 Displaying RMON log table

2.6.13 BFD Information Query

2.6.13.1 Querying the BFD Session Status

1. hwBfdSessDown is an alarm object. The object indicates that the BFD session status
changes from Up to Down, which is notified to the NMS.
Object OID

hwBfdSessDown 1.3.6.1.4.1.2011.5.25.38.3.1

Query the hwBfdSessDown object on the alarm page. As shown in Figure 2-121, the
hwBfdSessDown object is queried.
NOTE

The BFD alarm needs to be triggered manually. The alarm object does not save the content, so
data cannot be obtained through the Walk operation.

Figure 2-121 Querying the hwBfdSessDown object

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 86


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 2 MIB Example

2. hwBfdSessUp is an alarm object. The object indicates that the BFD session status
changes from Down to Up, which is notified to the NMS.
Object OID

hwBfdSessUp 1.3.6.1.4.1.2011.5.25.38.3.2

Query the hwBfdSessUp object on the alarm page. As shown in Figure 2-122, the
hwBfdSessUp object is queried.
NOTE

The BFD alarm needs to be triggered manually. The alarm object does not save the content, so
data cannot be obtained through the Walk operation.

Figure 2-122 Querying the hwBfdSessUp object

2.6.14 VRRP Information Query

2.6.14.1 Querying VRRP Group Information


vrrpOperTable describes VRRP group information, including the VRID of the VRRP group,
virtual MAC address, and interval at which VRRP Advertisement packets are sent.
You can learn about the VRRP group status (initialize, master, or backup) using vrrpOperState
in vrrpOperTable.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 87


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 2 MIB Example

Table 2-16 Description of the MIB object


Object Description OID

vrrpOperState This object indicates the 1.3.6.1.2.1.68.1.3.1.3


VRRP group status:
l initialize: The VRRP
group is waiting for an
initial event.
l backup: The VRRP
group is monitoring
availability of the master.
l master: The VRRP group
is forwarding packets
with the virtual IP
address of the VRRP
group.

As shown in Figure 2-123, select vrrpOperState and perform the Walk operation to query the
status of all VRRP groups.
In vrrpOperState.115.1 (integer) master(3), the value 115 is the index of the interface where
the VRRP group is configured, the value 1 is the VRID of the VRRP group, and master(3)
indicates that the VRRP group is in master state.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 88


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 2 MIB Example

Figure 2-123 Querying VRRP group information

2.6.14.2 Querying the Virtual MAC Address of the VRRP Group


vrrpOperTable describes VRRP group information, including the VRID of the VRRP group,
virtual MAC address, and interval at which VRRP Advertisement packets are sent.
You can learn about the virtual MAC addresses of all VRRP groups using
vrrpOperVirtualMacAddr in vrrpOperTable.

Table 2-17 Description of the MIB object


Object Description OID

vrrpOperVirtualMacAddr This object indicates the 1.3.6.1.2.1.68.1.3.1.2


virtual MAC address of the
VRRP group.

As shown in Figure 2-124, select vrrpOperVirtualMacAddr and perform the Walk operation
to query virtual MAC addresses of all VRRP groups.
In vrrpOperVirtualMacAddr.115.1 (octet string) 00:00:5E:00:01:01 [00.00.5E.00.01.01 (hex)],
the value 115 is the index of the interface where the VRRP group is configured, the value 1 is
the VRID of the VRRP group, and the value 00:00:5E:00:01:01 indicates the virtual MAC
address of the VRRP group.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 89


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 2 MIB Example

Figure 2-124 Querying the virtual MAC address of the VRRP group

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 90


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 3 BGP4-MIB

3 BGP4-MIB

About This Chapter

NOTE

This MIB is supported by the S5720S-SI, S5720SI, S5720EI, S5720HI and S6720EI.

3.1 Functions Overview


3.2 Relationship Between Tables
3.3 Description of Single Objects
3.4 Description of MIB Tables
3.5 Description of Alarm Nodes

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 91


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 3 BGP4-MIB

3.1 Functions Overview


RFC 1657 defines BGP4-MIB, which is to record the BGP peer and to input the basic
configuration, and to record and read the route attributes.
The OID of root objects is:
iso(1).org(3).dod(6).internet(1).mgmt(2).mib-2(1).bgp(15)

3.2 Relationship Between Tables


The bgpPeerTable and bgp4PathAttrTable are independent of each other.

3.3 Description of Single Objects

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 92


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 3 BGP4-MIB

3.3.1 bgpVersion
OID Object Syntax Max Description Implemented
Name Access Specifications

1.3.6.1.2.1.15. bgpVersio OCTET Read- Vector of This object is


1 n STRING only supported BGP implemented as
(SIZE protocol version defined in the
(1..255)) numbers. Each corresponding
peer negotiates MIB files.
the version from
this vector.
Versions are
identified via the
string of bits
contained within
this object. The
first octet
contains bits 0 to
7, the second
octet contains
bits 8 to 15, and
so on, with the
most significant
bit referring to
the lowest bit
number in the
octet (for
example, the
MSB of the first
octet refers to bit
0). If a bit, i, is
present and set,
then the version
(i+1) of the BGP
is supported.Size:
1 to 255

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 93


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 3 BGP4-MIB

3.3.2 bgpLocalAs
OID Object Syntax Max Description Implemented
Name Access Specifications

1.3.6.1.2.1 bgpLocal INTEGE Read- The local To support 4-byte


.15.2 As R only autonomous system AS numbers, the
(1..65535 number. value ranges from 1
) to 4294967295.
When the AS
number is greater
than 2147483647,
the value obtained
by the MIB is a
negative value.

3.3.3 bgpIdentifier
OID Object Syntax Max Description Implemented
Name Access Specifications

1.3.6.1.2.1 bgpIdentif IpAddres Read- The BGP Identifier This object is


.15.4 ier s only of local system, implemented as
that is the router defined in the
ID. corresponding MIB
files.

3.4 Description of MIB Tables

3.4.1 bgpPeerTable
This table covers the information of connection between BGP peers. Each BGP peer has an
entry. If the connection between peers is established, the table has a value.
The index of this table is bgpPeerRemoteAddr.

OID Object Syntax Max Description Implemented


Name Access Specifications

1.3.6.1.2.1.1 bgpPeerI IpAddr Read- The BGP Identifier This object is


5.3.1.1 dentifier ess only of this entry's BGP implemented as
peer. defined in the
corresponding MIB
files.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 94


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 3 BGP4-MIB

OID Object Syntax Max Description Implemented


Name Access Specifications

1.3.6.1.2.1.1 bgpPeerS INTEG Read- The BGP peer This object is


5.3.1.2 tate ER{idl only connection state. implemented as
e(1),co Values are as defined in the
nnect(2 follows: corresponding MIB
),activ l idle (1) files.
e(3),op
ensent( l connect (2)
4),open l active (3)
confir l opensent (4)
m(5),es
tablishe l openconfirm
d(6)} (5)
l established (6)

1.3.6.1.2.1.1 bgpPeer INTEG Read- The desired state of This object is


5.3.1.3 AdminSt ER{sto write the BGP implemented as
atus p(1),sta connection. A defined in the
rt(2)} transition from corresponding MIB
'stop' to 'start' will files.
cause the BGP
Start Event to be
generated. A
transition from
'start' to 'stop' will
cause the BGP
Stop Event to be
generated. This
parameter can be
used to restart BGP
peer connections.
Care should be
used in providing
write access to this
object without
adequate
authentication.
Values are as
follows:
l stop (1)
l start (2)

1.3.6.1.2.1.1 bgpPeer Integer Read- The negotiated This object is


5.3.1.4 Negotiate 32 only version of BGP implemented as
dVersion running between defined in the
the two peers. corresponding MIB
files.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 95


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 3 BGP4-MIB

OID Object Syntax Max Description Implemented


Name Access Specifications

1.3.6.1.2.1.1 bgpPeerL IpAddr Read- The local IP This object is


5.3.1.5 ocalAddr ess only address of this implemented as
entry's BGP defined in the
connection. corresponding MIB
files.

1.3.6.1.2.1.1 bgpPeerL INTEG Read- The local port for This object is
5.3.1.6 ocalPort ER only the TCP implemented as
(0..655 connection defined in the
35) between the BGP corresponding MIB
peers. The value files.
ranges from 1 to
65535.

1.3.6.1.2.1.1 bgpPeer IpAddr Read- The remote IP This object is


5.3.1.7 RemoteA ess only address of this implemented as
ddr entry's BGP peer. defined in the
corresponding MIB
files.

1.3.6.1.2.1.1 bgpPeer INTEG Read- The remote port for This object is
5.3.1.8 RemoteP ER only the TCP implemented as
ort (0..655 connection defined in the
35) between the BGP corresponding MIB
peers. Note that the files.
objects
bgpPeerLocalAddr,
bgpPeerLocalPort,
bgpPeerRemoteAd
dr and
bgpPeerRemotePor
t provide the
appropriate
reference to the
standard MIB TCP
connection table.
The value ranges
from 1 to 65535.

1.3.6.1.2.1.1 bgpPeer INTEG Read- The remote To support 4-byte


5.3.1.9 RemoteA ER only autonomous AS numbers, the
s (0..655 system number. value ranges from
35) 0 to 4294967295.
When the AS
number is greater
than 2147483647,
the value obtained
by the MIB is a
negative value.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 96


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 3 BGP4-MIB

OID Object Syntax Max Description Implemented


Name Access Specifications

1.3.6.1.2.1.1 bgpPeerI Counte Read- The number of This object is


5.3.1.10 nUpdates r32 only BGP UPDATE implemented as
messages received defined in the
on this connection. corresponding MIB
This object should files.
be initialized to
zero (0) when the
connection is
established.

1.3.6.1.2.1.1 bgpPeer Counte Read- The number of This object is


5.3.1.11 OutUpda r32 only BGP UPDATE implemented as
tes messages defined in the
transmitted on this corresponding MIB
connection. This files.
object should be
initialized to zero
(0) when the
connection is
established.

1.3.6.1.2.1.1 bgpPeerI Counte Read- The total number This object is


5.3.1.12 nTotalMe r32 only of messages implemented as
ssages received from the defined in the
remote peer on this corresponding MIB
connection. This files.
object should be
initialized to zero
when the
connection is
established.

1.3.6.1.2.1.1 bgpPeer Counte Read- The total number This object is


5.3.1.13 OutTotal r32 only of messages implemented as
Messages transmitted to the defined in the
remote peer on this corresponding MIB
connection. This files.
object should be
initialized to zero
when the
connection is
established.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 97


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 3 BGP4-MIB

OID Object Syntax Max Description Implemented


Name Access Specifications

1.3.6.1.2.1.1 bgpPeerL OCTE Read- The last error code This object is
5.3.1.14 astError T only and subcode seen implemented as
STRIN by this peer on this defined in the
G connection. If no corresponding MIB
(SIZE error has occurred, files.
(2..2)) this field is zero.
Otherwise, the first
byte of this two
byte OCTET
STRING contains
the error code, and
the second byte
contains the
subcode.

1.3.6.1.2.1.1 bgpPeerF Counte Read- The total number This object is


5.3.1.15 smEstabl r32 only of times the BGP implemented as
ishedTra FSM transitioned defined in the
nsitions into the established corresponding MIB
state. files.

1.3.6.1.2.1.1 bgpPeerF Gauge3 Read- This timer This object is


5.3.1.16 smEstabl 2 only indicates how long implemented as
ishedTim (in seconds) this defined in the
e peer has been in corresponding MIB
the Established files.
state or how long
since this peer was
last in the
Established state. It
is set to zero when
a new peer is
configured or the
device is booted.

1.3.6.1.2.1.1 bgpPeer INTEG Read- Time interval in This object is


5.3.1.17 Connect ER write seconds for the implemented as
RetryInte (1..655 ConnectRetry defined in the
rval 35) timer. The corresponding MIB
suggested value for files.
this timer is 120
seconds. The
default value is 32
seconds. The value
ranges from 1 to
65535 seconds.
The timer works
only in the Idle,
Connect, or Active
state.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 98


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 3 BGP4-MIB

OID Object Syntax Max Description Implemented


Name Access Specifications

1.3.6.1.2.1.1 bgpPeer INTEG Read- Time interval in This object is


5.3.1.18 HoldTim ER ( 0 | only seconds for the implemented as
e 3..6553 Hold Timer defined in the
5) established with corresponding MIB
the peer. The value files.
of this object is
calculated by this
BGP speaker by
using the smaller
of the value in
bgpPeerHoldTime-
Configured and the
Hold Time
received in the
OPEN message.
This value must be
at lease three
seconds if it is not
zero (0) in which
case the Hold
Timer has not been
established with
the peer, or, the
value of
bgpPeerHoldTime-
Configured is zero
(0).

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 99


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 3 BGP4-MIB

OID Object Syntax Max Description Implemented


Name Access Specifications

1.3.6.1.2.1.1 bgpPeer INTEG Read- Time interval in This object is


5.3.1.19 KeepAliv ER ( 0 | only seconds for the implemented as
e 1..2184 KeepAlive timer defined in the
5) established with corresponding MIB
the peer. The value files.
of this object is
calculated by this
BGP speaker such
that, when
compared with
bgpPeerHoldTime,
it has the same
proportion as what
bgpPeerKeepAlive
Configured has
when compared
with
bgpPeerHoldTime-
Configured. If the
value of this object
is zero (0), it
indicates that the
KeepAlive timer
has not been
established with
the peer, or, the
value of
bgpPeerKeepAlive
Configured is zero
(0).The value
ranges from 0 to
21845.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 100


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 3 BGP4-MIB

OID Object Syntax Max Description Implemented


Name Access Specifications

1.3.6.1.2.1.1 bgpPeer INTEG Read- Time interval in This object is


5.3.1.20 HoldTim ER ( 0 | write seconds for the implemented as
eConfigu 3..6553 Hold Time defined in the
red 5) configured for this corresponding MIB
BGP speaker with files.
this peer. This
value is placed in
an OPEN message
sent to this peer by
this BGP speaker,
and is compared
with the Hold Time
field in an OPEN
message received
from the peer when
determining the
Hold Time
(bgpPeerHoldTime
) with the peer.
This value must
not be less than
three seconds if it
is not zero (0) in
which case the
Hold Time is NOT
to be established
with the peer. The
suggested value for
this timer is 90
seconds.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 101


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 3 BGP4-MIB

OID Object Syntax Max Description Implemented


Name Access Specifications

1.3.6.1.2.1.1 bgpPeer INTEG Read- Time interval in This object is


5.3.1.21 KeepAliv ER ( 0 | write seconds for the implemented as
eConfigu 1..2184 KeepAlive timer defined in the
red 5) configured for this corresponding MIB
BGP speaker with files.
this peer. The value
of this object will
only determine the
KEEPALIVE
messages'
frequency relative
to the value
specified in
bgpPeerHoldTime-
Configured; the
actual time interval
for the
KEEPALIVE
messages is
indicated by
bgpPeerKeepAlive.
A reasonable
maximum value
for this timer
would be
configured to be
one third of that of
bgpPeerHoldTime-
Configured. If the
value of this object
is zero (0), no
periodical
KEEPALIVE
messages are sent
to the peer after the
BGP connection
has been
established. The
suggested value for
this timer is 30
seconds. The value
ranges from 0 to
21845.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 102


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 3 BGP4-MIB

OID Object Syntax Max Description Implemented


Name Access Specifications

1.3.6.1.2.1.1 bgpPeer INTEG Read- Time interval in The objects


5.3.1.22 MinASO ER write seconds for the bgpPeerMinASOri
rigination (1..655 MinASOriginatio- ginationInterval
Interval 35) nInterval timer. and
The suggested bgpPeerMinRoute
value for this timer AdvertisementIn-
is 15 seconds. terval have the
same implemented
specifications. The
value set or
obtained by the
MIB depends on
the value (ranging
from 0 to 600)
specified in the
command line. If
the value specified
in the command
line is 0, the value
is displayed as 1.

1.3.6.1.2.1.1 bgpPeer INTEG Read- Time interval in The objects


5.3.1.23 MinRout ER write seconds for the bgpPeerMinASOri
eAdvertis (1..655 MinRouteAdverti- ginationInterval
ementInt 35) sementInterval and
erval timer. The bgpPeerMinRoute
suggested value for AdvertisementIn-
this timer is 30 terval have the
seconds. same implemented
specifications. The
value set or
obtained by the
MIB depends on
the value (ranging
from 0 to 600)
specified in the
command line. If
the value specified
in the command
line is 0, the value
is displayed as 1.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 103


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 3 BGP4-MIB

OID Object Syntax Max Description Implemented


Name Access Specifications

1.3.6.1.2.1.1 bgpPeerI Gauge3 Read- Elapsed time in This object is


5.3.1.24 nUpdate 2 only seconds since the implemented as
ElapsedT last BGP UPDATE defined in the
ime message was corresponding MIB
received from the files.
peer. Each time
bgpPeerInUpdates
is incremented, the
value of this object
is set to zero (0).

Creation Restriction
This table cannot be created.

Modification Restriction
bgpPeerConnectRetryInterval: When you modify the value of this object, the value cannot
exceed the upper and lower limits, that is, from 1 to 65535, The recommended value is
120.bgpPeerHoldTimeConfigured: When you modify the value of this object, the value must
be more than 3. The recommended value is 90.bgpPeerKeepAliveConfigured: Its value
depends on the value of bgpPeerHoldTimeConfigured. The value cannot exceed one third of
the value of bgpPeerHoldTimeConfigured. The recommended value is 30.
bgpPeerMinASOriginationInterval and bgpPeerMinRouteAdvertisementInterval: The values
of the two objects depend on the value range (from 0 to 600) implemented through command
lines.

Deletion Restriction
The object in this table cannot be deleted.

Access Restriction
The table has value only after peers are established.bgpPeerMinASOriginationInterval and
bgpPeerMinRouteAdvertisementInterval: The values of the two objects depend on the value
range (from 5 to 600) implemented through command lines.

3.4.2 bgp4PathAttrTable
The table describes the information about the routes to obtain the entire peer destination
network. The value depends on the following two points:
l The table has values only when the peer imports BGP routes.
l The table has values only when the peer is not in the idle state. That is, the value of
bgpPeerAdminStatu in bgpPeerTable must be start (2).
The indexes of this table are bgp4PathAttrPeer, bgp4PathAttrIpAddrPrefixLen, and
bgp4PathAttrIpAddrPrefix.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 104


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 3 BGP4-MIB

OID Object Synta Max Description Implemented


Name x Acces Specifications
s

1.3.6.1.2.1.1 bgp4Path IpAdd Read- The IP address of the This object is


5.6.1.1 AttrPeer ress only peer where the path implemented as
information was defined in the
learned. corresponding MIB
files.

1.3.6.1.2.1.1 bgp4Path INTE Read- Length in bits of the This object is


5.6.1.2 AttrIpAd GER only IP address prefix in implemented as
drPrefix (0..32 the Network Layer defined in the
Len ) Reachability corresponding MIB
Information field. files.
The value ranges
from 0 to 32.

1.3.6.1.2.1.1 bgp4Path IpAdd Read- An IP address prefix This object is


5.6.1.3 AttrIpAd ress only in the Network Layer implemented as
drPrefix Reachability defined in the
Information field. corresponding MIB
This object is an IP files.
address containing
the prefix with
length specified by
bgp4PathAttrIpAddr
PrefixLen. Any bits
beyond the length
specified by
bgp4PathAttrIpAddr
PrefixLen are
zeroed.

1.3.6.1.2.1.1 bgp4Path INTE Read- The ultimate origin This object is


5.6.1.4 AttrOrigi GER{ only of the path implemented as
n igp(1) information. Values defined in the
,egp(2 are as follows: corresponding MIB
),inco l igp (1) files.
mplet
e(3)} l egp (2)
l incomplete (3)

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 105


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 3 BGP4-MIB

OID Object Synta Max Description Implemented


Name x Acces Specifications
s

1.3.6.1.2.1.1 bgp4Path OCTE Read- The sequence of AS The value ranges


5.6.1.5 AttrASP T only path segments. Each from 2 to 255 in the
athSegm STRI AS path segment is MIB, but from 0 to
ent NG represented by a 255 in the command
(SIZE triple <type, length, line. If the value
(2..25 value>.The type is a specified in the
5)) 1-octet field which command line is
has two possible greater than 255, the
values:1 AS_SET: value displayed in
unordered set of ASs the MIB is 255.
a route in the
UPDATE message
has traversed.2
AS_SEQUENCE:
ordered set of ASs a
route in the
UPDATE message
has traversed.The
length is a 1-octet
field containing the
number of ASs in the
value field.The value
field contains one or
more AS numbers,
each AS is
represented in the
octet string as a pair
of octets according
to the following
algorithm:first-byte-
of-pair =
ASNumber /
256;second-byte-of-
pair = ASNumber &
255;The value
ranges from 2 to 255.

1.3.6.1.2.1.1 bgp4Path IpAdd Read- The address of the This object is


5.6.1.6 AttrNext ress only border device that implemented as
Hop should be used for defined in the
the destination corresponding MIB
network. files.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 106


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 3 BGP4-MIB

OID Object Synta Max Description Implemented


Name x Acces Specifications
s

1.3.6.1.2.1.1 bgp4Path INTE Read- This metric is used The value ranges
5.6.1.7 AttrMulti GER only to discriminate from -1 to
ExitDisc (-1..2 between multiple 2147483647 in the
14748 exit points to an MIB, but from 0 to
3647) adjacent autonomous 4294967295 in the
system. A value of -1 command line. If the
indicates the absence value specified in the
of this attribute. The command line is
value ranges from -1 greater than
to 2147483647. 2147483647, the
value displayed in
the MIB is
2147483647.

1.3.6.1.2.1.1 bgp4Path INTE Read- The originating The value ranges


5.6.1.8 AttrLoca GER only BGP4 speaker's from -1 to
lPref (-1..2 degree of preference 2147483647 in the
14748 for an advertised MIB, but from 0 to
3647) route. A value of -1 4294967295 in the
indicates the absence command line. If the
of this attribute. The value specified in the
value ranges from -1 command line is
to 2147483647. greater than
2147483647, the
value displayed in
the MIB is
2147483647.

1.3.6.1.2.1.1 bgp4Path INTE Read- Whether or not the This object is


5.6.1.9 AttrAto GER{ only local system has implemented as
micAggr lessSp selected a less defined in the
egate ecific specific route corresponding MIB
Rrout without selecting a files.
eNotS more specific route.
electe Values are as
d(1),l follows:
essSp l lessSpecificRou-
ecific teNotSelected(1)
Route
Select l lessSpecificRou-
ed(2)} teSelected(2)

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 107


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 3 BGP4-MIB

OID Object Synta Max Description Implemented


Name x Acces Specifications
s

1.3.6.1.2.1.1 Bgp4Pat INTE Read- The AS number of To support 4-byte


5.6.1.10 hAttrAgg GER only the last BGP4 AS numbers, the
regatorA (0..65 speaker that value ranges from 0
S 535) performed route to 4294967295.
aggregation. A value When the AS
of zero (0) indicates number is greater
the absence of this than 2147483647,
attribute. the value obtained by
the MIB is a
negative value.

1.3.6.1.2.1.1 bgp4Path IpAdd Read- The IP address of the This object is


5.6.1.11 AttrAggr ress only last BGP4 speaker implemented as
egatorAd that performed route defined in the
dr aggregation. A value corresponding MIB
of 0.0.0.0 indicates files.
the absence of this
attribute.

1.3.6.1.2.1.1 bgp4Path INTE Read- The degree of The value ranges


5.6.1.12 AttrCalc GER only preference calculated from -1 to
LocalPre (-1..2 by the receiving 2147483647 in the
f 14748 BGP4 speaker for an MIB, but from 0 to
3647) advertised route. A 4294967295 in the
value of -1 indicates command line. If the
the absence of this value specified in the
attribute. The value command line is
scope is from -1 to greater than
2147483647. 2147483647, the
value displayed in
the MIB is
2147483647.

1.3.6.1.2.1.1 bgp4Path INTE Read- An indication of This object is


5.6.1.13 AttrBest GER{ only whether or not this implemented as
false( route was chosen as defined in the
1),tru the best BGP4 route. corresponding MIB
e(2)} Values are as files.
follows:
l False (1)
l true (2)

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 108


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 3 BGP4-MIB

OID Object Synta Max Description Implemented


Name x Acces Specifications
s

1.3.6.1.2.1.1 bgp4Path OCTE Read- One or more path This object is


5.6.1.14 AttrUnkn T only attributes not implemented as
own STRI understood by this defined in the
NG BGP4 speaker. Size corresponding MIB
(SIZ zero (0) indicates the files.
E(0..2 absence of such
55)) attribute(s). Octets
beyond the
maximum size, if
any, are not recorded
by this object. The
value ranges from 0
to 255.

Creation Restriction
The table cannot be created.

Modification Restriction
Objects in this table cannot be modified.

Deletion Restriction
Objects in this table cannot be deleted.

Access Restriction
The table can be read only if there is a BGP route and the field value of bgpPeerAdminStatu
in the bgpPeerTable is start (2).bgp4PathAttrMultiExitDisc and bgp4PathAttrLocalPref,
bgp4PathAttrCalcLocalPref: The values of the three objects range from -1 to 2147483647.
However, the value scope defined by command lines is from 0 to 4294967295. If the value
that the MIB reads through the command lines exceeds the defined maximum value, the MIB
can read the value 2147483647.

3.5 Description of Alarm Nodes

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 109


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 3 BGP4-MIB

3.5.1 bgpEstablished
OID Object Bound Description Implemente
Name Variable d
Specificatio
ns

1.3.6.1.2.1. bgpEsta l bgpPe The BGP Established event is This object is


15.7.1 blished erLast generated when the BGP FSM implemented
Error enters the ESTABLISHED state. as defined in
l bgpPe the
erState correspondin
g MIB files.

3.5.2 bgpBackwardTransition
OID Object Bound Description Implement
Name Variable ed
Specificatio
ns

1.3.6.1.2.1. bgpBack l bgpPe The BGPBackwardTransition Event The higher


15.7.2 wardTra erLast is generated when the BGP FSM numbered
nsition Error moves from a higher numbered state must be
l bgpPe state to a lower numbered state. Openconfirm
erState or
Established.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 110


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 4 BRIDGE-MIB

4 BRIDGE-MIB

About This Chapter

4.1 Functions Overview


4.2 Relationship Between Tables
4.3 Description of Single Objects
4.4 Description of MIB Tables
4.5 Description of Alarm Objects

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 111


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 4 BRIDGE-MIB

4.1 Functions Overview


RFC 4188 defines BRIDGE-MIB. This MIB describes information about bridges, such as
bridge status and path cost for you to query and set and attributes of bridge ports and
transparent bridge ports for you to query. Through this MIB, you can modify priorities of STP
ports and attributes of specified bridges and ports.
The OID of root objects is:
iso(1).org(3).dod(6).internet(1).mgmt(2).mib-2(1).dot1dBridge(17)

4.2 Relationship Between Tables


Figure 4-1 Relationship between dot1dBasePortTable, dot1dStpPortTable, and
dot1dTpPortTable
dot1dBasePortTable dot1dStpPortTable

dot1dBasePort dot1dStpPort
dot1dBasePortIfIndex dot1dStpPortPriority
dot1dBasePortCircuit
dot1dStpPortState
dot1dBsePortDelayExceededDiscards
dot1dStpPortEnable
dot1dBasePortMtuExceededDiscards
dot1StpPortPathCost
dot1dTpPortTable
dot1dStpPortDesignatedRoot
dot1dTpPort
dot1dStpPortDesignatedCost
dot1dTpPortMaxInfo
dot1dStpPortDesignatedBridge
dot1dTpPortInFrames
dot1dTpPortOutFrames dot1dStpPortDesignatedPort
dot1dTpPortInDiscards dot1dStpPortForwardTransitions
dot1dStpPortPathCost32

Figure 4-1 shows the relationship between dot1dBasePortTable (bridge port table),
dot1dStpPortTable (STP port table), and dot1dTpPortTable (transparent bridge table). The
indices of three tables, that is, port numbers, correspond to each other.

4.3 Description of Single Objects

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 112


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 4 BRIDGE-MIB

4.3.1 dot1dBaseBridgeAddress
OID Object Syntax Max Description Imple
Name Access mente
d
Specif
icatio
ns

1.3.6.1.2.1.17.1 dot1dBase MacAddr Read- This object identifies the This


.1 BridgeAdd ess only MAC address of the object
ress bridge. is
implem
ented
as
defined
in the
corresp
onding
MIB
files.

4.3.2 dot1dBaseNumPorts
OID Object Syntax Max Description Imple
Name Access mente
d
Specif
icatio
ns

1.3.6.1.2.1.17.1 dot1dBase Integer32 Read- The number of ports This


.2 NumPorts only controlled by this device object
entity. is
implem
ented
as
defined
in the
corresp
onding
MIB
files.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 113


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 4 BRIDGE-MIB

4.3.3 dot1dBaseType
OID Object Syntax Max Description Imple
Name Access mente
d
Specif
icatio
ns

1.3.6.1.2.1.17.1 dot1dBase INTEGE Read- The value of this object This


.3 Type R{ only identifies the type of the object
unknow bridge. is
n(1), l 1: unknown implem
ented
transpare l 2: transparent-only as
nt- l 3: sourceroute-only defined
only(2), in the
l 4: srt
sourcero corresp
ute- Currently, the product onding
only(3), only supports MIB
transparent-only type. files.
srt(4)
}

4.3.4 dot1dStpPriority
OID Object Syntax Max Description Imple
Name Access mente
d
Specif
icatio
ns

1.3.6.1.2.1.17.2 dot1dStpPr Integer32 Read- This object indicates the This


.2 iority (0..65535 write STP priority. object
) is
implem
ented
as
defined
in the
corresp
onding
MIB
files.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 114


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 4 BRIDGE-MIB

4.3.5 dot1dStpTimeSinceTopologyChange
OID Object Syntax Max Description Imple
Name Access mente
d
Specif
icatio
ns

1.3.6.1.2.1.17.2 dot1dStpTi TimeTic Read- This object indicates the This


.3 meSinceTo ks only time when the STP object
pologyCha topology changes. is
nge implem
ented
as
defined
in the
corresp
onding
MIB
files.

4.3.6 dot1dStpDesignatedRoot
OID Object Syntax Max Description Imple
Name Access mente
d
Specif
icatio
ns

1.3.6.1.2.1.17.2 dot1dStpD BridgeId Read- This object indicates the This


.5 esignatedR only ID of the root bridge of object
oot STP. is
implem
ented
as
defined
in the
corresp
onding
MIB
files.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 115


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 4 BRIDGE-MIB

4.3.7 dot1dStpRootCost
OID Object Syntax Max Description Imple
Name Access mente
d
Specif
icatio
ns

1.3.6.1.2.1.17.2 dot1dStpR Integer32 Read- The cost of the path to This


.6 ootCost only the root as seen from object
this bridge. is
implem
ented
as
defined
in the
corresp
onding
MIB
files.

4.3.8 dot1dStpRootPort
OID Object Syntax Max Description Imple
Name Access mente
d
Specif
icatio
ns

1.3.6.1.2.1.17.2 dot1dStpR Integer32 Read- This object identifies the This


.7 ootPort only internal port ID of the object
root port on the bridge. is
implem
ented
as
defined
in the
corresp
onding
MIB
files.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 116


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 4 BRIDGE-MIB

4.3.9 dot1dStpMaxAge
OID Object Syntax Max Description Imple
Name Access mente
d
Specif
icatio
ns

1.3.6.1.2.1.17.2 dot1dStpM Timeout Read- The value of this object This


.8 axAge only identifies the maximum object
aging time of the switch, is
namely, the BPDU aging implem
time of the port. ented
as
defined
in the
corresp
onding
MIB
files.

4.3.10 dot1dStpHelloTime
OID Object Syntax Max Description Imple
Name Access mente
d
Specif
icatio
ns

1.3.6.1.2.1.17.2 dot1dStpH Timeout Read- The value of this object This


.9 elloTime only identifies the Hello object
timer of STP. is
implem
ented
as
defined
in the
corresp
onding
MIB
files.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 117


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 4 BRIDGE-MIB

4.3.11 dot1dStpHoldTime
OID Object Syntax Max Description Imple
Name Access mente
d
Specif
icatio
ns

1.3.6.1.2.1.17.2 dot1dStpH Integer32 Read- The value of this object This


.10 oldTime only identifies the Hold timer object
of STP. is read-
only
and the
value
is fixed
to be 0.

4.3.12 dot1dStpForwardDelay
OID Object Syntax Max Description Imple
Name Access mente
d
Specif
icatio
ns

1.3.6.1.2.1.17.2 dot1dStpF Timeout Read- This object indicates This


.11 orwardDel only STP forwarding delay. object
ay is
implem
ented
as
defined
in the
corresp
onding
MIB
files.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 118


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 4 BRIDGE-MIB

4.3.13 dot1dStpBridgeMaxAge
OID Object Syntax Max Description Imple
Name Access mente
d
Specif
icatio
ns

1.3.6.1.2.1.17.2 dot1dStpB Timeout Read- The value of this object This


.12 ridgeMax (600..400 write identifies the maximum object
Age 0) valid time of the bridge is
configuration. implem
ented
as
defined
in the
corresp
onding
MIB
files.

4.3.14 dot1dStpBridgeHelloTime
OID Object Syntax Max Description Imple
Name Access mente
d
Specif
icatio
ns

1.3.6.1.2.1.17.2 dot1dStpB Timeout Read- The value of this object This


.13 ridgeHello (100..100 write identifies the Hello object
Time 0) timer of the bridge. is
implem
ented
as
defined
in the
corresp
onding
MIB
files.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 119


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 4 BRIDGE-MIB

4.3.15 dot1dStpBridgeForwardDelay
OID Object Syntax Max Description Imple
Name Access mente
d
Specif
icatio
ns

1.3.6.1.2.1.17.2 dot1dStpB Timeout Read- The value of this object This


.14 ridgeForw (400..300 write identifies the forwarding object
ardDelay 0) delay of the bridge. is
implem
ented
as
defined
in the
corresp
onding
MIB
files.

4.3.16 dot1dTpLearnedEntryDiscards
OID Object Syntax Max Description Imple
Name Access mente
d
Specif
icatio
ns

1.3.6.1.2.1.17.4 dot1dTpLe Counter3 Read- This object indicates the Current


.1 arnedEntry 2 only total number of ly, only
Discards discarded FDB the
instances. value 0
can be
read.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 120


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 4 BRIDGE-MIB

4.3.17 dot1dTpAgingTime
OID Object Syntax Max Description Implement
Name Access ed
Specificati
ons

1.3.6.1.2.1.17.4 dot1dTpAg Integer3 Read- The value of this This object


.2 ingTime 2(0| write object identifies the is
10..1000 aging time of the implemente
000) MAC address. d as defined
The value 0 in the
indicates the MAC correspondi
address aging is not ng MIB
supported. files.

4.4 Description of MIB Tables

4.4.1 dot1dBasePortTable
This table describes basic configuration of device ports, limitation of received frames, and the
statistics about the discarded frames.

The index of this table is dot1dBasePort.

OID Object Syntax Max Description Implemente


Name Access d
Specificatio
ns

1.3.6.1.2.1.17.1 dot1dBase Integer3 Read- The value of this This object is


.4.1.1 Port 2(1..6553 only object identifies implemented
5) the port number of as defined in
the device. the
corresponding
MIB files.

1.3.6.1.2.1.17.1 dot1dBase Interface Read- The value of this This object is


.4.1.2 PortIfInde Index only object identifies implemented
x the port index in as defined in
the port table. the
corresponding
MIB files.

Creation Restriction
This table cannot be created.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 121


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 4 BRIDGE-MIB

Modification Restriction
This table cannot be modified.

Deletion Restriction
This table cannot be deleted.

Access Restriction
The table has records only when the Layer 2 ports exist.

4.4.2 dot1dStpPortTable
This table describes the attributes of ports on the devices running STP.
The index of this table is dot1dStpPort.

OID Object Syntax Max Description Imple


Name Access mente
d
Specif
icatio
ns

1.3.6.1.2.1.17.2 dot1dStpP Integer32 Read- The value of this object This


.15.1.1 ort (1..65535 only identifies the port object
) number. is
implem
ented
as
defined
in the
corresp
onding
MIB
files.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 122


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 4 BRIDGE-MIB

OID Object Syntax Max Description Imple


Name Access mente
d
Specif
icatio
ns

1.3.6.1.2.1.17.2 dot1dStpP Integer32 Read- The value of this object This


.15.1.2 ortPriority (0..255) write identifies the priority of object
a port. is
The priority of a port implem
determines whether the ented
port can be a root port. as
In the spanning tree defined
algorithm, in the case of in the
equal conditions, the corresp
port with a higher onding
priority is selected to be MIB
a root port. files.
The value of the priority
is contained in the first
byte of the port ID in the
network byte order. The
rest bytes of the port ID
is the number of the STP
port.

1.3.6.1.2.1.17.2 dot1dStpP INTEGE Read- The value of this object This


.15.1.3 ortState R{ only identifies the current object
disabled( status of a port. is
1), If the device detects a implem
port that is faulty, it ented
blocking( as
2), places the port into the
broken state. defined
listening( in the
3), corresp
learning( onding
4), MIB
files.
forwardi
ng(5),
broken(6
)
}

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 123


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 4 BRIDGE-MIB

OID Object Syntax Max Description Imple


Name Access mente
d
Specif
icatio
ns

1.3.6.1.2.1.17.2 dot1dStpP INTEGE Read- The enabled/disabled This


.15.1.4 ortEnable R{ write status of the port. object
enabled( is
1), implem
ented
disabled( as
2) defined
} in the
corresp
onding
MIB
files.

1.3.6.1.2.1.17.2 dot1dStpP Integer32 Read- The value of this object This


.15.1.5 ortPathCos (1..65535 write identifies the path cost object
t ) of the port. is
By default, the path cost implem
of a port is determined ented
by the transmission rate as
on the link connecting defined
the bridge to the port. in the
corresp
l Huawei legacy onding
standard: 1 to MIB
200000 files.
l IEEE 802.1D
standard: 1 to 65535
l IEEE 802.1t
standard: 1 to
200000000

1.3.6.1.2.1.17.2 dot1dStpP BridgeId Read- This object indicates the This


.15.1.6 ortDesigna only root bridge. object
tedRoot is
implem
ented
as
defined
in the
corresp
onding
MIB
files.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 124


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 4 BRIDGE-MIB

OID Object Syntax Max Description Imple


Name Access mente
d
Specif
icatio
ns

1.3.6.1.2.1.17.2 dot1dStpP Integer32 Read- The value of this object This


.15.1.7 ortDesigna only identifies the cost of the object
tedCost path from the designated is
port to the root bridge. implem
ented
as
defined
in the
corresp
onding
MIB
files.

1.3.6.1.2.1.17.2 dot1dStpP BridgeId Read- This object indicates the This


.15.1.8 ortDesigna only designated bridge of the object
tedBridge port. is
implem
ented
as
defined
in the
corresp
onding
MIB
files.

1.3.6.1.2.1.17.2 dot1dStpP OCTET Read- This object indicates the This


.15.1.9 ortDesigna STRIN only designated port of the object
tedPort G(SIZE( device. is
2)) implem
ented
as
defined
in the
corresp
onding
MIB
files.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 125


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 4 BRIDGE-MIB

OID Object Syntax Max Description Imple


Name Access mente
d
Specif
icatio
ns

1.3.6.1.2.1.17.2 dot1dStpP Counter3 Read- This object indicates the This


.15.1.10 ortForward 2 only number of times the port object
Transitions transitions from the is
Learning state to the implem
Forwarding state. ented
as
defined
in the
corresp
onding
MIB
files.

1.3.6.1.2.1.17.2 dot1dStpP Integer32 Read- The value of this object This


.15.1.11 ortPathCos (1..20000 write identifies the path cost object
t32 0000) of the port. is
By default, the path cost implem
of a port is determined ented
by the transmission rate as
on the link connecting defined
the bridge to the port. in the
corresp
l Huawei legacy onding
standard: 1 to MIB
200000 files.
l IEEE 802.1D
standard: 1 to 65535
l IEEE 802.1t
standard: 1 to
200000000

Creation Restriction
This table cannot be created.

Modification Restriction
The entries in this table can be modified.

Deletion Restriction
This table cannot be deleted.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 126


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 4 BRIDGE-MIB

Access Restriction
The table has records only when the Layer 2 ports exist.

4.4.3 dot1dTpPortTable
This table describes information about the transparent bridge such as port number.
The index of this table is dot1dTpPort.

OID Object Syntax Access Description Imple


Name mente
d
Specifi
cations

1.3.6.1.2.1.17.4 dot1dTpPo Integer32 Read- This object indicates the This


.4.1.1 rt (1..65535 only port number of the object is
) transparent bridge. implem
ented as
defined
in the
corresp
onding
MIB
files.

1.3.6.1.2.1.17.4 dot1dTpPo Integer32 Read- This object indicates the This


.4.1.2 rtMaxInfo only maximum size of the object is
INFO (non-MAC) field implem
that this port transceives. ented as
defined
in the
corresp
onding
MIB
files.

Creation Restriction
This table cannot be created.

Modification Restriction
This table cannot be modified.

Deletion Restriction
This table cannot be deleted.

Access Restriction
The table has records only when the Layer 2 ports exist.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 127


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 4 BRIDGE-MIB

4.4.4 dot1dTpFdbTable
This table obtains all MAC address entries.

The index of this table is dot1dTpFdbAddress.

OID Object Syntax Maximum Descriptio Access


Name Access n

1.3.6.1.2.1.1 dot1dTpFdb MacAddress Read-only This object Current


7.4.3.1.1 Address indicates a
MAC
address
entry.

1.3.6.1.2.1.1 dot1dTpFdb Integer32 Read-only This object Current


7.4.3.1.2 Port indicates the
outbound
interface
information.

1.3.6.1.2.1.1 dot1dTpFdb INTEGER Read-only This object Current


7.4.3.1.3 Status indicates the
type of a
MAC
address
entry.
l 1:
other(1)
l 2:
invalid(2
)
l 3:
learned(3
)
l 4: self(4)
l 5:
mgmt(5)

Creation Restriction
No entry can be created in this table.

Modification Restriction
No entry in this table can be modified.

Deletion Restriction
No entry in this table can be deleted.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 128


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 4 BRIDGE-MIB

Access Restriction
The entries in this table can be read without restriction.

4.5 Description of Alarm Objects

4.5.1 newRoot
OID Object Bound Description Statu
Name Variable s

1.3.6.1.2.1.1 newRoot - If a bridge is selected as a new root This


7.0.1 bridge in the spanning tree network, after object
the Topology Change timer expires, the is
bridge sends a newRoot trap to the NMS. imple
Sending a newRoot trap is optional. mente
d as
define
d in
the
corres
pondi
ng
MIB
files.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 129


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 4 BRIDGE-MIB

4.5.2 topologyChange
OID Object Bound Description Impl
Name Variab emen
le ted
Speci
ficati
ons

1.3.6.1.2.1.17.0.2 topologyCha - When a port converts between the When


nge learning state and the forwarding the
state, the bridge where the port port
resides sends a topologyChange conve
trap to the NMS. rts
If the bridge has already sent a from
newRoot trap, it will not send a forwa
topologyChange trap. rding
state
to
blocki
ng
state,
the
topol
ogyC
hange
trap is
not
sent.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 130


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 5 DISMAN-NSLOOKUP-MIB

5 DISMAN-NSLOOKUP-MIB

About This Chapter

5.1 Functions Overview


5.2 Relationships Between Tables
5.3 Description of Single Objects
5.4 Description of MIB Tables

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 131


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 5 DISMAN-NSLOOKUP-MIB

5.1 Functions Overview


DISMAN-NSLOOKUP-MIB is the public MIB defined in RFC 2925, and implements
NSLOOKUP operation that is a type of distributed management.
The OID of the root object is
iso(1).org(3).dod(6).internet(1).mgmt(2).mib-2(1).lookupmib(82).

5.2 Relationships Between Tables


Figure 5-1 shows the relationship between tables in DISMAN-NSLOOKUP-MIB.

Figure 5-1 Relationship between tables

lookupCtl Table lookupResults


Table
lookupCtlOwner
Index 1
Index
lookupCtlOperatio
Index 2
nName
lookupResultsIndex
Another Index 3
field
Another
field

5.3 Description of Single Objects

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 132


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 5 DISMAN-NSLOOKUP-MIB

5.3.1 lookupMaxConcurrentRequests
OID Object Syntax Impl Description Max
Name emen Access
ted
Speci
ficati
ons

1.3.6.1.2.1.82. lookupMa Unsigne Read- The maximum number of Read-


1.1 xConcurre d32 write concurrent active lookup only.
ntRequests requests that are allowed
within an agent
implementation. A value of
0 for this object implies
that there is no limit for the
number of concurrent
active requests in effect.
The limit applies only to
new requests being
activated. When a new
value is set, the agent will
continue processing all the
requests already active,
even if their number
exceeds the limit just
imposed.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 133


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 5 DISMAN-NSLOOKUP-MIB

5.3.2 lookupPurgeTime
OID Object Syntax Max Description Impl
Name Access emen
ted
Speci
ficati
ons

1.3.6.1.2.1.82. lookupPur Unsigne Read- The amount of time to wait Not


1.2 geTime d32 write before automatically suppo
(0..8640 deleting an entry in the rted.
0) lookupCtlTable and any The
dependent defaul
lookupResultsTable entries t
after the lookup operation value
represented by a is 0.
lookupCtlEntry has been
completed. A
lookupCtEntry is
considered complete when
its lookupCtlOperStatus
object has a value of
completed(3).
A value of 0 indicates that
automatic deletion of
entries is disabled.

5.4 Description of MIB Tables

5.4.1 lookupCtlTable
This table describes the configuration of the lookup operation.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 134


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 5 DISMAN-NSLOOKUP-MIB

OID Object Syntax Max Description Impl


Name Acces emen
s ted
Speci
ficati
ons

1.3.6.1.2.1.82. lookupCtl SnmpAd Not- This object indicates the This


1.3.1.1 OwnerInde minStrin accessi owner index. object
x g ble is
(SIZE(0.. imple
32)) mente
d as
define
d in
the
corres
pondi
ng
MIB
files.

1.3.6.1.2.1.82. lookupCtl SnmpAd Not- This object indicates the This


1.3.1.2 Operation minStrin accessi name of a lookup operation. object
Name g ble is
(SIZE(0.. imple
32)) mente
d as
define
d in
the
corres
pondi
ng
MIB
files.

1.3.6.1.2.1.82. lookupCtl InetAddr Read- This object indicates the Curre


1.3.1.3 TargetAdd essType create type of the destination ntly,
ressType address. The available dns(1
options are unknown(0), 6) is
ipv4(1), and dns(16). suppo
Currently, dns(16) is rted
supported only. only.

1.3.6.1.2.1.82. lookupCtl InetAddr Read- This object indicates the Only


1.3.1.4 TargetAdd ess create destination address. The suppo
ress value ranges from 1 to 230. rt
The default value is 1. dns(1
6)

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 135


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 5 DISMAN-NSLOOKUP-MIB

OID Object Syntax Max Description Impl


Name Acces emen
s ted
Speci
ficati
ons

1.3.6.1.2.1.82. lookupCtl INTEGE Read- This object indicates the This


1.3.1.5 OperStatus R only operational state of an object
l enabl lookupCtlEntry: is
ed(1) l enabled(1): indicates that imple
operation is active. mente
l notSt d as
arted( l notStarted(2): indicates define
2) that operation has not d in
l compl been started. the
eted(3 l completed(3): indicates corres
) that operation has pondi
completed. ng
MIB
files.

1.3.6.1.2.1.82. lookupCtl Unsigned Read- This object indicates the This


1.3.1.6 Time 32 only number of milliseconds that object
a lookup operation required is
to be completed at a remote imple
host. mente
d as
define
d in
the
corres
pondi
ng
MIB
files.

1.3.6.1.2.1.82. lookupCtl Integer32 Read- This object indicates the Not


1.3.1.7 Rc only system specific-return code suppo
from a lookup operation. rted.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 136


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 5 DISMAN-NSLOOKUP-MIB

OID Object Syntax Max Description Impl


Name Acces emen
s ted
Speci
ficati
ons

1.3.6.1.2.1.82. lookupCtl RowStat Read- This object indicates the This


1.3.1.8 RowStatus us create row status. Currently, object
CreateAndGo(4), is
Destroy(6), and Active(1) imple
are supported. mente
d as
define
d in
the
corres
pondi
ng
MIB
files.

Creation Restriction
l An entry can be created in this table only if the values of lookupCtlOwnerIndex,
lookupCtlOperationName, and lookupCtlTargetAddress are set.
l An entry can be created in this table only if the value of lookupCtlRowStatus is
CreateAndGo(4).

Modification Restriction
l An entry in this table can be modified only if the values of lookupCtlOwnerIndex and
lookupCtlOperationName are set.
l Modifying a single object is supported.
l An entry in this table can be modified only if the value of lookupCtlRowStatus is
active(1).

Deletion Restriction
l When an entry in this table is deleted, corresponding entries in the Results table are
deleted.
l An entry in this table can be deleted only if the value of lookupCtlRowStatus is
Destroy(6).

Access Restriction
l You can read an entry in this table by either specifying or not specifying the index.
l You can query an entry only if the value of lookupCtlRowStatus is active(1).

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 137


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 5 DISMAN-NSLOOKUP-MIB

5.4.2 lookupResultsTable
This table stores the results of the operations defined in lookupCtlTable.

OID Object Syntax Max Description Implem


Name Acce ented
ss Specific
ations

1.3.6.1.2.1.82.1. lookupResu Unsigne Not- Indicates the index of This


4.1.1 ltsIndex d32 acces the operation result. The object is
(1..'fffffff sible value ranges from 1 to implemen
f'h) 4294967295. The ted as
default value is 1. defined in
the
correspon
ding MIB
files.

1.3.6.1.2.1.82.1. lookupResu InetAddr Read Indicates the type of Only


4.1.2 ltsAddressT essType -only result of a remote support
ype lookup operation. A for IPv4.
value of unknown(0)
implies that either the
operation hasn't been
started or that it has
failed.

1.3.6.1.2.1.82.1. lookupResu InetAddr Read Reflects a result for a Only


4.1.3 ltsAddress ess -only remote lookup operation support
according to the value of for IPv4.
lookupResultsAddres-
sType.
The address type
(InetAddressType) that
relates to this object is
specified by the
corresponding value of
lookupResultsAddress.

Creation Restriction
The entries in this table cannot be set.

Modification Restriction
The entries in this table cannot be modified.

Deletion Restriction
The entries in this table cannot be deleted.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 138


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 5 DISMAN-NSLOOKUP-MIB

Access Restriction
l You can read an entry in this table by either specifying or not specifying the index.
l If lookupResultsAddressType is unknown, it indicates that the test is not started or the
test fails.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 139


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 6 DISMAN-PING-MIB

6 DISMAN-PING-MIB

About This Chapter

6.1 Functions Overview


6.2 Relationship Between Tables
6.3 Description of Single Objects
6.4 Description of MIB Tables
6.5 Description of Alarm Objects

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 140


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 6 DISMAN-PING-MIB

6.1 Functions Overview


RFC 2929 defines DISMAN-PING-MIB. This MIB is used to realize automatic pings
between network devices, and to record ping results.
The OID of the root object:
iso(1).org(3).dod(6).internet(1).mgmt(2).mib-2(1).pingMIB(80)

6.2 Relationship Between Tables


Figure 6-1 Relationship between tables
PingCtlTable HWPingCtlTable Index PingResultsTable HWPingResultsTable
Row 1 Row 1 Row 1 Row 1
PingCtlTable HWPingCtlTable PingResultsTable HWPingResultsTable
Row 2 Row 2 Row 2 Row 2
Index

HWPingJitterStatsTable Row 1

PingProbeHistoryTable Row a

Index
PingProbeHistoryTable Row b

PingProbeHistoryTable Row c

PingProbeHistoryTable Row x

Index PingProbeHistoryTable Row y

PingProbeHistoryTable Row z

6.3 Description of Single Objects

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 141


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 6 DISMAN-PING-MIB

6.3.1 pingMaxConCurrentRequests
OID Object Name Syntax Max Description Impl
Access eme
nted
Spec
ificat
ions

1.3.6.1.2.1.80.1.1 pingMaxConC Unsigned Read- The maximum Read-


urrentRequests 32 write number of only.
concurrent active
ping requests that
are allowed within
an agent
implementation. A
value of 0 for this
object implies that
there is no limit
for the number of
concurrent active
requests in effect.
The limit applies
only to new
requests being
activated. When a
new value is set,
the agent will
continue
processing all the
requests already
active, even if
their number
exceeds the limit
just imposed.

6.4 Description of MIB Tables

6.4.1 pingCtlTable
This table lists all types of parameters needed for the HWPing service test. According to the
different types of services being tested, you can decide which parameter is mandatory and
which is optional.
The indexes of this table are pingCtlOwnerIndex and pingCtlTestName.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 142


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 6 DISMAN-PING-MIB

OID Object Name Syntax Max Description Impl


Access eme
nted
Spec
ificat
ions

1.3.6.1.2.1.80.1.2.1. pingCtlOwner SnmpAd Not- To facilitate the This


1 Index minString accessib provisioning of objec
(SIZE(0.. le access control by t is
32)) a security imple
administrator ment
using the View- ed as
Based Access defin
Control Model ed in
(RFC 2575, the
VACM) for tables corre
in which multiple spon
users may need to ding
create or modify MIB
entries files.
independently, the
initial index is
used as an 'owner
index'. Such an
initial index has
the
SnmpAdminStrin
g syntax and can
thus be trivially
mapped to a
securityName or
groupName
defined in VACM,
in accordance
with a security
policy.
When used in
conjunction with
such a security
policy, all entries
in the table
belonging to a
particular user (or
group) will have
the same value for
this initial index.
For a given user's
entries in a
particular table,
the object
identifiers for the

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 143


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 6 DISMAN-PING-MIB

OID Object Name Syntax Max Description Impl


Access eme
nted
Spec
ificat
ions

information in
these entries will
have the same
subidentifiers
(except for the
'column'
subidentifier) up
to the end of the
encoded owner
index. To
configure VACM
to permit access to
this portion of the
table, one would
create
vacmViewTreeFa
milyTable entries
with the value of
vacmViewTreeFa
milySubtree
including the
owner index
portion, and
vacmViewTreeFa
milyMask
'wildcarding' the
column
subidentifier.
More elaborate
configurations are
possible.

1.3.6.1.2.1.80.1.2.1. pingCtlTestNa SnmpAd Not- The name of the This


2 me minString accessib ping test. This is objec
(SIZE(0.. le locally unique, t is
32)) within the scope imple
of an ment
pingCtlOwnerInd ed as
ex. defin
ed in
the
corre
spon
ding
MIB
files.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 144


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 6 DISMAN-PING-MIB

OID Object Name Syntax Max Description Impl


Access eme
nted
Spec
ificat
ions

1.3.6.1.2.1.80.1.2.1. pingCtlTarget InetAddre Read- Specifies the type Only


3 AddressType ssType create of host address to supp
be used at a orts
remote host for IPv4.
performing a ping The
operation. value
of
this
objec
t:
ipv4(
1),
unkn
own(
0).
The
defau
lt
value
is
unkn
own(
0).

1.3.6.1.2.1.80.1.2.1. pingCtlTarget InetAddre Read- Specifies the host Only


4 Address ss create address to be used supp
at a remote host orts
for performing a IPv4.
ping operation.
The host address
type is determined
by the object
value of
corresponding
pingCtlTargetAd-
dressType. A
value for this
object MUST be
set prior to
transitioning its
corresponding
pingCtlEntry to
active(1) via
pingCtlRowStatus
.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 145


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 6 DISMAN-PING-MIB

OID Object Name Syntax Max Description Impl


Access eme
nted
Spec
ificat
ions

1.3.6.1.2.1.80.1.2.1. pingCtlDataSi Unsigned Read- Specifies the size The


5 ze 32 create of the data portion value
(0..65507 to be transmitted range
) in a ping s
operation, in from
octets. Whether 0 to
this value can be 8100.
applied depends
on the selected
implementation
method for
performing a ping
operation,
indicated by
pingCtlType in the
same conceptual
row. If the method
used allows
applying the value
contained in this
object, then it
MUST be applied.
If the specified
size is not
appropriate for the
chosen ping
method, the
implementation
SHOULD use
whatever size
(appropriate to the
method) is closest
to the specified
size.
The maximum
value for this
object was
computed by
subtracting the
smallest possible
IP header size of
20 octets (IPv4
header with no
options) and the
UDP header size

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 146


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 6 DISMAN-PING-MIB

OID Object Name Syntax Max Description Impl


Access eme
nted
Spec
ificat
ions

of 8 octets from
the maximum IP
packet size. An IP
packet has a
maximum size of
65535 octets
(excluding IPv6
Jumbograms).

1.3.6.1.2.1.80.1.2.1. pingCtlTimeO Unsigned Read- Specifies the This


6 ut 32 (1..60) create time-out value, in objec
seconds, for a t is
remote ping imple
operation. ment
ed as
defin
ed in
the
corre
spon
ding
MIB
files.

1.3.6.1.2.1.80.1.2.1. pingCtlProbeC Unsigned Read- Specifies the This


7 ount 32 (1..15) create number of times objec
to perform a ping t is
operation at a imple
remote host as ment
part of a single ed as
ping test. defin
ed in
the
corre
spon
ding
MIB
files.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 147


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 6 DISMAN-PING-MIB

OID Object Name Syntax Max Description Impl


Access eme
nted
Spec
ificat
ions

1.3.6.1.2.1.80.1.2.1. pingCtlAdmin INTEGE Read- Reflects the This


8 Status R{ create desired state that a objec
enabled(1 pingCtlEntry t is
), should be in : imple
l enabled(1): ment
disabled( ed as
2) Attempt to
activate the defin
} test as defined ed in
by this the
pingCtlEntry. corre
spon
l disabled(2): ding
Deactivate the MIB
test as defined files.
by this
pingCtlEntry.
Refer to the
corresponding
pingResultsOper-
Status to
determine the
operational state
of the test defined
by this entry.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 148


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 6 DISMAN-PING-MIB

OID Object Name Syntax Max Description Impl


Access eme
nted
Spec
ificat
ions

1.3.6.1.2.1.80.1.2.1. pingCtlDataFil OCTET Read- The content of The


9 l STRING create this object is used value
(SIZE(0.. together with the range
1024)) corresponding s
pingCtlDataSize from
value to determine 0 to
how to fill the 240.
data portion of a
probe packet. The
option of selecting
a data fill pattern
can be useful
when links are
compressed or
have data pattern
sensitivities. The
contents of
pingCtlDataFill
should be
repeated in a ping
packet when the
size of the data
portion of the ping
packet is greater
than the size of
pingCtlDataFill

1.3.6.1.2.1.80.1.2.1. pingCtlFreque Unsigned Read- The number of This


10 ncy 32 create seconds to wait objec
before repeating a t is
ping test as imple
defined by the ment
value of the ed as
various objects in defin
the corresponding ed in
row. A single ping the
test consists of a corre
series of ping spon
probes. The ding
number of probes MIB
is determined by files.
the value of the
corresponding
pingCtlProbeCou
nt object.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 149


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 6 DISMAN-PING-MIB

OID Object Name Syntax Max Description Impl


Access eme
nted
Spec
ificat
ions

1.3.6.1.2.1.80.1.2.1. pingCtlMaxRo Unsigned Read- The maximum The


11 ws 32 create number of value
corresponding range
entries allowed in s
the from
pingProbeHistor- 0 to
yTable. An 50.
implementation of
this MIB will
remove the oldest
corresponding
entry in the
pingProbeHistor-
yTable to allow
the addition of a
new entry once
the number of
corresponding
rows in the
pingProbeHistor-
yTable reaches
this value. Old
entries are not
removed when a
new test is started.
Entries are added
to the
pingProbeHistor-
yTable until
pingCtlMaxRows
is reached before
entries begin to be
removed. A value
of 0 for this object
disables creation
of
pingProbeHistor-
yTable entries.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 150


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 6 DISMAN-PING-MIB

OID Object Name Syntax Max Description Impl


Access eme
nted
Spec
ificat
ions

1.3.6.1.2.1.80.1.2.1. pingCtlStorag StorageT Read- The storage type Read


12 eType ype create for this conceptual -only.
row. Conceptual
rows having the
value 'permanent'
need not allow
write-access to
any columnar
objects in the row.
NOTE
pingCtlStorageTyp
e supports only
nonVolatile.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 151


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 6 DISMAN-PING-MIB

OID Object Name Syntax Max Description Impl


Access eme
nted
Spec
ificat
ions

1.3.6.1.2.1.80.1.2.1. pingCtlTrapGe BITS Read- The value of this This


13 neration { create object determines objec
when and whether t is
probeFail to generate a imple
ure(0), notification for ment
testFailur this entry: ed as
e(1), l probeFailure(0 defin
testComp ): Generate a ed in
letion(2) pingProbeFaile the
d notification corre
} spon
subject to the
value of ding
pingCtlTrapPr MIB
obeFailureFilte files.
r. The object
pingCtlTrapPr
obeFailureFilte
r can be used
to specify the
number of
consecutive
probe failures
that are
required before
a
pingProbeFaile
d notification
can be
generated.
l testFailure(1):
Generate a
pingTestFailed
notification. In
this instance
the object
pingCtlTrapTe
stFailureFilter
can be used to
determine the
number of
probe failures
that signal
when a test
fails.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 152


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 6 DISMAN-PING-MIB

OID Object Name Syntax Max Description Impl


Access eme
nted
Spec
ificat
ions

l testCompletio
n(2) - Generate
a
pingTestComp
leted
notification.
By default, no bits
are set, indicating
that none of the
above options is
selected.

1.3.6.1.2.1.80.1.2.1. pingCtlTrapPr Unsigned Read- The value of this The


14 obeFailureFilt 32 (0..15) create object is used to value
er determine when to range
generate a s
pingProbeFailed from
NOTIFICATION. 1 to
Setting BIT 15.
probeFailure(0) of
object
pingCtlTrapGener
ation to '1' implies
that a
pingProbeFailed
NOTIFICATION
is generated only
when a number of
consecutive ping
probes equal to
the value of
pingCtlTrapProbe
FailureFilter fail
within a given
ping test. After
triggering the
notification, the
probe failure
counter is reset to
zero.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 153


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 6 DISMAN-PING-MIB

OID Object Name Syntax Max Description Impl


Access eme
nted
Spec
ificat
ions

1.3.6.1.2.1.80.1.2.1. pingCtlTrapTe Unsigned Read- The value of this The


15 stFailureFilter 32 (0..15) create object is used to value
determine when to range
generate a s
pingTestFailed from
NOTIFICATION. 1 to
Setting BIT 15.
testFailure(1) of
object
pingCtlTrapGener
ation to '1' implies
that a
pingTestFailed
NOTIFICATION
is generated only
when a number of
consecutive ping
tests equal to the
value of
pingCtlTrapProbe
FailureFilter fail.
After triggering
the notification,
the test failure
counter is reset to
zero.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 154


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 6 DISMAN-PING-MIB

OID Object Name Syntax Max Description Impl


Access eme
nted
Spec
ificat
ions

1.3.6.1.2.1.80.1.2.1. pingCtlType OBJECT Read- The value of this This


16 IDENTIF create object is used objec
IER either to report or t is
to select the imple
implementation ment
method to be used ed as
for calculating a defin
ping response ed in
time. The value of the
this object MAY corre
be selected from spon
pingImplementati ding
onTypeDomains. MIB
Additional files.
implementation
types SHOULD
be allocated as
required by
implementers of
the DISMAN-
PING-MIB under
their enterprise-
specific
registration point
and not beneath
pingImplementati
onTypeDomains.

1.3.6.1.2.1.80.1.2.1. pingCtlDescr SnmpAd Read- The purpose of The


17 minString create this object is to value
provide a range
descriptive name s
of the remote ping from
test. 0 to
240.

1.3.6.1.2.1.80.1.2.1. pingCtlSource InetAddre Read- Specifies the type Only


18 AddressType ssType create of the source supp
address, orts
pingCtlSourceAd- IPv4.
dress, to be used
at a remote host
when performing
a ping operation.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 155


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 6 DISMAN-PING-MIB

OID Object Name Syntax Max Description Impl


Access eme
nted
Spec
ificat
ions

1.3.6.1.2.1.80.1.2.1. pingCtlSource InetAddre Read- Use the specified Only


19 Address ss create IP address (which supp
must be given in orts
numeric form, not IPv4.
as a hostname) as
the source address
in outgoing probe
packets. On hosts
with more than
one IP address,
this option can be
used to select the
address to be
used. If the IP
address is not one
of this machine's
interface
addresses, an error
is returned and
nothing is sent. A
zero-length octet
string value for
this object
disables source
address
specification.
The address type
(InetAddressType)
that relates to this
object is specified
by the
corresponding
value of
pingCtlSourceAd-
dressType.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 156


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 6 DISMAN-PING-MIB

OID Object Name Syntax Max Description Impl


Access eme
nted
Spec
ificat
ions

1.3.6.1.2.1.80.1.2.1. pingCtlIfIndex InterfaceI Read- Setting this object This


20 ndexOrZe create to an interface's objec
ro ifIndex prior to t is
starting a remote imple
ping operation ment
directs the ping ed as
probes to be defin
transmitted over ed in
the specified the
interface. A value corre
of zero for this spon
object means that ding
this option is not MIB
enabled. files.

1.3.6.1.2.1.80.1.2.1. pingCtlByPass TruthValu Read- The purpose of This


21 RouteTable e create this object is to objec
optionally enable t is
bypassing the imple
routing table. ment
ed as
defin
ed in
the
corre
spon
ding
MIB
files.

1.3.6.1.2.1.80.1.2.1. pingCtlDSFiel Unsigned Read- Specifies the This


22 d 32 create value to store in objec
(0..255) the Differentiated t is
Services (DS) imple
Field in the IP ment
packet used to ed as
encapsulate the defin
ping probe. ed in
the
corre
spon
ding
MIB
files.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 157


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 6 DISMAN-PING-MIB

OID Object Name Syntax Max Description Impl


Access eme
nted
Spec
ificat
ions

1.3.6.1.2.1.80.1.2.1. pingCtlRowSt RowStatu Read- Specifies the This


23 atus s create Status of row. objec
t is
not
supp
orted
not:
InSer
vice(
2),
notR
eady(
3)
and
creat
eAnd
Wait(
5).

Creation Restriction
1. When creating this table, you must specify index pingCtlOwnerIndex, pingCtlTestName,
and pingCtlType.
2. When setting the row, make sure to be accordant with the snmp v2 row-creating
standard.
3. pingCtlTargetAddressType and pingCtlTargetAddress must be delivered simultaneously.

Modification Restriction
1. Modifying a single object is supported.
2. pingCtlRowStatus is set when the table row is created.
3. When the test team is carrying out the service testing, that is, when the
pingCtlAdminStatus is enabled, the parameters, except pingCtlAdminStatus, of the test
team cannot be modified.

Deletion Restriction
l When the test team is operating service testing, that is, when the status of
pingCtlAdminStatus is enabled, the test team cannot be deleted.
l Entries in pingResultsTable and pingProbeHistoryTable will be deleted if you delete this
table.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 158


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 6 DISMAN-PING-MIB

Access Restriction
The entries in this table can be read without restriction.

6.4.2 pingResultsTable
This table is used to save the test results. The index of this table is the index of the
pingCtlTable. Each row of the pingCtlTable generates one row of the pingResultsTable only.
When the test row is being tested, a test result is created correspondingly. The test-result
parameter records the most updated test result only.
The indexes of this table are pingCtlOwnerIndex and pingCtlTestName.

OID Object Name Syntax Max Description Impl


Acces eme
s nted
Spec
ificat
ions

1.3.6.1.2.1.80.1.3.1.1 pingResultsOpe INTEG Read- Reflects the This


rStatus ER { only operational state objec
enable of a pingCtlEntry. t is
d(1), l enabled(1): imple
Test is active. ment
disable ed as
d(2), l disabled(2): defin
complet Test has ed in
ed(3) stopped. the
} l completed(3): corre
Test is spon
completed ding
MIB
files.

1.3.6.1.2.1.80.1.3.1.2 pingResultsIpTa InetAdd Read- This object This


rgetAddressTyp ressTyp only indicates the type objec
e e of address stored t is
in the imple
corresponding ment
pingResultsIpTar- ed as
getAddress object. defin
ed in
the
corre
spon
ding
MIB
files.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 159


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 6 DISMAN-PING-MIB

OID Object Name Syntax Max Description Impl


Acces eme
s nted
Spec
ificat
ions

1.3.6.1.2.1.80.1.3.1.3 pingResultsIpTa InetAdd Read- This object This


rgetAddress ress only reports the IP objec
address associated t is
with a imple
pingCtlTargetAd- ment
dress value when ed as
the destination defin
address is ed in
specified as a the
DNS name. The corre
value of this spon
object should be a ding
zero-length octet MIB
string when a files.
DNS name is not
specified or when
a specified DNS
name fails to
resolve.
The address type
(InetAddressType
) that relates to
this object is
specified by the
corresponding
value of
pingResultsIpTar-
getAddressType.

1.3.6.1.2.1.80.1.3.1.4 pingResultsMin Unsigne Read- The minimum This


Rtt d32 only ping round-trip- objec
time (RTT) t is
received. A value imple
of 0 for this object ment
implies that no ed as
RTT has been defin
received. ed in
the
corre
spon
ding
MIB
files.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 160


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 6 DISMAN-PING-MIB

OID Object Name Syntax Max Description Impl


Acces eme
s nted
Spec
ificat
ions

1.3.6.1.2.1.80.1.3.1.5 pingResultsMax Unsigne Read- The maximum This


Rtt d32 only ping round-trip- objec
time (RTT) t is
received. A value imple
of 0 for this object ment
implies that no ed as
RTT has been defin
received. ed in
the
corre
spon
ding
MIB
files.

1.3.6.1.2.1.80.1.3.1.6 pingResultsAve Unsigne Read- The current This


rageRtt d32 only average ping objec
round-trip-time t is
(RTT). imple
ment
ed as
defin
ed in
the
corre
spon
ding
MIB
files.

1.3.6.1.2.1.80.1.3.1.7 pingResultsProb Gauge3 Read- Number of This


eResponses 2 only responses objec
received for the t is
corresponding imple
pingCtlEntry and ment
pingResultsEntry. ed as
The value of this defin
object MUST be ed in
reported as 0 the
when no probe corre
responses have spon
been received. ding
MIB
files.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 161


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 6 DISMAN-PING-MIB

OID Object Name Syntax Max Description Impl


Acces eme
s nted
Spec
ificat
ions

1.3.6.1.2.1.80.1.3.1.8 pingResultsSent Gauge3 Read- The value of this This


Probes 2 only object reflects the objec
number of probes t is
sent for the imple
corresponding ment
pingCtlEntry and ed as
pingResultsEntry. defin
The value of this ed in
object MUST be the
reported as 0 corre
when no probes spon
have been sent. ding
MIB
files.

1.3.6.1.2.1.80.1.3.1.9 pingResultsRttS Unsigne Read- This object This


umOfSquares d32 only contains the sum objec
of the squares for t is
all ping responses imple
received. Its ment
purpose is to ed as
enable standard defin
deviation ed in
calculation. The the
value of this corre
object MUST be spon
reported as 0 ding
when no ping MIB
responses have files.
been received.

1.3.6.1.2.1.80.1.3.1.1 pingResultsLast DateAn Read- Date and time This


0 GoodProbe dTime only when the last objec
response was t is
received for a imple
probe. ment
ed as
defin
ed in
the
corre
spon
ding
MIB
files.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 162


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 6 DISMAN-PING-MIB

Creation Restriction
This table cannot be set. Test results rows are automatically created when pingCtlTable carries
out a test.

Modification Restriction
The entries in this table cannot be modified.

Deletion Restriction
The entries in this table cannot be deleted. When a row of the pingCtlTable is deleted, the
system would delete the corresponding test results automatically.

Access Restriction
The entries in this table can be read without restriction.

6.4.3 pingProbeHistoryTable
This table is used to save the historical records of the HWPing service tests. The index of the
pingCtlTable and the index of another gradually increasing object act together as the index of
this table.
The indexes of this table are pingCtlOwnerIndex, pingCtlTestName, and
pingProbeHistoryIndex.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 163


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 6 DISMAN-PING-MIB

OID Object Syntax Max Description Impl


Name Access emen
ted
Speci
ficati
ons

1.3.6.1.2.1.80.1.4. pingProbeHi Unsigned3 Not- An entry in this This


1.1 storyIndex 2 accessib table is created object
(1..'ffffffff' le when the result of a is
h) ping probe is imple
determined. The mente
initial 2 instance d as
identifier index define
values identify the d in
pingCtlEntry that a the
probe result corres
(pingProbeHistor- pondi
yEntry) belongs to. ng
An implementation MIB
MUST start files.
assigning
pingProbeHistoryIn-
dex values at 1 and
wrap after
exceeding the
maximum possible
value as defined by
the limit of this
object ('ffffffff'h).

1.3.6.1.2.1.80.1.4. pingProbeHi Unsigned3 Read- The amount of time This


1.2 storyRespons 2 only measured in object
e milliseconds from is
when a probe was imple
sent to when its mente
response was d as
received or when it define
timed out. The value d in
of this object is the
reported as 0 when corres
it is not possible to pondi
transmit a probe. ng
MIB
files.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 164


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 6 DISMAN-PING-MIB

OID Object Syntax Max Description Impl


Name Access emen
ted
Speci
ficati
ons

1.3.6.1.2.1.80.1.4. pingProbeHi Operation Read- The result of a This


1.3 storyStatus ResponseS only particular probe object
tatus done by a remote is
host. imple
mente
d as
define
d in
the
corres
pondi
ng
MIB
files.

1.3.6.1.2.1.80.1.4. pingProbeHi Integer32 Read- The last This


1.4 storyLastRC only implementation- object
method-specific is
reply code received. imple
If the ICMP Echo mente
capability is being d as
used, then a define
successful probe d in
ends when an ICMP the
response is received corres
that contains the pondi
code ng
ICMP_ECHOREPL MIB
Y(0). The ICMP files.
codes are
maintained by
IANA. Standardized
ICMP codes are
listed at http://
www.iana.org/
assignments/icmp-
parameters. The
ICMPv6 codes are
listed at http://
www.iana.org/
assignments/
icmpv6-parameters.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 165


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 6 DISMAN-PING-MIB

OID Object Syntax Max Description Impl


Name Access emen
ted
Speci
ficati
ons

1.3.6.1.2.1.80.1.4. pingProbeHi DateAndT Read- Timestamp for when This


1.5 storyTime ime only this probe result was object
determined. is
imple
mente
d as
define
d in
the
corres
pondi
ng
MIB
files.

Creation Restriction
This table cannot be set. Test the auto created historical record row in the pingCtlTable.

Modification Restriction
The entries in this table cannot be modified.

Deletion Restriction
The entries in this table cannot be deleted. When a row of the pingCtlTabl is deleted, the
system would delete the corresponding test historical record automatically.

Access Restriction
The entries in this table can be read without restriction.

6.5 Description of Alarm Objects

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 166


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 6 DISMAN-PING-MIB

6.5.1 pingProbeFailed
OID Object Bound Variable Descripti Imple
Name on mented
Specifi
cations

1.3.6.1.2.1.80.0.1 pingProbeFa l pingCtlTargetAddressType Generated This


iled l pingCtlTargetAddress when a object is
probe implem
l pingResultsOperStatus failure is ented as
l pingResultsIpTargetAd- detected, defined
dressType when the in the
l pingResultsIpTargetAd- correspond correspo
dress ing nding
pingCtlTra MIB
l pingResultsMinRtt pGeneratio files.
l pingResultsMaxRtt n object is
l pingResultsAverageRtt set to
probeFailu
l pingResultsProbeRespon-
re(0),
ses
subject to
l pingResultsSentProbes the value
l pingResultsRttSumOfS- of
quares pingCtlTra
pProbeFail
l pingResultsLastGoodProbe
ureFilter.
The object
pingCtlTra
pProbeFail
ureFilter
can be
used to
specify the
number of
consecutiv
e probe
failures
that are
required
before this
notificatio
n can be
generated.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 167


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 6 DISMAN-PING-MIB

6.5.2 pingTestFailed
OID Object Bound Variable Descripti Imple
Name on mented
Specifi
cations

1.3.6.1.2.1.80.0. pingTestFai l pingCtlTargetAddressType Generated This


2 led l pingCtlTargetAddress when a object is
ping test is impleme
l pingResultsOperStatus determined nted as
l pingResultsIpTargetAddres- to have defined
sType failed, in the
l pingResultsIpTargetAddress when the correspo
correspond nding
l pingResultsMinRtt ing MIB
l pingResultsMaxRtt pingCtlTra files.
l pingResultsAverageRtt pGeneratio
n object is
l pingResultsProbeResponses
set to
l pingResultsSentProbes testFailure(
l pingResultsRttSumOfS- 1). In this
quares instance,
pingCtlTra
l pingResultsLastGoodProbe
pTestFailur
eFilter
should
specify the
number of
probes in a
test
required to
have failed
in order to
consider
the test
failed.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 168


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 6 DISMAN-PING-MIB

6.5.3 pingTestCompleted
OID Object Name Bound Variable Descripti Imple
on mente
d
Specifi
cations

1.3.6.1.2.1.80.0.3 pingTestComp l pingCtlTargetAddres- Generated This


leted sType at the object
l pingCtlTargetAddress completio is
n of a ping implem
l pingResultsOperStatus test when ented as
l pingResultsIpTarge- the defined
tAddressType correspon in the
l pingResultsIpTarge- ding corresp
tAddress pingCtlTra onding
pGenerati MIB
l pingResultsMinRtt on object files.
l pingResultsMaxRtt has the
l pingResultsAverageRtt testCompl
etion(2)
l pingResultsProbeRes-
bit set.
ponses
l pingResultsSentProbes
l pingResultsRttSu-
mOfSquares
l pingResultsLast-
GoodProbe

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 169


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 7 DISMAN-TRACEROUTE-MIB

7 DISMAN-TRACEROUTE-MIB

About This Chapter

7.1 Functions Overview


7.2 Relationship Between Tables
7.3 Description of Single Objects
7.4 Description of MIB Tables
7.5 Description of Alarm Objects

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 170


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 7 DISMAN-TRACEROUTE-MIB

7.1 Functions Overview


DISMAN-TRACEROUTE-MIB is a public MIB defined in RFC 2925. It implements
traceroute operations in distributed management mode. This document describes how to
implement the functions defined in this MIB on the managed devices.
The OID of root objects is:
iso(1).org(3).dod(6).internet(1).mgmt(2).mib-2(1).traceRouteMIB(81)

7.2 Relationship Between Tables


Figure 7-1 Relationship between four tables

Index 1 traceRouteProbeHistoryTable

Index 2

Index 3 traceRouteProbeHistoryIndex

Index 4 traceRouteProbeHistoryHopIndex

Index 5 traceRouteProbeHistoryProbeIndex

...

traceRouteHopsTable traceRouteCtlTable
Index 1 Index 1 traceRouteCtlOwnerIndex

Index 2 Index 2 traceRouteCtlTestName

Index traceRouteHopsHopIndex
3 ...

...

traceRouteResultsTable

Index 1

Index 2

...

7.3 Description of Single Objects

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 171


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 7 DISMAN-TRACEROUTE-MIB

7.3.1 traceRouteMaxConcurrentRequests
OID Object Syntax M Description Implemented
Name ax Specifications
Ac
ces
s

1.3.6.1.2.1.81. traceRoute Unsigne Re The maximum Read-only.


1.1 MaxConcu d32 ad- number of concurrent
rrentReque wri active traceroute
sts te requests that are
allowed within an
agent
implementation. A
value of 0 for this
object implies that
there is no limit for
the number of
concurrent active
requests in effect. The
limit applies only to
new requests being
activated. When a
new value is set, the
agent will continue
processing all the
requests already
active, even if their
number exceeds the
limit just imposed.

7.4 Description of MIB Tables

7.4.1 traceRouteCtlTable
Defines the Remote Operations Traceroute Control Table for providing the capability of
invoking traceroute from a remote host. The results of traceroute operations can be stored in
the traceRouteResultsTable, traceRouteProbeHistoryTable, and the traceRouteHopsTable.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 172


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 7 DISMAN-TRACEROUTE-MIB

OID Object Syntax Max Descriptio Implemented


Name Acce n Specifications
ss

1.3.6.1.2.1.81. traceRoute Octets(0..32) Not- To facilitate This object is


1.2.1.1 CtlOwnerI access the implemented as
ndex ible provisionin defined in the
g of access corresponding MIB
control by a files.
security
administrat
or using the
View-Based
Access
Control
Model
(RFC 3415,
VACM) for
tables in
which
multiple
users may
need to
independent
ly create or
modify
entries, the
initial index
is used as
an 'owner
index'. Such
an initial
index has
the
SnmpAdmi
nString
syntax, and
can thus be
trivially
mapped to a
securityNa
me or
groupName
as defined
in VACM,
in
accordance
with a
security
policy.
When used
in

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 173


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 7 DISMAN-TRACEROUTE-MIB

OID Object Syntax Max Descriptio Implemented


Name Acce n Specifications
ss

conjunction
with such a
security
policy all
entries in
the table
belonging
to a
particular
user (or
group) will
have the
same value
for this
initial
index. For a
given user's
entries in a
particular
table, the
object
identifiers
for the
information
in these
entries will
have the
same
subidentifie
rs (except
for the
'column'
subidentifie
r) up to the
end of the
encoded
owner
index. To
configure
VACM to
permit
access to
this portion
of the table,
one would
create
vacmViewT
reeFamilyT

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 174


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 7 DISMAN-TRACEROUTE-MIB

OID Object Syntax Max Descriptio Implemented


Name Acce n Specifications
ss

able entries
with the
value of
vacmViewT
reeFamilyS
ubtree
including
the owner
index
portion, and
vacmViewT
reeFamilyM
ask
'wildcarding
' the column
subidentifie
r. More
elaborate
configuratio
ns are
possible.

1.3.6.1.2.1.81. traceRoute Octets(0..32) Not- This object This object is


1.2.1.2 CtlTestNa access indicates implemented as
me ible the name of defined in the
a traceroute corresponding MIB
test. This is files.
locally
unique,
within the
scope of a
traceRoute
CtlOwnerIn
dex.

1.3.6.1.2.1.81. traceRoute InetAddressT Read- This object Support IPv4, IPv6


1.2.1.3 CtlTargetA ype create indicates and DNS.
ddressTyp the type of The value of this
e the host object: ipv4(1),
address to unknown(0).
be used on
the The default value is
traceroute unknown(0).
request at
the remote
host.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 175


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 7 DISMAN-TRACEROUTE-MIB

OID Object Syntax Max Descriptio Implemented


Name Acce n Specifications
ss

1.3.6.1.2.1.81. traceRoute InetAddress Read- This object Support


1.2.1.4 CtlTargetA create indicates IPv4 ,IPv6and
ddress the host DNS.
address The value of IPv4
used on the ranges from 1.0.0.0
traceroute to
request at 223.255.255.255.
the remote
host. The The value of DNS
host address ranges from 0 to
type can be 230.
determined
by the
examining
the value of
the
correspondi
ng
traceRoute
CtlTargetAd
dressType
index
element.
A value for
this object
MUST be
set prior to
transitionin
g its
correspondi
ng
traceRoute
CtlEntry to
active(1)
via
traceRoute
CtlRowStat
us.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 176


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 7 DISMAN-TRACEROUTE-MIB

OID Object Syntax Max Descriptio Implemented


Name Acce n Specifications
ss

1.3.6.1.2.1.81. traceRoute TruthValue Read- The purpose This object is


1.2.1.5 CtlByPass create of this implemented as
RouteTabl object is to defined in the
e optionally corresponding MIB
enable files.
bypassing
the routing
table. If
enabled, the
remote host
will bypass
the normal
routing
tables and
send
directly to a
host on an
attached
network. If
the host is
not on a
directly-
attached
network, an
error is
returned.
This option
can be used
to perform
the
traceroute
operation to
a local host
through an
interface
that has no
route
defined (for
example,
after the
interface
was
dropped by
routed).

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 177


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 7 DISMAN-TRACEROUTE-MIB

OID Object Syntax Max Descriptio Implemented


Name Acce n Specifications
ss

1.3.6.1.2.1.81. traceRoute Unsigned32 Read- This object The value ranges


1.2.1.6 CtlDataSiz (0..65507) create indicates from 0 to 8100.
e the size of
the data
portion of a
traceroute
request in
octets.
A traceroute
request is
essentially
transmitted
by encoding
a UDP
datagram
into an IP
packet. So
subtracting
the size of a
UDP header
(8 octets)
and the size
of an IP
header (20
octets)
yields the
datasize of
traceroute
request.

1.3.6.1.2.1.81. traceRoute Unsigned32 Read- This object This object is


1.2.1.7 CtlTimeOu (1..60) create indicates implemented as
t the time-out defined in the
value, in corresponding MIB
seconds, for files.
a traceroute
request.

1.3.6.1.2.1.81. traceRoute Unsigned32 Read- This object This object is


1.2.1.8 CtlProbesP (1..10) create indicates implemented as
erHop the number defined in the
of times to corresponding MIB
reissue a files.
traceroute
request with
the same
time-to-live
(TTL)
value.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 178


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 7 DISMAN-TRACEROUTE-MIB

OID Object Syntax Max Descriptio Implemented


Name Acce n Specifications
ss

1.3.6.1.2.1.81. traceRoute Unsigned32 Read- This object The value ranges


1.2.1.9 CtlPort (1..65535) create indicates from 1 to 50000.
the UDP
port to send
the
traceroute
request to.
Need to
specify a
port that is
not in use at
the
destination
(target)
host. The
default
value for
this object
is the IANA
assigned
port, 33434,
for the
traceroute
function.

1.3.6.1.2.1.81. traceRoute Unsigned32 Read- This object This object is


1.2.1.10 CtlMaxTtl (1..255) create indicates implemented as
the defined in the
maximum corresponding MIB
time-to-live files.
value.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 179


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 7 DISMAN-TRACEROUTE-MIB

OID Object Syntax Max Descriptio Implemented


Name Acce n Specifications
ss

1.3.6.1.2.1.81. traceRoute Unsigned32 Read- This object Read-only


1.2.1.11 CtlDSFiel (0..255) create indicates
d the value to
store in the
Differentiat
ed Services
(DS) Field
in the IP
packet used
to
encapsulate
the
traceroute
probe. The
DS Field is
defined as
the Type of
Service
(ToS) octet
in an IPv4
header or as
the Traffic
Class octet
in an IPv6
header. This
option can
be used to
determine
what effect
an explicit
DS Field
setting has
on a
traceroute
response.
Not all
values are
legal or
meaningful.
DS Field
usage is
often not
supported
by IP
implementa
tions.
A value of 0
means that

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 180


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 7 DISMAN-TRACEROUTE-MIB

OID Object Syntax Max Descriptio Implemented


Name Acce n Specifications
ss

the function
represented
by this
option is
not
supported.
Useful ToS
octet values
are
probably
'16' (low
delay) and
'8' (high
throughput).

1.3.6.1.2.1.81. traceRoute InetAddressT Read- This object Only supports IPv4


1.2.1.12 CtlSource ype create indicates and IPv6. The
AddressTy the type of default value is
pe the source IPv4.
address,
traceRoute
CtlSourceA
ddress, to
be used at a
remote host
when
performing
a traceroute
operation.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 181


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 7 DISMAN-TRACEROUTE-MIB

OID Object Syntax Max Descriptio Implemented


Name Acce n Specifications
ss

1.3.6.1.2.1.81. traceRoute InetAddress Read- Use the Only supports IPv4


1.2.1.13 CtlSource create specified IP and IPv6.
Address address
(which must
be given as
an IP
number, not
a hostname)
as the
source
address in
outgoing
probe
packets. On
hosts with
more than
one IP
address, this
option can
be used to
force the
source
address to
be
something
other than
the primary
IP address
of the
interface the
probe
packet is
sent on. If
the IP
address is
not one of
this
machine's
interface
addresses,
an error is
returned
and nothing
is sent. A
zero length
octet string
value for
this object

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 182


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 7 DISMAN-TRACEROUTE-MIB

OID Object Syntax Max Descriptio Implemented


Name Acce n Specifications
ss

disables
source
address
specificatio
n.
The address
type
(InetAddres
sType) that
relates to
this object
is specified
by the
correspondi
ng value of
traceRoute
CtlSourceA
ddressType.

1.3.6.1.2.1.81. traceRoute InterfaceInde Read- Setting this This object is


1.2.1.14 CtlIfIndex xOrZero create object to an implemented as
interface's defined in the
ifIndex corresponding MIB
prior to files.
starting a
remote
traceroute
operation
directs the
traceroute
probes to be
transmitted
over the
specified
interface. A
value of
zero for this
object
implies that
this option
is not
enabled.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 183


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 7 DISMAN-TRACEROUTE-MIB

OID Object Syntax Max Descriptio Implemented


Name Acce n Specifications
ss

1.3.6.1.2.1.81. traceRoute SnmpAdmin Read- This object This object is


1.2.1.15 CtlMiscOp String create enables an implemented as
tions application defined in the
to specify corresponding MIB
implementa files.
tion-
dependent
options

1.3.6.1.2.1.81. traceRoute Unsigned32 Read- This object The minimum


1.2.1.16 CtlMaxFai (0..255) create indicates value is 1.
lures the
maximum
number of
consecutive
timeouts
allowed
before
terminating
a remote
traceroute
request. A
value of
either 255
(maximum
hop count/
possible
TTL value)
or a 0
indicates
that the
function of
terminating
a remote
traceroute
request
when a
specific
number of
successive
timeouts are
detected is
disabled.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 184


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 7 DISMAN-TRACEROUTE-MIB

OID Object Syntax Max Descriptio Implemented


Name Acce n Specifications
ss

1.3.6.1.2.1.81. traceRoute TruthValue Read- This object This object is


1.2.1.17 CtlDontFr create enables implemented as
agment setting of defined in the
the do not corresponding MIB
fragment files.
flag (DF) in
the IP
header for a
probe. Use
of this
object
enables
performing
a manual
PATH MTU
test.

1.3.6.1.2.1.81. traceRoute Unsigned32 Read- This object This object is


1.2.1.18 CtlInitialTt (1..255) create indicates implemented as
l the initial defined in the
TTL value corresponding MIB
to use. This files.
enables
bypassing
the initial
(often well
known)
portion of a
path.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 185


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 7 DISMAN-TRACEROUTE-MIB

OID Object Syntax Max Descriptio Implemented


Name Acce n Specifications
ss

1.3.6.1.2.1.81. traceRoute Unsigned32 Read- This object The value ranges


1.2.1.19 CtlFrequen create indicates from 0 to 604800.
cy the number Default value: 0
of seconds
for waiting
to repeat a
traceroute
test.
The number
of hops in a
single
traceroute
test is
determined
by the value
of the
correspondi
ng
traceRoute
CtlProbesPe
rHop
object.
After a
single test
completes,
the number
of seconds
as defined
by the value
of
traceRoute
CtlFrequenc
y must
elapse
before the
next
traceroute
test is
started.
The default
value 0 of
this object
implies that
the test is
not
repeated.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 186


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 7 DISMAN-TRACEROUTE-MIB

OID Object Syntax Max Descriptio Implemented


Name Acce n Specifications
ss

1.3.6.1.2.1.81. traceRoute StorageType Read- This object This object is


1.2.1.20 CtlStorage create indicates implemented as
Type the storage defined in the
type for this corresponding MIB
conceptual files.
row.
Conceptual
rows having
the value
'permanent'
need not
allow write-
access to
any
columnar
objects in
the row.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 187


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 7 DISMAN-TRACEROUTE-MIB

OID Object Syntax Max Descriptio Implemented


Name Acce n Specifications
ss

1.3.6.1.2.1.81. traceRoute INTEGER Read- This object This object is


1.2.1.21 CtlAdmin { enabled(1), create indicates implemented as
Status disabled(2) } the desired defined in the
state that an corresponding MIB
traceRoute files.
CtlEntry
should be
in.
l enabled(
1):
Starts
the test
defined
in the
table.
l disable
d(2):
Stops
the test
defined
in the
table.
Refer to the
correspondi
ng
traceRoute
ResultsOper
Status to
determine
the
operational
state of the
test defined
by this
entry.

1.3.6.1.2.1.81. traceRoute SnmpAdmin Read- The purpose The default value is


1.2.1.22 CtlDescr String create of this NULL; the length
object is to of string ranges
provide a from 0 to 230.
descriptive
name of the
remote
traceroute
test.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 188


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 7 DISMAN-TRACEROUTE-MIB

OID Object Syntax Max Descriptio Implemented


Name Acce n Specifications
ss

1.3.6.1.2.1.81. traceRoute Unsigned32 Read- This object The value ranges


1.2.1.23 CtlMaxRo create indicates from 1 to 1000.
ws the
maximum
number of
entries
allowed in
the
traceRouteP
robeHistory
Table. An
implementa
tion of this
MIB will
remove the
oldest entry
in the
traceRouteP
robeHistory
Table to
allow the
addition of
a new entry
once the
number of
rows in the
traceRouteP
robeHistory
Table
reaches this
value.
Old entries
are not
removed
when a new
test is
started.
Entries are
added to the
traceRouteP
robeHistory
Table until
traceRoute
CtlMaxRow
s is reached
before
entries

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 189


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 7 DISMAN-TRACEROUTE-MIB

OID Object Syntax Max Descriptio Implemented


Name Acce n Specifications
ss

begin to be
removed.
A value of 0
for this
object
disables
creation of
traceRouteP
robeHistory
Table
entries.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 190


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 7 DISMAN-TRACEROUTE-MIB

OID Object Syntax Max Descriptio Implemented


Name Acce n Specifications
ss

1.3.6.1.2.1.81. traceRoute BITS Read- This object Do not support the


1.2.1.24 CtlTrapGe { create indicates trap when the path
neration when and to a target has
pathChange( whether to changed.
0), generate a
testFailure(1) notification
, for this
testCompleti entry:
on(2) pathChang
} e(0):
generates a
traceRouteP
athChange
alarm when
the current
path varies
from a
previously
determined
path.
testFailure(
1):
generates a
traceRouteT
estFailed
alarm when
the full path
to a target
cannot be
determined.
testComplet
ion(2):
generates a
traceRouteT
estComplet
ed alarm
when the
path to a
target has
been
determined.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 191


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 7 DISMAN-TRACEROUTE-MIB

OID Object Syntax Max Descriptio Implemented


Name Acce n Specifications
ss

1.3.6.1.2.1.81. traceRoute TruthValue Read- The current This object is


1.2.1.25 CtlCreate create path for a implemented as
HopsEntri traceroute defined in the
es test is kept corresponding MIB
in the files.
traceRoute
HopsTable
on a per hop
basis when
the value of
this object
is true.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 192


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 7 DISMAN-TRACEROUTE-MIB

OID Object Syntax Max Descriptio Implemented


Name Acce n Specifications
ss

1.3.6.1.2.1.81. traceRoute Object Read- The value This object is


1.2.1.26 CtlType Identifier create of this implemented as
object is defined in the
used either corresponding MIB
to report or files.
select the
implementa
tion method
to be used
for
performing
a traceroute
operation.
The value
of this
object may
be selected
from
traceRouteI
mplementat
ionTypeDo
mains.
Additional
implementa
tion types
should be
allocated as
required by
implemente
rs of the
DISMAN-
TRACERO
UTE-MIB
under their
enterprise-
specific
registration
point and
not beneath
traceRouteI
mplementat
ionTypeDo
mains.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 193


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 7 DISMAN-TRACEROUTE-MIB

OID Object Syntax Max Descriptio Implemented


Name Acce n Specifications
ss

1.3.6.1.2.1.81. traceRoute RowStatus Read- This object This object is


1.2.1.27 CtlRowSta create allows implemented as
tus entries to be defined in the
created and corresponding MIB
deleted in files.
the
traceRoute
CtlTable.
Deletion of
an entry in
this table
results in all
correspondi
ng (same
traceRoute
CtlOwnerIn
dex and
traceRoute
CtlTestNam
e index
values)
traceRoute
ResultsTabl
e,
traceRouteP
robeHistory
Table, and
traceRoute
HopsTable
entries
being
deleted.
A value
MUST be
specified
for
traceRoute
CtlTargetAd
dress prior
to a
transition to
active(1)
state being
accepted.
Activation
of a remote
traceroute
operation is

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 194


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 7 DISMAN-TRACEROUTE-MIB

OID Object Syntax Max Descriptio Implemented


Name Acce n Specifications
ss

controlled
via
traceRoute
CtlAdminSt
atus and not
by
transitionin
g of this
object's
value to
active(1).Tr
ansitions in
and out of
active(1)
state are not
allowed
while an
entry's
traceRoute
ResultsOper
Status is
active(1)
with the
exception
that deletion
of an entry
in this table
by setting
its
RowStatus
object to
destroy(6)
will stop an
active
traceroute
operation.
The
operational
state of a
traceroute
operation
can be
determined
by
examination
of the
correspondi
ng

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 195


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 7 DISMAN-TRACEROUTE-MIB

OID Object Syntax Max Descriptio Implemented


Name Acce n Specifications
ss

traceRoute
ResultsOper
Status
object.

Creation Restriction
l When creating this table, you must specify index traceRouteCtlOwnerIndex,
traceRouteCtlTestName, and traceRouteCtlType.
l When setting the row, make sure to be accordant with the snmp v2 row-creating
standard.
l traceRouteCtlTargetAddressType and traceRouteCtlTargetAddress must be delivered
simultaneously.

Modification Restriction
l Modifying a single object is supported.
l traceRouteCtlRowStatus is set when the table row is created.
l When the test team is carrying out the service testing, that is, when the
traceRouteCtlAdminStatus is enabled, the parameters, except
traceRouteCtlAdminStatus, of the test team cannot be modified.

Deletion Restriction
l When the test team is operating service testing, that is, when the status of
traceRouteCtlAdminStatus is enabled, the test team cannot be deleted.
l Deletion of this table results in the deletion of related entries in traceRouteResultsTable,
traceRouteProbeHistoryTable, and traceRouteHopsTable.

Access Restriction
The entries in this table can be read without restraint.

7.4.2 traceRouteResultsTable
Defines the Remote Operations Traceroute Results Table for keeping track of the status of a
traceRouteCtlEntry.

An entry is added to the traceRouteResultsTable when an traceRouteCtlEntry is started by


successful transition of its traceRouteCtlAdminStatus object to enabled(1). An entry is
removed from the traceRouteResultsTable when its corresponding traceRouteCtlEntry is
deleted.

The indexes of this table are traceRouteCtlOwnerIndex and traceRouteCtlTestName.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 196


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 7 DISMAN-TRACEROUTE-MIB

OID Object Syntax Max Description Impl


Name Access emen
ted
Speci
ficati
ons

1.3.6.1.2.1.81. traceRoute INTEGE Read- Reflects the operational This


1.3.1.1 ResultsOp R only state of an object
erStatus { enable traceRouteCtlEntry. is
d(1), { imple
disabled( mente
2), enabled(1): test is in d as
complete progress define
d(3) } disabled(2): test has d in
stopped the
completed(3): test is corres
completed pondi
ng
} MIB
files.

1.3.6.1.2.1.81. traceRoute Gauge32 Read- Reflects the current TTL This


1.3.1.2 ResultsCur only value (from 1 to 255) for a object
HopCount remote traceroute is
operation. Maximum TTL imple
value is determined by mente
traceRouteCtlMaxTtl. d as
define
d in
the
corres
pondi
ng
MIB
files.

1.3.6.1.2.1.81. traceRoute Gauge32 Read- Reflects the current probe This


1.3.1.3 ResultsCur only count (1..10) for a remote object
ProbeCoun traceroute operation. The is
t maximum probe count is imple
determined by mente
traceRouteCtlProbesPer- d as
Hop. define
d in
the
corres
pondi
ng
MIB
files.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 197


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 7 DISMAN-TRACEROUTE-MIB

OID Object Syntax Max Description Impl


Name Access emen
ted
Speci
ficati
ons

1.3.6.1.2.1.81. traceRoute InetAddr Read- This object indicates the This


1.3.1.4 ResultsIpT essType only type of address stored in object
gtAddrTyp the corresponding is
e traceRouteResultsIpTg- imple
tAddr object. mente
d as
define
d in
the
corres
pondi
ng
MIB
files.

1.3.6.1.2.1.81. traceRoute InetAddr Read- This object reports the IP This


1.3.1.5 ResultsIpT ess only address associated with a object
gtAddr traceRouteCtlTargetAd- is
dress value when the imple
destination address is mente
specified as a DNS name. d as
The value of this object define
should be a zero-length d in
octet string when a DNS the
name is not specified or corres
when a specified DNS pondi
name fails to resolve. ng
MIB
files.

1.3.6.1.2.1.81. traceRoute Gauge32 Read- The current number of This


1.3.1.6 ResultsTes only attempts to determine a object
tAttempts path to a target. The value is
of this object MUST be imple
started at 0. mente
d as
define
d in
the
corres
pondi
ng
MIB
files.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 198


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 7 DISMAN-TRACEROUTE-MIB

OID Object Syntax Max Description Impl


Name Access emen
ted
Speci
ficati
ons

1.3.6.1.2.1.81. traceRoute Gauge32 Read- The current number of This


1.3.1.7 ResultsTes only attempts to determine a object
tSuccesses path to a target that have is
succeeded. The value of imple
this object MUST be mente
reported as 0 when no d as
attempts have succeeded. define
d in
the
corres
pondi
ng
MIB
files.

1.3.6.1.2.1.81. traceRoute Octets Read- The date and time when the This
1.3.1.8 ResultsLas only last complete path was object
tGoodPath determined. A path is is
complete if responses were imple
received or timeout mente
occurred for each hop on d as
the path; that is, for each define
TTL value from the value d in
of the corresponding the
traceRouteCtlInitialTtl corres
object up to the end of the pondi
path or (if no reply from ng
the target IP address was MIB
received) up to the value of files.
the corresponding
traceRouteCtlMaxTtl
object.

Creation Restriction
The entries cannot be created in this table.

Modification Restriction
The entries in this table cannot be modified.

Deletion Restriction
The entries in this table cannot be deleted.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 199


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 7 DISMAN-TRACEROUTE-MIB

Access Restriction
The entries in this table can be read without restraint.

7.4.3 traceRouteProbeHistoryTable
Defines the Remote Operations Traceroute Results Table for storing the results of a traceroute
operation.
An implementation of this MIB will remove the oldest entry in the
traceRouteProbeHistoryTable to allow the addition of a new entry once the number of rows in
the traceRouteProbeHistoryTable reaches the value specified by traceRouteCtlMaxRows.
The indexes of this table are traceRouteCtlOwnerIndex, traceRouteCtlTestName,
traceRouteProbeHistoryIndex, traceRouteProbeHistoryHopIndex and
traceRouteProbeHistoryProbeIndex.

OID Object Syntax Max Description Impl


Name Acces emen
s ted
Speci
ficati
ons

1.3.6.1.2.1.81. traceRoute Unsigne Not- An entry in this table is This


1.4.1.1 ProbeHisto d32 access created when the result of a object
ryIndex (1..'fffff ible traceroute probe is is
fff'h) determined. The initial 2 imple
instance identifier index mente
values identify the d as
traceRouteCtlEntry that a define
probe result d in
(traceRouteProbeHistoryEn- the
try) belongs to. An entry is corres
removed from this table when pondi
its corresponding ng
traceRouteCtlEntry is deleted. MIB
An implementation MUST files.
start assigning
traceRouteProbeHistoryIndex
values at 1 and wrap after
exceeding the maximum
possible value as defined by
the limit of this object
('ffffffff'h).

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 200


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 7 DISMAN-TRACEROUTE-MIB

OID Object Syntax Max Description Impl


Name Acces emen
s ted
Speci
ficati
ons

1.3.6.1.2.1.81. traceRoute Unsigne Not- Indicates which hop in a This


1.4.1.2 ProbeHisto d32 access traceroute path the probe's object
ryHopInde (1..255) ible results are for. The value of is
x this object is initially imple
determined by the value of mente
traceRouteCtlInitialTtl. d as
define
d in
the
corres
pondi
ng
MIB
files.

1.3.6.1.2.1.81. traceRoute Unsigne Not- TIndicates the index of a This


1.4.1.3 ProbeHisto d32 access probe for a particular hop in a object
ryProbeInd (1..10) ible traceroute path. The number is
ex of probes per hop is imple
determined by the value of the mente
corresponding d as
traceRouteCtlProbesPerHop define
object. d in
the
corres
pondi
ng
MIB
files.

1.3.6.1.2.1.81. traceRoute InetAdd Read- This object indicates the type This
1.4.1.4 ProbeHisto ressTyp only of address stored in the object
ryHAddrT e corresponding is
ype traceRouteProbeHistory- imple
HAddr object. mente
d as
define
d in
the
corres
pondi
ng
MIB
files.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 201


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 7 DISMAN-TRACEROUTE-MIB

OID Object Syntax Max Description Impl


Name Acces emen
s ted
Speci
ficati
ons

1.3.6.1.2.1.81. traceRoute InetAdd Read- The address of a hop in a This


1.4.1.5 ProbeHisto ress only traceroute path. This object is object
ryHAddr not allowed to be a DNS is
name. The value of the imple
corresponding object, mente
traceRouteProbeHistory- d as
HAddrType, indicates this define
object's IP address type. d in
the
corres
pondi
ng
MIB
files.

1.3.6.1.2.1.81. traceRoute Unsigne Read- The amount of time measured This


1.4.1.6 ProbeHisto d32 only in milliseconds from when a object
ryRespons probe was sent to when its is
e response was received or imple
when it timed out. The value mente
of this object is reported as 0 d as
when it is not possible to define
transmit a probe. d in
the
corres
pondi
ng
MIB
files.

1.3.6.1.2.1.81. traceRoute Operati Read- The result of a traceroute This


1.4.1.7 ProbeHisto onResp only operation made by a remote object
ryStatus onseStat host for a particular probe. is
us imple
mente
d as
define
d in
the
corres
pondi
ng
MIB
files.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 202


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 7 DISMAN-TRACEROUTE-MIB

OID Object Syntax Max Description Impl


Name Acces emen
s ted
Speci
ficati
ons

1.3.6.1.2.1.81. traceRoute Integer3 Read- The last implementation- This


1.4.1.8 ProbeHisto 2 only method-specific reply code object
ryLastRC received. is
Traceroute is usually imple
implemented by transmitting a mente
series of probe packets with d as
increasing time-to-live values. define
A probe packet is a UDP d in
datagram encapsulated into an the
IP packet. Each hop in a path corres
to the target (destination) host pondi
rejects the probe packets ng
(probe's TTL too small, ICMP MIB
reply) until either the files.
maximum TTL is exceeded or
the target host is received.

1.3.6.1.2.1.81. traceRoute DateAn Read- Timestamp for when this This


1.4.1.9 ProbeHisto dTime only probe results was determined. object
ryTime is
imple
mente
d as
define
d in
the
corres
pondi
ng
MIB
files.

Creation Restriction
The entries cannot be created in this table.

Modification Restriction
The entries in this table cannot be modified.

Deletion Restriction
The entries in this table cannot be deleted.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 203


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 7 DISMAN-TRACEROUTE-MIB

Access Restriction
The entries in this table can be read without restraint.

7.4.4 traceRouteHopsTable
Defines the Remote Operations Traceroute Hop Table for keeping track of the results of
traceroute tests on a per hop basis.
The indexes of this table are traceRouteCtlOwnerIndex, traceRouteCtlTestName and
traceRouteHopsHopIndex.

OID Object Syntax Max Description Impl


Name Access emen
ted
Speci
ficati
ons

1.3.6.1.2.1.81.1. traceRoute Unsigne Not- This object indicates the This


5.1.1 HopsHopIn d32 accessib index of traceroute hops. object
dex (1..'fffff le For the same is
fff'h) traceRouteCtlOwnerIndex imple
and traceRouteCtlTest- mente
Name, the value of this d as
object must start from 1 define
and increase per hop. d in
If traceRouteCtlCreate- the
HopsEntries is set to corres
true(1), traceRouteCtlEn- pondi
try saves the current ng
traceroute path to MIB
traceRouteHopsTable. files.
All hops in a traceroute
path must be updated at
the same time when a
traceroute operation
completes.
The initial portion of the
path up to the first hop that
has changed must retain
the same
traceRouteHopsHopIndex.
The remaining portion of
the path should be
assigned new
traceRouteHopsHopIndex.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 204


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 7 DISMAN-TRACEROUTE-MIB

OID Object Syntax Max Description Impl


Name Access emen
ted
Speci
ficati
ons

1.3.6.1.2.1.81.1. traceRoute InetAdd Read- This object indicates the This


5.1.2 HopsIpTgt ressTyp only type of the address stored object
AddressTyp e in the corresponding is
e traceRouteHopsIpTarge- imple
tAddress object. mente
d as
define
d in
the
corres
pondi
ng
MIB
files.

1.3.6.1.2.1.81.1. traceRoute InetAdd Read- This object indicates the IP This


5.1.3 HopsIpTgt ress only address associated with the object
Address hop. The value of this is
object must be a numeric imple
IP address but not as a mente
DNS name. d as
define
d in
the
corres
pondi
ng
MIB
files.

1.3.6.1.2.1.81.1. traceRoute Unsigne Read- This object indicates the This


5.1.4 HopsMinRt d32 only maximum round-trip-time object
t (RTT) of the hop. is
The value 0 implies that no imple
RTT has been received. mente
d as
define
d in
the
corres
pondi
ng
MIB
files.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 205


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 7 DISMAN-TRACEROUTE-MIB

OID Object Syntax Max Description Impl


Name Access emen
ted
Speci
ficati
ons

1.3.6.1.2.1.81.1. traceRoute Unsigne Read- This object indicates the This


5.1.5 HopsMaxR d32 only minimum RTT of the hop. object
tt The value 0 implies that no is
RTT has been received. imple
mente
d as
define
d in
the
corres
pondi
ng
MIB
files.

1.3.6.1.2.1.81.1. traceRoute Unsigne Read- This object indicates the This


5.1.6 HopsAvera d32 only average RTT of the hop. object
geRtt is
imple
mente
d as
define
d in
the
corres
pondi
ng
MIB
files.

1.3.6.1.2.1.81.1. traceRoute Unsigne Read- This object indicates the This


5.1.7 HopsRttSu d32 only square sum of total RTT of object
mOfSquare this hop. It is used in is
s standard deviation imple
calculation. mente
d as
define
d in
the
corres
pondi
ng
MIB
files.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 206


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 7 DISMAN-TRACEROUTE-MIB

OID Object Syntax Max Description Impl


Name Access emen
ted
Speci
ficati
ons

1.3.6.1.2.1.81.1. traceRoute Unsigne Read- This object indicates the This


5.1.8 HopsSentPr d32 only number of probes by this object
obes hop during the traceroute is
test. imple
The value of this object mente
must start from 0. d as
define
d in
the
corres
pondi
ng
MIB
files.

1.3.6.1.2.1.81.1. traceRoute Unsigne Read- This object indicates the This


5.1.9 HopsProbe d32 only number of responses object
Responses received by this hop is
during the traceroute test. imple
This value of this object mente
must start from 0. d as
define
d in
the
corres
pondi
ng
MIB
files.

1.3.6.1.2.1.81.1. traceRoute DateAn Read- This object indicates the This


5.1.10 HopsLastG dTime only date and time at which the object
oodProbe last response was received is
for a probe for this hop imple
during this traceroute test. mente
d as
define
d in
the
corres
pondi
ng
MIB
files.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 207


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 7 DISMAN-TRACEROUTE-MIB

Creation Restriction
The entries cannot be created in this table.

Modification Restriction
The entries in this table cannot be modified.

Deletion Restriction
The entries in this table cannot be deleted.

Access Restriction
The entries in this table can be read without restraint.

7.5 Description of Alarm Objects

7.5.1 traceRoutePathChange
OID Object Bound Variable Description Imple
Name mente
d
Speci
ficati
ons

1.3.6.1.2.1.81.0.1 traceRoutePa traceRouteCtlTargetAd- The path to a This


thChange dressType target has object
traceRouteCtlTargetAd- changed. is
dress imple
mente
traceRouteResultsIpTg- d as
tAddrType define
traceRouteResultsIpTg- d in
tAddr the
corres
pondin
g MIB
files.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 208


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 7 DISMAN-TRACEROUTE-MIB

7.5.2 traceRouteTestFailed
OID Object Bound Variable Description Imple
Name mente
d
Speci
ficati
ons

1.3.6.1.2.1.81.0.2 traceRouteTe traceRouteCtlTargetAd- An alarm is This


stFailed dressType generated when object
traceRouteCtlTargetAd- the path to the is
dress destination IP imple
address is not mente
traceRouteResultsIpTg- determined. d as
tAddrType define
traceRouteResultsIpTg- d in
tAddr the
corres
pondin
g MIB
files.

7.5.3 traceRouteTestCompleted
OID Object Bound Variable Description Imple
Name mente
d
Speci
ficati
ons

1.3.6.1.2.1.81.0.3 traceRouteTe traceRouteCtlTargetAd- An alarm is This


stCompleted dressType generated when object
traceRouteCtlTargetAd- the path to the is
dress destination IP imple
address is mente
traceRouteResultsIpTg- determined. d as
tAddrType define
traceRouteResultsIpTg- d in
tAddr the
corres
pondin
g MIB
files.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 209


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 8 ENTITY-MIB

8 ENTITY-MIB

About This Chapter

8.1 Functions Overview


8.2 Relationship Between Tables
8.3 Description of Single Objects
8.4 Description of MIB Tables
8.5 Description of Alarm Objects
8.6 Objects Not Supported by the Device

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 210


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 8 ENTITY-MIB

8.1 Functions Overview


RFC 2037 defines the entity-MIB that is used to describe multiple entities that are managed
by a single SNMP agent. This MIB supports queries about the entities.

Root directory:

iso(1).org(3).dod(6).internet(1).mgmt(2).mib-2(1).entityMIB(47)

8.2 Relationship Between Tables

Figure 8-1 Relationship between the entPhysicalTable and the entPhysicalContainsTable


entPhysicalTable

entPhysicalIndex
entPhysicalContainsTable
entPhysicalDescr

entPhysicalVendorType entPhysicalChildIndex

entPhysicalContainedIn

entPhysicalClass

entPhysicalParentRelPos

entPhysicalName

entPhysicalHardwareRev

entPhysicalFirmwareRev

entPhysicalSoftwareRev

entPhysicalSerialNum

entPhysicalMfgName

entPhysicalModelName

entPhysicalAlias

entPhysicalAssertID

entPhysicalIsFRU

Figure 8-1 shows the relationship between the entPhysicalTable and the
entPhysicalContainsTable. The entPhysicalContainedIn in the entPhysicalTable refers to the
index of the entity that contains this physical entity. In the entPhysicalContainsTable,
enyPhysicalChildIndex and entPhysicalIndex are used as indexes.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 211


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 8 ENTITY-MIB

Figure 8-2 Relationship between the entPhysicalTable and the entAliasMappingTable


entPhysicalTable

entPhysicalIndex
entAliasMappingTable
entPhysicalDescr
entAliasLogicalIndexOrZero
entPhysicalVendorType
entAliasMappingIdentifier
entPhysicalContainedIn

entPhysicalClass

entPhysicalParentRelPos

entPhysicalName

entPhysicalHardwareRev

entPhysicalFirmwareRev

entPhysicalSoftwareRev

entPhysicalSerialNum

entPhysicalMfgName

entPhysicalModelName

entPhysicalAlias

entPhysicalAssertID

entPhysicalIsFRU

Figure 8-2 shows the relationship between the entPhysicalTable and the
entAliasMappingTable. The index in the entAliasMappingTable corresponds to the
entPhysicalIndex in the entPhysicalTable.

8.3 Description of Single Objects

8.3.1 entLastChangeTime

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 212


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 8 ENTITY-MIB

OID Object Syntax Maximu Description Implem


m ented
Access Specifi
cation

1.3.6.1.2.1. entLastCha TimeSta Read- Indicates the time when This


47.1.4.1 ngeTime mp only the entity MIB contents object is
change, that is, impleme
sysUpTime. nted as
defined
in the
correspo
nding
MIB
files.

8.4 Description of MIB Tables

8.4.1 entPhysicalTable
This table lists all the physical objects as well as their types and information. At least one
object is contained in the table.
The index of this table is entPhysicalIndex.

OID Object Syntax Maxim Description Imple


um mente
Access d
Specifi
cation

1.3.6.1.2.1.47. entPhysica PhysicalI not- Indicates the index of This


1.1.1.1.1 lIndex ndex accessibl the physical entity. object is
e implem
ented as
defined
in the
corresp
onding
MIB
files.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 213


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 8 ENTITY-MIB

OID Object Syntax Maxim Description Imple


um mente
Access d
Specifi
cation

1.3.6.1.2.1.47. entPhysica SnmpAd read- Indicates the description This


1.1.1.1.2 lDescr minStrin only of physical entities such object is
g as device type, board, implem
and interface. ented as
defined
in the
corresp
onding
MIB
files.

1.3.6.1.2.1.47. entPhysica Autonom read- Indicates the type of the This


1.1.1.1.3 lVendorTy ousType only physical entity. object is
pe implem
ented as
defined
in the
corresp
onding
MIB
files.

1.3.6.1.2.1.47. entPhysica INTEGE read- Indicates the index of This


1.1.1.1.4 lContained R only the entity that contains object is
In this physical entity. implem
The value ranges from 0 ented as
to 2147483647. defined
in the
The default value is 1. corresp
onding
MIB
files.

1.3.6.1.2.1.47. entPhysica Physical read- Indicates the generic This


1.1.1.1.5 lClass Class only type of the physical object is
entity. implem
ented as
defined
in the
corresp
onding
MIB
files.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 214


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 8 ENTITY-MIB

OID Object Syntax Maxim Description Imple


um mente
Access d
Specifi
cation

1.3.6.1.2.1.47. entPhysica INTEGE read- Indicates the relative This


1.1.1.1.6 lParentRel R only number of each sub- object is
Pos entity. implem
The value ranges from ented as
-1 to 2147483647. defined
in the
The default value is 1. corresp
onding
MIB
files.

1.3.6.1.2.1.47. entPhysica SnmpAd read- Indicates the name of This


1.1.1.1.7 lName minStrin only the physical entity. object is
g implem
ented as
defined
in the
corresp
onding
MIB
files.

1.3.6.1.2.1.47. entPhysica SnmpAd read- Indicates the hardware This


1.1.1.1.8 lHardware minStrin only version number. object is
Rev g implem
ented as
defined
in the
corresp
onding
MIB
files.

1.3.6.1.2.1.47. entPhysica SnmpAd read- Indicates the firmware This


1.1.1.1.9 lFirmware minStrin only version number. object is
Rev g implem
ented as
defined
in the
corresp
onding
MIB
files.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 215


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 8 ENTITY-MIB

OID Object Syntax Maxim Description Imple


um mente
Access d
Specifi
cation

1.3.6.1.2.1.47. entPhysica SnmpAd read- Indicates the software This


1.1.1.1.10 lSoftware minStrin only version number. object is
Rev g implem
ented as
defined
in the
corresp
onding
MIB
files.

1.3.6.1.2.1.47. entPhysica OctetStri read- Indicates the serial This


1.1.1.1.11 lSerialNu ng only number. object is
m The value ranges from 0 implem
to 32. ented as
defined
The default value is 1. in the
corresp
onding
MIB
files.

1.3.6.1.2.1.47. entPhysica SnmpAd read- Indicates the name of This


1.1.1.1.12 lMfgName minStrin only the manufacturer. object is
g implem
ented as
defined
in the
corresp
onding
MIB
files.

1.3.6.1.2.1.47. entPhysica TruthVal read- Indicates whether it is This


1.1.1.1.16 lIsFRU ue only pluggable. object is
implem
ented as
defined
in the
corresp
onding
MIB
files.

Creation Restriction
This table cannot be created.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 216


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 8 ENTITY-MIB

Modification Restriction
This table cannot be modified.

Deletion Restriction
This table cannot be deleted.

Access Restriction
None.

8.4.2 entLogicalTable
This table lists all the logical entities.
The index of this table is entLogicalIndex.

OID Object Syntax Maxim Description Imple


um mente
Access d
Specifi
cation

1.3.6.1.2.1.47. entLogical Integer Not- Indicates the index of This


1.2.1.1.1 Index accessibl the logical entity. object is
e The value ranges from 1 implem
to 2147483647. ented as
defined
The default value is 1. in the
corresp
onding
MIB
files.

1.3.6.1.2.1.47. entLogical SnmpAd Read- Indicates the description This


1.2.1.1.2 Descr minStrin only about the logical entity. object is
g implem
ented as
defined
in the
corresp
onding
MIB
files.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 217


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 8 ENTITY-MIB

OID Object Syntax Maxim Description Imple


um mente
Access d
Specifi
cation

1.3.6.1.2.1.47. entLogical Autonom Read- Indicates the type of the This


1.2.1.1.3 Type ousType only logical entity. object is
implem
ented as
defined
in the
corresp
onding
MIB
files.

1.3.6.1.2.1.47. entLogical TAddress Read- Indicates the transport This


1.2.1.1.5 TAddress only service address by object is
which the logical entity implem
receives network ented as
management traffic. defined
in the
corresp
onding
MIB
files.

1.3.6.1.2.1.47. entLogical TDomai Read- Indicates the type of the This


1.2.1.1.6 TDomain n only transport service by object is
which the logical entity implem
receives network ented as
management traffic. defined
in the
corresp
onding
MIB
files.

1.3.6.1.2.1.47. entLogical SnmpEn Read- Indicates the SNMP This


1.2.1.1.7 ContextEn gineIdOr only engine ID. object is
gineID None implem
ented as
defined
in the
corresp
onding
MIB
files.

1.3.6.1.2.1.47. NOTE
1.2.1.1 SNMP = Simple Network Management Protocol

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 218


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 8 ENTITY-MIB

Creation Restriction
This table cannot be created.

Modification Restriction
This table cannot be modified.

Deletion Restriction
This table cannot be deleted.

Access Restriction
None.

8.4.3 entLPMappingTable

This table describes mappings between logical entities and physical entities.

The indexes of this table are entLogicalIndex and entLPPhysicalIndex.

OID Object Syntax Maxim Description Imple


Name um mente
Access d
Specifi
cation

1.3.6.1.2.1.47. entLPPhys Integer Read- This object indicates the This


1.3.1.1.1 icalIndex only index of a mapping object is
between logical and implem
physical entities. ented as
defined
in the
corresp
onding
MIB
files.

Creation Restriction
No entry can be created in this table.

Modification Restriction
The entries in this table cannot be modified.

Deletion Restriction
The entries in this table cannot be deleted.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 219


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 8 ENTITY-MIB

Access Restriction
The entries in this table can be read without restriction.

8.4.4 entAliasMappingTable

This table shows the relationship between the logical entity extended MIB and the physical
entity extended MIB.

The indexes of this table are entPhysicalInedx and entAliasLogicalIndexOrZero.

OID Object Syntax Maxim Description Impl


um emen
Access ted
Speci
ficati
on

1.3.6.1.2.1.47.1.3 entAliasLog Interger Not- Indicates the index This


.2.1.1 icalIndexOr accessi of the logical entity. object
Zero ble The value ranges is
from 0 to imple
2147483647. mente
d as
The default value is define
1. d in
the
corres
pondi
ng
MIB
files.

1.3.6.1.2.1.47.1.3 entAliasMa RowPointer Read- Indicates the This


.2.1.2 ppingIdentif only identifier of the object
ier extended MIB. is
imple
mente
d as
define
d in
the
corres
pondi
ng
MIB
files.

Creation Restriction
This table cannot be created.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 220


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 8 ENTITY-MIB

Modification Restriction
This table cannot be modified.

Deletion Restriction
This table cannot be deleted.

Access Restriction
None.

8.4.5 entPhysicalContainsTable

This table shows the relationships between the physical entities.

The indexes of this table are entPhysicalInedx and entPhysicalChildIndex.

OID Object Syntax Maxim Description Imple


um mente
Access d
Specifi
cation

1.3.6.1.2.1.47. entPhysica PhysicalInd Read- Indicates the index of This


1.3.3.1.1 lChildInde ex only the child physical object is
x entity. implem
ented as
defined
in the
corresp
onding
MIB
files.

Creation Restriction
This table cannot be created.

Modification Restriction
This table cannot be modified.

Deletion Restriction
This table cannot be deleted.

Access Restriction
None.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 221


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 8 ENTITY-MIB

8.5 Description of Alarm Objects

8.5.1 entConfigChange

OID Object Syntax Description Status

1.3.6.1.2.1.47.2.0. entConfigCh NA This object indicates that an Current


1 ange entity (either a board or a
subcard) was inserted,
pulled out, reset, or
registered, which caused the
change of MIB information.

8.6 Objects Not Supported by the Device


The functions of the following objects are not supported on the device. Therefore, do not use
these objects to maintain the device.

Table 8-1 List of objects not supported by the device


Object OID Object Name Table to Which the Object Belongs

entPhysicalModel entPhysicalTable
1.3.6.1.2.1.47.1.1.1.1.13
Name

1.3.6.1.2.1.47.1.1.1.1.14 entPhysicalAlias entPhysicalTable

entPhysicalAsse- entPhysicalTable
1.3.6.1.2.1.47.1.1.1.1.15
tID

entLogicalCommu entLogicalTable
1.3.6.1.2.1.47.1.2.1.1.4
nity

entLogicalContext entLogicalTable
1.3.6.1.2.1.47.1.2.1.1.8
Name

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 222


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 9 EtherLike-MIB

9 EtherLike-MIB

About This Chapter

9.1 Functions Overview


9.2 Relationship Between Tables
9.3 Description of Single Objects
9.4 Description of MIB Tables
9.5 Description of Alarm Objects

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 223


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 9 EtherLike-MIB

9.1 Functions Overview


The S2750EI&S5700&S6720EI provides the implementation frame for EtherLike-MIB. In
addition, the MIB also needs the support from lower layer modules. Different products offer
varied support for the MIB.

The OID of the root object is as follows:iso(1).org(3).dod(6).internet(1).mgmt(2).mib-2(1).


transmission (10).dot3(7)

9.2 Relationship Between Tables


None.

9.3 Description of Single Objects


None.

9.4 Description of MIB Tables

9.4.1 dot3StatsTable
This table shows the statistical information about ethernet-like interfaces.

The index of this table is dot3StatsIndex.

OID Object Synta Max Description Impl


Name x Access emen
ted
Speci
ficati
ons

1.3.6.1.2.1.10. dot3StatsI Interfa Read- An index value that uniquely This


7.2.1.1 ndex ceInde only identifies an interface to an object
x ethernet-like medium. is
imple
mente
d as
define
d in
the
corres
pondi
ng
MIB
files.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 224


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 9 EtherLike-MIB

OID Object Synta Max Description Impl


Name x Access emen
ted
Speci
ficati
ons

1.3.6.1.2.1.10. dot3StatsA Counte Read- A count of frames received This


7.2.1.2 lignmentEr r32 only on a particular interface that object
rors are not an integral number of is
octets in length and do not imple
pass the FCS check. mente
d as
define
d in
the
corres
pondi
ng
MIB
files.

1.3.6.1.2.1.10. dot3StatsF Counte Read- A count of frames received This


7.2.1.3 CSErrors r32 only on a particular interface that object
are an integral number of is
octets in length but do not imple
pass the FCS check. This mente
count does not include d as
frames received with frame- define
too-long or frame-too-short d in
error. the
corres
pondi
ng
MIB
files.

1.3.6.1.2.1.10. dot3StatsS Counte Read- A count of frames that are This


7.2.1.4 ingleCollis r32 only involved in a single collision, object
ionFrames and are subsequently is
transmitted successfully. imple
mente
d as
define
d in
the
corres
pondi
ng
MIB
files.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 225


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 9 EtherLike-MIB

OID Object Synta Max Description Impl


Name x Access emen
ted
Speci
ficati
ons

1.3.6.1.2.1.10. dot3Stats Counte Read- A count of frames that are This


7.2.1.5 MultipleC r32 only involved in more than one object
ollisionFra collision and are is
mes subsequently transmitted imple
successfully. mente
d as
define
d in
the
corres
pondi
ng
MIB
files.

1.3.6.1.2.1.10. dot3StatsS Counte Read- A count of times that the This


7.2.1.6 QETestErr r32 only SQE TEST ERROR is object
ors received on a particular is
interface. imple
mente
d as
define
d in
the
corres
pondi
ng
MIB
files.

1.3.6.1.2.1.10. dot3StatsD Counte Read- A count of frames for which This


7.2.1.7 eferredTra r32 only the first transmission attempt object
nsmissions on a particular interface is is
delayed because the medium imple
is busy. mente
d as
define
d in
the
corres
pondi
ng
MIB
files.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 226


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 9 EtherLike-MIB

OID Object Synta Max Description Impl


Name x Access emen
ted
Speci
ficati
ons

1.3.6.1.2.1.10. dot3StatsL Counte Read- The number of times that a This


7.2.1.8 ateCollisio r32 only collision is detected on a object
ns particular interface later than is
one slotTime into the imple
transmission of a packet. mente
d as
define
d in
the
corres
pondi
ng
MIB
files.

1.3.6.1.2.1.10. dot3StatsE Counte Read- A count of frames for which This


7.2.1.9 xcessiveC r32 only transmission on a particular object
ollisions interface fails due to is
excessive collisions. imple
mente
d as
define
d in
the
corres
pondi
ng
MIB
files.

1.3.6.1.2.1.10. dot3StatsI Counte Read- A count of frames for which This


7.2.1.10 nternalMa r32 only transmission on a particular object
cTransmit interface fails due to an is
Errors internal MAC sublayer imple
transmission error. mente
d as
define
d in
the
corres
pondi
ng
MIB
files.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 227


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 9 EtherLike-MIB

OID Object Synta Max Description Impl


Name x Access emen
ted
Speci
ficati
ons

1.3.6.1.2.1.10. dot3StatsC Counte Read- The number of times that the This
7.2.1.11 arrierSense r32 only carrier sense condition was object
Errors lost or never asserted when is
attempting to transmit a imple
frame on a particular mente
interface. d as
define
d in
the
corres
pondi
ng
MIB
files.

1.3.6.1.2.1.10. dot3StatsF Counte Read- A count of frames received This


7.2.1.13 rameTooL r32 only on a particular interface that object
ongs exceeds the maximum is
permitted frame size. imple
mente
d as
define
d in
the
corres
pondi
ng
MIB
files.

1.3.6.1.2.1.10. dot3StatsI Counte Read- A count of frames for which This


7.2.1.16 nternalMa r32 only reception on a particular object
cReceiveE interface fails due to an is
rrors internal MAC sublayer imple
receiving error. mente
d as
define
d in
the
corres
pondi
ng
MIB
files.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 228


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 9 EtherLike-MIB

OID Object Synta Max Description Impl


Name x Access emen
ted
Speci
ficati
ons

1.3.6.1.2.1.10. dot3StatsE OBJE Read- This object contains an depre


7.2.1.17 therChipSe CT only OBJECT IDENTIFIER cated
t IDENT which identifies the chipset
IFIER used to realize the interface.

1.3.6.1.2.1.10. dot3StatsS Counte Read- For an interface operating at This


7.2.1.18 ymbolErro r32 only 100 Mbit/s, the number of object
rs times there was an invalid is
data symbol when a valid imple
carrier was present. mente
d as
define
d in
the
corres
pondi
ng
MIB
files.

1.3.6.1.2.1.10. dot3StatsD INTEG Read- The current mode of This


7.2.1.19 uplexStatu ER only operation of the MAC entity. object
s { 'unknown' indicates that the is
current duplex mode could imple
unkno not be determined. mente
wn(1), d as
halfDu define
plex(2) d in
, the
fullDu corres
plex(3) pondi
ng
} MIB
files.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 229


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 9 EtherLike-MIB

OID Object Synta Max Description Impl


Name x Access emen
ted
Speci
ficati
ons

1.3.6.1.2.1.10. dot3StatsR TruthV Read- Whether the function of Rate This


7.2.1.20 ateControl alue only Control is enabled or not. object
Ability is
imple
mente
d as
define
d in
the
corres
pondi
ng
MIB
files.

1.3.6.1.2.1.10. dot3StatsR INTEG Read- The current Rate Control This


7.2.1.21 ateControl ER only mode of operation of the object
Status { MAC sublayer of this is
interface. imple
rateCo mente
ntrolOf d as
f (1), define
rateCo d in
ntrolO the
n (2), corres
pondi
unkno ng
wn (3) MIB
} files.

Creation Restriction
No entry can be created in this table.

Modification Restriction
The entries in this table cannot be modified.

Deletion Restriction
The entries in this table cannot be deleted.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 230


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 9 EtherLike-MIB

Access Restriction
The device must contain an interface to read this table. Otherwise, no value can be read from
this table.

21443 indicates the 10/100M Ethernet interface of the PMC pinched card; 82559 indicates the
built-in 10/100M Ethernet interface of VIUx; ordinary Ethernet indicates these 10/100M
Ethernet interfaces.

9.4.2 dot3CollTable
A collection of collision histograms for a particular set of interfaces, including statistical
information of CSMA/CD sub layer of Ethernet.

The indexes of this table are ifIndex and dot3CollCount.

OID Object Syntax Max Description Impl


Access emen
ted
Speci
ficati
ons

1.3.6.1.2.1.10. dot3CollC Integer3 Not- The number of per-frame This


7.5.1.2 ount 2 (1..16) accessib media collisions for which object
le a particular collision is
histogram cell represents imple
the frequency on a mente
particular interface. d as
define
d in
the
corres
pondi
ng
MIB
files.

1.3.6.1.2.1.10. dot3CollFr Counter3 Read- A count of individual This


7.5.1.3 equencies 2 only MAC frames for which the object
transmission (successful or is
otherwise) on a particular imple
interface occurs after the mente
frame has experienced d as
exactly the number of define
collisions in the associated d in
dot3CollCount object. the
corres
pondi
ng
MIB
files.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 231


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 9 EtherLike-MIB

Creation Restriction
No entry can be created in this table.

Modification Restriction
The entries in this table cannot be modified.

Deletion Restriction
The entries in this table cannot be deleted.

Access Restriction
The device must contain an interface to read the table. The number of packets after the
statistics can be read only if the interface and the number of collisions are specified. This
function can only be supported by the 21143 chip in half-duplex mode.

9.4.3 dot3ControlTable
A table of descriptive and status information about the MAC Control sublayer.
The index of this table is dot3StatsIndex.

OID Object Syntax Max Description Imple


Name Access mente
d
Specif
icatio
ns

1.3.6.1.2.1.10. dot3Contr BITS Read- A list of the possible This


7.9.1.1 olFunction { pause( only MAC Control functions object
sSupported 0) } implemented for this is
interface. imple
mented
as
defined
in the
corresp
onding
MIB
files.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 232


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 9 EtherLike-MIB

OID Object Syntax Max Description Imple


Name Access mente
d
Specif
icatio
ns

1.3.6.1.2.1.10. dot3Contr Counter3 Read- A count of MAC Control This


7.9.1.2 olInUnkno 2 only frames received on this object
wnOpcode interface that contains an is
s opcode that is not imple
supported by this device. mented
as
defined
in the
corresp
onding
MIB
files.

1.3.6.1.2.1.10. dot3HCCo Counter6 Read- A count of MAC Control This


7.9.1.3 ntrolInUnk 4 only frames received on this object
nownOpco interface that contains an is
des opcode that is not imple
supported by this device. mented
as
defined
in the
corresp
onding
MIB
files.

Creation Restriction
No entry can be created in this table.

Modification Restriction
The entries in this table cannot be modified.

Deletion Restriction
The entries in this table cannot be deleted.

Access Restriction
The 21143 chip does not support the function of data statistics in this table.

9.4.4 dot3PauseTable
A table of descriptive and status information about the MAC Control sublayer.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 233


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 9 EtherLike-MIB

The index of this table is dot3StatsIndex.

OID Object Syntax Max Description Impl


Name Access emen
ted
Speci
ficati
ons

1.3.6.1.2.1.10. dot3Pause INTEGE Read- This object is used to Curre


7.10.1.1 AdminMo R write configure the default ntly,
de { administrative PAUSE the
mode for this interface. maxi
disabled( mum
1), access
enabled is
Xmit(2), read-
enabledR only.
cv(3),
enabled
XmitAnd
Rcv(4)
}

1.3.6.1.2.1.10. dot3Pause INTEGE Read- This object reflects the This


7.10.1.2 OperMode R only PAUSE mode currently in object
{ use on this interface. is
imple
disabled( mente
1), d as
enabled define
Xmit(2), d in
the
enabledR corres
cv(3), pondi
enabled ng
XmitAnd MIB
Rcv(4) } files.

1.3.6.1.2.1.10. dot3InPaus Counter3 Read- A count of MAC Control This


7.10.1.3 eFrames 2 only frames received on this object
interface with an opcode is
indicating the PAUSE imple
operation. mente
d as
define
d in
the
corres
pondi
ng
MIB
files.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 234


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 9 EtherLike-MIB

OID Object Syntax Max Description Impl


Name Access emen
ted
Speci
ficati
ons

1.3.6.1.2.1.10. dot3OutPa Counter3 Read- A count of MAC Control This


7.10.1.4 useFrames 2 only frames transmitted on this object
interface with an opcode is
indicating the PAUSE imple
operation. mente
d as
define
d in
the
corres
pondi
ng
MIB
files.

1.3.6.1.2.1.10. dot3HCIn Counter6 Read- A count of MAC Control This


7.10.1.5 PauseFram 4 only frames received on this object
es interface with an opcode is
indicating the PAUSE imple
operation. mente
d as
define
d in
the
corres
pondi
ng
MIB
files.

1.3.6.1.2.1.10. dot3HCOu Counter6 Read- A count of MAC Control This


7.10.1.6 tPauseFra 4 only frames transmitted on this object
mes interface with an opcode is
indicating the PAUSE imple
operation. mente
d as
define
d in
the
corres
pondi
ng
MIB
files.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 235


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 9 EtherLike-MIB

Creation Restriction
No entry can be created in this table.

Modification Restriction
The entries in this table cannot be modified.

Deletion Restriction
The entries in this table cannot be deleted.

Access Restriction
The access restrictions are as follows:

The realization of automatic negotiation and half-duplex mode are not supported. The
configuration of flow control cannot be done by the Ethernet interface with a transmission
rate lower than 10 Gbit/s. The Ethernet interface with a transmission rate lower than 10 Gbit/s
and in half-duplex mode cannot display the working status of current flow control. The
control frame statistics of inbound traffic and outbound traffic of the 21143 chip in half-
duplex mode is not supported.

9.4.5 dot3HCStatsTable
This table shows the statistical information about frames that do not pass the FCS check.

The index of this table is dot3StatsIndex.

OID Object Syntax Max Description Impl


Access emen
ted
Speci
ficati
ons

1.3.6.1.2.1.10. dot3HCSta Counter6 Read- A count of frames received This


7.11.1.1 tsAlignme 4 only on a particular interface object
ntErrors that are not an integral is
number of octets in length imple
and do not pass the FCS mente
check. d as
define
d in
the
corres
pondi
ng
MIB
files.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 236


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 9 EtherLike-MIB

OID Object Syntax Max Description Impl


Access emen
ted
Speci
ficati
ons

1.3.6.1.2.1.10. dot3HCSta Counter6 Read- A count of frames received This


7.11.1.2 tsFCSErro 4 only on a particular interface object
rs that are an integral number is
of octets in length but do imple
not pass the FCS check. mente
This count does not include d as
frames received with define
frame-too-long or frame- d in
too-short error. the
corres
pondi
ng
MIB
files.

1.3.6.1.2.1.10. dot3HCSta Counter6 Read- A count of frames for This


7.11.1.3 tsInternal 4 only which transmission on a object
MacTrans particular interface fails is
mitErrors due to an internal MAC imple
sublayer transmission error. mente
d as
define
d in
the
corres
pondi
ng
MIB
files.

1.3.6.1.2.1.10. dot3HCSta Counter6 Read- A count of frames received This


7.11.1.4 tsFrameTo 4 only on a particular interface object
oLongs that exceeds the maximum is
permitted frame size. imple
mente
d as
define
d in
the
corres
pondi
ng
MIB
files.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 237


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 9 EtherLike-MIB

OID Object Syntax Max Description Impl


Access emen
ted
Speci
ficati
ons

1.3.6.1.2.1.10. dot3HCSta Counter6 Read- A count of frames for This


7.11.1.5 tsInternal 4 only which reception on a object
MacRecei particular interface fails is
veErrors due to an internal MAC imple
sublayer receive error. mente
d as
define
d in
the
corres
pondi
ng
MIB
files.

1.3.6.1.2.1.10. dot3HCSta Counter6 Read- For an interface operating This


7.11.1.6 tsSymbolE 4 only at 10 Gbit/s, the number of object
rrors times there was an invalid is
data symbol when a valid imple
carrier was present. mente
d as
define
d in
the
corres
pondi
ng
MIB
files.

Creation Restriction
No entry can be created in this table.

Modification Restriction
The entries in this table cannot be modified.

Deletion Restriction
The entries in this table cannot be deleted.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 238


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 9 EtherLike-MIB

Access Restriction
The device must contain an interface to read this table. Only the statistics of error frames are
collected, and the default value is 0.

9.5 Description of Alarm Objects


None.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 239


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 10 HUAWEI-AAA-MIB

10 HUAWEI-AAA-MIB

About This Chapter

10.1 Functions Overview


10.2 Relationships Between Tables
10.3 Description of Single Objects
10.4 Description of MIB Tables
10.5 Description of Alarm Objects
10.6 Unsupported Objects

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 240


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 10 HUAWEI-AAA-MIB

10.1 Functions Overview


The HUAWEI-AAA-MIB is used to configure and query information about authentication,
accounting, and authorization of users on the S2750EI&S5700&S6720EI.
Root directory:
iso(1).org(3).dod(6).internet(1).private(4).enterprises(1).huawei(2011).huaweiMgmt(5).hwAa
a(2)

10.2 Relationships Between Tables


None.

10.3 Description of Single Objects


None.

10.4 Description of MIB Tables

10.4.1 hwAuthenSchemeTable
hwAuthenSchemeTable is an authentication scheme table. You can use this table to add,
delete, query, and modify configurations of authentication schemes. The
S2750EI&S5700&S6720EI provides a default authentication scheme default, which can be
modified but cannot be deleted. The S2750EI&S5700&S6720EI supports 16 authentication
schemes.
The index of this table is hwAuthenSchemeName.

OID Object Syntax Access Description Stat


us

1.3.6.1.4.1.2011.5. hwAuthenSch Octet Read- This object Curre


2.1.1.1.1 emeName string only indicates the name nt
of an authentication
scheme.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 241


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 10 HUAWEI-AAA-MIB

OID Object Syntax Access Description Stat


us

1.3.6.1.4.1.2011.5. hwAuthenMet Integer Read- This object Curre


2.1.1.1.2 hod create indicates the nt
authentication
method. The values
and meanings are as
follows:
l 1 (local): local
authentication
(the default
value)
l 2 (no-auth):
non-
authentication
l 3 (radius):
RADIUS
authentication
l 4 (localRadius):
local
authentication,
and then
RADIUS
authentication if
the user name
used for local
authentication
does not exist.
l 5 (radiusLocal):
RADIUS
authentication,
and then local
authentication if
RADIUS
authentication is
unavailable.
l 6
(radiusNoauth):
RADIUS
authentication,
and then non-
authentication if
RADIUS
authentication is
unavailable.
l 7 (tacacs):
HWTACACS
authentication

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 242


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 10 HUAWEI-AAA-MIB

OID Object Syntax Access Description Stat


us

l 8 (tacacsLocal):
HWTACACS
authentication,
and then local
authentication if
HWTACACS
authentication is
unavailable.
l 9 (localTacacs):
local
authentication,
and then
HWTACACS
authentication if
the user name
used for local
authentication
does not exist.
l 10
(tacacsNoauth):
HWTACACS
authentication,
and then non-
authentication if
HWTACACS
authentication is
unavailable.
l 11
(localNoauth):
local
authentication,
and then non-
authentication if
the user name
used for local
authentication
does not exist.
l 12
(radiusTacacs):
RADIUS
authentication,
and then
HWTACACS
authentication if
RADIUS
authentication is
unavailable.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 243


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 10 HUAWEI-AAA-MIB

OID Object Syntax Access Description Stat


us

l 13
(tacacsRadius):
HWTACACS
authentication,
and then
RADIUS
authentication if
HWTACACS
authentication is
unavailable.
l 14
(localRadiusNoa
uth): local
authentication,
and then
RADIUS
authentication if
the user name
used for local
authentication
does not exist,
and then non-
authentication if
RADIUS
authentication is
unavailable.
l 15
(localTacacsNoa
uth): local
authentication,
and then
HWTACACS
authentication if
the user name
used for local
authentication
does not exist,
and then non-
authentication if
HWTACACS
authentication is
unavailable.
l 16
(radiusLocalNoa
uth): RADIUS
authentication,
and then local
authentication if

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 244


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 10 HUAWEI-AAA-MIB

OID Object Syntax Access Description Stat


us

RADIUS
authentication is
unavailable, and
then non-
authentication if
the user name
used for local
authentication
does not exist.
l 17
(radiusTacacsNo
auth): RADIUS
authentication,
and then
HWTACACS
authentication if
RADIUS
authentication is
unavailable, and
then non-
authentication if
HWTACACS
authentication is
unavailable.
l 18
(tacacsLocalNoa
uth):
HWTACACS
authentication,
and then local
authentication if
HWTACACS
authentication is
unavailable, and
then non-
authentication if
the user name
used for local
authentication
does not exist.
l 19
(tacacsRadiusNo
auth):
HWTACACS
authentication,
and then
RADIUS
authentication if

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 245


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 10 HUAWEI-AAA-MIB

OID Object Syntax Access Description Stat


us

HWTACACS
authentication is
unavailable, and
then non-
authentication if
RADIUS
authentication is
unavailable.
l 20
(localRadiusTac
acs): local
authentication,
and then
RADIUS
authentication if
the user name
used for local
authentication
does not exist,
and then
HWTACACS
authentication if
RADIUS
authentication is
unavailable.
l 21
(radiusLocalTac
acs): RADIUS
authentication,
and then local
authentication if
RADIUS
authentication is
unavailable, and
then
HWTACACS
authentication if
the user name
used for local
authentication
does not exist.
l 22
(localTacacsRad
ius): local
authentication,
and then
HWTACACS
authentication if

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 246


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 10 HUAWEI-AAA-MIB

OID Object Syntax Access Description Stat


us

the user name


used for local
authentication
does not exist,
and then
RADIUS
authentication if
HWTACACS
authentication is
unavailable.
l 23
(radiusTacacsLo
cal): RADIUS
authentication,
and then
HWTACACS
authentication if
RADIUS
authentication is
unavailable, and
then local
authentication if
HWTACACS
authentication is
unavailable.
l 24
(tacacsLocalRad
ius):
HWTACACS
authentication,
and then local
authentication if
HWTACACS
authentication is
unavailable, and
then RADIUS
authentication if
the user name
used for local
authentication
does not exist.
l 25
(tacacsRadiusLo
cal):
HWTACACS
authentication,
and then
RADIUS

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 247


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 10 HUAWEI-AAA-MIB

OID Object Syntax Access Description Stat


us

authentication if
HWTACACS
authentication is
unavailable, and
then local
authentication if
RADIUS
authentication is
unavailable.
l 26
(localRadiusTac
acsNoauth):
local
authentication,
and then
RADIUS
authentication if
the user name
used for local
authentication
does not exist,
and then
HWTACACS
authentication if
RADIUS
authentication is
unavailable, and
then non-
authentication if
HWTACACS
authentication is
unavailable.
l 27
(localTacacsRad
iusNoauth):
local
authentication,
and then
HWTACACS
authentication if
the user name
used for local
authentication
does not exist,
and then
RADIUS
authentication if
HWTACACS

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 248


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 10 HUAWEI-AAA-MIB

OID Object Syntax Access Description Stat


us

authentication is
unavailable, and
then no
authentication if
RADIUS
authentication is
unavailable.
l 28
(radiusLocalTac
acsNoauth):
RADIUS
authentication,
and then local
authentication if
RADIUS
authentication is
unavailable, and
then
HWTACACS
authentication if
the user name
used for local
authentication is
unavailable, and
then non-
authentication if
HWTACACS
authentication is
unavailable.
l 29
(radiusTacacsLo
calNoauth):
RADIUS
authentication,
and then
HWTACACS
authentication if
RADIUS
authentication is
unavailable, and
then local
authentication if
HWTACACS
authentication is
unavailable, and
then no
authentication if
the user name

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 249


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 10 HUAWEI-AAA-MIB

OID Object Syntax Access Description Stat


us

used for local


authentication
does not exist.
l 30
(tacacsLocalRad
iusNoauth):
HWTACACS
authentication,
and then local
authentication if
HWTACACS
authentication is
unavailable, and
then RADIUS
authentication if
the user name
used for local
authentication is
unavailable, and
then no
authentication if
RADIUS
authentication is
unavailable.
l 31
(tacacsRadiusLo
calNoauth):
HWTACACS
authentication,
and then
RADIUS
authentication if
HWTACACS
authentication is
unavailable, and
then local
authentication if
RADIUS
authentication is
unavailable, and
then no
authentication if
the user name
used for local
authentication
does not exist.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 250


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 10 HUAWEI-AAA-MIB

OID Object Syntax Access Description Stat


us

1.3.6.1.4.1.2011.5. hwAuthenRo Integer Read- This object Curre


2.1.1.1.3 wStatus create indicates the status nt
of an authentication
scheme.

Creation Restriction
None.

Modification Restriction
The hwAuthenRowStatus object can be created or deleted but cannot be modified.

Deletion Restriction
When an authentication scheme is being used by a domain, you cannot delete the
authentication scheme.
To delete the authentication scheme, unbind it from the domain first.

Access Restriction
None.

10.4.2 hwAcctSchemeTable
The hwAcctSchemeTable is an accounting scheme table. You can use this table to configure
basic attributes of an accounting scheme. The S2750EI&S5700&S6720EI provides a default
accounting scheme default. You can modify the default accounting scheme but cannot delete
it. The S2750EI&S5700&S6720EI supports 16 accounting schemes.
The indexes of this table are hwAcctSchemeName.

OID Object Syntax Access Description Status

1.3.6.1.4.1.201 hwAcctSc Octet string Read- This object Current


1.5.2.1.2.1.1 hemeNam only indicates the name
e of an accounting
scheme.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 251


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 10 HUAWEI-AAA-MIB

OID Object Syntax Access Description Status

1.3.6.1.4.1.201 hwAcctM Integer Read- This object Current


1.5.2.1.2.1.2 ethod create indicates the
accounting method.
The values and
meanings are as
follows:
l 2 (noacct): no
accounting
l 3 (radius):
RADIUS
accounting
l 5 (hwtacacs):
TACACS
accounting

1.3.6.1.4.1.201 hwAcctSta Integer(32) Read- This object Current


1.5.2.1.2.1.3 rtFail create indicates the policy
for accounting start
failures. The values
and meanings are as
follows:
l 1 (none):
ignoring the
failure, and
users are still
online.
l 2 (offline):
forcing the user
offline

1.3.6.1.4.1.201 hwAcctOn Integer(32) Read- This object Current


1.5.2.1.2.1.4 lineFail create indicates the policy
for other
abnormalities after
a user gets online.
The values and
meanings are as
follows:
l 1 (none):
ignoring the
failure, and
users are still
online.
l 2 (offline):
forcing the user
offline

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 252


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 10 HUAWEI-AAA-MIB

OID Object Syntax Access Description Status

1.3.6.1.4.1.201 hwAcctRe Integer(32) Read- This object Current


1.5.2.1.2.1.5 alTimeInte create indicates the
r interval for real-
time accounting.
The value ranges
from 0 to 65535, in
minutes. 0 indicates
no real-time
accounting.

1.3.6.1.4.1.201 hwAcctRo Integer(32) Read- This object Current


1.5.2.1.2.1.6 wStatus create indicates the status
of an accounting
scheme, which can
be added or deleted.

Creation Restriction
None.

Modification Restriction
The hwAcctRowStatus object can be created or deleted but cannot be modified.

Deletion Restriction
When an accounting scheme is being used by a domain, you cannot delete the accounting
scheme.
To delete the accounting scheme, unbind it from the domain first.

Access Restriction
None.

10.4.3 hwAcctSchemeExtTable
The hwAcctSchemeExtTable is an extended accounting scheme table. You can use this table
to configure extended attributes of an accounting scheme.
The index of this table is hwAcctSchemeName.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 253


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 10 HUAWEI-AAA-MIB

OID Object Syntax Access Description Stat


us

1.3.6.1.4.1.2011.5.2 hwIfRealtime TruthVal Read- This object Curre


.1.19.1.1 Acct ue write indicates whether nt
real-time
accounting is
required. The
values and
meanings are as
follows:
l 1: performing
real-time
accounting
l 2: no real-time
accounting

1.3.6.1.4.1.2011.5.2 hwRealtimeFa Integer Read- This object Curre


.1.19.1.2 ilMaxnum write indicates the nt
maximum number
of real-time
accounting failures.
The value ranges
from 1 to 255 The
default value is 3.

Creation Restriction
None.

Modification Restriction
If you use the hwIfRealtimeAcct object to disable real-time accounting, the value of
hwAcctRealTimeInter in the hwAcctSchemeTable is invalid.

Deletion Restriction
When an accounting scheme is being used by a domain, you cannot delete the accounting
scheme.

To delete the accounting scheme, unbind it from the domain first.

Access Restriction
None.

10.4.4 hwAAAOfflineRecordTable

hwAAAOfflineRecordTable records information about offline AAA users.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 254


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 10 HUAWEI-AAA-MIB

OID Object Syntax Access Descriptio Status


n

1.3.6.1.4.1.2 hwAAAOffl Integer32 read-only Indicates the current


011.5.2.1.52. ineIndex sequence in
1 which a user
who goes
offline.

1.3.6.1.4.1.2 hwOfflineRe OCTET read-only This object current


011.5.2.1.52. cordUserNa STRING indicates the
2 me name of the
offline user.
The value is
a string of 1
to 253
characters.

1.3.6.1.4.1.2 hwOfflineRe OCTET read-only This object current


011.5.2.1.52. cordDomain STRING indicates a
3 Name domain
name. The
value is a
string of 1 to
64
characters.

1.3.6.1.4.1.2 hwOfflineRe OCTET read-only This object current


011.5.2.1.52. cordUserM STRING indicates the
4 AC MAC
address of
the offline
user.

1.3.6.1.4.1.2 hwOfflineRe OCTET read-only This object current


011.5.2.1.52. cordAccessT STRING indicates the
5 ype access type
of the offline
user. The
value is a
string of 1 to
64
characters.

1.3.6.1.4.1.2 hwOfflineRe OCTET read-only This object current


011.5.2.1.52. cordInterfac STRING indicates the
6 e interface on
which the
user goes
offline. The
value is a
string of 1 to
63
characters.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 255


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 10 HUAWEI-AAA-MIB

OID Object Syntax Access Descriptio Status


n

1.3.6.1.4.1.2 hwOfflineRe Integer32 read-only This object current


011.5.2.1.52. cordAccessP indicates
7 eVlan information
about the
outer VLAN
of the offline
user.

1.3.6.1.4.1.2 hwOfflineRe Integer32 read-only This object current


011.5.2.1.52. cordAccess indicates
8 CeVlan information
about the
inner VLAN
of the offline
user

1.3.6.1.4.1.2 hwOfflineRe IP Address read-only This object current


011.5.2.1.52. cordIPAddre indicates the
9 ss IP address of
the offline
user.

1.3.6.1.4.1.2 hwOfflineRe Integer32 read-only This object current


011.5.2.1.52. cordUserID indicates the
10 ID of the
offline user.

1.3.6.1.4.1.2 hwOfflineRe OBJECT- read-only This object current


011.5.2.1.52. cordUserLo TYPE indicates the
11 ginTime time when
the user goes
online.

1.3.6.1.4.1.2 hwOfflineRe OBJECT- read-only This object current


011.5.2.1.52. cordUserLo TYPE indicates the
12 goutTime time when
the user goes
offline.

1.3.6.1.4.1.2 hwOfflineRe OBJECT- read-only This object current


011.5.2.1.52. cordOffline TYPE indicates the
13 Reason reason why
the user goes
offline.

Creation Restriction
No entry can be created in this table.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 256


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 10 HUAWEI-AAA-MIB

Modification Restriction
The entries in this table cannot be modified.

Deletion Restriction
The entries in this table cannot be deleted.

Access Restriction
None

10.4.5 hwAAASetting
hwAAASetting is a global configuration table that sets the domain name delimiter, delimiter
between the domain name and security code, parsing direction of the domain name, and
location of the domain name.

OID Object Synta Maximum Description Access


Name x Access

1.3.6.1.4.1.20 hwDomai Intege read-write This object indicates the This


11.5.2.1.13.1. nNamePa r32 parsing direction of a object is
7 rseDirecti domain name. A domain implemen
on name can be parsed from ted as
the left to right or from defined
the right to left. in the
correspon
ding MIB
files.

1.3.6.1.4.1.20 hwDomai Intege read-write This object indicates the This


11.5.2.1.13.1. nNameLo r32 location of a domain object is
8 cation name. A domain name implemen
can be placed behind or ted as
before the domain name defined
delimiter. in the
correspon
ding MIB
files.

1.3.6.1.4.1.20 hwDomai Octet read-write This object indicates a This


11.5.2.1.13.1. nNameDe String domain name delimiter. object is
35 limiter The value can be one of implemen
the following: \ / : < > | ted as
@ ' %. defined
in the
correspon
ding MIB
files.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 257


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 10 HUAWEI-AAA-MIB

OID Object Synta Maximum Description Access


Name x Access

1.3.6.1.4.1.20 hwDomai Octet read-write This object indicates a This


11.5.2.1.13.1. nNameSe String delimiter between the object is
36 curityDeli domain name and implemen
miter security code. The value ted as
can be one of the defined
following: \ / : < > | @ ' in the
%. correspon
ding MIB
files.

1.3.6.1.4.1.20 hwGlobal INTE read-write This object indicates that This


11.5.2.1.13.1. AuthEven GER whether the device object is
37 tAuthFail returns an authentication implemen
Response failure packet if a user ted as
Fail fails in authentication. defined
l 1: enable (1): The in the
device returns correspon
authentication failure ding MIB
packets. files.
l 2: disable (2): The
device returns
authentication
success packets.

1.3.6.1.4.1.20 hwGlobal Intege read-write This object indicates that This


11.5.2.1.13.1. AuthEven r32 a user failing in object is
38 tAuthFail authentication is added implemen
Vlan to the corresponding ted as
VLAN. defined
in the
correspon
ding MIB
files.

1.3.6.1.4.1.20 hwGlobal INTE read-write This object indicates that This


11.5.2.1.13.1. AuthEven GER whether the device object is
39 tAuthenS returns authentication implemen
erverDow failure packets when the ted as
nRespons authentication server defined
eFail does not respond. in the
l 1: enable (1): The correspon
device returns ding MIB
authentication failure files.
packets.
l 2: disable (2): The
device returns
authentication
success packets.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 258


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 10 HUAWEI-AAA-MIB

OID Object Synta Maximum Description Access


Name x Access

1.3.6.1.4.1.20 hwGlobal Intege read-write This object indicates that This


11.5.2.1.13.1. AuthEven r32 the device adds a user to object is
40 tAuthenS the corresponding implemen
erverDow VLAN if the ted as
nVlan authentication server defined
does not respond. in the
correspon
ding MIB
files.

1.3.6.1.4.1.20 hwGlobal Intege read-write This object indicates that This


11.5.2.1.13.1. AuthEven r32 the device adds a user to object is
41 tClientNo the corresponding implemen
Response VLAN if the client does ted as
Vlan not respond. defined
in the
correspon
ding MIB
files.

1.3.6.1.4.1.20 hwGlobal Intege read-write This object indicates that This


11.5.2.1.13.1. AuthEven r32 the device adds a user to object is
42 tPreAuth the corresponding implemen
Vlan VLAN before the client ted as
is authenticated. defined
in the
correspon
ding MIB
files.

1.3.6.1.4.1.20 hwGlobal OCTE read-write This object indicates that This


11.5.2.1.13.1. AuthEven T a user failing in object is
43 tAuthFail STRI authentication is added implemen
UserGrou NG to a user group. ted as
p defined
in the
correspon
ding MIB
files.

1.3.6.1.4.1.20 hwGlobal OCTE read-write This object indicates that This


11.5.2.1.13.1. AuthEven T the device adds a user to object is
44 tAuthenS STRI a user group if the implemen
erverDow NG authentication server ted as
nUserGro does not respond. defined
up in the
correspon
ding MIB
files.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 259


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 10 HUAWEI-AAA-MIB

OID Object Synta Maximum Description Access


Name x Access

1.3.6.1.4.1.20 hwGlobal OCTE read-write This object indicates that This


11.5.2.1.13.1. AuthEven T the device adds a user to object is
45 tClientNo STRI a user group if the client implemen
Response NG does not respond. ted as
UserGrou defined
p in the
correspon
ding MIB
files.

1.3.6.1.4.1.20 hwGlobal OCTE read-write This object indicates that This


11.5.2.1.13.1. AuthEven T the device adds a client object is
46 tPreAuth STRI to a user group before implemen
UserGrou NG the client is ted as
p authenticated. defined
in the
correspon
ding MIB
files.

1.3.6.1.4.1.20 hwAuthor INTE Read-write This object indicates the This


11.5.2.1.13.1. ModifyM GER validation mode of user object is
47 ode authorization implemen
information delivered by ted as
the authorization server. defined
l 1: overlay(0) mode. in the
In this mode, newly correspon
delivered ding MIB
authorization files.
information
overwrites the
original authorization
information of the
same type.
l 2: modify(1) mode.
In this mode, newly
delivered
authorization
information
overwrites all the
original authorization
information.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 260


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 10 HUAWEI-AAA-MIB

OID Object Synta Maximum Description Access


Name x Access

1.3.6.1.4.1.20 hwLocal Intege Read-write This object indicates the This


11.5.2.1.13.1. RetryInte r32 authentication retry object is
48 rval interval of a local implemen
account. ted as
defined
in the
correspon
ding MIB
files.

1.3.6.1.4.1.20 hwLocal Intege Read-write This object indicates the This


11.5.2.1.13.1. RetryTim r32 maximum number of object is
49 e unsuccessful password implemen
attempts of a local user. ted as
defined
in the
correspon
ding MIB
files.

1.3.6.1.4.1.20 hwLocal Intege Read-write This object indicates the This


11.5.2.1.13.1. BlockTim r32 locking time of a local object is
50 e account. implemen
ted as
defined
in the
correspon
ding MIB
files.

1.3.6.1.4.1.20 hwRemot Intege Read-write This object indicates the This


11.5.2.1.13.1. eRetryInt r32 authentication retry object is
51 erval interval after a remote implemen
AAA authentication ted as
failure. defined
in the
correspon
ding MIB
files.

1.3.6.1.4.1.20 hwRemot Intege Read-write This object indicates the This


11.5.2.1.13.1. eRetryTi r32 maximum number of object is
52 me consecutive implemen
authentication failures. ted as
defined
in the
correspon
ding MIB
files.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 261


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 10 HUAWEI-AAA-MIB

OID Object Synta Maximum Description Access


Name x Access

1.3.6.1.4.1.20 hwRemot Intege Read-write This object indicates the This


11.5.2.1.13.1. eBlockTi r32 locking time of a remote object is
53 me AAA account. implemen
ted as
defined
in the
correspon
ding MIB
files.

1.3.6.1.4.1.20 hwBlock INTE Read-write Whether locking of an This


11.5.2.1.13.1. Disable GER account is disabled. object is
54 l 1: localuser(0). implemen
Locking of a local ted as
account is disabled. defined
in the
l 2: remoteuser(1). correspon
Locking of a remote ding MIB
account is disabled. files.
l 3: localremoteuser(2).
Locking of local and
remote accounts is
disabled.

Creation Restriction
This domain name delimiter must be different from the delimiter between the domain name
and security code.

Modification Restriction
This domain name delimiter must be different from the delimiter between the domain name
and security code.

Deletion Restriction
None

Access Restriction
None

10.4.6 hwDomainTable
The hwDomainTable is a domain information table. You can use this table to configure basic
attributes of a domain. The S2750EI&S5700&S6720EI provides two default domains,
namely, default and default_admin. The default domains can be modified but cannot be
deleted. The S2750EI&S5700&S6720EI supports 32 domains.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 262


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 10 HUAWEI-AAA-MIB

The index of this table is hwDomainName.

OID Object Syntax Access Description Statu


s

1.3.6.1.4.1.2011.5. hwDomainNa Octet Read- This object Curre


2.1.4.1.1 me string only indicates the nt
domain name. The
value is a string of
1 to 64 characters.
No asterisk (*),
question mark (?)
and quotation
mark (") are
contained. The
character string is
case insensitive.

1.3.6.1.4.1.2011.5. hwDomainAu Octet Read- This object Curre


2.1.4.1.2 thenSchemeN string create indicates the name nt
ame of the
authentication
scheme used by
the domain. The
value is a string of
1 to 32 characters.
The default
authentication
scheme of
domains is
default.

1.3.6.1.4.1.2011.5. hwDomainAc Octet Read- This object Curre


2.1.4.1.3 ctSchemeNa string create indicates the name nt
me of the accounting
scheme used by
the domain. The
value is a string of
1 to 32 characters.
The default
accounting scheme
of domains is
default.

1.3.6.1.4.1.2011.5. hwDomainRa Octet Read- This object Curre


2.1.4.1.4 diusGroupNa string create indicates the name nt
me of the RADIUS
server group used
by the domain.
The value is a
string of 1 to 32
characters. The
RADIUS group
must already exist.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 263


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 10 HUAWEI-AAA-MIB

OID Object Syntax Access Description Statu


s

1.3.6.1.4.1.2011.5. hwDomainRo Integer Read- This object Curre


2.1.4.1.11 wStatus create indicates the nt
domain status. A
domain can be
created and
deleted.

1.3.6.1.4.1.2011.5. hwDomainSer Octet Read- This object Curre


2.1.4.1.13 viceSchemeN string create indicates the name nt
ame of the service
scheme used by
the domain. The
value is a string of
1 to 32 characters.
The service
scheme must
already exist.

1.3.6.1.4.1.2011.5. hwDomainFo OCTET read- Indicates the curre


2.1.4.1.16 rcePushUrl STRING create forcibly pushed nt
URL in domain.

1.3.6.1.4.1.2011.5. hwDomainFo OCTET read- Indicates the name curre


2.1.4.1.17 rcePushUrlTe STRING create of the forcibly nt
mplate pushed URL
template in
domain.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 264


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 10 HUAWEI-AAA-MIB

OID Object Syntax Access Description Statu


s

1.3.6.1.4.1.2011.5. hwStateBlock OCTET read- Indicates the first curre


2.1.4.1.18 FirstTimeRan STRING create blocking time nt
geName segment in
domain.
NOTE
l If the value of
hwStateBlockF
irstTimeRange
Name is --, the
hwStateBlockF
irstTimeRange
Name,
hwStateBlockS
econdTimeRan
geName,
hwStateBlockT
hirdTimeRange
Name, and
hwStateBlockF
orthTimeRange
Name objects
are deleted.
l If the value of
hwStateBlockF
irstTimeRange
Name is not --,
the values of
following three
objects cannot
be --.

1.3.6.1.4.1.2011.5. hwStateBlock OCTET read- Indicates the curre


2.1.4.1.19 SecondTimeR STRING create second blocking nt
angeName time segment in
domain.
NOTE
To configure this
object, configure
the
hwStateBlockFirst-
TimeRangeName
object first.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 265


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 10 HUAWEI-AAA-MIB

OID Object Syntax Access Description Statu


s

1.3.6.1.4.1.2011.5. hwStateBlock OCTET read- Indicates the third curre


2.1.4.1.20 ThirdTimeRa STRING create blocking time nt
ngeName segment in
domain.
NOTE
To configure this
object, configure
the
hwStateBlockFirst-
TimeRangeName
and
hwStateBlockSeco
ndTimeRangeNam
e objects first.

1.3.6.1.4.1.2011.5. hwStateBlock OCTET read- Indicates the curre


2.1.4.1.21 ForthTimeRa STRING create fourth blocking nt
ngeName time segment in
domain.
NOTE
To configure this
object, configure
the
hwStateBlockFirst-
TimeRangeName,
hwStateBlockSeco
ndTimeRangeNam
e, and
hwStateBlockThird
TimeRangeName
objects first.

Creation Restriction
None.

Modification Restriction
The modification restrictions are as follows:
l The authentication scheme specified for a domain must exist; otherwise, the
configuration fails.
l The accounting scheme specified for a domain must exist; otherwise, the configuration
fails.
l The RADIUS server group specified for level-1 authentication and accounting in a
domain must exist; otherwise, the configuration fails.
l The service scheme specified for a domain must exist; otherwise, the configuration fails.

Deletion Restriction
A domain cannot be deleted in the following situations:

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 266


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 10 HUAWEI-AAA-MIB

l The domain contains users.


l The domain is a default domain.

Access Restriction
None.

10.4.7 hwDomainExtTable

hwDomainExtTable configures extended attributes of a domain, including the domain status


and the HWTACACS server template and authorization template bound to the domain.

The index of this table is hwDomainName.

OID Object Syntax Access Description Statu


s

1.3.6.1.4.1.2011. hwIfDomain Integer Read- This object indicates Curre


5.2.1.5.1.2 Active write the status of a nt
domain. The values
are as follows:
l 1: active
(default)
l 2: blocked
NOTE
If a domain is
blocked, all the
offline users in the
domain cannot go
online. The online
users, however, can
still keep online.

1.3.6.1.4.1.2011. hwTacGrou Octet string Read- This object indicates Curre


5.2.1.5.1.26 pName create the name of the nt
TACACS server
group used by the
domain.

1.3.6.1.4.1.2011. hwDomain Octet Read- This object indicates Curre


5.2.1.5.1.29 AuthorSche String write the authorization nt
meName template bound to
the domain.

Creation Restriction
None.

Modification Restriction
The modification restrictions are as follows:

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 267


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 10 HUAWEI-AAA-MIB

l The authorization scheme specified for the domain must exist; otherwise, the
configuration fails.
l The TACACS server group specified for the domain must exist; otherwise, the
configuration fails.

Deletion Restriction
A domain cannot be deleted in the following situations:
l The domain contains users.
l The domain is a default domain.

Access Restriction
None.

10.4.8 hwAuthorSchemeTable
hwAuthorSchemeTable is an authorization scheme table. You can use this table to create an
authorization scheme. The S2750EI&S5700&S6720EI provides a default authorization
scheme default. The default authorization scheme can be modified but cannot be deleted. The
S2750EI&S5700&S6720EI supports 16 authorization schemes.
The index of this table is hwAuthorSchemeName.

OID Object Syntax Access Description Stat


us

1.3.6.1.4.1.2011 hwAuthorS Octet Read- This object indicates the Curr


.5.2.1.8.1.1 chemeNam string only name of an authorization ent
e scheme. The value is a
string of 1 to 32
characters.
The value of this object is
case insensitive and must
comply with the naming
rule defined in the
Windows system. That is,
the value cannot contain
the following characters:
\/:*?"<>

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 268


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 10 HUAWEI-AAA-MIB

OID Object Syntax Access Description Stat


us

1.3.6.1.4.1.2011 hwAuthor Integer Read- This object indicates the Curr


.5.2.1.8.1.2 Method create authorization method. ent
The value is an integer.
The values are as follows:
l 1: none(1): direct
authorization
l 2: local(2): local
authorization (the
default value)
l 3: hwtacacs(3):
HWTACACS
authorization
l 4: if-authenticated(4):
if-authenticated
authorization. If the
user passes
authentication and the
authentication method
is not none, the user is
authorized; otherwise,
the user cannot be
authorized.
l 5: hwtacacs-none(5):
HWTACACS
authorization, and
then direct
authorization if
HWTACACS
authorization is
unavailable.
l 6: hwtacacs-local(6):
HWTACACS
authorization, and
then local
authorization if
HWTACACS
authorization is
unavailable.
l 7: hwtacacs-
ifauthenticated(7):
HWTACACS
authorization, and
then if-authenticated
authorization if
HWTACACS
authorization is
unavailable.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 269


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 10 HUAWEI-AAA-MIB

OID Object Syntax Access Description Stat


us

l 8: localnone(8): local
authorization, and
then direct
authorization if the
user name used for
local authorization
does not exist.
l 9: localhwtacacs(9):
local authorization,
and then
HWTACACS
authorization if the
user name used for
local authorization
does not exist.
l 10: localifauthentica-
ted(10): local
authorization, and
then if-authenticated
authorization if the
user name used for
local authorization
does not exist.
l 11: ifauthenticated-
none(11): if-
authenticated
authorization, and
then direct
authorization if if-
authenticated
authorization is
unavailable.
l 12: ifauthenticatedlo-
cal(12): if-
authenticated
authorization, and
then local
authorization if if-
authenticated
authorization is
unavailable.
l 13: ifauthenticatedhw-
tacacs(13): if-
authenticated
authorization, and
then HWTACACS
authorization if if-
authenticated

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 270


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 10 HUAWEI-AAA-MIB

OID Object Syntax Access Description Stat


us

authorization is
unavailable.
l 14:
localhwtacacsnone(14
): local authorization,
and then
HWTACACS
authorization if the
user name used for
local authorization
does not exist, and
then direct
authorization if
HWTACACS
authorization is
unavailable.
l 15: localifauthentica-
tednone(15): local
authorization, and
then if-authenticated
authorization if the
user name used for
local authorization
does not exist, and
then direct
authorization if if-
authenticated
authorization is
unavailable.
l 16:
hwtacacslocalnone(16
): HWTACACS
authorization, and
then local
authorization if
HWTACACS
authorization is
unavailable, and then
direct authorization if
the user name used for
local authorization
does not exist.
l 17: hwtacacsifauthen-
ticatednone(17):
HWTACACS
authorization, and
then if-authenticated
authorization if

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 271


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 10 HUAWEI-AAA-MIB

OID Object Syntax Access Description Stat


us

HWTACACS
authorization is
unavailable, and then
direct authorization if
if-authenticated
authorization is
unavailable.
l 18: ifauthenticatedlo-
calnone(18): if-
authenticated
authorization, and
then local
authorization if if-
authenticated
authorization is
unavailable, and then
direct authorization if
the user name used for
local authorization
does not exist.
l 19: ifauthenticatedhw-
tacacsnone(19): if-
authenticated
authorization, and
then HWTACACS
authorization if if-
authenticated
authorization is
unavailable, and then
direct authorization if
HWTACACS
authorization is
unavailable.
l 20: localhwtacacsifau-
thenticated(20): local
authorization, and
then HWTACACS
authorization if the
user name used for
local authorization
does not exist, and
then if-authenticated
authorization if
HWTACACS
authorization is
unavailable.
l 21: localifauthentica-
tedhwtacacs(21): local

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 272


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 10 HUAWEI-AAA-MIB

OID Object Syntax Access Description Stat


us

authorization, and
then if-authenticated
authorization if the
user name used for
local authorization
does not exist, and
then HWTACACS
authorization if if-
authenticated
authorization is
unavailable.
l 22: hwtacaslocalifau-
thenticated(22):
HWTACACS
authorization, and
then local
authorization if
HWTACACS
authorization is
unavailable, and then
if-authenticated
authorization if the
user name used for
local authorization
does not exist.
l 23: hwtacacsifauthen-
ticatedlocal(23):
HWTACACS
authorization, and
then if-authenticated
authorization if
HWTACACS
authorization is
unavailable, and then
local authorization if
if-authenticated
authorization is
unavailable.
l 24: ifauthenticatedlo-
calhwtacacs(24): if-
authenticated
authorization, and
then local
authorization if if-
authenticated
authorization is
unavailable, and then
HWTACACS

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 273


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 10 HUAWEI-AAA-MIB

OID Object Syntax Access Description Stat


us

authorization if the
user name used for
local authorization
does not exist.
l 25: ifauthenticatedhw-
tacacslocal(25): if-
authenticated
authorization, and
then HWTACACS
authorization if if-
authenticated
authorization is
unavailable, and then
local authorization if
HWTACACS
authorization is
unavailable.
l 26: localhwtacacsifau-
thenticatednone(26):
local authorization,
and then
HWTACACS
authorization if the
user name used for
local authorization
does not exist, and
then if-authenticated
authorization if
HWTACACS
authorization is
unavailable, and then
direct authorization if
if-authenticated
authorization is
unavailable.
l 27: localifauthentica-
tedhwtacacsnone(27):
local authorization,
and then if-
authenticated
authorization if the
user name used for
local authorization
does not exist, and
then HWTACACS
authorization if if-
authenticated
authorization is

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 274


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 10 HUAWEI-AAA-MIB

OID Object Syntax Access Description Stat


us

unavailable, and then


direct authorization if
HWTACACS
authorization is
unavailable.
l 28: hwtacaslocalifau-
thenticatednone(28):
HWTACACS
authorization, and
then local
authorization if
HWTACACS
authorization is
unavailable, and then
if-authenticated
authorization if the
user name used for
local authorization
does not exist, and
then direct
authorization if if-
authenticated
authorization is
unavailable.
l 29: hwtacacsifauthen-
ticatedlocalnone(29):
HWTACACS
authorization, and
then if-authenticated
authorization if
HWTACACS
authorization is
unavailable, and then
local authorization if
if-authenticated
authorization is
unavailable, and then
direct authorization if
the user name used for
local authorization
does not exist.
l 30: ifauthenticatedlo-
calhwtacacsnone(30):
if-authenticated
authorization, and
then local
authorization if if-
authenticated

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 275


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 10 HUAWEI-AAA-MIB

OID Object Syntax Access Description Stat


us

authorization is
unavailable, and then
HWTACACS
authorization if the
user name used for
local authorization
does not exist, and
then direct
authorization if
HWTACACS
authorization is
unavailable.
l 31: ifauthenticatedhw-
tacacslocalnone(31):
if-authenticated
authorization, and
then HWTACACS
authorization if if-
authenticated
authorization is
unavailable, and then
local authorization if
HWTACACS
authorization is
unavailable, and then
direct authorization if
the user name used for
local authorization
does not exist.

1.3.6.1.4.1.2011 hwAuthorR Integer Read- This object indicates the Curr


.5.2.1.8.1.3 owStatus create status of an authorization ent
scheme, which can be
added or deleted.

Creation Restriction
None.

Modification Restriction
None.

Deletion Restriction
An object cannot be deleted when it is referenced by a domain that is being used.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 276


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 10 HUAWEI-AAA-MIB

Access Restriction
None.

10.4.9 hwLocalUserTable
The hwLocalUserTable is used to create, configure, and delete local users.
The index of this table is hwLocalUserName.

OID Object Syntax Description Access Stat


us

1.3.6.1.4.1.201 hwLocalUs Octet This object indicates the read-only curre


1.5.2.1.10.1.1 erName string name of a local user. The nt
value is a string of 1 to
64 characters.

1.3.6.1.4.1.201 hwLocalUs Octet This object indicates the read- Only


1.5.2.1.10.1.2 erPassword string password of a local user. create the
Get
opera
tion
is
supp
orted.
The
retur
n
value
of
Get
opera
tion
must
be
****
**.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 277


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 10 HUAWEI-AAA-MIB

OID Object Syntax Description Access Stat


us

1.3.6.1.4.1.201 hwLocalUs Unsigne This object indicates the read- curre


1.5.2.1.10.1.3 erAccessT d32 access type of a local create nt
ype user. The values and
meanings are as follows:
l 0xFFFFFFFF: all
access types allowed
(default)
l 0x00000001: PPP
access
l 0x00000002: Web
access
l 0x00000008: binding
access
l 0x00000020: 802.1X
access
l 0x00000040: Telnet
access
l 0x00000080: terminal
access
l 0x00000100: FTP
access
l 0x00000200: SSH
access
l 0x00000400: x25-
PAD access
l 0x00000800: HTTP
access

1.3.6.1.4.1.201 hwLocalUs Integer This object indicates the read- curre


1.5.2.1.10.1.4 erPriority priority of a local user. create nt
The value is an integer
ranging from 0 to 16. The
values 0 to 15 indicate
the specific user priority;
the value 16 indicates
that the user priority is
determined by other
modules.

1.3.6.1.4.1.201 hwftpdircti Octet This object indicates the read- curre


1.5.2.1.10.1.5 on string FTP directory. The value create nt
is a string of 1 to 64
characters. This object is
valid for only FTP users.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 278


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 10 HUAWEI-AAA-MIB

OID Object Syntax Description Access Stat


us

1.3.6.1.4.1.201 hwLocalUs Integer This object indicates the read- curre


1.5.2.1.10.1.12 erRowStat status of a local user. A create nt
us local user can be added,
deleted.

1.3.6.1.4.1.201 hwLocalUs Gauge3 This object indicates the read- curre


1.5.2.1.10.1.15 erAccessLi 2 maximum number of create nt
mitNum access users.

1.3.6.1.4.1.201 hwLocalUs OCTET This object indicates read-only curre


1.5.2.1.10.1.19 erPassword STRIN when the password of a nt
SetTime G local user is created.

1.3.6.1.4.1.201 hwLocalUs OCTET This object indicates the read-only curre


1.5.2.1.10.1.20 erPassword STRIN validity period of a local nt
ExpireTim G user's password.
e

1.3.6.1.4.1.201 hwLocalUs INTEG This object indicates read-only curre


1.5.2.1.10.1.21 erPassword ER whether a local user's nt
IsExpired password has expired:
l 1: notExpired(0)
l 2: expired(1)

1.3.6.1.4.1.201 hwLocalUs INTEG This object indicates read-only curre


1.5.2.1.10.1.22 erPassword ER whether the password of nt
IsOrginal a local user is the initial
password:
l 1: notOrginal(0)
l 2: orginal(1)

Creation Restriction
None

Modification Restriction
None

Deletion Restriction
Online local users cannot be deleted.

Access Restriction
None

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 279


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 10 HUAWEI-AAA-MIB

10.4.10 hwLocalUserExtTable

hwLocalUserExtTable is an AAA user information extension table.

OID Object Syntax Description Access Stat


Name us

1.3.6.1.4.1.2011 hwLocalUs INTEGE This object indicates the Read- Curr


.5.2.1.11.2 erState R status of a local user. write ent

1.3.6.1.4.1.2011 hwLocalUs Octet This object indicates Read- Curr


.5.2.1.11.7 erUserGrou String information about the write ent
p user group to which the
local user belongs. The
value is a string of 1 to 64
characters.

1.3.6.1.4.1.2011 hwLocalUs Octet This object indicates the Read- Curr


.5.2.1.11.8 erDeviceTy String type of the local user's write ent
pe device. The value is a
string of 1 to 256
characters.
NOTE
The functions provided by
this object does not apply
to the unified NAC
configuration mode.

1.3.6.1.4.1.2011 hwLocalUs OCTER Indicates the expiry date Read- Curr


.5.2.1.11.9 erExpireDat STRING of a local account. write ent
e NOTE
The functions provided by
this object does not apply
to the unified NAC
configuration mode.

1.3.6.1.4.1.2011 hwLocalUs OCTER Indicates the idle timeout Read- Curr


.5.2.1.11.10 erIdleTime STRING interval of a local write ent
outSecond account.

1.3.6.1.4.1.2011 hwLocalUs OCTER Indicates the period at Read- Curr


.5.2.1.11.11 erTimeRan STRING which access of the local write ent
ge account is allowed.

Creation Restriction
The entries in this table can be created without restriction.

Modification Restriction
The entries in this table can be modified.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 280


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 10 HUAWEI-AAA-MIB

Deletion Restriction
The entries in this table can be deleted without restriction.

Access Restriction
The entries in this table can be read without restriction.

10.4.11 hwRecordSchemeTable

hwRecordSchemeTable is a table of a recording scheme, including the recording scheme


name and a TAC template name. You can add, delete, modify, or query the recording scheme.

The index of this table is hwRecordSchemeName.

OID Object Access Maxim Description Stat


Name um us
Access

1.3.6.1.4.1.2011.5 hwRecordSc Read- Octet This object specifies the Curr


.2.1.30.1 hemeName only String name of the recording ent
scheme. The value is a
string of 1 to 32
characters. The scheme
name must comply with
Windows naming
regulation. It cannot
contain slash (\),
backslash (/), colon (:),
asterisk (*), question
mask (?), quotation mask
("), and angle brackets
(< >).

1.3.6.1.4.1.2011.5 hwRecordTa Read- Octet This object indicates the Curr


.2.1.30.2 cGroupName create String name of the ent
HWTACACS server
template referenced in
the recording scheme.
The value is a string of 1
to 32 characters. The
HWTACACS server
template must have been
created.

1.3.6.1.4.1.2011.5 hwRecordRo Read- Integer This object indicates the Curr


.2.1.30.3 wStatus create recording scheme status. ent

Creation Restriction
None.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 281


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 10 HUAWEI-AAA-MIB

Modification Restriction
hwRecordSchemeName and hwRecordRowStatus can be created and deleted, but cannot be
modified.

Access Restriction
None.

10.4.12 hwServiceSchemeTable
The hwServiceSchemeTable is a service scheme table. You can use this table to configure
authorization information in a service scheme. The S2750EI&S5700&S6720EI supports 16
service schemes.
The index of this table is hwServiceSchemeName.

OID Object Syntax Access Description Statu


s

1.3.6.1.4.1.2011.5 hwServiceSc Octet read-only This object indicates Curren


.2.1.38.1.1 hemeName string the name of a service t
scheme. The value is
a string of 1 to 32
characters.

1.3.6.1.4.1.2011.5 hwServiceSc IpAddre read- This object indicates Curren


.2.1.38.1.15 hemeDnsFirs ss create the IP address of the t
t primary DNS server
in a service scheme.

1.3.6.1.4.1.2011.5 hwServiceSc IpAddre read- This object indicates Curren


.2.1.38.1.16 hemeDnsSec ss create the IP address of the t
ond secondary DNS
server in a service
scheme.

1.3.6.1.4.1.2011.5 hwSrvSchem Integer3 Read- This object indicates Curren


.2.1.38.1.17 eAdminUser 2 write the privilege level of t
Priority the administrator.
The value ranges
from -1 to 15. The
value -1 is invalid.

1.3.6.1.4.1.2011.5 hwServiceSc Integer Read- This object indicates Curren


.2.1.38.1.51 hemeRowSta create the status of a t
tus service scheme,
which can be added
and deleted.

Creation Restriction
None.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 282


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 10 HUAWEI-AAA-MIB

Modification Restriction
None.

Deletion Restriction
The recording scheme being used by a domain cannot be deleted. To delete the recording
scheme, you must unbind the recording scheme from the domain.

Access Restriction
None.

10.4.13 hwUserGroupTable

hwUserGroupTable is a user group configuration table. You can use this table to configure
user authorization information in a user group.

The index of this table is hwUserGroupIndex.

NOTE

The functions provided by this MIB does not apply to the unified NAC configuration mode.

OID Object Syntax Imple Description Stat


Name mente us
d
Specifi
cations

1.3.6.1.4.1.2011.5 hwUserGrou Integer3 read- This object indicates the curr


.2.1.51.1.1 pIndex 2 only user group index. The ent
value ranges from 1 to
128.

1.3.6.1.4.1.2011.5 hwUserGrou Octet read- This object indicates the curr


.2.1.51.1.2 pName String create user group name. The ent
value ranges from 1 to
64.

1.3.6.1.4.1.2011.5 hwAclId Octet read- This object indicates the curr


.2.1.51.1.3 String create ID of an ACL ent
configured in a user
group. A maximum of
eight ACLs can be
configured. Two ACLs
are separated by a space
and each ACL must exist
on the device. When this
table takes effect, ACLs
in the original user group
are deleted.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 283


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 10 HUAWEI-AAA-MIB

OID Object Syntax Imple Description Stat


Name mente us
d
Specifi
cations

1.3.6.1.4.1.2011.5 hwUserGrou Integer3 read- This object indicates the curr


.2.1.51.1.7 pRowStatus 2 create row status of a user ent
group. The row status
can be created and
deleted.

1.3.6.1.4.1.2011.5 hwUserVlan Integer3 read- This object indicates the curr


.2.1.51.1.8 2 create VLAN to which the user ent
group belongs to. The
value ranges from 1 to
4094.

1.3.6.1.4.1.2011.5 hw8021pRe Integer3 read- This object indicates the curr


.2.1.51.1.9 mark 2 create priority for processing ent
Ethernet Layer 2
packets. The value
ranges from 0 to 7.
NOTE
Only the S6720EI,
S5720HI, and S5720EI
support this object.

1.3.6.1.4.1.2011.5 hwDscpRem Integer3 read- This object indicates the curr


.2.1.51.1.10 ark 2 create priority for processing IP ent
packets. The value
ranges from 0 to 63.
NOTE
Only the S6720EI,
S5720HI, and S5720EI
support this object.

1.3.6.1.4.1.2011.5 hwUserGrou Unsigne read- This object indicates the curr


.2.1.51.1.13 pCarCir d32 write CIR of the user group. ent
The value is 0 or ranges
from 64 to 4294967295.
The default value is 0. 0
indicates that the CIR is
not configured for the
user group.

1.3.6.1.4.1.2011.5 hwUserGrou Unsigne read- This object indicates the curr


.2.1.51.1.14 pCarPir d32 write PIR of the user group. ent
The value is 0 or ranges
from 64 to 4294967295.
The default value is 0. 0
indicates that the PIR is
not configured for the
user group.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 284


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 10 HUAWEI-AAA-MIB

OID Object Syntax Imple Description Stat


Name mente us
d
Specifi
cations

1.3.6.1.4.1.2011.5 hwUserGrou Unsigne read- This object indicates the curr


.2.1.51.1.15 pCarCbs d32 write CBS of the user group. ent
The value is 0 or ranges
from 10000 to
4294967295. The default
value is 0. 0 indicates
that the CBS is not
configured for the user
group.

1.3.6.1.4.1.2011.5 hwUserGrou Unsigne read- This object indicates the curr


.2.1.51.1.16 pCarPbs d32 write PBS of the user group. ent
The value is 0 or ranges
from 10000 to
4294967295. The default
value is 0. 0 indicates
that the PBS is not
configured for the user
group.

1.3.6.1.4.1.2011.5 hwUserGrou INTEG read- This object indicates curr


.2.1.51.1.17 pEnable ER write whether the user group ent
function is enabled.
l 1: enable (1): The
user group function is
enabled.
l 2: disable (2): The
user group function is
disabled.

1.3.6.1.4.1.2011.5 hwUserGrou Unsigne read- This object indicates the curr


.2.1.51.1.18 pCarInBound d32 write CIR value of incoming ent
Cir packets in the user
group. The value is 0 or
ranges from 64 to
4294967295. The default
value is 0. 0 indicates
that the CIR is not
configured for the user
group.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 285


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 10 HUAWEI-AAA-MIB

OID Object Syntax Imple Description Stat


Name mente us
d
Specifi
cations

1.3.6.1.4.1.2011.5 hwUserGrou Unsigne read- This object indicates the curr


.2.1.51.1.19 pCarInBound d32 write PIR value of incoming ent
Pir packets in the user
group. The value is 0 or
ranges from 64 to
4294967295. The default
value is 0. 0 indicates
that the PIR is not
configured for the user
group.

1.3.6.1.4.1.2011.5 hwUserGrou Unsigne read- This object indicates the curr


.2.1.51.1.20 pCarInBound d32 write CBS value of incoming ent
Cbs packets in the user
group. The value is 0 or
ranges from 10000 to
4294967295. The default
value is 0. 0 indicates
that the CBS is not
configured for the user
group.

1.3.6.1.4.1.2011.5 hwUserGrou Unsigne read- This object indicates the curr


.2.1.51.1.21 pCarInBound d32 write PBS value of incoming ent
Pbs packets in the user
group. The value is 0 or
ranges from 10000 to
4294967295. The default
value is 0. 0 indicates
that the PBS is not
configured for the user
group.

Creation Restriction
Before configuring a VLAN or an ACL, ensure that the VLAN or ACL has been created.

Modification Restriction
The bound user group cannot be modified. You cannot modify the configuration of the user
group that has been enabled.

Deletion Restriction
This table cannot be deleted when any user exist in the user group.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 286


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 10 HUAWEI-AAA-MIB

Access Restriction
None

10.4.14 hwAccessTable
This table displays information about access users.
The index of this table is hwAccessIndex.

OID Object Syntax Descriptio Implemen Status


Name n ted
Specificati
ons

1.3.6.1.4.1.2011. hwAccessIn Integer32 This object read-only current


5.2.1.15.1.1 dex indicates the
CIB index.

1.3.6.1.4.1.2011. hwAccessU Octet String This object read-only current


5.2.1.15.1.3 serName indicates the
access user
name. The
value is a
string of 1
to 64
characters.

1.3.6.1.4.1.2011. hwAccessSl Integer32 This object read-only current


5.2.1.15.1.8 otNo indicates the
access slot
number.
The value is
an integer
that ranges
from 1 to
65535.

1.3.6.1.4.1.2011. hwAccessV Integer32 This object read-only current


5.2.1.15.1.11 LANID indicates the
VLAN that
access users
belong to.
The value is
an integer
that ranges
from 1 to
4096. The
value 0
indicates no
VLAN ID
exists.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 287


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 10 HUAWEI-AAA-MIB

OID Object Syntax Descriptio Implemen Status


Name n ted
Specificati
ons

1.3.6.1.4.1.2011. hwAccessIP IpAddress This object read-only current


5.2.1.15.1.15 Address indicates the
IP address
of an access
user.

1.3.6.1.4.1.2011. hwAccessM MacAddres This object read-only current


5.2.1.15.1.17 ACAddress s indicates the
MAC
address of
an access
user.

1.3.6.1.4.1.2011. hwAccessSt Octet String This object read-only current


5.2.1.15.1.25 artTime indicates the
user access
time. For
example,
2012-12-13,
22:8:39.0,+
0:0.

1.3.6.1.4.1.2011. hwAccessIn Octet String This object read-only current


5.2.1.15.1.57 terface indicates the
access
interface.
The value is
a string of 1
to 63
characters.

1.3.6.1.4.1.2011. hwAccessD Octet String This object read-only current


5.2.1.15.1.74 eviceName indicates the
AP name
for a
wireless
user or
indicates the
name of the
device to
which an
access user
connects in
a policy
association
scenario.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 288


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 10 HUAWEI-AAA-MIB

OID Object Syntax Descriptio Implemen Status


Name n ted
Specificati
ons

1.3.6.1.4.1.2011. hwAccessD Octet String This object read-only current


5.2.1.15.1.75 eviceMAC displays an
Address invalid
MAC
address that
is all 0s for
a wireless
user or
displays the
MAC
address of
the device
to which an
access user
connects in
a policy
association
scenario.

1.3.6.1.4.1.2011. hwAccessD Octet String This object read-only current


5.2.1.15.1.76 evicePortNa indicates the
me port name
of the
device to
which an
access user
connects in
a policy
association
scenario.

1.3.6.1.4.1.2011. hwAccessA Unsigned32 This object read-only current


5.2.1.15.1.77 PID displays the
AP ID for a
wireless
user or
0x0FFFF
for a wired
user.

Creation Restriction
No entry can be created in this table.

Modification Restriction
The entries in this table cannot be modified.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 289


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 10 HUAWEI-AAA-MIB

Deletion Restriction
The entries in this table cannot be deleted.

Access Restriction
None

10.4.15 hwAccessExtTable
This table is the access user extension table and displays information about access users.
The index of this table is hwAccessIndex.

OID Object Syntax Implemen Descriptio Status


Name ted n
Specificati
ons

1.3.6.1.4.1.2011. hwAccessC Integer32 read-only This object current


5.2.1.16.1.14 urAuthenPl indicates the
ace authenticati
on mode.
The value
can be
none(0),
local(1),
radius(2), or
tacacs(3).

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 290


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 10 HUAWEI-AAA-MIB

OID Object Syntax Implemen Descriptio Status


Name ted n
Specificati
ons

1.3.6.1.4.1.2011. hwAccessT INTEGER read-only This object current


5.2.1.16.1.17 ype indicates the
access type.
The value
can be
telnet(1),
2:terminal(2
), 3:ssh(3),
4:ftp(4),
5:x25pad(5)
, 6:ppp(6),
7:pppoe(7),
8:pppoeovla
n(8),
9:pppoa(9),
10:pppoeoa(
10),
11:pppolns(
11),
12:ordinary
vlan(12),
13:eap(13),
14:pnp(14),
15:ip(15),
16:staticvla
n(16),
17:layer2lea
sedline(17),
18:layer2lea
sedlineuser(
18),
19:layer3lea
sedline(19),
20:pppoelea
sedline(20),
21:nmslease
dline(21),
22:proxylea
sedline(22),
23:relayleas
edline(23),
24:e1pos(24
),
25:lactunne
l(25),
26:lnstunne
l(26),

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 291


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 10 HUAWEI-AAA-MIB

OID Object Syntax Implemen Descriptio Status


Name ted n
Specificati
ons

27:mip(27),
28:deviceus
er(28),
29:pppoeor(
29),
30:pppoeovl
anor(30),
31:ordinary
vlanor(31),
32:http(32),
33:web(33),
34:wlan(34)
,
35:mac(35),
or
36:vm(36).

1.3.6.1.4.1.2011. hwAccessO Gauge read-only This object current


5.2.1.16.1.18 nlineTime indicates the
online
duration, in
seconds.

1.3.6.1.4.1.2011. hwAccessD Octet String read-only This object current


5.2.1.16.1.19 omain indicates the
domain that
an access
user
belongs to.
The value is
a string of 1
to 64
characters.

1.3.6.1.4.1.2011. hwAccessG IpAddress read-only This object current


5.2.1.16.1.20 ateway indicates the
gateway IP
address.

1.3.6.1.4.1.2011. hwAccessS Octets read-only This object current


5.2.1.16.1.21 SID indicates the
SSID of an
access user.
The value is
a string of 1
to 32
characters.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 292


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 10 HUAWEI-AAA-MIB

OID Object Syntax Implemen Descriptio Status


Name ted n
Specificati
ons

1.3.6.1.4.1.2011. hwAccessA MacAddres read-only This object current


5.2.1.16.1.22 PMAC s indicates the
MAC
address of
an AP.

1.3.6.1.4.1.2011. hwAccessC INTEGER read-only This object current


5.2.1.16.1.23 urAccounti indicates the
ngPlace accounting
mode. The
value can be
none(1),
radius(2), or
tacacs(3).

1.3.6.1.4.1.2011. hwAccessC INTEGER read-only This object current


5.2.1.16.1.24 urAuthorPla indicates the
ce authorizatio
n mode.
The value
can be
none(1),
local(2),
ifauthen(3),
or tacacs(4).

1.3.6.1.4.1.2011. hwAccessU OCTET read-write This object current


5.2.1.16.1.25 serGroup STRING indicates the
name of a
user group.
The value is
a string of
1to 64
characters.
NOTE
The
functions
provided by
this object
does not
apply to the
unified
NAC
configurati
on mode.

Creation Restriction
No entry can be created in this table.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 293


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 10 HUAWEI-AAA-MIB

Modification Restriction
The entries in this table cannot be modified.

Deletion Restriction
The entries in this table cannot be deleted.

Access Restriction
None

10.4.16 hwCutAccessUserTable
This table disconnects access users.
The index of this table is hwAccessIndex.

OID Object Syntax Implemen Descriptio Status


Name ted n
Specificati
ons

1.3.6.1.4.1.2011. hwCutStart Integer32 write-only This object current


5.2.1.28.1 UserID indicates the
user ID.

1.3.6.1.4.1.2011. hwCutIPad IpAddress write-only This object current


5.2.1.28.3 dress indicates the
IP address
of a user
who is to be
disconnecte
d.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 294


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 10 HUAWEI-AAA-MIB

OID Object Syntax Implemen Descriptio Status


Name ted n
Specificati
ons

1.3.6.1.4.1.2011. hwCutMac MacAddres write-only This object current


5.2.1.28.4 Addres s indicates the
MAC
address of a
user who is
to be
disconnecte
d. If the
MAC
address is
XX:XX:XX
:XX:XX:X
X, enter it
in the
format #
0xXX
0xXX
0xXX
0xXX
0xXX
0xXX.

1.3.6.1.4.1.2011. hwCutDom Octet String write-only This object current


5.2.1.28.7 ain indicates the
domain that
a user who
is to be
disconnecte
d belongs
to. The
value is a
string of 1
to 64
characters.

1.3.6.1.4.1.2011. hwCutAcce Octet String write-only This object current


5.2.1.28.14 ssInterface indicates the
access
interface of
a user who
is to be
disconnecte
d. The value
is a string of
1 to 63
characters.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 295


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 10 HUAWEI-AAA-MIB

OID Object Syntax Implemen Descriptio Status


Name ted n
Specificati
ons

1.3.6.1.4.1.2011. hwCutUser Octet String write-only This object current


5.2.1.28.15 SSID indicates the
SSID of a
user who is
to be
disconnecte
d. The value
is a string of
1 to 32
characters.

1.3.6.1.4.1.2011. hwCutAcce Integer32 write-only This object current


5.2.1.28.16 ssSlot indicates the
access slot
of a user
who is to be
disconnecte
d. The value
is an
integer.

1.3.6.1.4.1.2011. hwCutUser OCTET write-only This object current


5.2.1.28.17 Group STRING indicates the
user group
that a user
who is to be
disconnecte
d belongs
to. The
value is a
string of 1
to 64
characters.

Creation Restriction
No entry can be created in this table.

Modification Restriction
The entries in this table cannot be modified.

Deletion Restriction
The entries in this table cannot be deleted.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 296


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 10 HUAWEI-AAA-MIB

Access Restriction
This table does not support multi-node combination configuration.

10.4.17 hwAuthEventCfgTable
The hwAuthEventCfgTable configures authentication events on interfaces. If authentication
events are configured in both the system view and interface view, the configuration in the
interface view takes effect.
The index of this table is hwAuthEventPortIndex.

NOTE

The functions provided by this MIB does not apply to the unified NAC configuration mode.

OID Object Syntax Implem Description Status


Name ented
Specific
ations

1.3.6.1.4.1.201 hwAuthEv Unsigned32 Read- This object Current


1.5.2.1.55.1.1 entPortInd only specifies the user
ex interface index.

1.3.6.1.4.1.201 hwAuthEv INTEGER Read- This object Current


1.5.2.1.55.1.2 entAuthFa write indicates that
ilResponse whether the device
Fail returns an
authentication
failure packet if a
user fails in
authentication.
l 1: enable (1):
The device
returns
authentication
failure packets.
l 2: disable (2):
The device
returns
authentication
success packets.

1.3.6.1.4.1.201 hwAuthEv Integer32 Read- This object Current


1.5.2.1.55.1.3 entAuthFa write indicates that a user
ilVlan failing in
authentication is
added to the
corresponding
VLAN.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 297


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 10 HUAWEI-AAA-MIB

OID Object Syntax Implem Description Status


Name ented
Specific
ations

1.3.6.1.4.1.201 hwAuthEv INTEGER Read- This object Current


1.5.2.1.55.1.4 entAuthen write indicates that
ServerDo whether the device
wnRespon returns
seFail authentication
failure packets
when the
authentication
server does not
respond.
l 1: enable (1):
The device
returns
authentication
failure packets.
l 2: disable (2):
The device
returns
authentication
success packets.

1.3.6.1.4.1.201 hwAuthEv Integer32 Read- This object Current


1.5.2.1.55.1.5 entAuthen write indicates that the
ServerDo device adds a user
wnVlan to the
corresponding
VLAN if the
authentication
server does not
respond.

1.3.6.1.4.1.201 hwAuthEv Integer32 Read- This object Current


1.5.2.1.55.1.6 entClientN write indicates that the
oResponse device adds a user
Vlan to the
corresponding
VLAN if the client
does not respond.

1.3.6.1.4.1.201 hwAuthEv Integer32 Read- This object Current


1.5.2.1.55.1.7 entPreAut write indicates that the
hVlan device adds a user
to the
corresponding
VLAN before the
client is
authenticated.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 298


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 10 HUAWEI-AAA-MIB

OID Object Syntax Implem Description Status


Name ented
Specific
ations

1.3.6.1.4.1.201 hwAuthEv OCTET Read- This object Current


1.5.2.1.55.1.8 entAuthFa STRING write indicates that a user
ilUserGro failing in
up authentication is
added to a user
group.

1.3.6.1.4.1.201 hwAuthEv OCTET Read- This object Current


1.5.2.1.55.1.9 entAuthen STRING write indicates that the
ServerDo device adds a user
wnUserGr to a user group if
oup the authentication
server does not
respond.

1.3.6.1.4.1.201 hwAuthEv OCTET Read- This object Current


1.5.2.1.55.1.10 entClientN STRING write indicates that the
oResponse device adds a user
UserGrou to a user group if
p the client does not
respond.

1.3.6.1.4.1.201 hwAuthEv OCTET Read- This object Current


1.5.2.1.55.1.11 entPreAut STRING write indicates that the
hUserGro device adds a client
up to a user group
before the client is
authenticated.

Creation Restriction
None

Modification Restriction
None

Deletion Restriction
None

Access Restriction
None

10.4.18 hwWlanInterfaceTable

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 299


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 10 HUAWEI-AAA-MIB

NOTE

The MIB Table is only supported in S5720HI.

hwWlanInterfaceTable is a domain information table on an interface. The information


includes the domain name delimiter, delimiter between the domain name and security code,
parsing direction of the domain name, and domain name location. If domain information is
configured globally and on an interface, the configuration on the interface takes precedence
over the global configuration.
The index of this table is hwWlanInterfaceIndex.

OID Object Syntax Max Description Imp


Name Access lem
ente
d
Spe
cific
atio
ns

1.3.6.1.4.1.2011.5 hwWlanInter Integer Read- This object indicates the This


.2.1.56.1.1 faceIndex 32 only interface index. obje
ct is
impl
eme
nted
as
defi
ned
in
the
corr
espo
ndin
g
MIB
file.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 300


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 10 HUAWEI-AAA-MIB

OID Object Syntax Max Description Imp


Name Access lem
ente
d
Spe
cific
atio
ns

1.3.6.1.4.1.2011.5 hwWlanInter OCTE Read- This object indicates the This


.2.1.56.1.2 faceName T write interface name. obje
STRIN ct is
G impl
eme
nted
as
defi
ned
in
the
corr
espo
ndin
g
MIB
file.

1.3.6.1.4.1.2011.5 hwWlanInter OCTE Read- This object indicates the This


.2.1.56.1.3 faceDomain T write domain name delimiter obje
NameDelimit STRIN on the interface. ct is
er G impl
eme
nted
as
defi
ned
in
the
corr
espo
ndin
g
MIB
file.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 301


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 10 HUAWEI-AAA-MIB

OID Object Syntax Max Description Imp


Name Access lem
ente
d
Spe
cific
atio
ns

1.3.6.1.4.1.2011.5 hwWlanInter OCTE Read- This object indicates the This


.2.1.56.1.4 faceDomain T write delimiter between the obje
NameSecurit STRIN domain name and ct is
yDelimiter G security code on the impl
interface. eme
nted
as
defi
ned
in
the
corr
espo
ndin
g
MIB
file.

1.3.6.1.4.1.2011.5 hwWlanInter Integer Read- This object indicates the This


.2.1.56.1.5 faceDomain write parsing direction of the obje
NameParseD domain name on the ct is
irection interface. impl
l 1: lefttoright(0) eme
indicates that the nted
domain name is as
parsed from left to defi
right. ned
in
l 2: righttoleft(1) the
indicates that the corr
domain name is espo
parsed from right to ndin
left. g
l 3: invalid(2) indicates MIB
that no parsing file.
direction is
configured on the
interface.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 302


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 10 HUAWEI-AAA-MIB

OID Object Syntax Max Description Imp


Name Access lem
ente
d
Spe
cific
atio
ns

1.3.6.1.4.1.2011.5 hwWlanInter Integer Read- This object indicates the This


.2.1.56.1.6 faceDomain write domain name location on obje
NameLocatio the interface. ct is
n l 1: beforedelimiter(0) impl
indicates that the eme
domain name is nted
placed behind the as
domain name defi
delimiter. ned
in
l 2: afterdelimiter(1) the
indicates that the corr
domain name is espo
placed before the ndin
domain name g
delimiter. MIB
l 3: invalid(2) indicates file.
that no domain name
location is configured
on the interface.

Creation Restriction
You can create entries in this table.

Modification Restriction
The entries in this table can be modified.

Deletion Restriction
The entries in this table can be deleted.

Access Restriction
The entries in this table can be read without restriction.

10.4.19 hwAuthorCmdTable
hwAuthorCmdTable is a command line authorization information table including the user
level and command line authorization mode.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 303


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 10 HUAWEI-AAA-MIB

The index of this table is hwAuthorCmdLevel.

OID Object Syntax Max Description Imp


Name Access lem
ente
d
Spe
cific
atio
ns

1.3.6.1.4.1.2011.5 hwAuthorC Integer Read- This object indicates the This


.2.1.57.1.1 mdLevel 32 only user level of commands obje
with command line ct is
authorization enabled. impl
eme
nted
as
defi
ned
in
the
corr
espo
ndin
g
MIB
file.

1.3.6.1.4.1.2011.5 hwAuthorC INTEG Read- This object indicates the This


.2.1.57.1.2 mdMode ER create command line obje
authorization mode. ct is
l 1: hwtacacs(0) impl
eme
l 2: hwtacacsnone(1) nted
l 3: hwtacacslocal(2) as
l 4: defi
hwtacacslocalnone(3) ned
in
the
corr
espo
ndin
g
MIB
file.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 304


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 10 HUAWEI-AAA-MIB

OID Object Syntax Max Description Imp


Name Access lem
ente
d
Spe
cific
atio
ns

1.3.6.1.4.1.2011.5 hwAuthorC RowSta Read- This object indicates the This


.2.1.57.1.3 mdRowStatu tus create row status. obje
s ct is
impl
eme
nted
as
defi
ned
in
the
corr
espo
ndin
g
MIB
file.

Creation Restriction
You can create entries in this table.

Modification Restriction
The entries in this table can be modified.

Deletion Restriction
The entries in this table can be deleted.

Access Restriction
The entries in this table can be read without restriction.

10.4.20 hwOfflineReasonStatTable

This table describes user login failure and offline reasons and statistics on the reasons.

The index of this table is hwOfflineReason.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 305


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 10 HUAWEI-AAA-MIB

OID Object Syntax Imple Description Stat


Name mente us
d
Specifi
cations

1.3.6.1.4.1.2011.5 hwOfflineRe Integer Read- This object indicates Curr


.2.1.34.1.1 ason 32 only reasons why a user goes ent
offline.

1.3.6.1.4.1.2011.5 hwOfflineRe Integer Read- This object indicates Curr


.2.1.34.1.2 asonStatistic 32 only statistics on user offline ent
reasons.

1.3.6.1.4.1.2011.5 hwOnlineFai Integer Read- This object indicates Curr


.2.1.34.1.3 lReasonStatis 32 only statistics on user login ent
tic failure reasons.

Creation Restriction
You can create entries in this table.

Modification Restriction
The entries in this table can be modified.

Deletion Restriction
The entries in this table can be deleted.

Access Restriction
The entries in this table can be read without restriction.

10.4.21 hwLocalUserPwPolicyAdmin
The hwLocalUserPwPolicyAdmin is used to create, set, and delete the password policy of the
local administrator.

NOTE
This table does not support multi-node combination configuration.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 306


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 10 HUAWEI-AAA-MIB

OID Object Syntax Implem Description Stat


Name ented us
Specific
ations

1.3.6.1.4.1.2011 hwAdminE INTEGE read- Indicates whether the curre


.5.2.1.59.1.1 nable R write password control function nt
is enabled:
l 0: disable
l 1: enable

1.3.6.1.4.1.2011 hwAdminE Integer3 read- Indicates the number of curre


.5.2.1.59.1.2 xpire 2 write days after which the nt
password expires.

1.3.6.1.4.1.2011 hwAdminP Integer3 read- Indicates the maximum curre


.5.2.1.59.1.3 wHistoryRe 2 write number of historical nt
cordNum passwords recorded on
the device.

1.3.6.1.4.1.2011 hwAdminA Integer3 read- Indicates how long the curre


.5.2.1.59.1.4 lertBefore 2 write system displays a prompt nt
before the password
expires.

1.3.6.1.4.1.2011 hwAdminA INTEGE read- Indicates whether the curre


.5.2.1.59.1.5 lertOrginal R write device prompts users to nt
change the initial
passwords:
l 0: disable
l 1: enable

Creation Restriction
None

Modification Restriction
None

Deletion Restriction
None

Access Restriction
None

10.4.22 hwLocalUserPwPolicyAcc

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 307


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 10 HUAWEI-AAA-MIB

The hwLocalUserPwPolicyAcc is used to create, set, and delete the password policy of the
local access users.

NOTE
This table does not support multi-node combination configuration.

OID Object Syntax Implem Description Stat


Name ented us
Specific
ations

1.3.6.1.4.1.2011 hwAccEnab INTEGE read- Indicates whether the curre


.5.2.1.60.1.1 le R write password control function nt
is enabled:
l 0: disable
l 1: enable

1.3.6.1.4.1.2011 hwAccPwH Integer3 read- Indicates the maximum curre


.5.2.1.60.1.2 istoryRecor 2 write number of historical nt
dNum passwords recorded on
the device.

Creation Restriction
None

Modification Restriction
None

Deletion Restriction
None

Access Restriction
None

10.5 Description of Alarm Objects


None

10.6 Unsupported Objects


The functions corresponding to the following objects are not supported on the device. Do not
use these MIB objects to maintain the device.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 308


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 10 HUAWEI-AAA-MIB

Table 10-1 List of unsupported objects


Object ID Object Name Table

1.3.6.1.4.1.2011.5.2.1.1.1.4 hwAuthenFailPolicy hwAuthenSchemeTable

1.3.6.1.4.1.2011.5.2.1.1.1.5 hwAuthenFailDomain hwAuthenSchemeTable

1.3.6.1.4.1.2011.5.2.1.4.1.6 hwDomainAccessLimit- hwDomainTable


Num

1.3.6.1.4.1.2011.5.2.1.4.1.7 hwDomainIfSrcRoute hwDomainTable

1.3.6.1.4.1.2011.5.2.1.4.1.8 hwDomainNextHopIP hwDomainTable

1.3.6.1.4.1.2011.5.2.1.4.1.9 hwDomainIdleCutTime hwDomainTable

1.3.6.1.4.1.2011.5.2.1.4.1.10 hwDomainIdleCutFlow hwDomainTable

1.3.6.1.4.1.2011.5.2.1.4.1.12 hwDomainType hwDomainTable

1.3.6.1.4.1.2011.5.2.1.5.1.1 hwDomainPPPURL hwDomainExtTable

1.3.6.1.4.1.2011.5.2.1.5.1.3 hwPriority hwDomainExtTable

1.3.6.1.4.1.2011.5.2.1.5.1.4 hwWebServerURL hwDomainExtTable

1.3.6.1.4.1.2011.5.2.1.5.1.5 hwIPPoolOneName hwDomainExtTable

1.3.6.1.4.1.2011.5.2.1.5.1.6 hwIPPoolTwoName hwDomainExtTable

1.3.6.1.4.1.2011.5.2.1.5.1.7 hwIPPoolThreeName hwDomainExtTable

1.3.6.1.4.1.2011.5.2.1.5.1.9 hwTwoLevelAcctRadius- hwDomainExtTable


GroupName

1.3.6.1.4.1.2011.5.2.1.5.1.10 hwVPDNGroupIndex hwDomainExtTable

1.3.6.1.4.1.2011.5.2.1.5.1.11 hwUclIndex hwDomainExtTable

1.3.6.1.4.1.2011.5.2.1.5.1.12 hwIfPPPoeURL hwDomainExtTable

1.3.6.1.4.1.2011.5.2.1.5.1.13 hwUclGroupName hwDomainExtTable

1.3.6.1.4.1.2011.5.2.1.5.1.15 hwVpdnGroupName hwDomainExtTable

1.3.6.1.4.1.2011.5.2.1.5.1.16 hwDomainVrf hwDomainExtTable

1.3.6.1.4.1.2011.5.2.1.5.1.17 hwDomainGre hwDomainExtTable

1.3.6.1.4.1.2011.5.2.1.5.1.18 hwDomainRenewIPTag hwDomainExtTable

1.3.6.1.4.1.2011.5.2.1.5.1.19 hwPortalURL hwDomainExtTable

1.3.6.1.4.1.2011.5.2.1.5.1.20 hwPortalServerIP hwDomainExtTable

1.3.6.1.4.1.2011.5.2.1.5.1.21 hwRedirectTimesLimit hwDomainExtTable

1.3.6.1.4.1.2011.5.2.1.5.1.22 hwDot1xTemplate hwDomainExtTable

1.3.6.1.4.1.2011.5.2.1.5.1.23 hwWebServerIP hwDomainExtTable

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 309


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 10 HUAWEI-AAA-MIB

Object ID Object Name Table

1.3.6.1.4.1.2011.5.2.1.5.1.24 hwWebServerMode hwDomainExtTable

1.3.6.1.4.1.2011.5.2.1.5.1.25 hwPoolWarningThreshold hwDomainExtTable

1.3.6.1.4.1.2011.5.2.1.5.1.27 hwServicePolicyName hwDomainExtTable

1.3.6.1.4.1.2011.5.2.1.5.1.28 hwCopsGroupSSGType hwDomainExtTable

1.3.6.1.4.1.2011.5.2.1.5.1.30 hwNtvUserProfileName hwDomainExtTable

1.3.6.1.4.1.2011.5.2.1.5.1.31 hwDomainQoSProfile hwDomainExtTable

1.3.6.1.4.1.2011.5.2.1.5.1.32 hwDomainZone hwDomainExtTable

1.3.6.1.4.1.2011.5.2.1.5.1.33 hwIfL2tpRadiusForce hwDomainExtTable

1.3.6.1.4.1.2011.5.2.1.5.1.34 hwDownPriority hwDomainExtTable

1.3.6.1.4.1.2011.5.2.1.5.1.35 hwPPPForceAuthtype hwDomainExtTable

1.3.6.1.4.1.2011.5.2.1.5.1.36 hwDnsIPAddress hwDomainExtTable

1.3.6.1.4.1.2011.5.2.1.5.1.37 hwAdminUserPriority hwDomainExtTable

1.3.6.1.4.1.2011.5.2.1.5.1.38 hwShapingTemplate hwDomainExtTable

1.3.6.1.4.1.2011.5.2.1.5.1.39 hwDomainDPIPolicy- hwDomainExtTable


Name

1.3.6.1.4.1.2011.5.2.1.5.1.40 hwCopsGroupSIGType hwDomainExtTable

1.3.6.1.4.1.2011.5.2.1.5.1.41 hwCopsGroupCIPNType hwDomainExtTable

1.3.6.1.4.1.2011.5.2.1.5.1.43 hwPCReduceCir hwDomainExtTable

1.3.6.1.4.1.2011.5.2.1.5.1.44 hwValAcctType hwDomainExtTable

1.3.6.1.4.1.2011.5.2.1.5.1.45 hwValRadiusServer hwDomainExtTable

1.3.6.1.4.1.2011.5.2.1.5.1.46 hwValCopsServer hwDomainExtTable

1.3.6.1.4.1.2011.5.2.1.5.1.47 hwPCReducePir hwDomainExtTable

1.3.6.1.4.1.2011.5.2.1.5.1.48 hwDomainInboundL2tpQ hwDomainExtTable


oSProfile

1.3.6.1.4.1.2011.5.2.1.5.1.49 hwDomainOutboundL2tp hwDomainExtTable


QoSProfile

1.3.6.1.4.1.2011.5.2.1.5.1.50 hwIfMulticastForward hwDomainExtTable

1.3.6.1.4.1.2011.5.2.1.5.1.51 hwMulticastVirtualSche- hwDomainExtTable


dulRezCir

1.3.6.1.4.1.2011.5.2.1.5.1.52 hwMulticastVirtualSche- hwDomainExtTable


dulRezPir

1.3.6.1.4.1.2011.5.2.1.5.1.53 hwMaxMulticastListNum hwDomainExtTable

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 310


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 10 HUAWEI-AAA-MIB

Object ID Object Name Table

1.3.6.1.4.1.2011.5.2.1.5.1.54 hwMultiProfile hwDomainExtTable

1.3.6.1.4.1.2011.5.2.1.5.1.55 hwDomainServiceType hwDomainExtTable

1.3.6.1.4.1.2011.5.2.1.6.1.1 hwDomainAccessedNum hwDomainStatTable

1.3.6.1.4.1.2011.5.2.1.6.1.2 hwDomainOnlineNum hwDomainStatTable

1.3.6.1.4.1.2011.5.2.1.6.1.3 hwDomainOnlinePPPUser hwDomainStatTable

1.3.6.1.4.1.2011.5.2.1.6.1.4 hwDomainFlowDnByte hwDomainStatTable

1.3.6.1.4.1.2011.5.2.1.6.1.5 hwDomainFlowDnPkt hwDomainStatTable

1.3.6.1.4.1.2011.5.2.1.6.1.6 hwDomainFlowUpByte hwDomainStatTable

1.3.6.1.4.1.2011.5.2.1.6.1.7 hwDomainFlowUpPkt hwDomainStatTable

1.3.6.1.4.1.2011.5.2.1.6.1.8 hwDomainIPTotalNum hwDomainStatTable

1.3.6.1.4.1.2011.5.2.1.6.1.9 hwDomainIPUsedNum hwDomainStatTable

1.3.6.1.4.1.2011.5.2.1.6.1.10 hwDomainIPConflictNum hwDomainStatTable

1.3.6.1.4.1.2011.5.2.1.6.1.11 hwDomainIPExcludeNum hwDomainStatTable

1.3.6.1.4.1.2011.5.2.1.6.1.12 hwDomainIPIdleNum hwDomainStatTable

1.3.6.1.4.1.2011.5.2.1.6.1.13 hwDomainIPUsedPercent hwDomainStatTable

1.3.6.1.4.1.2011.5.2.1.10.1.6 hwQosProfileName hwLocalUserTable

1.3.6.1.4.1.2011.5.2.1.10.1.13 hwLocalUserIpAddress hwLocalUserTable

1.3.6.1.4.1.2011.5.2.1.10.1.14 hwLocalUserVpnInstance hwLocalUserTable

1.3.6.1.4.1.2011.5.2.1.10.1.16 hwLocalUserPasswordLi- hwLocalUserTable


fetimeMin

1.3.6.1.4.1.2011.5.2.1.10.1.17 hwLocalUserPasswordLi- hwLocalUserTable


fetimeMax

1.3.6.1.4.1.2011.5.2.1.11.1.3 hwLocalUserNoCallBack- hwLocalUserExtTable


Verify

1.3.6.1.4.1.2011.5.2.1.11.1.4 hwLocalUserCallBack- hwLocalUserExtTable


DialStr

1.3.6.1.4.1.2011.5.2.1.11.1.5 hwLocalUserBlockFail- hwLocalUserExtTable


Times

1.3.6.1.4.1.2011.5.2.1.11.1.6 hwLocalUserBlockInterv- hwLocalUserExtTable


al

1.3.6.1.4.1.2011.5.2.1.13.1.1 hwRoamChar Single object

1.3.6.1.4.1.2011.5.2.1.13.1.2 hwGlobalControl Single object

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 311


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 10 HUAWEI-AAA-MIB

Object ID Object Name Table

1.3.6.1.4.1.2011.5.2.1.13.1.3 hwSystemRecord Single object

1.3.6.1.4.1.2011.5.2.1.13.1.4 hwOutboundRecord Single object

1.3.6.1.4.1.2011.5.2.1.13.1.5 hwCmdRecord Single object

1.3.6.1.4.1.2011.5.2.1.13.1.6 hwPPPUserOfflineStan- Single object


dardize

1.3.6.1.4.1.2011.5.2.1.13.1.9 hwAccessSpeedNumber Single object

1.3.6.1.4.1.2011.5.2.1.13.1.10 hwAccessSpeedPeriod Single object

1.3.6.1.4.1.2011.5.2.1.13.1.11 hwRealmNameChar Single object

1.3.6.1.4.1.2011.5.2.1.13.1.12 hwRealmParseDirection Single object

1.3.6.1.4.1.2011.5.2.1.13.1.14 hwIPOXpassword Single object

1.3.6.1.4.1.2011.5.2.1.13.1.16 hwAccessDelayTransi- Single object


tionStep

1.3.6.1.4.1.2011.5.2.1.13.1.17 hwAccessDelayTime Single object

1.3.6.1.4.1.2011.5.2.1.13.1.18 hwAccessDelayMinTime Single object

1.3.6.1.4.1.2011.5.2.1.13.1.19 hwParsePriority Single object

1.3.6.1.4.1.2011.5.2.1.13.1.20 hwRealmNameLocation Single object

1.3.6.1.4.1.2011.5.2.1.13.1.21 hwIPOXUsernameOp- Single object


tion82

1.3.6.1.4.1.2011.5.2.1.13.1.22 hwIPOXUsernameIP Single object

1.3.6.1.4.1.2011.5.2.1.13.1.23 hwIPOXUsernameSys- Single object


name

1.3.6.1.4.1.2011.5.2.1.13.1.24 hwIPOXUsernameMAC Single object

1.3.6.1.4.1.2011.5.2.1.13.1.25 hwDefaultUserName Single object

1.3.6.1.4.1.2011.5.2.1.14.1.1 hwTotalOnlineNum hwAAAStat

1.3.6.1.4.1.2011.5.2.1.14.1.2 hwTotalPPPoeOnlineNum hwAAAStat

1.3.6.1.4.1.2011.5.2.1.14.1.3 hwTotalPPPoAOnline- hwAAAStat


Num

1.3.6.1.4.1.2011.5.2.1.14.1.4 hwTotalftpOnlineNum hwAAAStat

1.3.6.1.4.1.2011.5.2.1.14.1.5 hwTotalsshOnlineNum hwAAAStat

1.3.6.1.4.1.2011.5.2.1.14.1.6 hwTotaltelnetOnlineNum hwAAAStat

1.3.6.1.4.1.2011.5.2.1.14.1.7 hwTotalVLANOnlineNum hwAAAStat

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 312


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 10 HUAWEI-AAA-MIB

Object ID Object Name Table

1.3.6.1.4.1.2011.5.2.1.14.1.8 hwHistoricMaxOnline- hwAAAStat


Num

1.3.6.1.4.1.2011.5.2.1.14.1.9 hwResetHistoricMaxOnli- hwAAAStat


neNum

1.3.6.1.4.1.2011.5.2.1.14.1.10 hwResetOfflineReason- hwAAAStat


Statistic

1.3.6.1.4.1.2011.5.2.1.14.1.11 hwResetOnlineFailRea- hwAAAStat


sonStatistic

1.3.6.1.4.1.2011.5.2.1.15.1.5 hwAccessPortType hwAccessTable

1.3.6.1.4.1.2011.5.2.1.15.1.6 hwAccessPriority hwAccessTable

1.3.6.1.4.1.2011.5.2.1.15.1.9 hwAccessSubSlotNo hwAccessTable

1.3.6.1.4.1.2011.5.2.1.15.1.10 hwAccessPortNo hwAccessTable

1.3.6.1.4.1.2011.5.2.1.15.1.12 hwAccessPVC hwAccessTable

1.3.6.1.4.1.2011.5.2.1.15.1.13 hwAccessAuthenMethod hwAccessTable

1.3.6.1.4.1.2011.5.2.1.15.1.14 hwAccessAcctMethod hwAccessTable

1.3.6.1.4.1.2011.5.2.1.15.1.16 hwAccessVRF hwAccessTable

1.3.6.1.4.1.2011.5.2.1.15.1.18 hwAccessIfIdleCut hwAccessTable

1.3.6.1.4.1.2011.5.2.1.15.1.19 hwAccessIdleCutTime hwAccessTable

1.3.6.1.4.1.2011.5.2.1.15.1.20 hwAccessIdleCutFlow hwAccessTable

1.3.6.1.4.1.2011.5.2.1.15.1.21 hwAccessTimeLimit hwAccessTable

1.3.6.1.4.1.2011.5.2.1.15.1.22 hwAccessTotalFlow64Lim hwAccessTable


it

1.3.6.1.4.1.2011.5.2.1.15.1.27 hwAccessCARIfUpActive hwAccessTable

1.3.6.1.4.1.2011.5.2.1.15.1.31 hwAccessCARIfDnActive hwAccessTable

1.3.6.1.4.1.2011.5.2.1.15.1.36 hwAccessUpFlow64 hwAccessTable

1.3.6.1.4.1.2011.5.2.1.15.1.37 hwAccessDnFlow64 hwAccessTable

1.3.6.1.4.1.2011.5.2.1.15.1.38 hwAccessUpPacket64 hwAccessTable

1.3.6.1.4.1.2011.5.2.1.15.1.39 hwAccessDnPacket64 hwAccessTable

1.3.6.1.4.1.2011.5.2.1.15.1.45 hwAccessCARUpCIR hwAccessTable

1.3.6.1.4.1.2011.5.2.1.15.1.46 hwAccessCARUpPIR hwAccessTable

1.3.6.1.4.1.2011.5.2.1.15.1.47 hwAccessCARUpCBS hwAccessTable

1.3.6.1.4.1.2011.5.2.1.15.1.48 hwAccessCARUpPBS hwAccessTable

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 313


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 10 HUAWEI-AAA-MIB

Object ID Object Name Table

1.3.6.1.4.1.2011.5.2.1.15.1.49 hwAccessCARDnCIR hwAccessTable

1.3.6.1.4.1.2011.5.2.1.15.1.50 hwAccessCARDnPIR hwAccessTable

1.3.6.1.4.1.2011.5.2.1.15.1.51 hwAccessCARDnCBS hwAccessTable

1.3.6.1.4.1.2011.5.2.1.15.1.52 hwAccessCARDnPBS hwAccessTable

1.3.6.1.4.1.2011.5.2.1.15.1.53 hwAccessDownPriority hwAccessTable

1.3.6.1.4.1.2011.5.2.1.15.1.56 hwAccessQosProfile hwAccessTable

1.3.6.1.4.1.2011.5.2.1.15.1.58 hwAccessIPv6IFID hwAccessTable

1.3.6.1.4.1.2011.5.2.1.15.1.59 hwAccessIPv6WanAddres hwAccessTable


s

1.3.6.1.4.1.2011.5.2.1.15.1.60 hwAccessIPv6WanPrefix hwAccessTable

1.3.6.1.4.1.2011.5.2.1.15.1.61 hwAccessIPv6LanPrefix hwAccessTable

1.3.6.1.4.1.2011.5.2.1.15.1.62 hwAccessIPv6LanPrefixL hwAccessTable


en

1.3.6.1.4.1.2011.5.2.1.15.1.63 hwAccessBasicIPType hwAccessTable

1.3.6.1.4.1.2011.5.2.1.15.1.64 hwAccessIPv6WaitDelay hwAccessTable

1.3.6.1.4.1.2011.5.2.1.15.1.65 hwAccessIPv6ManagedA hwAccessTable


ddressFlag

1.3.6.1.4.1.2011.5.2.1.15.1.66 hwAccessIPv6CPIFIDAva hwAccessTable


ilable

1.3.6.1.4.1.2011.5.2.1.15.1.67 hwAccessIPv6OtherFlag hwAccessTable

1.3.6.1.4.1.2011.5.2.1.15.1.68 hwAccessIPv6CPAssignIF hwAccessTable


ID

1.3.6.1.4.1.2011.5.2.1.15.1.69 hwAccessLineID hwAccessTable

1.3.6.1.4.1.2011.5.2.1.15.1.70 hwAccessIPv6UpFlow64 hwAccessTable

1.3.6.1.4.1.2011.5.2.1.15.1.71 hwAccessIPv6DnFlow64 hwAccessTable

1.3.6.1.4.1.2011.5.2.1.15.1.72 hwAccessIPv6UpPacket6 hwAccessTable


4

1.3.6.1.4.1.2011.5.2.1.15.1.73 hwAccessIPv6DnPacket6 hwAccessTable


4

1.3.6.1.4.1.2011.5.2.1.16.1.2 hwAccessUCLGroup hwAccessExtTable

1.3.6.1.4.1.2011.5.2.1.16.1.4 hwAuthenticationState hwAccessExtTable

1.3.6.1.4.1.2011.5.2.1.16.1.5 hwAuthorizationState hwAccessExtTable

1.3.6.1.4.1.2011.5.2.1.16.1.6 hwAccountingState hwAccessExtTable

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 314


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 10 HUAWEI-AAA-MIB

Object ID Object Name Table

1.3.6.1.4.1.2011.5.2.1.16.1.7 hwAccessDomainName hwAccessExtTable

1.3.6.1.4.1.2011.5.2.1.16.1.8 hwIdleTimeLength hwAccessExtTable

1.3.6.1.4.1.2011.5.2.1.16.1.9 hwAcctSessionID hwAccessExtTable

1.3.6.1.4.1.2011.5.2.1.16.1.10 hwAccessStartAcctTime hwAccessExtTable

1.3.6.1.4.1.2011.5.2.1.16.1.11 hwAccessNormalSer- hwAccessExtTable


verGroup

1.3.6.1.4.1.2011.5.2.1.16.1.12 hwAccessDomainAcctCo- hwAccessExtTable


pySeverGroup

1.3.6.1.4.1.2011.5.2.1.16.1.13 hwAccessPVlanAcctCo- hwAccessExtTable


pyServerGroup

1.3.6.1.4.1.2011.5.2.1.16.1.15 hwAccessActionFlag hwAccessExtTable

1.3.6.1.4.1.2011.5.2.1.16.1.16 hwAccessAuthtype hwAccessExtTable

1.3.6.1.4.1.2011.5.2.1.19.1.4 hwStartFailOnlineIfSen- hwAcctSchemeExtTable


dInterim

1.3.6.1.4.1.2011.5.2.1.21 hwBillPoolTable Single object

1.3.6.1.4.1.2011.5.2.1.21.1 hwBillsPoolVolume Single object

1.3.6.1.4.1.2011.5.2.1.21.2 hwBillsPoolNum Single object

1.3.6.1.4.1.2011.5.2.1.21.3 hwBillsPoolAlarmThres- Single object


hold

1.3.6.1.4.1.2011.5.2.1.21.4 hwBillsPoolBackupMode Single object

1.3.6.1.4.1.2011.5.2.1.21.5 hwBillsPoolBackupInterv- Single object


al

1.3.6.1.4.1.2011.5.2.1.21.6 hwBillsPoolBackupNow Single object

1.3.6.1.4.1.2011.5.2.1.21.7 hwBillsPoolReset Single object

1.3.6.1.4.1.2011.5.2.1.22 hwBillTFTPTable Single object

1.3.6.1.4.1.2011.5.2.1.22.1 hwBillsTFTPSrvIP Single object

1.3.6.1.4.1.2011.5.2.1.22.2 hwBillsTFTPMainFile- Single object


Name

1.3.6.1.4.1.2011.5.2.1.25 hwUclGrpTable hwUclGrpTable

1.3.6.1.4.1.2011.5.2.1.25.1.1 hwUclGrpName hwUclGrpTable

1.3.6.1.4.1.2011.5.2.1.25.1.2 hwUclGrpRowStatus hwUclGrpTable

1.3.6.1.4.1.2011.5.2.1.27 hwIPAccessTable hwIPAccessTable

1.3.6.1.4.1.2011.5.2.1.27.1.1 hwIPAccessIPaddress hwIPAccessTable

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 315


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 10 HUAWEI-AAA-MIB

Object ID Object Name Table

1.3.6.1.4.1.2011.5.2.1.27.1.2 hwIPAccessCID hwIPAccessTable

1.3.6.1.4.1.2011.5.2.1.27.1.3 hwIPAccessVRF hwIPAccessTable

1.3.6.1.4.1.2011.5.2.1.28.5 hwCutUserName Single object

1.3.6.1.4.1.2011.5.2.1.28.6 hwCutUserAttri Single object

1.3.6.1.4.1.2011.5.2.1.28.8 hwCutIPPoolName Single object

1.3.6.1.4.1.2011.5.2.1.28.9 hwCutIfIndex Single object

1.3.6.1.4.1.2011.5.2.1.28.10 hwCutVlanID Single object

1.3.6.1.4.1.2011.5.2.1.28.11 hwCutVPI Single object

1.3.6.1.4.1.2011.5.2.1.28.12 hwCutVCI Single object

1.3.6.1.4.1.2011.5.2.1.28.13 hwCutVRF Single object

1.3.6.1.4.1.2011.5.2.1.29 hwAAACallRate Single object

1.3.6.1.4.1.2011.5.2.1.29.1 hwAAAUserPPP Single object

1.3.6.1.4.1.2011.5.2.1.29.1.1 hwTotalConnectNum Single object

1.3.6.1.4.1.2011.5.2.1.29.1.2 hwTotalSuccessNum Single object

1.3.6.1.4.1.2011.5.2.1.29.1.3 hwTotalLCPFailNum Single object

1.3.6.1.4.1.2011.5.2.1.29.1.4 hwTotalAuthenFailNum Single object

1.3.6.1.4.1.2011.5.2.1.29.1.5 hwTotalNCPFailNum Single object

1.3.6.1.4.1.2011.5.2.1.29.1.6 hwTotalIPAllocFailNum Single object

1.3.6.1.4.1.2011.5.2.1.29.1.7 hwTotalOtherPPPFailNum Single object

1.3.6.1.4.1.2011.5.2.1.29.2 hwAAAUserWebandFast Single object

1.3.6.1.4.1.2011.5.2.1.29.2.1 hwTotalWebConnectNum Single object

1.3.6.1.4.1.2011.5.2.1.29.2.2 hwTotalSuccessWebCon- Single object


nectNum

1.3.6.1.4.1.2011.5.2.1.29.3 hwAAAUserDot1X Single object

1.3.6.1.4.1.2011.5.2.1.29.3.1 hwTotalDot1XConnectNu Single object


m

1.3.6.1.4.1.2011.5.2.1.29.3.2 hwTotalSuccessDot1XCo Single object


nnectNum

1.3.6.1.4.1.2011.5.2.1.29.4 hwAAAUserBind Single object

1.3.6.1.4.1.2011.5.2.1.29.4.1 hwTotalBindConnectNum Single object

1.3.6.1.4.1.2011.5.2.1.29.4.2 hwTotalSuccessBindCon- Single object


nectNum

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 316


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 10 HUAWEI-AAA-MIB

Object ID Object Name Table

1.3.6.1.4.1.2011.5.2.1.31 hwMACAccessTable table

1.3.6.1.4.1.2011.5.2.1.31.1.1 hwMACAccessMACAd- hwMACAccessTable


dress

1.3.6.1.4.1.2011.5.2.1.31.1.2 hwMACAccessCID hwMACAccessTable

1.3.6.1.4.1.2011.5.2.1.32 hwSlotConnectNumTable table

1.3.6.1.4.1.2011.5.2.1.32.1.1 hwSlotConnectNumSlot hwSlotConnectNumTable

1.3.6.1.4.1.2011.5.2.1.32.1.2 hwSlotConnectNumOnli- hwSlotConnectNumTable


neNum

1.3.6.1.4.1.2011.5.2.1.35 hwMulticastListTable table

1.3.6.1.4.1.2011.5.2.1.35.1.1 hwMulticastListIndex hwMulticastListTable

1.3.6.1.4.1.2011.5.2.1.35.1.2 hwMulticastListName hwMulticastListTable

1.3.6.1.4.1.2011.5.2.1.35.1.3 hwMulticastListSourceIp hwMulticastListTable

1.3.6.1.4.1.2011.5.2.1.35.1.4 hwMulticastListSourceIp- hwMulticastListTable


Mask

1.3.6.1.4.1.2011.5.2.1.35.1.5 hwMulticastListGroupIp hwMulticastListTable

1.3.6.1.4.1.2011.5.2.1.35.1.6 hwMulticastListGroupIp- hwMulticastListTable


Mask

1.3.6.1.4.1.2011.5.2.1.35.1.7 hwMulticastListVpnIn- hwMulticastListTable


stance

1.3.6.1.4.1.2011.5.2.1.35.1.8 hwMulticastListRowSta- hwMulticastListTable


tus

1.3.6.1.4.1.2011.5.2.1.36 hwMulticastProfileTable table

1.3.6.1.4.1.2011.5.2.1.36.1.1 hwMulticastProfileIndex hwMulticastProfileTable

1.3.6.1.4.1.2011.5.2.1.36.1.2 hwMulticastProfileName hwMulticastProfileTable

1.3.6.1.4.1.2011.5.2.1.36.1.3 hwMulticastProfileRow- hwMulticastProfileTable


Status

1.3.6.1.4.1.2011.5.2.1.37 hwMulticastProfileExtTa- table


ble

1.3.6.1.4.1.2011.5.2.1.37.1.1 hwMulticastListBind- hwMulticastProfileExtTable


Name

1.3.6.1.4.1.2011.5.2.1.37.1.2 hwMulticastProfileEx- hwMulticastProfileExtTable


tRowStatus

1.3.6.1.4.1.2011.5.2.1.38.1.11 hwServiceSchemeNex- hwServiceSchemeTable


tHopIp

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 317


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 10 HUAWEI-AAA-MIB

Object ID Object Name Table

1.3.6.1.4.1.2011.5.2.1.38.1.12 hwServiceSchemeUser- hwServiceSchemeTable


Priority

1.3.6.1.4.1.2011.5.2.1.38.1.13 hwServiceSchemeIdleCut- hwServiceSchemeTable


Time

1.3.6.1.4.1.2011.5.2.1.38.1.14 hwServiceSchemeIdleCut- hwServiceSchemeTable


Flow

1.3.6.1.4.1.2011.5.2.1.51.1.4 hwQoSProfileName hwUserGroupTable

1.3.6.1.4.1.2011.5.2.1.51.1.5 hwInterIsolateFlag hwUserGroupTable

1.3.6.1.4.1.2011.5.2.1.51.1.6 hwInnerIsolateFlag hwUserGroupTable

1.3.6.1.4.1.2011.5.2.1.51.1.11 hwExpRemark hwUserGroupTable

1.3.6.1.4.1.2011.5.2.1.51.1.12 hwLpRemark hwUserGroupTable

1.3.6.1.4.1.2011.5.2.1.51.1.22 hwUserGroupUserVlan- hwUserGroupTable


Pool

1.3.6.1.4.1.2011.5.2.2 hwAAAMibTrap Single object

1.3.6.1.4.1.2011.5.2.2.1 hwAAATrapOid Single object

1.3.6.1.4.1.2011.5.2.2.1.1 hwDomainIndex Single object

1.3.6.1.4.1.2011.5.2.2.1.2 hwHdFreeamount Single object

1.3.6.1.4.1.2011.5.2.2.1.3 hwHdWarningThreshold Single object

1.3.6.1.4.1.2011.5.2.2.1.4 hwUserSlot Single object

1.3.6.1.4.1.2011.5.2.2.1.5 hwUserSlotMaxNum- Single object


Threshold

1.3.6.1.4.1.2011.5.2.2.1.6 hwOnlineUserNumThres- Single object


hold

1.3.6.1.4.1.2011.5.2.2.2 hwAAATrapsDefine Single object

1.3.6.1.4.1.2011.5.2.2.2.0 hwAAATraps Single object

1.3.6.1.4.1.2011.5.2.2.2.0.1 hwUserIPAllocAlarm Alarm object

1.3.6.1.4.1.2011.5.2.2.2.0.2 hwUserSlotMaxNum Alarm object

1.3.6.1.4.1.2011.5.2.2.2.0.3 hwOnlineUserNumAlarm Alarm object

1.3.6.1.4.1.2011.5.2.2.2.0.4 hwSetUserQosProfileFail Alarm object

1.3.6.1.4.1.2011.5.2.2.3 hwLAMTrapsDefine Single object

1.3.6.1.4.1.2011.5.2.2.3.0 hwLAMTraps Single object

1.3.6.1.4.1.2011.5.2.2.3.0.1 hwHarddiskoverflow Alarm object

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 318


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 10 HUAWEI-AAA-MIB

Object ID Object Name Table

1.3.6.1.4.1.2011.5.2.2.3.0.2 hwHarddiskReachThres- Alarm object


hold

1.3.6.1.4.1.2011.5.2.2.3.0.3 hwHarddiskOK Alarm object

1.3.6.1.4.1.2011.5.2.2.3.0.4 hwCachetoFTPFail Alarm object

1.3.6.1.4.1.2011.5.2.2.3.0.5 hwHDtoFTPFail Alarm object

1.3.6.1.4.1.2011.5.2.5 hwAaaConformance Single object

1.3.6.1.4.1.2011.5.2.5.1 hwAaaCompliances Single object

1.3.6.1.4.1.2011.5.2.5.2 hwAaaObjectGroups Single object

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 319


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 11 HUAWEI-ACL-MIB

11 HUAWEI-ACL-MIB

About This Chapter

11.1 Functions Overview


11.2 Relationships Between Tables
11.3 Description of Single Objects
11.4 Description of MIB Tables
11.5 Description of Alarm Objects
11.6 Unsupported Objects

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 320


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 11 HUAWEI-ACL-MIB

11.1 Functions Overview


HUAWEI-ACL-MIB is used to configure a series of rules for filtering packets to allow only
packets of certain types.
This MIB supports the following operations:
l Query of ACL configurations
l Setting of ACLs
The OID of root objects is:
iso(1).org(3).dod(6).internet(1).private(4).enterprises(1).huawei(2011).huaweiMgmt(5).hwAc
l(1)

11.2 Relationships Between Tables

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 321


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 11 HUAWEI-ACL-MIB

Figure 11-1 Relationship between hwAclNumGroupTable and rule tables


hwAclNumGroupTable hwAclBasicRuleTable

hwAclNumGroupAclNum hwAclBasicAclNum

Other objects hwAclBasicSubitem

Other objects

hwAclAdvancedRuleTable

hwAclAdvancedAclNum

hwAclAdvancedSubitem

hwAclAdvancedSubitem
Other objects

hwAclEthernetFrameRule
Table

hwAclEthernetFrameAclNum

hwAclEthernetFrameSubitem

Other objects

hwAclUserRuleTable

hwAclUserAclNum

hwAclUserSubitem

Other objects

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 322


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 11 HUAWEI-ACL-MIB

hwAclIpv6NumGroupTable hwAclIpv6BasicRuleTable

hwAclIpv6NumGroupAclNum hwAclIpv6BasicAclNum

Other objects hwAclIpv6BasicSubitem

Other objects

hwAclIpv6AdvancedRule
Table
hwAclIpv6AdvancedAclNum

hwAclIpv6AdvancedSubitem

hwAclAdvancedSubitem
Other objects

Figure 11-1 shows the relationships between hwAclNumGroupTable (public table),


hwAclBasicRuleTable (basic ACL), hwAclAdvancedRuleTable (advanced ACL),
hwAclUserRuleTable (user ACL), and hwAclEthernetFrameRuleTable (Layer 2 ACL), and
between hwAclIpv6NumGroupTable (public table), hwAclIpv6BasicRuleTable (basic ACL6),
and hwAclIpv6AdvancedRuleTable (advanced ACL6).
In this MIB, you can create rules in the corresponding rule table only after you create a rule
group in hwAclNumGroupTable or hwAclIpv6NumGroupTable.

11.3 Description of Single Objects


None.

11.4 Description of MIB Tables

11.4.1 hwAclNumGroupTable
This table is used to configure information on ACL rule groups, including the ACL
configuration order, step length, and description.
The index of this table is hwAclNumGroupAclNum.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 323


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 11 HUAWEI-ACL-MIB

OID Object Syntax Max Description Impleme


Name Acce nted
ss Specifica
tions

1.3.6.1.4.1.20 hwAclNu Integer Read- This object is the index of This


11.5.1.1.2.1.1 mGroupA 32 only this table. Its value object is
clNum (2000.. identifies the number of a implement
2999 | rule group. ed as
3000..3 The value range varies with defined in
999 | the type of ACLs: the
4000..4 correspon
999 | l Basic ACL: 2000 to ding MIB
5000..5 2999 files.
999 | l Advanced ACL: 3000 to
6000..9 3999
999) l Layer 2 ACL: 4000 to
4999
l User-defined ACL: 5000
to 5999
l User ACL: 6000 to 9999

1.3.6.1.4.1.20 hwAclNu Integer Read- The value of this object This


11.5.1.1.2.1.2 mGroupM 32 create identifies the matching object is
atchOrder { confi order of a rule group. implement
g(1), The value can be: ed as
auto(2) defined in
} l config(1): indicates that the
ACL rules are matched correspon
following configuration ding MIB
sequences. files.
l auto(2): indicates that
ACL rules are matched
following the depth first
principle.

1.3.6.1.4.1.20 hwAclNu Counte Read- The value of this object This


11.5.1.1.2.1.3 mGroupS r32 only identifies the number of object is
ubitemNu rules in a rule group. implement
m ed as
defined in
the
correspon
ding MIB
files.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 324


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 11 HUAWEI-ACL-MIB

OID Object Syntax Max Description Impleme


Name Acce nted
ss Specifica
tions

1.3.6.1.4.1.20 hwAclNu Integer Read- The value of this object This


11.5.1.1.2.1.4 mGroupSt 32 create identifies ACL steps. object is
ep If you do not specify the implement
rule ID when creating a ed as
rule, a rule ID is defined in
automatically generated the
based on the ACL step. correspon
ding MIB
The value of the ACL step files.
ranges from 1 to 20. The
default value is 5.
The rule ID automatically
generated by the system
begins with the step value
so that a new rule can be
inserted in front of the first
rule. For instance, if the step
value is 5, the rule ID
begins with 5; if the step
value is 2, the rule ID
begins with 2.

1.3.6.1.4.1.20 hwAclNu OCTE Read- This object indicates the This


11.5.1.1.2.1.5 mGroupD T create description of a rule group. object is
escription STRIN The value cannot be larger implement
G than 127. ed as
(SIZE defined in
(0..127 the
)) correspon
ding MIB
files.

1.3.6.1.4.1.20 hwAclNu RowSt Read- This object indicates the This


11.5.1.1.2.1.7 mGroupR atus create status of rows. object is
owStatus Currently, createAndGo, implement
active, and destroy are ed as
implemented. defined in
the
correspon
ding MIB
files.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 325


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 11 HUAWEI-ACL-MIB

OID Object Syntax Max Description Impleme


Name Acce nted
ss Specifica
tions

1.3.6.1.4.1.20 hwAclNu OCTE Read- The name of an ACL. It is a This


11.5.1.1.2.1.8 mGroupA T create string of 1 to 64 case- object is
clName STRIN sensitive characters without implement
G spaces. The name should ed as
(SIZE start with a letter (a to z, defined in
(1..64)) case sensitive) and can the
contain numbers, hyphens correspon
(-), or underlines (_). ding MIB
files.

1.3.6.1.4.1.20 hwAclNu INTEG Read- The name of an ACL group, This


11.5.1.1.2.1.9 mGroupA ER create the value can be: object is
clType l basic(1) implement
ed as
l advanced(2) defined in
l link(3) the
correspon
l user(4) ding MIB
l ucl(8) files.

Creation Restriction
hwAclNumGroupAclName is effective only when the rule group is from 2000 to 9999.

Modification Restriction
hwAclNumGroupAclName object cannot be modified once a rule is created.

Deletion Restriction
There is no restriction when you delete the entries in this table. You only need to specify the
primary index and row status destroy.

Access Restriction
The entries in this table can be read without restraint.

11.4.2 hwAclBasicRuleTable

This table is used to create rules in a basic ACL rule group.

This table uses the index of hwAclNumGroupTable together with an object with the
increasing value, that is, rule ID, as its index.

The indexes of this table are hwAclBasicAclNum and hwAclBasicSubitem.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 326


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 11 HUAWEI-ACL-MIB

OID Object Syntax Max Description Implement


Name Acce ed
ss Specificati
ons

1.3.6.1.4.1.2 hwAclB Integer3 Read- The value of this object This object
011.5.1.1.4. asicAcl 2 only identifies the primary index. is
1.1 Num ( 2000.. It corresponds to the index implemented
2999 ) of hwAclNumGroupTable, as defined in
indicating the rule group the
number. correspondin
g MIB file.
The value of the primary
index ranges from 2000 to
2999.

1.3.6.1.4.1.2 hwAclB unsigne Read- The value of this object This object
011.5.1.1.4. asicSubi d int32 only identifies the secondary is
1.2 tem index. implemented
It refers to the rule ID in the as defined in
rule group. the
correspondin
The value ranges from 0 to g MIB file.
4294967294.
If the rule corresponding to
the rule ID exists, the new
rule overwrites the old one.
This operation equals
modifying an existent ACL
rule.
If the rule corresponding to
the rule ID does not exist, a
new rule is created and
inserted based on the order
of the rule ID.
If no rule ID is specified, the
system automatically
assigns one when you create
a rule.

1.3.6.1.4.1.2 hwAclB INTEG Read- The value of this object This object
011.5.1.1.4. asicAct ER create identifies the action of an is
1.3 { ACL rule. implemented
The value can be: as defined in
permit(1 the
), l permit(1): permits the correspondin
deny(2) packets that match the g MIB file.
} rule
l deny(2): discards the
packets that match the
rule

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 327


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 11 HUAWEI-ACL-MIB

OID Object Syntax Max Description Implement


Name Acce ed
ss Specificati
ons

1.3.6.1.4.1.2 hwAclB IpAddre Read- The value of this object This object
011.5.1.1.4. asicSrcI ss create identifies the source IP is
1.4 p address. implemented
as defined in
the
correspondin
g MIB file.

1.3.6.1.4.1.2 hwAclB IpAddre Read- The value of this object This object
011.5.1.1.4. asicSrc ss create identifies the wildcard mask is
1.5 Wild of the source IP address. implemented
The value ranges from as defined in
0.0.0.0 to 255.255.255.255. the
correspondin
g MIB file.

1.3.6.1.4.1.2 hwAclB Integer3 Read- The value of this object This object
011.5.1.1.4. asicTim 2 create identifies the index of a time is
1.6 eRangeI range during which an ACL implemented
ndex rule can be applied. as defined in
The value ranges from 0 to the
256. The value 0 declares correspondin
that the ACL rule has no g MIB file.
time range.

1.3.6.1.4.1.2 hwAclB INTEG Read- This object cannot be This object


011.5.1.1.4. asicFrag ER create modified once a rule is is
1.7 ments { created. implemented
This object indicates the as defined in
fragmen the
tSubseq( type of the packet. The
value can be: correspondin
0), g MIB file.
fragmen l 1: fragment, indicating
t(1), that the packet is a
fragment
nonFrag
ment(2), l 2: nonFragment,
indicating that the packet
nonSubs is not a fragment
eq(3)
l 255: none, default
none(25
5)
}

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 328


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 11 HUAWEI-ACL-MIB

OID Object Syntax Max Description Implement


Name Acce ed
ss Specificati
ons

1.3.6.1.4.1.2 hwAclB TruthVal Read- This object indicates This object


011.5.1.1.4. asicLog ue create whether to record logs for is
1.8 the matched packets. implemented
The log contents include the as defined in
sequence number of an ACL the
rule, packets passed or correspondin
discarded, upper layer g MIB file.
protocol type over IP, source
or destination address,
source or destination port
number, and number of
packets.
The value can be:
l true(1)
l false(2)

1.3.6.1.4.1.2 hwAclB TruthVal Read- This object indicates This object


011.5.1.1.4. asicEnab ue only whether the ACL rule takes is
1.9 le effect currently implemented
This object is Read-only. as defined in
the
The value can be: correspondin
l true(1) g MIB file.
l false(2)

1.3.6.1.4.1.2 hwAclB Counter Read- The value of this object This object
011.5.1.1.4. asicCou 64 only identifies the count of bits is
1.10 nt matched with an ACL rule. implemented
A maximum of 64 bits can as defined in
be matched with an ACL the
rule. correspondin
g MIB file.

1.3.6.1.4.1.2 hwAclB RowStat Read- This object indicates the This object
011.5.1.1.4. asicRow us create status of the rows. is
1.12 Status Currently, CreateAndGo, implemented
Active and Destroy are as defined in
implemented. the
correspondin
g MIB file.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 329


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 11 HUAWEI-ACL-MIB

OID Object Syntax Max Description Implement


Name Acce ed
ss Specificati
ons

1.3.6.1.4.1.2 hwAclB OCTET Read- The description of a basic This object


011.5.1.1.4. asicDesc STRIN create ACL. is
1.13 ription G (SIZE The length cannot exceed implemented
(1..127)) 127 characters. as defined in
the
correspondin
g MIB file.

Creation Restriction
l Before you create an ACL rule, the primary index must have a corresponding value in
hwAclNumGroupTable.
l When you create an ACL rule, hwAclBasicAct is necessarily configured.
l When you specify the index of a time range during which an ACL rule can be applied,
the time range that the index corresponds to must exist; otherwise, creating an ACL rule
fails.
l You need to specify the row status CreateAndGo of hwAclNumGroupRowStatus.
l hwAclBasicDescription must be separately set, and does not support multiple variable
bindings.

Modification Restriction
The following entries in this table cannot be modified after created:

hwAclBasicAct, hwAclBasicSrcIp, hwAclBasicSrcWild, hwAclBasicTimeRangeIndex,


hwAclBasicFragments, hwAclBasicLog.

Deletion Restriction
You need to specify the row status destroy.

Access Restriction
The entries in this table have values only when the entries in hwAclNumGroupTable have
values.

11.4.3 hwAclAdvancedRuleTable

This table is used to create rules in an advanced ACL rule group.

This table uses the index of hwAclNumGroupTable together with an object with the
increasing value, that is, rule ID, as its index.

The indexes of this table are hwAclAdvancedAclNum and hwAclAdvancedSubitem.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 330


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 11 HUAWEI-ACL-MIB

OID Object Syntax Max Description Impl


Name Access emen
ted
Speci
ficati
ons

1.3.6.1.4.1.2 hwAclA Integer Read-only The value of this object This


011.5.1.1.5. dvanced 32 identifies the primary index. object
1.1 AclNum (3000.. It corresponds to the index of is
3999) hwAclNumGroupTable, imple
indicating the rule group mente
number. d as
define
The value ranges from 3000 d in
to 3999. the
corres
pondi
ng
MIB
file.

1.3.6.1.4.1.2 hwAclA Unsign Read-only The value of this object This


011.5.1.1.5. dvanced ed int32 identifies the secondary index. object
1.2 Subitem It is rule ID in a rule group. is
imple
The value ranges from 0 to mente
4294967294. d as
If the rule corresponding to define
the rule ID exists, the new d in
rule overwrites the old one. the
This operation equals corres
modifying an existent ACL pondi
rule. ng
If the rule corresponding to MIB
the rule ID does not exist, a file.
new rule is created and
inserted based on the order of
the rule ID.
If no rule ID is specified, the
system automatically assigns
one when you create a rule.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 331


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 11 HUAWEI-ACL-MIB

OID Object Syntax Max Description Impl


Name Access emen
ted
Speci
ficati
ons

1.3.6.1.4.1.2 hwAclA INTEG Read-create The value of this object This


011.5.1.1.5. dvanced ER identifies the action of an object
1.3 Act { ACL rule. is
The value can be: imple
permit( mente
1), l permit(1): permits the d as
deny(2) packets that match the rule define
} l deny(2): discards the d in
packets that match the rule the
corres
pondi
ng
MIB
file.

1.3.6.1.4.1.2 hwAclA Integer Read-create The object indicates the This


011.5.1.1.5. dvanced 32 protocol type of a rule. It object
1.4 Protocol (0..255) specifies the protocol type is
over IP. imple
The value ranges from 0 to mente
255. The value 0 indicates any d as
types of IP packets. define
d in
the
corres
pondi
ng
MIB
file.

1.3.6.1.4.1.2 hwAclA IpAddr Read-create The value of this object This


011.5.1.1.5. dvanced ess identifies the source IP object
1.5 SrcIp address. is
imple
mente
d as
define
d in
the
corres
pondi
ng
MIB
file.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 332


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 11 HUAWEI-ACL-MIB

OID Object Syntax Max Description Impl


Name Access emen
ted
Speci
ficati
ons

1.3.6.1.4.1.2 hwAclA IpAddr Read-create The value of this object This


011.5.1.1.5. dvanced ess identifies the wildcard mask object
1.6 SrcWild of the source IP address. is
The value ranges from 0.0.0.0 imple
to 255.255.255.255. mente
d as
define
d in
the
corres
pondi
ng
MIB
file.

1.3.6.1.4.1.2 hwAclA INTEG Read-create The value of this object This


011.5.1.1.5. dvanced ER identifies the operator of the object
1.7 SrcOp { source port range. is
The value can be: imple
lt(1), mente
eq(2), l invalid(0): indicates d as
"invalid". That is, the define
gt(3), current operation is d in
invalid( invalid. the
0), l lt(1): indicates "less than". corres
range(5 l eq(2): indicates "equal". pondi
) ng
l gt(3): indicates "larger MIB
} than". file.
l range(5): indicates
"between".

1.3.6.1.4.1.2 hwAclA Integer Read-create The value of this object This


011.5.1.1.5. dvanced 32 identifies the lower limit of object
1.8 SrcPort1 (0..655 the source port number. is
35) imple
mente
d as
define
d in
the
corres
pondi
ng
MIB
file.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 333


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 11 HUAWEI-ACL-MIB

OID Object Syntax Max Description Impl


Name Access emen
ted
Speci
ficati
ons

1.3.6.1.4.1.2 hwAclA Integer Read-create The value of this object This


011.5.1.1.5. dvanced 32 identifies the upper limit of object
1.9 SrcPort2 (0..655 the source port number. is
35) imple
mente
d as
define
d in
the
corres
pondi
ng
MIB
file.

1.3.6.1.4.1.2 hwAclA IpAddr Read-create This object indicates the This


011.5.1.1.5. dvanced ess destination IP address. object
1.10 DestIp is
imple
mente
d as
define
d in
the
corres
pondi
ng
MIB
file.

1.3.6.1.4.1.2 hwAclA IpAddr Read-create This object indicates the mask This
011.5.1.1.5. dvanced ess of the destination IP address. object
1.11 DestWil is
d imple
mente
d as
define
d in
the
corres
pondi
ng
MIB
file.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 334


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 11 HUAWEI-ACL-MIB

OID Object Syntax Max Description Impl


Name Access emen
ted
Speci
ficati
ons

1.3.6.1.4.1.2 hwAclA INTEG Read-create The value of this object This


011.5.1.1.5. dvanced ER identifies the operator of the object
1.12 DestOp {lt(1), destination port range. is
The value can be: imple
eq(2), mente
gt(3), l invalid(0): indicates d as
"invalid". That is, the define
invalid( current operation is
0), d in
invalid. the
range(5 l lt(1): indicates "less than". corres
) pondi
l eq(2): indicates "equal".
} ng
l gt(3): indicates "larger MIB
than". file.
l range(5): indicates
"between".

1.3.6.1.4.1.2 hwAclA Integer Read-create The value of this object This


011.5.1.1.5. dvanced 32 identifies the lower limit of object
1.13 DestPort (0..655 the destination port number. is
1 35) imple
mente
d as
define
d in
the
corres
pondi
ng
MIB
file.

1.3.6.1.4.1.2 hwAclA Integer Read-create The value of this object This


011.5.1.1.5. dvanced 32 identifies the upper limit of object
1.14 DestPort (0..655 the destination port number. is
2 35) imple
mente
d as
define
d in
the
corres
pondi
ng
MIB
file.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 335


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 11 HUAWEI-ACL-MIB

OID Object Syntax Max Description Impl


Name Access emen
ted
Speci
ficati
ons

1.3.6.1.4.1.2 hwAclA Integer Read-create The value of this object This


011.5.1.1.5. dvanced 32 (0..7 identifies the precedence sub- object
1.15 Precede | 255) field. is
nce It is the higher 3 bits of the imple
TOS field in an IP header. mente
d as
The value ranges from 0 to 7. define
d in
the
corres
pondi
ng
MIB
file.

1.3.6.1.4.1.2 hwAclA Integer Read-create The value of this object This


011.5.1.1.5. dvanced 32 identifies the TOS sub-field. object
1.16 Tos (0..15 | This field covers 4 bits after is
255) the higher three bits of the imple
TOS field in an IP header. mente
d as
The value is 0, 1, 2, 4, or 8. define
d in
the
corres
pondi
ng
MIB
file.

1.3.6.1.4.1.2 hwAclA Integer Read-create The value of this object This


011.5.1.1.5. dvanced 32 identifies the higher 7 bits of object
1.17 Dscp (0..63 | the TOS field in an IP header. is
255) The value ranges from 0 to imple
63. mente
d as
define
d in
the
corres
pondi
ng
MIB
file.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 336


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 11 HUAWEI-ACL-MIB

OID Object Syntax Max Description Impl


Name Access emen
ted
Speci
ficati
ons

1.3.6.1.4.1.2 hwAclA TruthVa Read-create This object indicates whether This


011.5.1.1.5. dvanced lue to create an ACL rule group. object
1.18 Establis is
h imple
mente
d as
define
d in
the
corres
pondi
ng
MIB
file.

1.3.6.1.4.1.2 hwAclA Integer Read-create The value of this object This


011.5.1.1.5. dvanced 32 identifies the index of a time object
1.19 TimeRa (0..256) range during which an ACL is
ngeInde rule can be applied. imple
x The value ranges from 0 to mente
256. The value 0 means no d as
time range. It declares that the define
ACL rule has no time range. d in
the
corres
pondi
ng
MIB
file.

1.3.6.1.4.1.2 hwAclA Integer Read-create The value of this object This


011.5.1.1.5. dvanced 32 identifies the ICMP message object
1.20 IcmpTyp (0..255 type. is
e | The value ranges from 0 to imple
65535) 255. The value 65535 is mente
invalid. d as
define
d in
the
corres
pondi
ng
MIB
file.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 337


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 11 HUAWEI-ACL-MIB

OID Object Syntax Max Description Impl


Name Access emen
ted
Speci
ficati
ons

1.3.6.1.4.1.2 hwAclA Integer Read-create The value of this object This


011.5.1.1.5. dvanced 32 identifies the ICMP code. object
1.21 IcmpCo (0..255 The value ranges from 0 to is
de | 255. The value 65535 is imple
65535) invalid. mente
d as
define
d in
the
corres
pondi
ng
MIB
file.

1.3.6.1.4.1.2 hwAclA INTEG Read-create This object cannot be This


011.5.1.1.5. dvanced ER modified once a rule is object
1.22 Fragmen { created. Enumeration. is
ts This object indicates the type imple
fragme mente
nt(1), of the packet. The value can
be: d as
nonFra define
gment( l 1: fragment, indicating d in
2), that the packet is a the
fragment corres
}
l 2: nonFragment, indicating pondi
that the packet is not a ng
fragment MIB
file.

1.3.6.1.4.1.2 hwAclA TruthVa Read-create This object indicates whether This


011.5.1.1.5. dvanced lue to record logs for the matched object
1.23 Log packets. is
The value can be: imple
mente
l true(1) d as
l false(2) define
The log contents include the d in
sequence number of an ACL the
rule, packets passed or corres
discarded, upper layer pondi
protocol type over IP, source ng
or destination address, source MIB
or destination port number, file.
and number of packets.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 338


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 11 HUAWEI-ACL-MIB

OID Object Syntax Max Description Impl


Name Access emen
ted
Speci
ficati
ons

1.3.6.1.4.1.2 hwAclA TruthVa Read-only This object indicates whether This


011.5.1.1.5. dvanced lue the ACL rule takes effect object
1.24 Enable currently. is
The value can be: imple
mente
l true(1) d as
l false(2) define
d in
the
corres
pondi
ng
MIB
file.

1.3.6.1.4.1.2 hwAclA Counter Read-only The value of this object This


011.5.1.1.5. dvanced 64 identifies the count of bits object
1.25 Count matched with an ACL rule. is
A maximum of 64 bits can be imple
matched with an ACL rule. mente
d as
define
d in
the
corres
pondi
ng
MIB
file.

1.3.6.1.4.1.2 hwAclA RowSta Read-create This object indicates the This


011.5.1.1.5. dvanced tus status of the rows. object
1.27 RowStat Currently, createAndGo and is
us destroy are implemented. imple
mente
d as
define
d in
the
corres
pondi
ng
MIB
file.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 339


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 11 HUAWEI-ACL-MIB

OID Object Syntax Max Description Impl


Name Access emen
ted
Speci
ficati
ons

1.3.6.1.4.1.2 hwAclA Integer Read-create The value of this object This


011.5.1.1.5. dvanced 32 identifies a TCP object
1.28 TcpSync Synchronization flag. is
Flag The value ranges from 1 to imple
63. The value -1 is invalid. mente
d as
define
d in
the
corres
pondi
ng
MIB
file.

1.3.6.1.4.1.2 hwAclA OCTET Read-create The description of an This


011.5.1.1.5. dvanced STRIN advanced ACL. object
1.29 Descript G The length cannot exceed 127 is
ion (SIZE characters. imple
(1..127) mente
) d as
define
d in
the
corres
pondi
ng
MIB
file.

Creation Restriction
l Before you create an ACL rule, the primary index must have a corresponding value in
hwAclNumGroupTable.
l When you create an ACL rule, hwAclAdvancedAct is necessarily configured.
l You need to specify the values of hwAclAdvancedSrcIp and hwAclAdvancedSrcWild
simultaneously.
l You need to specify the values of hwAclAdvancedSrcOp and (hwAclAdvancedSrcPort1 |
hwAclAdvancedSrcPort2) simultaneously.
l You need to specify the values of hwAclAdvancedDestIp and hwAclAdvancedDestWild
simultaneously.
l You need to specify the values of hwAclAdvancedDestOp and
(hwAclAdvancedDestPort1| hwAclAdvancedDestPort2) simultaneously.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 340


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 11 HUAWEI-ACL-MIB

l You need to specify the values of hwAclAdvancedIcmpType and


hwAclAdvancedIcmpCode simultaneously.
l You cannot set hwAclAdvancedPrecedence and hwAclAdvancedDscp simultaneously.
l When you specify the index of a time range during which an ACL rule can be applied,
the time range that the index corresponds to must exist; otherwise, creating an ACL rule
fails.
l You need to specify the row status CreateAndGo of hwAclNumGroupRowStatus.
l hwAclAdvancedDescription must be separately set, and does not support multiple
variable bindings.

Modification Restriction
The following entries in this table cannot be modified after created:
hwAclAdvancedAct, hwAclAdvancedProtocol, hwAclAdvancedSrcIp,
hwAclAdvancedSrcWild, hwAclAdvancedSrcOp, hwAclAdvancedSrcPort1,
hwAclAdvancedSrcPort2, hwAclAdvancedDestIp, hwAclAdvancedDestWild,
hwAclAdvancedDestOp, hwAclAdvancedDestPort1, hwAclAdvancedDestPort2,
hwAclAdvancedPrecedence, hwAclAdvancedTos, hwAclAdvancedDscp,
hwAclAdvancedEstablish,hwAclAdvancedTimeRangeIndex, hwAclAdvancedIcmpType,
hwAclAdvancedIcmpCode, hwAclAdvancedFragments, hwAclAdvancedLog,
hwAclAdvancedTcpSyncFlag.

Deletion Restriction
You need to specify the row status destroy.

Access Restriction
The entries in this table have values only when the entries in hwAclNumGroupTable have
values.

11.4.4 hwAclEthernetFrameRuleTable
This table is used to create the rule of a Layer 2 ACL rule group. This table uses the index of
hwAclNumGroupTable and the rule ID as the indexes.
The indexes of this table are hwAclEthernetFrameAclNum and hwAclEthernetFrameSubitem.

NOTE

The S2750, S5720SI, S5720S-SI, S5710-X-LI, S5700LI, and S5700S-LI do not support
hwAclEthernetFrameDoubleTag, hwAclEthernetFrameCVlanId, hwAclEthernetFrameCVlanIdMask, and
hwAclEthernetFrameRuleCVlan8021p.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 341


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 11 HUAWEI-ACL-MIB

OID Object Syntax Max Description Imple


Name Access ment
ed
Speci
ficati
ons

1.3.6.1.4.1.2011. hwAclEther Integer Read- This object indicates This


5.1.1.14.1.1 netFrameAcl 32 only the primary index, object
Num which corresponds to is
the index in imple
hwAclNumGroupTa- mente
ble. It indicates the d as
number of a rule group. define
The value ranges from d in
4000 to 4999. the
corres
pondi
ng
MIB
file.

1.3.6.1.4.1.2011. hwAclEther unsigne Read- This object indicates This


5.1.1.14.1.2 netFrameSu d int32 only the secondary index, object
bitem representing the ID of a is
rule in a rule group. imple
The value ranges from mente
0 to 4294967295. d as
define
d in
the
corres
pondi
ng
MIB
file.

1.3.6.1.4.1.2011. hwAclEther Counter Read- This object indicates This


5.1.1.14.1.3 netFrameAct 32 create the action object
corresponding to a rule: is
l permit imple
mente
l deny d as
define
d in
the
corres
pondi
ng
MIB
file.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 342


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 11 HUAWEI-ACL-MIB

OID Object Syntax Max Description Imple


Name Access ment
ed
Speci
ficati
ons

1.3.6.1.4.1.2011. hwAclEther Integer Read- This object indicates This


5.1.1.14.1.4 netFrameTy 32 create the Ethernet frame object
pe type. The value 0 is is
invalid. The value imple
ranges from 0 to mente
65535. d as
define
d in
the
corres
pondi
ng
MIB
file.

1.3.6.1.4.1.2011. hwAclEther Integer Read- This object indicates This


5.1.1.14.1.5 netFrameTy 32 create the mask of the object
peMask Ethernet frame type. is
The value ranges from imple
0 to 65535. mente
d as
define
d in
the
corres
pondi
ng
MIB
file.

1.3.6.1.4.1.2011. hwAclEther MacAd Read- This object indicates This


5.1.1.14.1.6 netFrameSrc dress create the source MAC object
Mac address. is
Set this object in imple
hexadecimal format. mente
d as
define
d in
the
corres
pondi
ng
MIB
file.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 343


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 11 HUAWEI-ACL-MIB

OID Object Syntax Max Description Imple


Name Access ment
ed
Speci
ficati
ons

1.3.6.1.4.1.2011. hwAclEther MacAd Read- This object indicates This


5.1.1.14.1.7 netFrameSrc dress create the mask of the source object
MacMask MAC address. is
Set this object in imple
hexadecimal format. mente
d as
define
d in
the
corres
pondi
ng
MIB
file.

1.3.6.1.4.1.2011. hwAclEther MacAd Read- This object indicates This


5.1.1.14.1.8 netFrameDst dress create the destination MAC object
Mac address. is
Set this object in imple
hexadecimal format. mente
d as
define
d in
the
corres
pondi
ng
MIB
file.

1.3.6.1.4.1.2011. hwAclEther MacAd Read- This object indicates This


5.1.1.14.1.9 netFrameDst dress create the mask of the object
MacMask destination MAC is
address. imple
Set this object in mente
hexadecimal format. d as
define
d in
the
corres
pondi
ng
MIB
file.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 344


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 11 HUAWEI-ACL-MIB

OID Object Syntax Max Description Imple


Name Access ment
ed
Speci
ficati
ons

1.3.6.1.4.1.2011. hwAclEther Integer Read- This object indicates This


5.1.1.14.1.10 netFrameTi 32 create the time range index object
meRangeInd referenced by a rule. is
ex The value ranges from imple
0 to 256. mente
d as
define
d in
the
corres
pondi
ng
MIB
file.

1.3.6.1.4.1.2011. hwAclEther Integer Read- This object indicates This


5.1.1.14.1.11 netFrameLo 32 create whether logging is object
g configured for the rule. is
imple
mente
d as
define
d in
the
corres
pondi
ng
MIB
file.

1.3.6.1.4.1.2011. hwAclEther Enable Read- This object indicates This


5.1.1.14.1.12 netFrameEn dStatus only whether the rule takes object
able effect: is
l enabled imple
mente
l disabled d as
define
d in
the
corres
pondi
ng
MIB
file.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 345


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 11 HUAWEI-ACL-MIB

OID Object Syntax Max Description Imple


Name Access ment
ed
Speci
ficati
ons

1.3.6.1.4.1.2011. hwAclEther RowSta Read- This object indicates This


5.1.1.14.1.14 netFrameRo tus create the row status. The object
wStatus value can be is
CreateAndGo or imple
destroy. mente
d as
define
d in
the
corres
pondi
ng
MIB
file.

1.3.6.1.4.1.2011. hwAclEther Interger Read- This object indicates This


5.1.1.14.1.15 netFrameEn create the encapsulation type object
capType of a rule: is
l ether2(1) imple
mente
l ieee802dot3(2) d as
l snap(3) define
l none(255) d in
the
corres
pondi
ng
MIB
file.

1.3.6.1.4.1.2011. hwAclEther TruthV Read- This object indicates This


5.1.1.14.1.16 netFrameDo alue create the rule of the double- object
ubleTag tagged VLAN: is
l true imple
mente
l false d as
By default, the value is define
false. d in
the
corres
pondi
ng
MIB
file.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 346


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 11 HUAWEI-ACL-MIB

OID Object Syntax Max Description Imple


Name Access ment
ed
Speci
ficati
ons

1.3.6.1.4.1.2011. hwAclEther Integer Read- This object indicates This


5.1.1.14.1.17 netFrameVla 32 create the outer VLAN ID. object
nId The value 0 is invalid is
and the value ranges imple
from 0 to 4094. mente
d as
define
d in
the
corres
pondi
ng
MIB
file.

1.3.6.1.4.1.2011. hwAclEther Integer Read- This object indicates This


5.1.1.14.1.18 netFrameVla 32 create the mask of the outer object
nIdMask VLAN ID. The value is
ranges from 0 to 4095. imple
mente
d as
define
d in
the
corres
pondi
ng
MIB
file.

1.3.6.1.4.1.2011. hwAclEther Integer Read- This object indicates This


5.1.1.14.1.19 netFrameCV 32 create the inner VLAN ID. object
lanId The value 0 is invalid is
and the value ranges imple
from 0 to 4094. mente
d as
define
d in
the
corres
pondi
ng
MIB
file.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 347


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 11 HUAWEI-ACL-MIB

OID Object Syntax Max Description Imple


Name Access ment
ed
Speci
ficati
ons

1.3.6.1.4.1.2011. hwAclEther Integer Read- This object indicates This


5.1.1.14.1.20 netFrameCV 32 create the mask of the inner object
lanIdMask VLAN ID. The value is
ranges from 0 to 4095. imple
mente
d as
define
d in
the
corres
pondi
ng
MIB
file.

1.3.6.1.4.1.2011. hwAclEther Integer Read- This object indicates This


5.1.1.14.1.21 netFrameRul 32 create the 802.1p priority in object
e8021p the single VLAN tag. is
The value range is as imple
follows: mente
l 0 to 7 d as
define
By default, the value is d in
255. the
corres
pondi
ng
MIB
file.

1.3.6.1.4.1.2011. hwAclEther Integer Read- This object indicates This


5.1.1.14.1.22 netFrameRul 32 create the 802.1p priority in object
eCVlan8021 the inner VLAN tag. is
p The value range is as imple
follows: mente
l 0 to 7 d as
define
By default, the value is d in
255. the
corres
pondi
ng
MIB
file.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 348


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 11 HUAWEI-ACL-MIB

OID Object Syntax Max Description Imple


Name Access ment
ed
Speci
ficati
ons

1.3.6.1.4.1.2011. hwAclEther OCTET Read- This object indicates This


5.1.1.14.1.23 netFrameDe STRIN create the description of the object
scription G Layer 2 rule. The value is
ranges from 1 to 127. imple
mente
d as
define
d in
the
corres
pondi
ng
MIB
file.

Creation Restriction
Before creating a rule, ensure that the value of the primary index exists in
hwAclNumGroupTable.

When you create a rule, that hwAclEthernetFrameAct is mandatory.

When creating a rule in the MIB, you need to apply the time range to the created rule. The
time range corresponding to the index must exist. Otherwise, the creation fails.

hwAclEthernetFrameDescription must be separately set, and does not support multiple


variable bindings.

Modification Restriction
The following entries in this table cannot be modified after created:

hwAclEthernetFrameAct, hwAclEthernetFrameType, hwAclEthernetFrameTypeMask,


hwAclEthernetFrameSrcMac, hwAclEthernetFrameSrcMacMask,
hwAclEthernetFrameDstMac, hwAclEthernetFrameDstMacMask,
hwAclEthernetFrameTimeRangeIndex, hwAclEthernetFrameEncapType,
hwAclEthernetFrameDoubleTag, hwAclEthernetFrameVlanId,
hwAclEthernetFrameVlanIdMask, hwAclEthernetFrameCVlanId,
hwAclEthernetFrameCVlanIdMask, hwAclEthernetFrameRule8021p,
hwAclEthernetFrameRuleCVlan8021p.

Deletion Restriction
The entries in this table can be deleted.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 349


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 11 HUAWEI-ACL-MIB

Access Restriction
The value of this table exists only when the value of hwAclNumGroupTable exists.

11.4.5 hwAclUserRuleTable
This table is used to create rules in a user ACL rule group.
This table uses the index of hwAclNumGroupTable together with an object with the
increasing value, that is, rule ID, as its index.
The indexes of this table are hwAclUserAclNum and hwAclUserSubitem.

OID Object Syntax Max Description Imple


Name Access ment
ed
Speci
ficati
ons

1.3.6.1.4.1.2011 hwAclUser Integer3 Read- The value of this object This


.5.1.1.7.1.1 AclNum 2 only identifies the primary object
(6000..9 index. is
999 ) It corresponds to the imple
index of mente
hwAclNumGroupTable, d as
indicating the rule define
group number. d in
the
The value of the corres
primary index ranges pondi
from 6000 to 9999. ng
MIB
file.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 350


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 11 HUAWEI-ACL-MIB

OID Object Syntax Max Description Imple


Name Access ment
ed
Speci
ficati
ons

1.3.6.1.4.1.2011 hwAclUser Unsigne Read- The value of this object This


.5.1.1.7.1.2 Subitem d int32 only identifies the secondary object
index. is
It refers to the rule ID imple
in the rule group. mente
d as
The value ranges from define
0 to 4294967294. d in
If the rule the
corresponding to the corres
rule ID exists, the new pondi
rule overwrites the old ng
one. This operation MIB
equals modifying an file.
existent ACL rule.
If the rule
corresponding to the
rule ID does not exist, a
new rule is created and
inserted based on the
order of the rule ID.
If no rule ID is
specified, the system
automatically assigns
one when you create a
rule.

1.3.6.1.4.1.2011 hwAclUser INTEGE Read- The value of this object This


.5.1.1.7.1.3 Act R create identifies the action of object
{ an ACL rule. is
The value can be: imple
permit(1) mente
, l permit(1): permits d as
deny(2) the packets that define
match the rule d in
}
l deny(2): discards the
the packets that corres
match the rule pondi
ng
MIB
file.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 351


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 11 HUAWEI-ACL-MIB

OID Object Syntax Max Description Imple


Name Access ment
ed
Speci
ficati
ons

1.3.6.1.4.1.2011 hwAclUser Integer3 Read- The object indicates the This


.5.1.1.7.1.4 Protocol 2 create protocol type of a rule. object
(0..255) It specifies the protocol is
type over IP. imple
The value ranges from mente
0 to 255. The value 0 d as
indicates any types of define
IP packets. d in
the
corres
pondi
ng
MIB
file.

1.3.6.1.4.1.2011 hwAclUser IpAddres Read- The value of this object This


.5.1.1.7.1.5 SrcIp s create identifies the source IP object
address. is
imple
mente
d as
define
d in
the
corres
pondi
ng
MIB
file.

1.3.6.1.4.1.2011 hwAclUser IpAddres Read- The value of this object This


.5.1.1.7.1.6 SrcWild s create identifies the wildcard object
mask of the source IP is
address. imple
The value ranges from mente
0.0.0.0 to d as
255.255.255.255. define
d in
the
corres
pondi
ng
MIB
file.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 352


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 11 HUAWEI-ACL-MIB

OID Object Syntax Max Description Imple


Name Access ment
ed
Speci
ficati
ons

1.3.6.1.4.1.2011 hwAclUser Integer3 Read- The value of this object This


.5.1.1.7.1.7 SrcOp 2 create identifies the operation object
characters on the source is
interface. imple
l 1: lt(1) mente
d as
l 2: eq(2) define
l 3: gt(3) d in
l 4: neq(4) the
corres
l 5: invalid(0) pondi
l 6: range(5) ng
MIB
file.

1.3.6.1.4.1.2011 hwAclUser Integer3 Read- The value of this object This


.5.1.1.7.1.8 SrcPort1 2 create identifies the lower object
(0..6553 limit of the source port is
5) number. imple
mente
d as
define
d in
the
corres
pondi
ng
MIB
file.

1.3.6.1.4.1.2011 hwAclUser Integer3 Read- The value of this object This


.5.1.1.7.1.9 SrcPort2 2 create identifies the upper object
(0..6553 limit of the source port is
5) number. imple
mente
d as
define
d in
the
corres
pondi
ng
MIB
file.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 353


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 11 HUAWEI-ACL-MIB

OID Object Syntax Max Description Imple


Name Access ment
ed
Speci
ficati
ons

1.3.6.1.4.1.2011 hwAclUser IpAddres Read- The value of this object This


.5.1.1.7.1.10 DestIp s create indicates the destination object
IP address. is
imple
mente
d as
define
d in
the
corres
pondi
ng
MIB
file.

1.3.6.1.4.1.2011 hwAclUser Integer3 Read- The value of this object This


.5.1.1.7.1.12 DestOp 2 create identifies the operation object
characters on the is
destination interface. imple
l 1: lt(1) mente
d as
l 2: eq(2) define
l 3: gt(3) d in
l 4: neq(4) the
corres
l 5: invalid(0) pondi
l 6: range(5) ng
MIB
file.

1.3.6.1.4.1.2011 hwAclUser Integer3 Read- The value of this object This


.5.1.1.7.1.13 DestPort1 2 create identifies the lower object
(0..6553 limit of the destination is
5) port number. imple
mente
d as
define
d in
the
corres
pondi
ng
MIB
file.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 354


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 11 HUAWEI-ACL-MIB

OID Object Syntax Max Description Imple


Name Access ment
ed
Speci
ficati
ons

1.3.6.1.4.1.2011 hwAclUser Integer3 Read- The value of this object This


.5.1.1.7.1.14 DestPort2 2 create identifies the upper object
(0..6553 limit of the destination is
5) port number. imple
mente
d as
define
d in
the
corres
pondi
ng
MIB
file.

1.3.6.1.4.1.2011 hwAclUser Integer3 Read- The value of this object This


.5.1.1.7.1.19 TimeRange 2 create identifies the index of a object
Index (0..256) time range during is
which an ACL rule can imple
be applied. mente
The value ranges from d as
0 to 256. The value 0 define
declares that the ACL d in
rule has no time range. the
corres
pondi
ng
MIB
file.

1.3.6.1.4.1.2011 hwAclUserI Integer3 Read- The value of this object This


.5.1.1.7.1.20 cmpType 2 (0..255 create identifies the ICMP object
| 65535) message type. is
The value ranges from imple
0 to 255. The value mente
65535 is invalid. d as
define
d in
the
corres
pondi
ng
MIB
file.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 355


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 11 HUAWEI-ACL-MIB

OID Object Syntax Max Description Imple


Name Access ment
ed
Speci
ficati
ons

1.3.6.1.4.1.2011 hwAclUserI Integer3 Read- The value of this object This


.5.1.1.7.1.21 cmpCode 2 (0..255 create identifies the ICMP object
| 65535) code. is
The value ranges from imple
0 to 255. The value mente
65535 is invalid. d as
define
d in
the
corres
pondi
ng
MIB
file.

1.3.6.1.4.1.2011 hwAclUser TruthVal Read- This object indicates This


.5.1.1.7.1.24 Enable ue only whether the ACL rule object
takes effect currently is
This object is Read- imple
only. mente
d as
The value can be: define
l true(1) d in
l false(2) the
corres
pondi
ng
MIB
file.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 356


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 11 HUAWEI-ACL-MIB

OID Object Syntax Max Description Imple


Name Access ment
ed
Speci
ficati
ons

1.3.6.1.4.1.2011 hwAclUser OCTET Read- This object indicates This


.5.1.1.7.1.26 VrfName STRING create the VPN instance name object
specified in a user is
ACL. imple
mente
d as
define
d in
the
corres
pondi
ng
MIB
file.
NOTE
Only
the
S572
0HI
supp
orts
this
objec
t.

1.3.6.1.4.1.2011 hwAclUser OCTET Read- This object indicates This


.5.1.1.7.1.27 SrcUserGro STRING create the source user resource object
upName group name. The value is
is a string of 0-32 imple
characters. mente
d as
define
d in
the
corres
pondi
ng
MIB
file.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 357


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 11 HUAWEI-ACL-MIB

OID Object Syntax Max Description Imple


Name Access ment
ed
Speci
ficati
ons

1.3.6.1.4.1.2011 hwAclUser OCTET Read- This object indicates This


.5.1.1.7.1.28 DestUserGr STRING create the destination user object
oupName resource group name. is
The value is a string of imple
0-32 characters. mente
d as
define
d in
the
corres
pondi
ng
MIB
file.

1.3.6.1.4.1.2011 hwAclUser RowStat Read- This object indicates This


.5.1.1.7.1.31 RowStatus us create the status of the rows. object
Currently, is
CreateAndGo, Active imple
and Destroy are mente
implemented. d as
define
d in
the
corres
pondi
ng
MIB
file.

1.3.6.1.4.1.2011 hwAclUser Integer3 Read- This object indicates This


.5.1.1.7.1.33 SrcUserGro 2 create the source resource object
upNum group number range. is
1. 0-64000 imple
mente
2. 65535 d as
define
d in
the
corres
pondi
ng
MIB
file.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 358


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 11 HUAWEI-ACL-MIB

OID Object Syntax Max Description Imple


Name Access ment
ed
Speci
ficati
ons

1.3.6.1.4.1.2011 hwAclUser Integer3 Read- This object indicates This


.5.1.1.7.1.34 DestUserGr 2 create the destination resource object
oupNum group number range. is
1. 0-64000 imple
mente
2. 65535 d as
define
d in
the
corres
pondi
ng
MIB
file.

Creation Restriction
l Before you create an ACL rule, the primary index must have a corresponding value in
hwAclNumGroupTable.
l When you create an ACL rule, hwAclUserAct is necessarily configured.
l When you specify the index of a time range during which an ACL rule can be applied,
the time range that the index corresponds to must exist; otherwise, creating an ACL rule
fails.
l You need to specify the row status CreateAndGo of hwAclUserRowStatus.

Modification Restriction
The following entries in this table cannot be modified after created:
hwAclUserAct, hwAclUserProtocol, hwAclUserSrcIp, hwAclUserSrcWild,
hwAclUserSrcOp, hwAclUserSrcPort1, hwAclUserSrcPort2, hwAclUserDestIp,
hwAclUserDestWild, hwAclUserDestOp, hwAclUserDestPort1, hwAclUserDestPort2,
hwAclUserTimeRangeIndex, hwAclUserIcmpType, hwAclUserIcmpCode,
hwAclUserSrcUserGroupName, hwAclUserDestUserGroupName,
hwAclUserSrcUserGroupNum, hwAclUserDestUserGroupNum.

Deletion Restriction
You need to specify the row status destroy.

Access Restriction
The entries in this table have values only when the entries in hwAclNumGroupTable have
values.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 359


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 11 HUAWEI-ACL-MIB

11.4.6 hwAclIpv6BasicRuleTable
This table is used to create the rule of a basic ACL6 rule group. This table uses the index of
hwAclIpv6NumGroupTable and the rule ID as the indexes.
The indexes of this table are hwAclIpv6BasicAclNum and hwAclIpv6BasicSubitem.

OID Object Syntax Max Description Imple


Name Access ment
ed
Speci
ficati
ons

1.3.6.1.4.1.2011. hwAclIpv6B Integer Read- This object indicates This


5.1.1.12.1.1 asicAclNum 32 only the primary index, object
which corresponds to is
the index in imple
hwAclIpv6NumGroup mente
Table. It indicates the d as
number of a rule group. define
The value ranges from d in
2000 to 2999. the
corres
pondi
ng
MIB
file.

1.3.6.1.4.1.2011. hwAclIpv6B Integer Read- This object indicates This


5.1.1.12.1.2 asicSubitem 32 only the secondary index, object
representing the ID of a is
rule in a rule group. imple
The value ranges from mente
0 to 2047. d as
define
d in
the
corres
pondi
ng
MIB
file.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 360


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 11 HUAWEI-ACL-MIB

OID Object Syntax Max Description Imple


Name Access ment
ed
Speci
ficati
ons

1.3.6.1.4.1.2011. hwAclIpv6B INTEG Read- This object indicates This


5.1.1.12.1.3 asicAct ER create the action object
corresponding to a is
rule: imple
l permit mente
d as
l deny define
d in
the
corres
pondi
ng
MIB
file.

1.3.6.1.4.1.2011. hwAclIpv6B Ipv6Ad Read- This object indicates This


5.1.1.12.1.4 asicSrcIp dress create the source IPv6 object
address. is
Set this object in imple
hexadecimal format. mente
d as
define
d in
the
corres
pondi
ng
MIB
file.

1.3.6.1.4.1.2011. hwAclIpv6B Integer Read- This object indicates This


5.1.1.12.1.5 asicSrcPrefi 32 create the length of the IPv6 object
x address prefix. The is
value ranges from 1 to imple
128. mente
d as
define
d in
the
corres
pondi
ng
MIB
file.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 361


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 11 HUAWEI-ACL-MIB

OID Object Syntax Max Description Imple


Name Access ment
ed
Speci
ficati
ons

1.3.6.1.4.1.2011. hwAclIpv6B TruthV Read- This object indicates This


5.1.1.12.1.6 asicTimeRan alue create the index of the time object
geIndex range referenced by a is
rule. The value ranges imple
from 1 to 256. mente
d as
define
d in
the
corres
pondi
ng
MIB
file.

1.3.6.1.4.1.2011. hwAclIpv6B MacAd Read- This object indicates This


5.1.1.12.1.7 asicFragmen dress create whether the packets are object
t non-initial fragments: is
l true imple
mente
l false d as
define
d in
the
corres
pondi
ng
MIB
file.

1.3.6.1.4.1.2011. hwAclIpv6B TruthV Read- This object indicates This


5.1.1.12.1.8 asicLog alue create whether a log is object
generated for a is
matching packet: imple
l true mente
d as
l false define
d in
the
corres
pondi
ng
MIB
file.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 362


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 11 HUAWEI-ACL-MIB

OID Object Syntax Max Description Imple


Name Access ment
ed
Speci
ficati
ons

1.3.6.1.4.1.2011. hwAclIpv6B TruthV Read- This object indicates This


5.1.1.12.1.9 asicEnable alue only whether the rule is object
valid. The field is read is
only. imple
l true mente
d as
l false define
d in
the
corres
pondi
ng
MIB
file.

1.3.6.1.4.1.2011. hwAclIpv6B Counter read- This is a read-only This


5.1.1.12.1.10 asicCount 64 only field. This object object
indicates the number of is
packets matching this imple
ACL rule. mente
d as
define
d in
the
corres
pondi
ng
MIB
file.

1.3.6.1.4.1.2011. hwAclIpv6B RowSta Read- This object indicates This


5.1.1.12.1.12 asicRowStat tus create the row status. The object
us value can be is
CreateAndGo, Active, imple
or destroy. mente
d as
define
d in
the
corres
pondi
ng
MIB
file.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 363


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 11 HUAWEI-ACL-MIB

OID Object Syntax Max Description Imple


Name Access ment
ed
Speci
ficati
ons

1.3.6.1.4.1.2011. hwAclIpv6B OCTET Read- This object indicates This


5.1.1.12.1.13 asicDescripti STRIN create the description of a object
on G basic ACL6 rule. The is
value ranges from 1 to imple
127. mente
d as
define
d in
the
corres
pondi
ng
MIB
file.

Creation Restriction
Before creating a rule, ensure that the value of the primary index exists in
hwAclIpv6NumGroupTable.
When creating a rule, ensure that hwAclIpv6BasicAct is mandatory.
When creating a rule in the MIB, you need to apply the time range. The time range
corresponding to the index must exist. Otherwise, the creation fails.
hwAclIpv6BasicDescription must be separately set, and does not support multiple variable
bindings.

Modification Restriction
The entries in this table cannot be modified.

Deletion Restriction
The entries in this table can be deleted.

Access Restriction
The value of this table exists only when the value of hwAclIpv6NumGroupTable exists.

11.4.7 hwAclIpv6AdvancedRuleTable
This table is used to create the rule of an advanced ACL rule group. This table uses the index
of hwAclIpv6NumGroupTable and the rule ID as the indexes.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 364


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 11 HUAWEI-ACL-MIB

The indexes of this table are hwAclIpv6AdvancedAclNum and hwAclIpv6AdvancedSubitem.

OID Object Syntax Max Description Imple


Name Access mente
d
Speci
ficati
ons

1.3.6.1.4.1.2011. hwAclIpv6A Integer Read- This object indicates This


5.1.1.13.1.1 dvancedAcl 32 only the primary index, object
Num which corresponds to is
the index in imple
hwAclIpv6NumGroupT mente
able. It indicates the d as
number of a rule group. define
The value ranges from d in
3000 to 3999. the
corres
pondin
g MIB
file.

1.3.6.1.4.1.2011. hwAclIpv6A Integer Read- This object indicates This


5.1.1.13.1.2 dvancedSubi 32 only the secondary index, object
tem representing the ID of a is
rule in a rule group. imple
The value ranges from mente
0 to 2047. d as
define
d in
the
corres
pondin
g MIB
file.

1.3.6.1.4.1.2011. hwAclIpv6A INTEG Read- This object indicates This


5.1.1.13.1.3 dvancedAct ER create the action object
corresponding to a rule: is
l permit imple
mente
l deny d as
define
d in
the
corres
pondin
g MIB
file.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 365


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 11 HUAWEI-ACL-MIB

OID Object Syntax Max Description Imple


Name Access mente
d
Speci
ficati
ons

1.3.6.1.4.1.2011. hwAclIpv6A Integer Read- This object identifies This


5.1.1.13.1.4 dvancedProt 32 create the protocol number. object
ocol The value ranges from is
1 to 255. imple
mente
d as
define
d in
the
corres
pondin
g MIB
file.

1.3.6.1.4.1.2011. hwAclIpv6A IpAddr Read- This object indicates This


5.1.1.13.1.5 dvancedSrcI ess create the source IP address. object
p Set this object in is
hexadecimal format. imple
mente
d as
define
d in
the
corres
pondin
g MIB
file.

1.3.6.1.4.1.2011. hwAclIpv6A IpAddr Read- This object indicates This


5.1.1.13.1.6 dvancedSrcP ess create the length of the source object
refix address prefix. The is
value ranges from 1 to imple
128. mente
d as
define
d in
the
corres
pondin
g MIB
file.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 366


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 11 HUAWEI-ACL-MIB

OID Object Syntax Max Description Imple


Name Access mente
d
Speci
ficati
ons

1.3.6.1.4.1.2011. hwAclIpv6A INTEG Read- The value of this object This


5.1.1.13.1.7 dvancedSrc ER create identifies the operator object
Op of the source port is
range. imple
The value can be: mente
d as
l lt(1): indicates "less define
than". d in
l eq(2): indicates the
"equal". corres
l gt(3): indicates pondin
"larger than". g MIB
file.
l range(5): indicates
"between".

1.3.6.1.4.1.2011. hwAclIpv6A Integer Read- This object identifies This


5.1.1.13.1.8 dvancedSrcP 32 create the lower limit on the object
ort1 source port number. is
imple
mente
d as
define
d in
the
corres
pondin
g MIB
file.

1.3.6.1.4.1.2011. hwAclIpv6A Integer Read- This object identifies This


5.1.1.13.1.9 dvancedSrcP 32 create the upper limit on the object
ort2 source port number. is
imple
mente
d as
define
d in
the
corres
pondin
g MIB
file.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 367


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 11 HUAWEI-ACL-MIB

OID Object Syntax Max Description Imple


Name Access mente
d
Speci
ficati
ons

1.3.6.1.4.1.2011. hwAclIpv6A IpAddr Read- This object indicates This


5.1.1.13.1.10 dvancedDest ess create the destination IP object
Ip address. is
imple
mente
d as
define
d in
the
corres
pondin
g MIB
file.

1.3.6.1.4.1.2011. hwAclIpv6A IpAddr Read- This object indicates This


5.1.1.13.1.11 dvancedDest ess create the length of the object
Prefix destination address is
prefix. The value imple
ranges from 1 to 128. mente
d as
define
d in
the
corres
pondin
g MIB
file.

1.3.6.1.4.1.2011. hwAclIpv6A INTEG Read- The value of this object This


5.1.1.13.1.12 dvancedDest ER create identifies the operator object
Op of the destination port is
range. imple
The value can be: mente
d as
l lt(1): indicates "less define
than". d in
l eq(2): indicates the
"equal". corres
l gt(3): indicates pondin
"larger than". g MIB
file.
l range(5): indicates
"between".

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 368


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 11 HUAWEI-ACL-MIB

OID Object Syntax Max Description Imple


Name Access mente
d
Speci
ficati
ons

1.3.6.1.4.1.2011. hwAclIpv6A Counte Read- This object identifies This


5.1.1.13.1.13 dvancedDest r64 create the lower limit on the object
Port1 destination port is
number. imple
mente
d as
define
d in
the
corres
pondin
g MIB
file.

1.3.6.1.4.1.2011. hwAclIpv6A Integer Read- This object identifies This


5.1.1.13.1.14 dvancedDest 32 create the upper limit on the object
Port2 destination port is
number. imple
mente
d as
define
d in
the
corres
pondin
g MIB
file.

1.3.6.1.4.1.2011. hwAclIpv6A Integer Read- This object identifies This


5.1.1.13.1.15 dvancedPrec 32 create the precedence field, object
edence that is, three higher- is
order bits of the ToS imple
field in an IP packet. mente
The value ranges from d as
0 to 7. define
d in
the
corres
pondin
g MIB
file.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 369


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 11 HUAWEI-ACL-MIB

OID Object Syntax Max Description Imple


Name Access mente
d
Speci
ficati
ons

1.3.6.1.4.1.2011. hwAclIpv6A Integer Read- This object identifies This


5.1.1.13.1.16 dvancedTos 32 create the Precedence field, object
that is, four bits after is
the ToS field in an IP imple
packet. The value mente
ranges from 0 to 15. d as
define
d in
the
corres
pondin
g MIB
file.

1.3.6.1.4.1.2011. hwAclIpv6A Integer Read- This object identifies This


5.1.1.13.1.17 dvancedDsc 32 create the DSCP value, that is, object
p seven higher-order bits is
of the ToS field in an IP imple
header. The value mente
ranges from 0 to 63. d as
define
d in
the
corres
pondin
g MIB
file.

1.3.6.1.4.1.2011. hwAclIpv6A Integer Read- This object indicates This


5.1.1.13.1.19 dvancedTim 32 create the time range index object
eRangeInde referenced by a rule. is
x The value ranges from imple
1 to 256. mente
d as
define
d in
the
corres
pondin
g MIB
file.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 370


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 11 HUAWEI-ACL-MIB

OID Object Syntax Max Description Imple


Name Access mente
d
Speci
ficati
ons

1.3.6.1.4.1.2011. hwAclIpv6A Integer Read- This object identifies This


5.1.1.13.1.20 dvancedIcm 32 create the ICMP type. The object
pType value ranges from 0 to is
255. imple
mente
d as
define
d in
the
corres
pondin
g MIB
file.

1.3.6.1.4.1.2011. hwAclIpv6A Integer Read- This object identifies This


5.1.1.13.1.21 dvancedIcm 32 create the ICMP code. The object
pCode value ranges from 0 to is
255. imple
mente
d as
define
d in
the
corres
pondin
g MIB
file.

1.3.6.1.4.1.2011. hwAclIpv6A TruthV Read- This object indicates This


5.1.1.13.1.22 dvancedFrag alue create whether the packets are object
ments non-initial fragments: is
l true imple
mente
l false d as
define
d in
the
corres
pondin
g MIB
file.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 371


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 11 HUAWEI-ACL-MIB

OID Object Syntax Max Description Imple


Name Access mente
d
Speci
ficati
ons

1.3.6.1.4.1.2011. hwAclIpv6A TruthV Read- This object indicates This


5.1.1.13.1.23 dvancedLog alue create whether a log is object
generated for a is
matching packet: imple
l true mente
d as
l false define
d in
the
corres
pondin
g MIB
file.

1.3.6.1.4.1.2011. hwAclIpv6A TruthV Read- This object indicates This


5.1.1.13.1.24 dvancedEna alue only whether the rule takes object
ble effect. The field is read is
only. imple
l true mente
d as
l false define
d in
the
corres
pondin
g MIB
file.

1.3.6.1.4.1.2011. hwAclIpv6A RowSt Read- This object indicates This


5.1.1.13.1.27 dvancedRow atus create the row status. The object
Status value can be is
CreateAndGo or imple
destroy. mente
d as
define
d in
the
corres
pondin
g MIB
file.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 372


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 11 HUAWEI-ACL-MIB

OID Object Syntax Max Description Imple


Name Access mente
d
Speci
ficati
ons

1.3.6.1.4.1.2011. hwAclIpv6A OCTE Read- This object indicates This


5.1.1.13.1.28 dvancedDes T create the description of an object
cription STRIN advanced ACL rule. is
G The value ranges from imple
1 to 127. mente
d as
define
d in
the
corres
pondin
g MIB
file.

Creation Restriction
Before creating a rule, ensure that the value of the primary index exists in
hwAclIpv6NumGroupTable.

When you create a rule, the hwAclIpv6AdvancedAct and hwAclIpv6AdvancedProtocol fields


are mandatory.

You need to specify the values of hwAclIpv6AdvancedSrcIp and


hwAclIpv6AdvancedSrcWild fields.

You need to specify the values of hwAclIpv6AdvancedSrcOp and


(hwAclIpv6AdvancedSrcPort1 | hwAclIpv6AdvancedSrcPort2).

You need to specify the values of hwAclIpv6AdvancedDestIp and


hwAclIpv6AdvancedDestWild.

You need to specify the values of hwAclIpv6AdvancedDestOp and


(hwAclIpv6AdvancedDestPort1| hwAclIpv6AdvancedDestPort2).

You need to specify the values of hwAclIpv6AdvancedIcmpType and


hwAclIpv6AdvancedIcmpCode.

You need to apply the time range to the created rule in the MIB.

hwAclIpv6AdvancedDescription must be separately set, and does not support multiple


variable bindings.

Modification Restriction
The entries in this table cannot be modified.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 373


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 11 HUAWEI-ACL-MIB

Deletion Restriction
The entries in this table can be deleted.

Access Restriction
The value of this table exists only when the value of hwAclIpv6NumGroupTable exists.

11.4.8 hwAclIpv6NumGroupTable
This table is used to configure the ACL rule group including the matching sequence, step, and
description.
The index of this table is hwAclIpv6NumGroupAclNum.

OID Object Syntax Max Description Imple


Name Access mente
d
Speci
ficati
ons

1.3.6.1.4.1.2011. hwAclIpv6N Integer read- This object indicates This


5.1.1.16.1.1 umGroupAc 32 only the index, that is, the object
lNum number of an IPv6 is
ACL group. The value imple
range is as follows: mente
l A basic ACL ranges d as
from 2000 to 2999. define
d in
l An advanced ACL the
ranges from 3000 to corres
3999. pondin
g MIB
files.

1.3.6.1.4.1.2011. hwAclIpv6N Integer read- This object indicates This


5.1.1.16.1.2 umGroupMa 32 create the matching order of a object
tchOrder rule group: is
l config: indicates the imple
user configuration mente
order. d as
define
l auto: indicates the d in
automatic the
configuration order. corres
l default: indicates pondin
the default g MIB
configuration order. files.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 374


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 11 HUAWEI-ACL-MIB

OID Object Syntax Max Description Imple


Name Access mente
d
Speci
ficati
ons

1.3.6.1.4.1.2011. hwAclIpv6N Counte read- This object indicates This


5.1.1.16.1.3 umGroupSu r32 only the number of rules in a object
bitemNum rule group. This field is is
read-only. imple
mente
d as
define
d in
the
corres
pondin
g MIB
files.

1.3.6.1.4.1.2011. hwAclIpv6N OCTE read- This object indicates This


5.1.1.16.1.5 umGroupAc T create the ACL group name. object
lName STRIN The value is a string of is
G 1 to 64 characters. imple
(SIZE mente
(1..64)) d as
define
d in
the
corres
pondin
g MIB
files.

1.3.6.1.4.1.2011. hwAclIpv6N INTEG read- This object indicates This


5.1.1.16.1.7 umGroupAc ER create the ACL group types, object
lType including: is
l basic(1) imple
mente
l advanced(2) d as
define
d in
the
corres
pondin
g MIB
files.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 375


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 11 HUAWEI-ACL-MIB

OID Object Syntax Max Description Imple


Name Access mente
d
Speci
ficati
ons

1.3.6.1.4.1.2011. hwAclIpv6N RowSt read- This object indicates This


5.1.1.16.1.51 umGroupRo atus create the row status. The object
wStatus value can be is
CreateAndGo or imple
destroy. mente
d as
define
d in
the
corres
pondin
g MIB
files.

Creation Restriction
None.

Modification Restriction
hwAclIpv6NumGroupAclName can be created but cannot be modified.

Deletion Restriction
The entries in this table can be deleted. You only need to specify the primary index and row
status.

Access Restriction
None.

11.4.9 hwAclResourceTrapsTable
This table lists all parameters related to the ACL resource alarm.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 376


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 11 HUAWEI-ACL-MIB

OID Object Syntax Max Description Imple


Name Access mente
d
Speci
ficati
ons

1.3.6.1.4.1.2011. hwAclResSl OCTE accessib Specifies the stack ID This


5.1.2.2.1.1.1 otStr T le-for- of the card where the object
STRIN notify alarm is generated. is
G imple
mente
d as
define
d in
the
corres
pondin
g MIB
file.

1.3.6.1.4.1.2011. hwAclResLi Integer accessib Indicates the alarm This


5.1.2.2.1.1.3 mit 32 le-for- threshold percentage of object
notify ACL resource usage. is
imple
mente
d as
define
d in
the
corres
pondin
g MIB
file.

Creation Restriction
None

Modification Restriction
None

Deletion Restriction
None

Access Restriction
None

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 377


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 11 HUAWEI-ACL-MIB

11.5 Description of Alarm Objects

11.5.1 hwAclResThresholdExceedClearTrap

OID Object Binding Variable Description Statu


Name s

1.3.6.1.4.1.2011.5 hwAclResTh l hwAclResSlotStr This object is the curre


.1.2.2.1.1.4.1 resholdExcee l hwAclResStage clear alarm of nt
dClearTrap ACL resource
l hwAclResLimit usage.

11.5.2 hwAclResThresholdExceedTrap

OID Object Binding Variable Description Statu


Name s

1.3.6.1.4.1.2011.5 hwAclResTh l hwAclResSlotStr This object is the curre


.1.2.2.1.1.4.2 resholdExcee l hwAclResStage alarm of ACL nt
dTrap resource usage.
l hwAclResLimit

11.5.3 hwAclResTotalCountExceedClearTrap

OID Object Binding Variable Description Statu


Name s

1.3.6.1.4.1.2011.5 hwAclResTo l hwAclResSlotStr This object is the curre


.1.2.2.1.1.4.3 talCountExce l hwAclResStage alarm indicating nt
edClearTrap that ACL
l hwAclResLimit resources are used
up.

11.5.4 hwAclResTotalCountExceedTrap

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 378


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 11 HUAWEI-ACL-MIB

OID Object Binding Variable Description Statu


Name s

1.3.6.1.4.1.2011.5 hwAclResTo l hwAclResSlotStr This object is the curre


.1.2.2.1.1.4.4 talCountExce l hwAclResStage clear alarm nt
edTrap indicating that
l hwAclResLimit ACL resources are
available.

11.6 Unsupported Objects


The functions corresponding to the following objects are not supported on the device. Do not
use these MIB objects to maintain the device.

Table 11-1 List of unsupported objects

Object ID Object Name Table

1.3.6.1.4.1.2011.5.1.1.2.1. hwAclNumGroup hwAclNumGroupTable


6 CountClear

1.3.6.1.4.1.2011.5.1.1.4.1. hwAclBasicVrfNa hwAclBasicRuleTable


11 me

1.3.6.1.4.1.2011.5.1.1.5.1. hwAclAdvancedV hwAclAdvancedRuleTable


26 rfName

1.3.6.1.4.1.2011.5.1.1.10 hwAclCompileEn Single object


ableFlag

1.3.6.1.4.1.2011.5.1.1.11 hwAclCompileNu hwAclCompileNumGroupTable


mGroupTable

1.3.6.1.4.1.2011.5.1.1.11. hwAclCompileNu hwAclCompileNumGroupTable


1.1 mGroupStatus

1.3.6.1.4.1.2011.5.1.1.12. hwAclIpv6BasicV hwAclIpv6BasicRuleTable


1.11 rfName

1.3.6.1.4.1.2011.5.1.1.13. hwAclIpv6Advan hwAclIpv6AdvancedRuleTable


1.18 cedEstablish

1.3.6.1.4.1.2011.5.1.1.13. hwAclIpv6Advan hwAclIpv6AdvancedRuleTable


1.25 cedCount

1.3.6.1.4.1.2011.5.1.1.13. hwAclIpv6Advan hwAclIpv6AdvancedRuleTable


1.26 cedVrfName

1.3.6.1.4.1.2011.5.1.1.16. hwAclIpv6NumG hwAclIpv6NumGroupTable


1.4 roupCountClear

1.3.6.1.4.1.2011.5.1.1.16. hwAclIpv6NumG hwAclIpv6NumGroupTable


1.6 roupDescription

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 379


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 11 HUAWEI-ACL-MIB

Object ID Object Name Table

1.3.6.1.4.1.2011.5.1.1.7.1. hwAclUserPreced hwAclUserRuleTable


15 ence

1.3.6.1.4.1.2011.5.1.1.7.1. hwAclUserTos hwAclUserRuleTable


16

1.3.6.1.4.1.2011.5.1.1.7.1. hwAclUserDscp hwAclUserRuleTable


17

1.3.6.1.4.1.2011.5.1.1.7.1. hwAclUserEstabli hwAclUserRuleTable


18 sh

1.3.6.1.4.1.2011.5.1.1.7.1. hwAclUserFragm hwAclUserRuleTable


22 ents

1.3.6.1.4.1.2011.5.1.1.7.1. hwAclUserLog hwAclUserRuleTable


23

1.3.6.1.4.1.2011.5.1.1.7.1. hwAclUserCount hwAclUserRuleTable


25

1.3.6.1.4.1.2011.5.1.1.7.1. hwAclUserSrcMo hwAclUserRuleTable


29 deType

1.3.6.1.4.1.2011.5.1.1.7.1. hwAclUserDestM hwAclUserRuleTable


30 odeType

1.3.6.1.4.1.2011.5.1.1.7.1. hwAclUserTcpSy hwAclUserRuleTable


32 ncFlag

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 380


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 12 HUAWEI-ALARM-MIB

12 HUAWEI-ALARM-MIB

About This Chapter

12.1 Function Overview


12.2 Relationship Between Tables
12.3 Description of Single Objects
12.4 Description of MIB Tables
12.5 Description of Alarm Objects

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 381


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 12 HUAWEI-ALARM-MIB

12.1 Function Overview


HUAWEI-ALARM-MIB helps implement alarm reliability by providing the following
functions:
l Helps the NMS manage devices. HUAWEI-ALARM-MIB can be used to configure a
backup NMS list, thus ensuring alarm reliability in the situation where both a master
NMS and a slave NMS are deployed.
l Synchronizes alarm information based on the alarm ID and synchronizes event
information based on the event ID.
l Helps the NMS synchronize active alarm and event information with managed devices.
Root directory:
iso(1).org(3).dod(6).internet(1).private(4).enterprises(1).huawei(2011).huaweiMgmt(5).hwDa
tacomm(25).hwAlarmMIB(180)

12.2 Relationship Between Tables


None.

12.3 Description of Single Objects

12.3.1 hwMinAlarmSyncIndex
OID Object Syntax Max Description Imple
Name Access mente
d
Specifi
cations

1.3.6.1.4.1.201 hwMinAla Integer3 Read- This object indicates the This


1.5.25.180.1.2 rmSyncInd 2 only minimum alarm ID. object is
ex implem
ented as
defined
in the
corresp
onding
MIB
files.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 382


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 12 HUAWEI-ALARM-MIB

12.3.2 hwMaxAlarmSyncIndex
OID Object Syntax Max Description Imple
Name Access mente
d
Specifi
cations

1.3.6.1.4.1.201 hwMaxAla Integer3 Read- This object indicates the This


1.5.25.180.1.3 rmSyncInd 2 only maximum alarm ID. object is
ex implem
ented as
defined
in the
corresp
onding
MIB
files.

12.3.3 hwMinEventSyncIndex
OID Object Syntax Max Description Imple
Name Access mente
d
Specifi
cations

1.3.6.1.4.1.201 hwMinEve Unsigne Read- This object indicates the This


1.5.25.180.1.5 ntSyncInd d32 only minimum event ID. object is
ex (1..2147 implem
483647) ented as
defined
in the
corresp
onding
MIB
files.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 383


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 12 HUAWEI-ALARM-MIB

12.3.4 hwMaxEventSyncIndex
OID Object Syntax Max Description Imple
Name Access mente
d
Specifi
cations

1.3.6.1.4.1.201 hwMaxEv Unsigne Read- This object indicates the This


1.5.25.180.1.6 entSyncIn d32 only maximum event ID. object is
dex (1..2147 implem
483647) ented as
defined
in the
corresp
onding
MIB
files.

12.3.5 hwAlarmDateAndTime
OID Object Name Syntax Max Description Impl
Access eme
nted
Spec
ificat
ions

1.3.6.1.4.1.2011.5.2 hwAlarmDate DateAnd Not- This object This


5.180.1.18 AndTime Time Accessi indicates the time object
ble when an alarm is is
generated or imple
cleared. mente
d as
defin
ed in
the
corres
pondi
ng
MIB
files.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 384


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 12 HUAWEI-ALARM-MIB

12.3.6 hwAlarmOrEventFlag
OID Object Syntax Max Description Imple
Name Access mente
d
Specifi
cations

1.3.6.1.4.1.201 hwAlarmO INTEGE Not- Indicates the type of This


1.5.25.180.1.1 rEventFlag R accessibl alarm messages. object is
9 { e l 1: Alarm implem
ented as
alarm(1), l 2: Event defined
event(2) in the
} corresp
onding
MIB
files.

12.3.7 hwAlarmReasonInfo
OID Object Syntax Max Access Descriptio Imp
Name n lem
ente
d
Spe
cific
atio
ns

1.3.6.1.4.1.20 hwAlarm OCTET STRING not-accessible The reason This


11.5.25.180.1 ReasonIn (SIZE (0..255)) why the obje
.20 fo alarm is ct is
generated. impl
eme
nted
as
defi
ned
in
the
corr
espo
ndin
g
MIB
files.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 385


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 12 HUAWEI-ALARM-MIB

12.3.8 hwAlarmSeverity
OID Object Syntax Max Description Imple
Name Access mente
d
Specifi
cations

1.3.6.1.4.1.201 hwAlarmS INTEGE Not- The value of this object This


1.5.25.180.1.2 everity R accessibl identifies the alarm object is
5 {critical( e severity level. implem
1), ented as
major(2), defined
minor(3), in the
warning( corresp
4), onding
indeterm MIB
inate(5), file.
cleared(6
)}

12.4 Description of MIB Tables

12.4.1 hwAlarmSyncTable
OID Object Name Syntax Max Description Impl
Access eme
nted
Spec
ificat
ions

1.3.6.1.4.1.2011.5.2 hwAlarmSync Unsigned Not- This object This


5.180.1.4.1.1 Index 32(1..214 Accessi indicates the ID of object
7483647) ble an alarm message. is
imple
mente
d as
defin
ed in
the
corres
pondi
ng
MIB
files.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 386


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 12 HUAWEI-ALARM-MIB

OID Object Name Syntax Max Description Impl


Access eme
nted
Spec
ificat
ions

1.3.6.1.4.1.2011.5.2 hwAlarmSync Counter6 Read- This object This


5.180.1.4.1.2 Id 4 Only indicates the OID object
of an alarm is
message. imple
mente
d as
defin
ed in
the
corres
pondi
ng
MIB
files.

1.3.6.1.4.1.2011.5.2 hwAlarmSync OctetStri Read- This object This


5.180.1.4.1.3 Para ng Only indicates the object
information is
contained in the imple
binding variable mente
list of the alarm d as
message. defin
ed in
the
corres
pondi
ng
MIB
files.

Creation Restriction
No entry can be created in this table.

Modification Restriction
The entries in this table cannot be modified.

Deletion Restriction
The entries in this table cannot be deleted.

Access Restriction
The entries in this table can only read data of IPv4 private network NMS hosts.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 387


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 12 HUAWEI-ALARM-MIB

12.4.2 hwEventSyncTable
OID Object Name Syntax Max Description Impl
Access eme
nted
Spec
ificat
ions

1.3.6.1.4.1.2011.5.2 hwEventSyncI Unsigned Not- This object This


5.180.1.7.1.1 ndex 32(1..214 Accessi indicates the ID of object
7483647) ble an event. is
imple
mente
d as
defin
ed in
the
corres
pondi
ng
MIB
files.

1.3.6.1.4.1.2011.5.2 hwEventSyncI Counter6 Read- This object This


5.180.1.7.1.2 d 4 Only indicates the OID object
of an event. is
imple
mente
d as
defin
ed in
the
corres
pondi
ng
MIB
files.

1.3.6.1.4.1.2011.5.2 hwEventSync OctetStri Read- This object This


5.180.1.7.1.3 Para ng Only indicates the object
information is
contained in the imple
binding variable mente
list of an event. d as
defin
ed in
the
corres
pondi
ng
MIB
files.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 388


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 12 HUAWEI-ALARM-MIB

Creation Restriction
No entry can be created in this table.

Modification Restriction
The entries in this table cannot be modified.

Deletion Restriction
The entries in this table cannot be deleted.

Access Restriction
The entries in this table can only read data of IPv4 private network NMS hosts.

12.4.3 hwAlarmActiveTable
This table is used to manage active alarms.
The indexes of this table are hwSnmpTargetAddrExtIndex and hwActiveAlarmIndex.

OID Object Syntax Max Description Acces


Name Access s

1.3.6.1.4.1.2011. hwActiveAl Unsign Not- A strictly This


5.25.180.1.8.1.1 armIndex ed32(1. accessibl monotonically object
. e increasing integer is
214748 which acts as the index imple
3647) of all alarms and mente
events. It wraps back to d as
1 after it reaches its define
maximum value. d in
the
corres
pondi
ng
MIB
files.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 389


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 12 HUAWEI-ALARM-MIB

OID Object Syntax Max Description Acces


Name Access s

1.3.6.1.4.1.2011. hwActiveAl Counte Read- This object indicates This


5.25.180.1.8.1.2 armId r64 only the OID of an event. object
is
imple
mente
d as
define
d in
the
corres
pondi
ng
MIB
files.

1.3.6.1.4.1.2011. hwActiveAl OctetSt Read- This object indicates This


5.25.180.1.8.1.3 armPara ring only the parameters of an object
active alarm. is
imple
mente
d as
define
d in
the
corres
pondi
ng
MIB
files.

1.3.6.1.4.1.2011. hwActiveAl RowSta Read- This object indicates This


5.25.180.1.8.1.4 armRowStat tus create the row status. object
us is
imple
mente
d as
define
d in
the
corres
pondi
ng
MIB
files.

Creation Restriction
No entry can be created in this table.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 390


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 12 HUAWEI-ALARM-MIB

Modification Restriction
The entries in this table cannot be modified.

Deletion Restriction
The entries in this table can be deleted. The number of the alarm to be deleted needs to be
entered before the deletion.

Access Restriction
The entries in this table can only read data of Trap hosts.

12.4.4 hwEventTable
This table is used to query event information.

The indexes of this table are hwSnmpTargetAddrExtIndex and hwEventIndex.

OID Object Syntax Max Description Acces


Name Access s

1.3.6.1.4.1.2011. hwEventInd Unsign Not- A strictly This


5.25.180.1.9.1.1 ex ed32(1. accessibl monotonically object
. e increasing integer is
214748 which acts as the index imple
3647) of all alarms and mente
events. It wraps back to d as
1 after it reaches its define
maximum value. d in
the
corres
pondi
ng
MIB
files.

1.3.6.1.4.1.2011. hwEventId Counte Read- This object indicates This


5.25.180.1.9.1.2 r64 only the OID of an event. object
is
imple
mente
d as
define
d in
the
corres
pondi
ng
MIB
files.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 391


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 12 HUAWEI-ALARM-MIB

OID Object Syntax Max Description Acces


Name Access s

1.3.6.1.4.1.2011. hwEventPar OctetSt Read- This object indicates This


5.25.180.1.9.1.3 a ring only the parameter object
information of an is
event. imple
mente
d as
define
d in
the
corres
pondi
ng
MIB
files.

1.3.6.1.4.1.2011. hwEventRo RowSta Read- This object indicates This


5.25.180.1.9.1.4 wStatus tus create the row status. object
is
imple
mente
d as
define
d in
the
corres
pondi
ng
MIB
files.

Creation Restriction
No entry can be created in this table.

Modification Restriction
The entries in this table cannot be modified.

Deletion Restriction
The entries in this table can be deleted. The unique number of the event to be deleted needs to
be entered before the deletion.

Access Restriction
The entries in this table can only read data of Trap hosts.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 392


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 12 HUAWEI-ALARM-MIB

12.4.5 hwSnmpTargetSyncIndexTable
This table records the maximum and minimum sequence numbers of alarms or events on
every device.
The index of this table is hwSnmpTargetAddrExtIndex.

OID Object Syntax Max Description Impl


Name Access emen
ted
Speci
ficati
ons

1.3.6.1.4.1.2011. hwMinAlmS Unsign Read- This object indicates This


5.25.180.1.28.1.1 yncIndex ed32 only the minimum sequence object
number of a is
synchronized alarm. imple
mente
d as
define
d in
the
corres
pondi
ng
MIB
file.

1.3.6.1.4.1.2011. hwMaxAlm Unsign Read- This object indicates This


5.25.180.1.28.1.2 SyncIndex ed32 only the maximum sequence object
number of a is
synchronized alarm. imple
mente
d as
define
d in
the
corres
pondi
ng
MIB
file.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 393


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 12 HUAWEI-ALARM-MIB

OID Object Syntax Max Description Impl


Name Access emen
ted
Speci
ficati
ons

1.3.6.1.4.1.2011. hwMinEvtS Unsign Read- This object indicates This


5.25.180.1.28.1.3 yncIndex ed32 only the minimum sequence object
number of a is
synchronized event. imple
mente
d as
define
d in
the
corres
pondi
ng
MIB
file.

1.3.6.1.4.1.2011. hwMaxEvtS Unsign Read- This object indicates This


5.25.180.1.28.1.4 yncIndex ed32 only the maximum sequence object
number of a is
synchronized event. imple
mente
d as
define
d in
the
corres
pondi
ng
MIB
file.

Creation Restriction
No entry can be created in this table.

Modification Restriction
The entries in this table cannot be modified.

Deletion Restriction
The entries in this table can be deleted.

Access Restriction
The entries in this table can only read data of Trap hosts.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 394


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 12 HUAWEI-ALARM-MIB

12.4.6 hwAlarmAttrTable
This table is used to set the alarm severity level.

The index of this table is hwAlarmName.

OID Object Syntax Max Description Impl


Name Access emen
ted
Speci
ficati
ons

1.3.6.1.4.1.2011. hwAlarmNa OctetSt Read- This object indicates This


5.25.180.5.1.1.1. me ring(1.. only the name of an alarm. object
1 64) is
imple
mente
d as
define
d in
the
corres
pondi
ng
MIB
file.

1.3.6.1.4.1.2011. hwAlarmAtt INTEG Read- The value of this object This


5.25.180.5.1.1.1. rSeverity ER write identifies the alarm object
2 { severity level: is
l 1: critical imple
critical( mente
1), l 2: major d as
major(2 l 3: minor define
), l 4: warning d in
minor( the
l 5: indeterminate corres
3),
l 6: cleared pondi
warnin ng
g(4), MIB
indeter file.
minate(
5),
cleare
d(6)
}

Creation Restriction
No entry can be created in this table.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 395


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 12 HUAWEI-ALARM-MIB

Modification Restriction
The entries in this table can be modified.

Deletion Restriction
The entries in this table cannot be deleted.

Access Restriction
The entries in this table can be read without restriction.

12.4.7 hwEventAttrTable
This table is used to set the event severity level.
The index of this table is hwEventName.

OID Object Syntax Max Description Impl


Name Access emen
ted
Speci
ficati
ons

1.3.6.1.4.1.2011. hwEventNa OctetSt Read- This object indicates This


5.25.180.6.1.1.1. me ring(1.. only the name of an event. object
1 64) is
imple
mente
d as
define
d in
the
corres
pondi
ng
MIB
file.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 396


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 12 HUAWEI-ALARM-MIB

OID Object Syntax Max Description Impl


Name Access emen
ted
Speci
ficati
ons

1.3.6.1.4.1.2011. hwEventAttr INTEG Read- The value of this object This


5.25.180.6.1.1.1. Severity ER only identifies the event object
2 { severity level: is
l 1: critical imple
critical( mente
1), l 2: major d as
major(2 l 3: minor define
), l 4: warning d in
minor( the
l 5: indeterminate corres
3),
l 6: cleared pondi
warnin ng
g(4), MIB
indeter file.
minate(
5),
cleare
d(6)
}

Creation Restriction
No entry can be created in this table.

Modification Restriction
The entries in this table cannot be modified.

Deletion Restriction
The entries in this table cannot be deleted.

Access Restriction
The entries in this table can be read without restriction.

12.5 Description of Alarm Objects

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 397


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 12 HUAWEI-ALARM-MIB

12.5.1 hwAlarmTargetHostDel
OID Object Bound Variable Description Imple
Name mente
d
Speci
ficati
ons

1.3.6.1.4.1.2011.5 hwAlarmTar hwSnmpTargetAddrEx- An alarm is This


.25.180.2.1 getHostDel tIndex generated when object
the target NMS is is
deleted. imple
mente
d as
define
d in
the
corres
pondin
g MIB
files.

12.5.2 hwAlarmStorm
OID Object Bound Variable Description Imple
Name mente
d
Speci
ficati
ons

1.3.6.1.4.1.2011.5 hwAlarmStor None An alarm is This


.25.180.2.2 m generated when object
the alarm storm is
occurs on the imple
system. mente
d as
define
d in
the
corres
pondin
g MIB
files.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 398


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 13 HUAWEI-ALARM-RELIABILITY-MIB

13 HUAWEI-ALARM-RELIABILITY-MIB

About This Chapter

13.1 Functions Overview


13.2 Relationships Between Tables
13.3 Description of Single Objects
13.4 Description of MIB Tables
13.5 Description of Alarm Objects

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 399


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 13 HUAWEI-ALARM-RELIABILITY-MIB

13.1 Functions Overview


HUAWEI-ALARM-RELIABILITY-MIB manages configurations about parameters of the
alarm in Inform mode. It manages the length of the queue of the Inform messages to be
confirmed, global retransmission times, and global timeout time.
The OID of root objects is:
iso(1).org(3).dod(6).internet(1).private(4).enterprises(1).huawei(2011).huaweiMgmt(5).hwDa
tacomm(25).hwARModule(141)

13.2 Relationships Between Tables


None.

13.3 Description of Single Objects

13.3.1 hwARInformPendings
OID Object Syntax Access Description Impl
Name emen
ted
Speci
ficati
ons

1.3.6.1.4.1. hwARIn Integer32 Read- The value of this object This


2011.5.25.1 formPen (1..2048) write identifies that if a pending object
41.1.1 dings The inform packet receives the is
default confirm packet and the imple
value is request-id of the confirm is mente
39. equal to that of the pending d as
packet, this pending inform define
packet is discarded d in
immediately. Otherwise, the the
inform packet is sent again corres
after the timeout period pondi
expires till the number of ng
times of retransmission MIB
reaches the limit or the files.
confirm packet is received.
After this, this pending packet
will be discarded.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 400


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 13 HUAWEI-ALARM-RELIABILITY-MIB

13.3.2 hwARRetryCount
OID Object Syntax Max Description Impl
Name Access emen
ted
Speci
ficati
ons

1.3.6.1.4.1. hwARR Integer32 Read- The value of this object This


2011.5.25.1 etryCou (0..10) write identifies a default number object
41.1.2 nt of retries to be attempted is
when a response is not imple
received for a generated mente
message. Note that this d as
number applies on all the define
target host. d in
the
corres
pondi
ng
MIB
files.

13.3.3 hwARTimeout
OID Object Syntax Access Description Impl
Name emen
ted
Speci
ficati
ons

1.3.6.1.4.1. hwARTi TimeInterval Read- This object indicates the This


2011.5.25.1 meout (100..180000) write global timeout period. If a object
41.1.3 By default, the response packet is
value is 1500. corresponding to a packet imple
sent to the target host is mente
The step of the not received within the d as
value is 100. If timeout period, the system define
the set value is assumes that the response d in
smaller than packet will not be the
100, the step delivered. Note that this corres
value 100 is timeout period is pondi
used. applicable for all target ng
hosts. MIB
files.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 401


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 13 HUAWEI-ALARM-RELIABILITY-MIB

13.4 Description of MIB Tables


This MIB does not contain tables.

13.5 Description of Alarm Objects


This MIB does not contain alarm objects.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 402


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 14 HUAWEI-BASE-TRAP-MIB

14 HUAWEI-BASE-TRAP-MIB

About This Chapter

14.1 Function Overview


14.2 Relationship Between Tables
14.3 Description of Single Objects
14.4 Description of MIB Tables
14.5 Description of Alarm Objects
14.6 Objects Not Supported by the Device

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 403


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 14 HUAWEI-BASE-TRAP-MIB

14.1 Function Overview


HUAWEI-BASE-TRAP-MIB uses trap objects. It is used to record the board hot swapping
traps, communications traps, and environment traps. The traps are notified to network
management devices. This MIB does not contain any table and does not provide the
configuration or query function.

Root directory:
iso(1).org(3).dod(6).internet(1).private(4).enterprises(1).huawei(2011).huaweiMgmt(5).hwDa
tacomm(25).hwBaseTrapMIB(129)

14.2 Relationship Between Tables


None.

14.3 Description of Single Objects


None.

14.3.1 hwBaseTrapSeverity

OID Object Syntax Max Description Implem


Name Access ented
Specific
ations

1.3.6.1.4.1.201 hwBaseTr INTEGE accessibl This object indicates the current


1.5.25.129.1.1 apSeverity R e-for- alarm severity.
notify

14.3.2 hwBaseTrapProbableCause

OID Object Syntax Max Description Implem


Name Access ented
Specific
ations

1.3.6.1.4.1.201 hwBaseTr INTEGE accessibl This object indicates current


1.5.25.129.1.2 apProbabl R e-for- possible causes of
eCause notify alarms.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 404


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 14 HUAWEI-BASE-TRAP-MIB

14.3.3 hwBaseTrapEventType

OID Object Syntax Max Description Implem


Name Access ented
Specific
ations

1.3.6.1.4.1.201 hwBaseTr INTEGE accessibl This object indicates the current


1.5.25.129.1.3 apEventTy R e-for- alarm type.
pe notify

14.3.4 hwBaseTrapRelativeResource

OID Object Syntax Max Description Implem


Name Access ented
Specific
ations

1.3.6.1.4.1.201 hwBaseTr OCTET accessibl This object indicates the current


1.5.25.129.1.4 apRelative STRING e-for- name of the component
Resource notify with which the alarm
associates.

14.3.5 hwBaseTrapReasonDescr

OID Object Syntax Max Description Implem


Name Access ented
Specific
ations

1.3.6.1.4.1.201 hwBaseTr OCTET accessibl This object indicates the current


1.5.25.129.1.5 apReason STRING e-for- alarm cause.
Descr notify

14.3.6 hwFIBOverloadModule

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 405


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 14 HUAWEI-BASE-TRAP-MIB

OID Object Syntax Max Description Implem


Name Access ented
Specific
ations

1.3.6.1.4.1.201 hwFIBOve INTEGE accessibl This object indicates the current


1.5.25.129.1.8 rloadModu R e-for- FIB route prefix
le notify capacity overload
module.

14.3.7 hwBaseTrapCurPortType

OID Object Syntax Max Description Implem


Name Access ented
Specific
ations

1.3.6.1.4.1.201 hwBaseTr Integer3 accessibl This object indicates the current


1.5.25.129.1.1 apCurPort 2 e-for- current port type.
5 Type notify

14.3.8 hwBaseTrapLastPortType

OID Object Syntax Max Description Implem


Name Access ented
Specific
ations

1.3.6.1.4.1.201 hwBaseTr Integer3 accessibl This object indicates the current


1.5.25.129.1.1 apLastPort 2 e-for- last port type.
6 Type notify

14.4 Description of MIB Tables

14.4.1 hwBaseThresholdTable

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 406


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 14 HUAWEI-BASE-TRAP-MIB

OID Object Syntax Description Implem Status


Name ented
Specific
ations

1.3.6.1.4.1.201 hwBaseTh Enumera This object indicates the Not- Current


1.5.25.129.1.6. resholdTyp tion threshold type, accessibl
1.1 e including: e
l 1:
temperatureSensor(1
)
l 2:
humiditySensor(2)
l 3: voltageSensor(3)
l 4: currentSensor(4)
l 5: powerSensor(5)
l 6: portTraffic(6)
l 7: portCrcError(7)
l 8: portBroadcast(8)

1.3.6.1.4.1.201 hwBaseTh Integer This object indicates a Not- Current


1.5.25.129.1.6. resholdInd threshold index. accessibl
1.2 ex e

1.3.6.1.4.1.201 hwBaseTh Integer This object indicates the Read- current


1.5.25.129.1.6. resholdVal value of a threshold. only
1.3 ue

1.3.6.1.4.1.201 hwBaseTh Enumera This object indicates the Read- Current


1.5.25.129.1.6. resholdUni tion unit of a threshold, only
1.4 t including:
l 1: percentage(1)
l 2: centigrade1(2)
l 3: centigrade2(3)
l 4: voltage1(4)
l 5: voltage2(5)
l 6: current1(6)
l 7: current2(7)
l 8: power1(8)
l 9: power2(9)

1.3.6.1.4.1.201 hwBaseTh Integer This object indicates the Read- Current


1.5.25.129.1.6. resholdLo lower threshold for a write
1.5 wCritical critical alarm.

1.3.6.1.4.1.201 hwBaseTh Integer This object indicates the Read- Current


1.5.25.129.1.6. resholdLo lower threshold for a write
1.6 wWarning minor alarm.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 407


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 14 HUAWEI-BASE-TRAP-MIB

OID Object Syntax Description Implem Status


Name ented
Specific
ations

1.3.6.1.4.1.201 hwBaseTh Integer This object indicates the Read- Current


1.5.25.129.1.6. resholdHig upper threshold for a write
1.7 hWarning minor alarm.

1.3.6.1.4.1.201 hwBaseTh Integer This object indicates the Read- Current


1.5.25.129.1.6. resholdHig upper threshold for a write
1.8 hCritical critical alarm.

Creation Restriction
No entry can be created in this table.

Modification Restriction
The entries in this table cannot be modified.

Deletion Restriction
The entries in this table cannot be deleted.

Access Restriction
The entries in this table can be read without restriction.

14.4.2 hwBaseUsageTable

OID Object Syntax Description Implem Status


Name ented
Specific
ations

1.3.6.1.4.1.201 hwBaseUs Enumera This object indicates a Not- Current


1.5.25.129.1.7. ageTable tion usage type, including: accessibl
1.1 l 1: cpuUtilization(1) e
l 2:
memoryUtilization(2
)
l 3: diskUtilizatino(3)
l 4: flashUtilizatino(4)
l 5:
cfCardUtilization(5)

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 408


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 14 HUAWEI-BASE-TRAP-MIB

OID Object Syntax Description Implem Status


Name ented
Specific
ations

1.3.6.1.4.1.201 hwBaseUs Integer This object indicates a Not- Current


1.5.25.129.1.7. ageIndex usage index. accessibl
1.2 e

1.3.6.1.4.1.201 hwBaseUs Integer This object indicates the Read- Current


1.5.25.129.1.7. ageValue current resource usage. only
1.3

1.3.6.1.4.1.201 hwBaseUs Enumera This object indicates the Read- Current


1.5.25.129.1.7. ageUnit tion usage unit. only
1.4

1.3.6.1.4.1.201 hwBaseUs Integer This object indicates the Read- Current


1.5.25.129.1.7. ageThresh usage threshold. write
1.5 old

Creation Restriction
No entry can be created in this table.

Modification Restriction
The entries in this table cannot be modified.

Deletion Restriction
The entries in this table cannot be deleted.

Access Restriction
The entries in this table can be read without restriction.

14.5 Description of Alarm Objects

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 409


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 14 HUAWEI-BASE-TRAP-MIB

14.5.1 hwFIBOverloadSuspend
OID Object Bound Variable Descriptio Implemented
n Specifications

1.3.6.1.4.1.2011. hwFIBOverl l hwBaseTrapSe This object This object is


5.25.129.2.9.1 oadSuspend verity indicates that implemented as
l hwBaseTrapPr the interface defined in the
obableCause of an corresponding
interface MIB files.
l hwBaseTrapEv board
entType physically
l HwFibOverloa goes Down.
dModule The reason is
l entPhysicalNa that the
me forwarding
entries of the
interface
board are
cleared when
the FIB route
prefixes
exceed the
maximum.

14.5.2 hwFIBOverloadSusResume
OID Object Bound Variable Description Implemented
Specifications

1.3.6.1.4.1.2011. hwFIBOver l hwBaseTrapSeve This object This object is


5.25.129.2.9.2 loadSusRes rity indicates that implemented as
ume l hwBaseTrapProb the user defined in the
ableCause enables the corresponding
function of MIB files.
l hwBaseTrapEve overload
ntType suspension
l HwFibOverload recovery on
Module the IPv4 or
l entPhysicalNam IPv6 FIB
e module.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 410


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 14 HUAWEI-BASE-TRAP-MIB

14.5.3 hwFIBOverloadForward
OID Object Bound Variable Description Implemented
Specification
s

1.3.6.1.4.1.2011.5 hwFIBOverl l hwBaseTrapS This object This object is


.25.129.2.9.3 oadForward everity indicates the implemented
l hwBaseTrapPr overloaded as defined in
obableCause IPv4 or IPv6 the
FIB module in corresponding
l hwBaseTrapE an interface MIB files.
ventType board cannot
l HwFibOverloa receive new
dModule FIB routes, but
l entPhysicalNa keep
me forwarding
existing FIB
routes.

14.5.4 hwFIBOverloadFwResume
OID Object Bound Variable Description Implement
ed
Specificatio
ns

1.3.6.1.4.1.2011.5 hwFIBOverl l hwBaseTrapSe This object This object is


.25.129.2.9.4 oadFwResu verity indicates that the implemented
me l hwBaseTrapPr user enables the as defined in
obableCause function of the
overload correspondin
l hwBaseTrapEv forwarding g MIB files.
entType recovery on the
l HwFibOverloa IPv4 or IPv6
dModule FIB module.
l entPhysicalNa
me

14.5.5 hwEntityInvalid

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 411


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 14 HUAWEI-BASE-TRAP-MIB

OID Object Bound Description Status


Name Variables

1.3.6.1.4.1.2011. hwEntityInv l hwBas This object indicates that the Current


5.25.129.2.1.9 alid eTrapS entity is faulty.
everity
l hwBas
eTrapP
robable
Cause
l hwBas
eTrapE
ventTy
pe
l entPhy
sicalCo
ntained
In
l entPhy
sicalNa
me
l hwBas
eTrapR
elative
Resour
ce
l hwBas
eTrapR
easonD
escr

14.5.6 hwEntityResume

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 412


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 14 HUAWEI-BASE-TRAP-MIB

OID Object Bound Description Status


Name Variables

1.3.6.1.4.1.2011. hwEntityRes l hwBas This object indicates that the Current


5.25.129.2.1.10 ume eTrapS faulty entity is recovered.
everity
l hwBas
eTrapP
robable
Cause
l hwBas
eTrapE
ventTy
pe
l entPhy
sicalCo
ntained
In
l entPhy
sicalNa
me
l hwBas
eTrapR
elative
Resour
ce
l hwBas
eTrapR
easonD
escr

14.5.7 hwEntityOffline

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 413


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 14 HUAWEI-BASE-TRAP-MIB

OID Object Bound Description Status


Name Variables

1.3.6.1.4.1.2011. hwEntityOff l hwBas This object indicates that the Current


5.25.129.2.1.13 line eTrapS board is offline.
everity
l hwBas
eTrapP
robable
Cause
l hwBas
eTrapE
ventTy
pe
l entPhy
sicalCo
ntained
In
l entPhy
sicalNa
me
l hwBas
eTrapR
elative
Resour
ce
l hwBas
eTrapR
easonD
escr

14.5.8 hwEntityOnline

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 414


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 14 HUAWEI-BASE-TRAP-MIB

OID Object Bound Description Status


Name Variables

1.3.6.1.4.1.2011. HwEntityOn l hwBas This object indicates that the Current


5.25.129.2.1.14 line eTrapS board is online.
everity
l hwBas
eTrapP
robable
Cause
l hwBas
eTrapE
ventTy
pe
l entPhy
sicalCo
ntained
In
l entPhy
sicalNa
me
l hwBas
eTrapR
elative
Resour
ce
l hwBas
eTrapR
easonD
escr

14.5.9 hwTempRisingAlarm

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 415


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 14 HUAWEI-BASE-TRAP-MIB

OID Object Bound Description Status


Name Variables

1.3.6.1.4.1.2011. hwTempRisi l hwBas This object indicates that the Current


5.25.129.2.2.1 ngAlarm eTrapS temperature exceeds the
everity upper threshold.
l hwBas
eTrapP
robable
Cause
l hwBas
eTrapE
ventTy
pe
l entPhy
sicalNa
me
l hwBas
eThres
holdVa
lue
l hwBas
eThres
holdUn
it
l hwBas
eThres
holdHi
ghWar
ning
l hwBas
eThres
holdHi
ghCriti
cal

14.5.10 hwTempRisingResume

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 416


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 14 HUAWEI-BASE-TRAP-MIB

OID Object Bound Description Status


Name Variables

1.3.6.1.4.1.2011. hwTempRisi l hwBas This object indicates that the Current


5.25.129.2.2.2 ngResume eTrapS temperature is restored to the
everity normal range.
l hwBas
eTrapP
robable
Cause
l hwBas
eTrapE
ventTy
pe
l entPhy
sicalNa
me
l hwBas
eThres
holdVa
lue
l hwBas
eThres
holdUn
it
l hwBas
eThres
holdHi
ghWar
ning
l hwBas
eThres
holdHi
ghCriti
cal

14.5.11 hwTempFallingAlarm

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 417


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 14 HUAWEI-BASE-TRAP-MIB

OID Object Bound Description Status


Name Variables

1.3.6.1.4.1.2011. hwTempFall l hwBas This object indicates that the Current


5.25.129.2.2.3 ingAlarm eTrapS temperature is below the
everity lower threshold.
l hwBas
eTrapP
robable
Cause
l hwBas
eTrapE
ventTy
pe
l entPhy
sicalNa
me
l hwBas
eThres
holdVa
lue
l hwBas
eThres
holdUn
it
l hwBas
eThres
holdLo
wCritic
al
l hwBas
eThres
holdLo
wWarn
ing

14.5.12 hwTempFallingResume

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 418


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 14 HUAWEI-BASE-TRAP-MIB

OID Object Bound Description Status


Name Variables

1.3.6.1.4.1.2011. hwTempFall l hwBas This object indicates that the Current


5.25.129.2.2.4 ingResume eTrapS temperature is restored to the
everity normal range.
l hwBas
eTrapP
robable
Cause
l hwBas
eTrapE
ventTy
pe
l entPhy
sicalNa
me
l hwBas
eThres
holdVa
lue
l hwBas
eThres
holdUn
it
l hwBas
eThres
holdLo
wCritic
al
l hwBas
eThres
holdLo
wWarn
ing

14.5.13 hwPortPhysicalEthHalfDuplexAlarm

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 419


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 14 HUAWEI-BASE-TRAP-MIB

OID Object Bound Description Status


Name Variables

1.3.6.1.4.1.2011. hwPortPhysi l hwBas This object indicates that the Current


5.25.129.2.5.11 calEthHalfD eTrapS interface is in the half
uplexAlarm everity duplex mode.
l hwBas
eTrapP
robable
Cause
l hwBas
eTrapE
ventTy
pe
l entPhy
sicalNa
me
l hwBas
eTrapR
elative
Resour
ce

14.5.14 hwPortPhysicalEthFullDuplexClear

OID Object Bound Description Status


Name Variables

1.3.6.1.4.1.2011. hwPortPhysi l hwBas This object indicates that the Current


5.25.129.2.5.12 calEthFullD eTrapS interface is in the full duplex
uplexClear everity mode.
l hwBas
eTrapP
robable
Cause
l hwBas
eTrapE
ventTy
pe
l entPhy
sicalNa
me
l hwBas
eTrapR
elative
Resour
ce

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 420


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 14 HUAWEI-BASE-TRAP-MIB

14.5.15 hwPortPhysicalPortTypeChange

OID Object Bound Description Status


Name Variables

1.3.6.1.4.1.2011. hwPortPhysi l hwBas This object indicates that the Current


5.25.129.2.5.13 calPortType eTrapS interface status changes.
Change everity
l hwBas
eTrapP
robable
Cause
l entPhy
sicalNa
me
l hwBas
eTrapL
astPort
Typ
l hwBas
eTrapC
urPort
Type

14.5.16 hwPortPhysicalAutoNegotiateFail

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 421


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 14 HUAWEI-BASE-TRAP-MIB

OID Object Bound Description Status


Name Variables

1.3.6.1.4.1.2011. hwPortPhysi l hwBas This object indicates that Current


5.25.129.2.5.1 calAutoNeg eTrapS auto-neogitation fails on the
otiateFail everity interface.
l hwBas
eTrapP
robable
Cause
l hwBas
eTrapE
ventTy
pe
l entPhy
sicalNa
me
l hwBas
eTrapR
elative
Resour
ce

14.5.17 hwEntityDyingGasp

NOTE

Only the S5700LI, S5700S-LI, and S5720HI support this alarm.


This alarm is generated when the AC or DC power supply is powered off.

OID Object Bound Variable Description Status


Name

1.3.6.1.4.1.20 hwEntity l hwBaseTrapRel This alarm is generated Current


11.5.25.129.2 DyingGa ativeResource when the device is powered
.1.19 sp l hwBaseTrapPro off.
bableCause
l hwBaseTrapRe
asonDescr

14.5.18 hwOpticalPowerAbnormal

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 422


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 14 HUAWEI-BASE-TRAP-MIB

OID Object Bound Variable Description Status


Name

1.3.6.1.4.1.20 hwOptica l hwBaseTrapSe This alarm is generated Current


11.5.25.129.2 lPowerA verity when the transmit or
.17.1 bnormal l hwBaseTrapPro receive power of an optical
bableCause module is out of the
allowed range.
l hwBaseTrapEv
entType
l entPhysicalCon
tainedIn
l entPhysicalNa
me
l hwBaseTrapRel
ativeResource
l hwBaseTrapRe
asonDescr

14.5.19 hwOpticalPowerResume

OID Object Bound Variable Description Status


Name

1.3.6.1.4.1.20 hwOptica l hwBaseTrapSe This alarm is generated Current


11.5.25.129.2 lPowerRe verity when the transmit or
.17.2 sume l hwBaseTrapPro receive power of the optical
bableCause module recovers to the
allowed range.
l hwBaseTrapEv
entType
l entPhysicalCon
tainedIn
l entPhysicalNa
me
l hwBaseTrapRel
ativeResource
l hwBaseTrapRe
asonDescr

14.6 Objects Not Supported by the Device


The functions of the following objects are not supported on the device. Therefore, do not use
these objects to maintain the device.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 423


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 14 HUAWEI-BASE-TRAP-MIB

Table 14-1 List of objects not supported by the device


Object OID Object Name Table to Which the Object Belongs

1.3.6.1.4.1.2011.5.25.129. hwBaseFlowDirec A single object


1.9 tionType

1.3.6.1.4.1.2011.5.25.129. hwPowerDirectio A single object


1.10 n

1.3.6.1.4.1.2011.5.25.129. hwBaseTrapTraffi A single object


1.11 cDir

1.3.6.1.4.1.2011.5.25.129. hwEntityRatedPo A single object


1.12 wer

1.3.6.1.4.1.2011.5.25.129. hwDevAvailableP A single object


1.13 ower

1.3.6.1.4.1.2011.5.25.129. hwDeviceTotalPo A single object


1.14 wer

1.3.6.1.4.1.2011.5.25.129. An alarm object


hwEntityRemove
2.1.1

1.3.6.1.4.1.2011.5.25.129. An alarm object


hwEntityInsert
2.1.2

1.3.6.1.4.1.2011.5.25.129. An alarm object


hwEntityUnstable
2.1.3

1.3.6.1.4.1.2011.5.25.129. hwEntityUnstable An alarm object


2.1.4 Resume

1.3.6.1.4.1.2011.5.25.129. An alarm object


hwEntityReset
2.1.5

1.3.6.1.4.1.2011.5.25.129. hwEntityResetDo An alarm object


2.1.6 ne

1.3.6.1.4.1.2011.5.25.129. hwEntityCommun An alarm object


2.1.7 icateError

1.3.6.1.4.1.2011.5.25.129. hwEntityCommun An alarm object


2.1.8 icateResume

1.3.6.1.4.1.2011.5.25.129. hwEntityLeaveMa An alarm object


2.1.11 ster

1.3.6.1.4.1.2011.5.25.129. hwEntityBecome An alarm object


2.1.12 Master

1.3.6.1.4.1.2011.5.25.129. hwEntityCheckFai An alarm object


2.1.15 l

1.3.6.1.4.1.2011.5.25.129. hwEntityCheckRe An alarm object


2.1.16 sume

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 424


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 14 HUAWEI-BASE-TRAP-MIB

Object OID Object Name Table to Which the Object Belongs

1.3.6.1.4.1.2011.5.25.129. An alarm object


hwEntityRegFail
2.1.17

1.3.6.1.4.1.2011.5.25.129. hwEntityRegSucc An alarm object


2.1.18 ess

1.3.6.1.4.1.2011.5.25.129. hwHumidityRisin- An alarm object


2.2.5 gAlarm

1.3.6.1.4.1.2011.5.25.129. hwHumidityRisin An alarm object


2.2.6 gResume

1.3.6.1.4.1.2011.5.25.129. hwHumidityFallin An alarm object


2.2.7 gAlarm

1.3.6.1.4.1.2011.5.25.129. hwHumidityFallin An alarm object


2.2.8 gResume

1.3.6.1.4.1.2011.5.25.129. hwVoltRisingAlar An alarm object


2.2.9 m

1.3.6.1.4.1.2011.5.25.129. hwVoltRisingResu An alarm object


2.2.10 me

1.3.6.1.4.1.2011.5.25.129. hwVoltFallingAlar An alarm object


2.2.11 m

1.3.6.1.4.1.2011.5.25.129. hwVoltFallingRe- An alarm object


2.2.12 sume

1.3.6.1.4.1.2011.5.25.129. hwCurrentRising An alarm object


2.2.13 Alarm

1.3.6.1.4.1.2011.5.25.129. hwCurrentRising- An alarm object


2.2.14 Resume

1.3.6.1.4.1.2011.5.25.129. hwCurrentFallin- An alarm object


2.2.15 gAlarm

1.3.6.1.4.1.2011.5.25.129. hwCurrentFalling- An alarm object


2.2.16 Resume

1.3.6.1.4.1.2011.5.25.129. hwPowerRisingAl An alarm object


2.2.17 arm

1.3.6.1.4.1.2011.5.25.129. hwPowerRisingRe An alarm object


2.2.18 sume

1.3.6.1.4.1.2011.5.25.129. hwPowerFallingA An alarm object


2.2.19 larm

1.3.6.1.4.1.2011.5.25.129. hwPowerFallingR An alarm object


2.2.20 esume

1.3.6.1.4.1.2011.5.25.129. hwPowerInsuffici An alarm object


2.2.21 encyAlarm

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 425


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 14 HUAWEI-BASE-TRAP-MIB

Object OID Object Name Table to Which the Object Belongs

1.3.6.1.4.1.2011.5.25.129. hwPowerInsuffici An alarm object


2.2.22 encyResume

1.3.6.1.4.1.2011.5.25.129. An alarm object


hwPowerOff
2.3.1

1.3.6.1.4.1.2011.5.25.129. An alarm object


hwPowerOn
2.3.2

1.3.6.1.4.1.2011.5.25.129. An alarm object


hwPowerMixed
2.3.3

1.3.6.1.4.1.2011.5.25.129. hwPowerMixedRe An alarm object


2.3.4 sume

1.3.6.1.4.1.2011.5.25.129. hwPortPhysicalDo An alarm object


2.5.1 wn

1.3.6.1.4.1.2011.5.25.129. An alarm object


hwPortPhysicalUp
2.5.2

1.3.6.1.4.1.2011.5.25.129. hwPortPhysicalNo An alarm object


2.5.3 TrafficAlarm

1.3.6.1.4.1.2011.5.25.129. hwPortPhysicalNo An alarm object


2.5.4 TrafficClear

1.3.6.1.4.1.2011.5.25.129. hwPortPhysicalTr An alarm object


2.5.5 afficRisingAlarm

1.3.6.1.4.1.2011.5.25.129. hwPortPhysicalTr An alarm object


2.5.6 afficClear

hwPortPhysicalCr An alarm object


1.3.6.1.4.1.2011.5.25.129.
cErrorRisingAlar
2.5.7
m

1.3.6.1.4.1.2011.5.25.129. hwPortPhysicalCr An alarm object


2.5.8 cErrorClear

hwPortPhysicalEt An alarm object


1.3.6.1.4.1.2011.5.25.129.
hBroadcastRisin-
2.5.9
gAlarm

1.3.6.1.4.1.2011.5.25.129. hwPortPhysicalEt An alarm object


2.5.10 hBroadcastClear

1.3.6.1.4.1.2011.5.25.129. hwStorageUtiliza- An alarm object


2.6.1 tionRisingAlarm

1.3.6.1.4.1.2011.5.25.129. hwStorageUtiliza- An alarm object


2.6.2 tionResume

1.3.6.1.4.1.2011.5.25.129. hwPppLoopbackD An alarm object


2.10.1 etect

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 426


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 14 HUAWEI-BASE-TRAP-MIB

Object OID Object Name Table to Which the Object Belongs

1.3.6.1.4.1.2011.5.25.129. hwPppLoopbackD An alarm object


2.10.2 etResume

1.3.6.1.4.1.2011.5.25.129. hwFlowCongestio An alarm object


2.11.1 n

1.3.6.1.4.1.2011.5.25.129. hwFlowCongestio An alarm object


2.11.2 nResume

1.3.6.1.4.1.2011.5.25.129. hwDeviceAbnorm An alarm object


2.12.1 alRisingAlarm

1.3.6.1.4.1.2011.5.25.129. hwResExhaustBfd An alarm object


2.13.1 Alarm

1.3.6.1.4.1.2011.5.25.129. hwResExhaustBfd An alarm object


2.13.2 Resume

1.3.6.1.4.1.2011.5.25.129. hwResExhaustOa An alarm object


2.14.1 mAlarm

1.3.6.1.4.1.2011.5.25.129. hwResExhaustOa An alarm object


2.14.2 mResume

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 427


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 15 HUAWEI-BFD-MIB

15 HUAWEI-BFD-MIB

About This Chapter

NOTE

The S2750EI, S5710-X-LI, S5700S-LI and S5700LI do not support HUAWEI-BFD-MIB.

15.1 Functions Overview


15.2 Relationships Between Tables
15.3 Description of Single Objects
15.4 Description of MIB Tables
15.5 Description of Alarm Objects
15.6 Unsupported Objects

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 428


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 15 HUAWEI-BFD-MIB

15.1 Functions Overview


The bidirectional forwarding detection (BFD) is a detection mechanism applicable to the all
layers of a network. It is used to quickly detect and monitor the connectivity of physical links
and reachability of IP routes on the network. It provides the low-payload and short-duration
detection for the fault of the channel between adjacent forwarding engines. It is a single
mechanism that performs the real-time detection for any medium and any protocol layer. It
also supports different detection times and overheads.
The OID of root objects is:
iso(1).org(3).dod(6).internet(1).private(4).enterprises(1).huawei(2011).huaweiMgmt(5).hwDa
tacomm(25).hwBFDMIB(38)

15.2 Relationships Between Tables


Figure 15-1 Relationships between hwBfdSessionTable and hwBfdSessionConfTable,
hwBfdSessionTable and hwBfdSessionPerTable
hwBfdSessionConfTable hwBfdSessionTable hwBfdSessionPerTable

hwBfdSessIndex hwBfdSessPer
hwBfdSessConfName
Index
hwBfdSessConf hwBfdSessPerf
hwBfdSessCfgName
MIndex PktIn

hwBfdSessConfLocal
Discr

Figure 15-1 shows the relationship between the hwBfdSessionConfTable,


hwBfdSessionTable, and hwBfdSessionPerTable. One configuration name can be used to
set up multiple sessions. Therefore, the hwBfdSessionTable can map to the related
hwBfdSessionConfTable through the hwBfdSessConfMIndex. The index of the
hwBfdSessionTable is as the same as that of the hwBfdSessionPerTable. These indexes are
used to display information about all the sessions.

15.3 Description of Single Objects

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 429


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 15 HUAWEI-BFD-MIB

15.3.1 hwBfdVersionNumber
OID Object Syntax Max Description Imple
Name Access mente
d
Specifi
cations

1.3.6.1.4.1.201 hwBfdVers Unsigne Read- The value of this object This


1.5.25.38.1.1 ionNumbe d32 only identifies the version object is
r number of the protocol implem
adopted by BFD. ented as
The values are 0 and 1. defined
in the
By default, the value is corresp
1. onding
This object cannot be MIB
created, modified, or files.
deleted. The object can
be read without
restriction.

15.3.2 hwBfdAdminStatus
OID Object Syntax Max Description Imple
Name Access mente
d
Specifi
cations

1.3.6.1.4.1.201 hwBfdAd Enabled Read- The value of this object This


1.5.25.38.1.2 minStatus Status write indentifies whether object is
BFD is enabled implem
globally. ented as
The values are as defined
follows: in the
corresp
l 1: enabled onding
l 2: disabled MIB
By default, the value is files.
2.
This object cannot be
created or deleted. The
object can be read
without restriction. This
object can be modified.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 430


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 15 HUAWEI-BFD-MIB

15.3.3 hwBfdSessLimitNumber
OID Object Syntax Max Description Imple
Name Access mente
d
Specifi
cations

1.3.6.1.4.1.201 hwBfdSess Unsigne Read- The value of this object This


1.5.25.38.1.3 LimitNum d32 only identifies the upper limit object is
ber of the BFD sessions implem
established globally. ented as
The value ranges from 0 defined
to 8192. in the
corresp
By default, the value is onding
0. MIB
This object cannot be files.
created, modified, or
deleted. The object can
be read without
restriction.

15.3.4 hwBfdSessInterfaceLimitNumber
OID Object Syntax Max Description Imple
Name Access mente
d
Specifi
cations

1.3.6.1.4.1.201 hwBfdSess Unsigne Read- The value of this object This


1.5.25.38.1.4 InterfaceLi d32 only identifies the upper limit object is
mitNumbe of the BFD sessions implem
r bound to the interface ented as
board. defined
The value ranges from 0 in the
to 2048. corresp
onding
By default, the value is 0. MIB
This object cannot be files.
created, modified, or
deleted. The object can
be read without
restriction.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 431


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 15 HUAWEI-BFD-MIB

15.3.5 hwBfdSessStaticNumber
OID Object Syntax Max Description Imple
Name Access mente
d
Specifi
cations

1.3.6.1.4.1.201 hwBfdSess Unsigne Read- The value of this object This


1.5.25.38.1.5 StaticNum d32 only identifies the number of object is
ber sessions that are implem
established statistically. ented as
The value ranges from 0 defined
to 8191. in the
corresp
This object cannot be onding
created, modified, or MIB
deleted. The object can files.
be read without
restriction.

15.3.6 hwBfdSessDynamicNumber
OID Object Syntax Max Description Imple
Name Access mente
d
Speci
ficati
ons

1.3.6.1.4.1.201 hwBfdSess Unsigne Read- The value of this object This


1.5.25.38.1.6 DynamicN d32 only identifies the number of object
umber sessions that are is
established dynamically. imple
The value ranges from 0 mente
to 8192. d as
define
This object cannot be d in
created, modified, or the
deleted. The object can corres
be read without pondin
restriction. g MIB
files.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 432


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 15 HUAWEI-BFD-MIB

15.3.7 hwBfdSessGlobalDefaultIpAddr
OID Object Syntax Max Description Imple
Name Access mente
d
Speci
ficati
ons

1.3.6.1.4.1.201 hwBfdSess IpAddres Read- This object indicates the This


1.5.25.38.1.7 GlobalDef s write default global multicast object
aultIpAddr IP address. is
The value ranges from imple
224.0.0.107 to mente
224.0.0.250. d as
define
By default, the value is d in
224.0.0.184. the
This object can be only a corres
multicast IP address. If pondin
the session to which a g MIB
default IP address is files.
bound exists, the value of
the object cannot be
modified. To modify the
value of the object, you
must delete all the
sessions to which the
default IP address is
bound.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 433


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 15 HUAWEI-BFD-MIB

15.3.8 hwBfdTrapSendInterval
OID Object Syntax Max Description Imple
Name Access mente
d
Speci
ficati
ons

1.3.6.1.4.1.2011.5. hwBfdTrapSe Integer Read- Indicates the interval This


25.38.1.14 ndInterval 32 (0| write for sending trap object
1..600) messages. is
The value can be 0 imple
or ranges from 1 to mente
600, in seconds. d as
define
The default value is d in
120s. the
corres
pondin
g MIB
files.

15.4 Description of MIB Tables

15.4.1 hwBfdIfConfTable
This table is the BFD interface configuration table. It is used to display whether BFD is
enabled on an interface and display the administrative status of the interface enabled with
BFD.
The index of this table is hwBfdIfConfIndex.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 434


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 15 HUAWEI-BFD-MIB

OID Object Syntax Max Description Imple


Name Access mente
d
Specif
icatio
ns

1.3.6.1.4.1.201 HwBfdIfC Integer3 Not- The value of this object This


1.5.25.38.2.1.1 onfIndex 2 accessib identifies the index of the object
.1 (1..2147 le interface table. is
483647) The value ranges from 1 imple
to 2147483647. mented
as
defined
in the
corresp
onding
MIB
files.

1.3.6.1.4.1.201 HwBfdIfC OCTET Read- The value of this object The


1.5.25.38.2.1.1 onfName STRING create identifies the name of an maxim
.2 (SIZE interface. um
(1..64)) The value is a string of 1 access
to 64 characters. to this
object
is read-
only.

1.3.6.1.4.1.201 HwBfdIfC Integer3 Read- The value of this object This


1.5.25.38.2.1.1 onfEnable 2 (0..1) only identifies whether the object
.3 entry operation can be is
performed. imple
The values are as follows: mented
as
l 0: disable defined
l 1: enable in the
corresp
onding
MIB
files.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 435


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 15 HUAWEI-BFD-MIB

OID Object Syntax Max Description Imple


Name Access mente
d
Specif
icatio
ns

1.3.6.1.4.1.201 HwBfdIfC Integer3 Read- The value of this object This


1.5.25.38.2.1.1 onfDeletin 2 (0..1) only identifies whether the object
.4 g interface is deleted. is
The values are as follows: imple
mented
l 0: undeleted as
l 1: deleted defined
in the
corresp
onding
MIB
files.

1.3.6.1.4.1.201 HwBfdIfC Integer3 Read- The value of this object This


1.5.25.38.2.1.1 onfAvailab 2 (0..1) only identifies whether the object
.5 le interface is available. is
The values are as follows: imple
mented
l 0: unavailable as
l 1: available defined
in the
corresp
onding
MIB
files.

1.3.6.1.4.1.201 HwBfdIfC Integer3 Read- The value of this object This


1.5.25.38.2.1.1 onfSessCn 2 only identifies the number of object
.6 t the BFD sessions bound is
to the interface. imple
mented
as
defined
in the
corresp
onding
MIB
files.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 436


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 15 HUAWEI-BFD-MIB

OID Object Syntax Max Description Imple


Name Access mente
d
Specif
icatio
ns

1.3.6.1.4.1.201 hwBfdIfC RowStat Read- The value of the object The


1.5.25.38.2.1.1 onfRowSta us create identifies the row status. maxim
.7 tus um
access
to this
object
is read-
only.

Creation Restriction
No entry can be created in this table.

Modification Restriction
The entries in this table cannot be modified.

Deletion Restriction
The entries in this table cannot be deleted.

Access Restriction
The entries in this table can be read without restriction.

15.4.2 hwBfdSessionConfTable
This table describes the configuration parameters for creating BFD sessions. These
parameters are set within a certain range. If no value is specified, the system set a default
value to the parameter. At present, each configuration entry can generate only one session.
The index of this table is hwBfdSessConfName.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 437


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 15 HUAWEI-BFD-MIB

OID Object Syntax Ma Description Im


Name x pl
Acc e
ess m
en
te
d
Sp
eci
fic
ati
on
s

1.3.6.1.4.1.201 hwBfdSess OCTET STRING (SIZE Not This object Th


1.5.25.38.2.2.1 ConfName (1..15)) - indicates the is
.1 acce name of a obj
ssib session. ect
le The value is a is
string of up to im
15 characters. ple
me
nte
d
as
def
ine
d
in
the
cor
res
po
ndi
ng
MI
B
fil
es.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 438


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 15 HUAWEI-BFD-MIB

OID Object Syntax Ma Description Im


Name x pl
Acc e
ess m
en
te
d
Sp
eci
fic
ati
on
s

1.3.6.1.4.1.201 hwBfdSess Unsigned32 (1..4294967295) Rea The value of Th


1.5.25.38.2.2.1 ConfMInd d- this object is
.2 ex only identifies the obj
configuration ect
index is
automatically im
allocated by ple
the system for me
this nte
configuration d
entry. as
The value def
ranges from 1 ine
to d
4294967295. in
the
cor
res
po
ndi
ng
MI
B
fil
es.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 439


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 15 HUAWEI-BFD-MIB

OID Object Syntax Ma Description Im


Name x pl
Acc e
ess m
en
te
d
Sp
eci
fic
ati
on
s

1.3.6.1.4.1.201 hwBfdSess Unsigned32 (0..4294967295) Rea This object Th


1.5.25.38.2.2.1 ConfLocal d- indicates the is
.3 Discr crea local obj
te identifier ect
configured by is
the user. im
It must be ple
unique and me
cannot be nte
modified d
once created. as
def
ine
d
in
the
cor
res
po
ndi
ng
MI
B
fil
es.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 440


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 15 HUAWEI-BFD-MIB

OID Object Syntax Ma Description Im


Name x pl
Acc e
ess m
en
te
d
Sp
eci
fic
ati
on
s

1.3.6.1.4.1.201 hwBfdSess Unsigned32 (0..4294967295) Rea This object Th


1.5.25.38.2.2.1 ConfRemo d- indicates the is
.4 teDiscr crea remote obj
te discriminator ect
configured by is
the user. im
It must be ple
unique and me
cannot be nte
modified d
once created. as
def
ine
d
in
the
cor
res
po
ndi
ng
MI
B
fil
es.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 441


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 15 HUAWEI-BFD-MIB

OID Object Syntax Ma Description Im


Name x pl
Acc e
ess m
en
te
d
Sp
eci
fic
ati
on
s

1.3.6.1.4.1.201 hwBfdSess IpAddress Rea This object Th


1.5.25.38.2.2.1 ConfPeerA d- indicates the is
.5 ddr crea remote IP obj
te address ect
bound to the is
session. im
The value is a ple
valid IP me
address. nte
d
as
def
ine
d
in
the
cor
res
po
ndi
ng
MI
B
fil
es.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 442


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 15 HUAWEI-BFD-MIB

OID Object Syntax Ma Description Im


Name x pl
Acc e
ess m
en
te
d
Sp
eci
fic
ati
on
s

1.3.6.1.4.1.201 hwBfdSess Unsigned32 (0..4294967295) Rea This object Th


1.5.25.38.2.2.1 ConfBindI d- indicates the is
.6 fIndex only index of the obj
local interface ect
bound to the is
session. im
The value ple
ranges from 0 me
to nte
4294967295. d
as
def
ine
d
in
the
cor
res
po
ndi
ng
MI
B
fil
es.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 443


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 15 HUAWEI-BFD-MIB

OID Object Syntax Ma Description Im


Name x pl
Acc e
ess m
en
te
d
Sp
eci
fic
ati
on
s

1.3.6.1.4.1.201 hwBfdSess OCTET STRING (SIZE Rea This object Cu


1.5.25.38.2.2.1 ConfBindI (1..64)) d- indicates the rre
.7 fName crea name of a ntl
te local interface y,
bound to the the
session. val
The value is a ue
string of up to ran
64 characters. ge
s
fro
m
1
to
63
ca
n
be
set
.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 444


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 15 HUAWEI-BFD-MIB

OID Object Syntax Ma Description Im


Name x pl
Acc e
ess m
en
te
d
Sp
eci
fic
ati
on
s

1.3.6.1.4.1.201 hwBfdSess Unsigned32 (3..50) Rea The value of Th


1.5.25.38.2.2.1 ConfDetec d- this object is
.10 tMult crea identifies the obj
te detection ect
multiplier is
configured on im
the local end. ple
The value me
ranges from 3 nte
to 50. d
as
By default, def
the value is 3. ine
d
in
the
cor
res
po
ndi
ng
MI
B
fil
es.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 445


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 15 HUAWEI-BFD-MIB

OID Object Syntax Ma Description Im


Name x pl
Acc e
ess m
en
te
d
Sp
eci
fic
ati
on
s

1.3.6.1.4.1.201 hwBfdSess BfdInterval (SIZE Rea The value of Th


1.5.25.38.2.2.1 ConfDesir (1..2147483647)) d- this object is
.11 edMinRxI crea identifies the obj
nterval te minimum ect
receiving is
interval im
configured on ple
the local end. me
The value nte
ranges from 3 d
to 1000, in as
milliseconds. def
ine
The dynamic d
BFD session in
does not the
support the cor
SET res
operation. po
ndi
ng
MI
B
fil
es.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 446


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 15 HUAWEI-BFD-MIB

OID Object Syntax Ma Description Im


Name x pl
Acc e
ess m
en
te
d
Sp
eci
fic
ati
on
s

1.3.6.1.4.1.201 hwBfdSess BfdInterval (SIZE Rea The value of Th


1.5.25.38.2.2.1 ConfDesir (1..2147483647)) d- this object is
.12 edMinTxI crea identifies the obj
nterval te minimum ect
sending is
interval im
configured on ple
the local end. me
The value nte
ranges from 3 d
to 1000, in as
milliseconds. def
ine
The dynamic d
BFD session in
does not the
support the cor
SET res
operation. po
ndi
ng
MI
B
fil
es.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 447


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 15 HUAWEI-BFD-MIB

OID Object Syntax Ma Description Im


Name x pl
Acc e
ess m
en
te
d
Sp
eci
fic
ati
on
s

1.3.6.1.4.1.201 hwBfdSess INTEGER (0..60) Rea The value of Th


1.5.25.38.2.2.1 ConfWTR d- this object is
.13 Interval crea identifies the obj
te WTR ect
duration is
configured on im
the local end. ple
The value me
ranges from 1 nte
to 60, in d
minutes. as
def
By default, ine
the value is 0, d
indicating in
that no WTR the
is set. cor
res
po
ndi
ng
MI
B
fil
es.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 448


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 15 HUAWEI-BFD-MIB

OID Object Syntax Ma Description Im


Name x pl
Acc e
ess m
en
te
d
Sp
eci
fic
ati
on
s

1.3.6.1.4.1.201 hwBfdSess Integer32 (0..7) Rea The value of Th


1.5.25.38.2.2.1 ConfTOS d- this object is
.14 crea identifies the obj
te ToS value ect
configured on is
the local end. im
The value ple
ranges from 0 me
to 7. nte
d
By default, as
the value is 7. def
ine
d
in
the
cor
res
po
ndi
ng
MI
B
fil
es.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 449


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 15 HUAWEI-BFD-MIB

OID Object Syntax Ma Description Im


Name x pl
Acc e
ess m
en
te
d
Sp
eci
fic
ati
on
s

1.3.6.1.4.1.201 hwBfdSess Integer32 (0..1) Rea The value of Th


1.5.25.38.2.2.1 ConfCom d- this object is
.16 mitFlag crea identifies obj
te whether the ect
local is
configuration im
is validated. ple
The values me
are as nte
follows: d
as
l 0: disable def
l 1: enable ine
By default, d
the value is 0. in
the
cor
res
po
ndi
ng
MI
B
fil
es.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 450


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 15 HUAWEI-BFD-MIB

OID Object Syntax Ma Description Im


Name x pl
Acc e
ess m
en
te
d
Sp
eci
fic
ati
on
s

1.3.6.1.4.1.201 hwBfdSess Integer32 (0..1) Rea The value of Th


1.5.25.38.2.2.1 ConfAdmi d- this object is
.17 nStatus crea identifies the obj
te administrativ ect
e state of the is
session im
configuration. ple
The values me
are as nte
follows: d
as
l 0: non- def
AdminDo ine
wn d
l 1: in
AdminDo the
wn cor
By default, res
the value is 0. po
ndi
ng
MI
B
fil
es.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 451


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 15 HUAWEI-BFD-MIB

OID Object Syntax Ma Description Im


Name x pl
Acc e
ess m
en
te
d
Sp
eci
fic
ati
on
s

1.3.6.1.4.1.201 hwBfdSess RowStatus Rea The value of Th


1.5.25.38.2.2.1 ConfRowS d- this object is
.18 tatus crea identifies the obj
te creation, ect
modification, is
or deletion of im
a row in the ple
table. me
nte
d
as
def
ine
d
in
the
cor
res
po
ndi
ng
MI
B
fil
es.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 452


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 15 HUAWEI-BFD-MIB

OID Object Syntax Ma Description Im


Name x pl
Acc e
ess m
en
te
d
Sp
eci
fic
ati
on
s

1.3.6.1.4.1.201 hwBfdSess IpAddress Rea This object Th


1.5.25.38.2.2.1 ConfSourc d- indicates the is
.19 eAddr crea bound local obj
te IP address. ect
The value is a is
valid IP im
address. ple
me
nte
d
as
def
ine
d
in
the
cor
res
po
ndi
ng
MI
B
fil
es.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 453


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 15 HUAWEI-BFD-MIB

OID Object Syntax Ma Description Im


Name x pl
Acc e
ess m
en
te
d
Sp
eci
fic
ati
on
s

1.3.6.1.4.1.201 hwBfdSess Unsigned32 (0..4294967295) Rea The value of Th


1.5.25.38.2.2.1 ConfVrfIn d- this object is
.20 dex only identifies the obj
VRF index of ect
a VPN to is
which the im
session is ple
bound. me
The value nte
ranges from 0 d
to as
4294967295. def
ine
d
in
the
cor
res
po
ndi
ng
MI
B
fil
es.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 454


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 15 HUAWEI-BFD-MIB

OID Object Syntax Ma Description Im


Name x pl
Acc e
ess m
en
te
d
Sp
eci
fic
ati
on
s

1.3.6.1.4.1.201 hwBfdSess OCTET STRING (SIZE Rea The object Th


1.5.25.38.2.2.1 ConfVPN (1..31)) d- indicates the is
.21 Name crea name of the obj
te VPN ect
bounded to is
the session. im
The value is a ple
string of 1 to me
31 characters. nte
d
as
def
ine
d
in
the
cor
res
po
ndi
ng
MI
B
fil
es.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 455


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 15 HUAWEI-BFD-MIB

OID Object Syntax Ma Description Im


Name x pl
Acc e
ess m
en
te
d
Sp
eci
fic
ati
on
s

1.3.6.1.4.1.201 hwBfdSess INTEGER Rea This object Th


1.5.25.38.2.2.1 ConfDefau { d- indicates is
.22 ltIp crea whether the obj
no(1), te default ect
yes(2) multicast IP is
} address is im
used as the ple
peer IP me
address for a nte
session. d
The values as
are as def
follows: ine
d
l 1: no in
l 2: yes the
By default, cor
the value is 1. res
po
ndi
ng
MI
B
fil
es.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 456


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 15 HUAWEI-BFD-MIB

OID Object Syntax Ma Description Im


Name x pl
Acc e
ess m
en
te
d
Sp
eci
fic
ati
on
s

1.3.6.1.4.1.201 hwBfdSess INTEGER Rea The value of Th


1.5.25.38.2.2.1 ConfPISFl { d- this object is
.23 ag crea identifies obj
false(1), te whether the ect
true(2), BFD status is is
subif(3) associated im
with the ple
} bound me
interface nte
status. d
The values as
are as def
follows: ine
d
l 1: false, in
indicating the
no cor
associatio res
n po
l 2: true, ndi
indicating ng
that the MI
BFD B
status is fil
associated es.
with the
bound
interface
status
l 3: subif,
indicating
that the
BFD
status is
associated
with the
bound
interface

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 457


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 15 HUAWEI-BFD-MIB

OID Object Syntax Ma Description Im


Name x pl
Acc e
ess m
en
te
d
Sp
eci
fic
ati
on
s

status and
the status
of the
primary
interface
is
associated
with the
status of
the sub-
interface
By default,
the value is 1.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 458


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 15 HUAWEI-BFD-MIB

OID Object Syntax Ma Description Im


Name x pl
Acc e
ess m
en
te
d
Sp
eci
fic
ati
on
s

1.3.6.1.4.1.201 hwBfdSess INTEGER Rea The value of Th


1.5.25.38.2.2.1 ConfBind { d- this object is
.24 Type crea identifies the obj
interfaceIp(1), te BFD binding ect
peerIp(2), type is
sourceIp(3), configured im
for the ple
ifAndSourceIp(4), session. me
ospf(7), nte
l 1: BFD
isis(8), for IP with d
peer-ip as
}
and def
interface ine
d
l 2: BFD in
for IP only the
with peer- cor
ip res
l 3: BFD po
for IP with ndi
peer-ip ng
and MI
source-ip B
l 4: BFD fil
for IP with es.
peer-ip,
interface
and
source-ip
l 7: BFD
for OSPF
l 8: BFD
for ISIS

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 459


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 15 HUAWEI-BFD-MIB

OID Object Syntax Ma Description Im


Name x pl
Acc e
ess m
en
te
d
Sp
eci
fic
ati
on
s

1.3.6.1.4.1.201 hwBfdSess IpAddress Rea This object Th


1.5.25.38.2.2.1 ConfNext d- indicates the is
.25 Hop crea IP address of obj
te the next hop ect
configured is
for the im
session. ple
The value is a me
valid IP nte
address. d
as
def
ine
d
in
the
cor
res
po
ndi
ng
MI
B
fil
es.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 460


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 15 HUAWEI-BFD-MIB

OID Object Syntax Ma Description Im


Name x pl
Acc e
ess m
en
te
d
Sp
eci
fic
ati
on
s

1.3.6.1.4.1.201 hwBfdSess OCTET STRING (SIZE Rea This object Cu


1.5.25.38.2.2.1 ConfStatic (1..20)) d- indicates the rre
.26 LspName crea name of a ntl
te static LSP. y,
The value is a the
string of 20 val
characters. ue
ran
ge
s
fro
m
1
to
19
ca
n
be
set
.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 461


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 15 HUAWEI-BFD-MIB

OID Object Syntax Ma Description Im


Name x pl
Acc e
ess m
en
te
d
Sp
eci
fic
ati
on
s

1.3.6.1.4.1.201 hwBfdSess INTEGER Rea The value of Th


1.5.25.38.2.2.1 ConfPWSe { d- this object is
.27 condaryFla crea identifies the obj
g flagMasterPW(1), te type of the ect
flagSecondaryPW(2), PW bound to is
flagNoPW(3) a BFD im
session. ple
} me
The values
are as nte
follows: d
as
l 1: def
flagMaster ine
PW d
l 2: in
flagSecon the
daryPW cor
l 3: res
flagNoPW po
ndi
ng
MI
B
fil
es.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 462


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 15 HUAWEI-BFD-MIB

OID Object Syntax Ma Description Im


Name x pl
Acc e
ess m
en
te
d
Sp
eci
fic
ati
on
s

1.3.6.1.4.1.201 hwBfdSess INTEGER Rea The value of Th


1.5.25.38.2.2.1 ConfTunn { d- this object is
.28 elDetectTy crea identifies the obj
pe flagBothDown(1), te type of the ect
flagNeighborDown(2) session is
} detection im
policy to ple
detect me
tunnels. nte
The values d
are as as
follows: def
ine
l 1: d
flagBothD in
own, the
indicating cor
that the res
session po
detects ndi
both the ng
local MI
device and B
the remote fil
device es.
l 2:
flagNeigh
borDown,
indicating
that the
session
detects the
remote
device
By default,
the value is 1.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 463


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 15 HUAWEI-BFD-MIB

OID Object Syntax Ma Description Im


Name x pl
Acc e
ess m
en
te
d
Sp
eci
fic
ati
on
s

1.3.6.1.4.1.201 hwBfdSess Unsigned32 (0..4294967295) Rea The value of Th


1.5.25.38.2.2.1 ConfVcId d- this object is
.29 crea identifies the obj
te VC. ect
The value is
ranges from 0 im
to ple
4294967295. me
nte
By default, d
the value is 0. as
def
ine
d
in
the
cor
res
po
ndi
ng
MI
B
fil
es.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 464


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 15 HUAWEI-BFD-MIB

OID Object Syntax Ma Description Im


Name x pl
Acc e
ess m
en
te
d
Sp
eci
fic
ati
on
s

1.3.6.1.4.1.201 hwBfdSess OCTET STRING (SIZE Rea This object Th


1.5.25.38.2.2.1 ConfVsiN (1..31)) d- indicates the is
.30 ame crea name of a obj
te VSI. ect
The value is a is
string of 1 to im
31 characters. ple
me
nte
d
as
def
ine
d
in
the
cor
res
po
ndi
ng
MI
B
fil
es.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 465


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 15 HUAWEI-BFD-MIB

OID Object Syntax Ma Description Im


Name x pl
Acc e
ess m
en
te
d
Sp
eci
fic
ati
on
s

1.3.6.1.4.1.201 hwBfdSess IpAddress Rea This object Th


1.5.25.38.2.2.1 ConfVsiPe d- indicates the is
.31 erAddr crea address of the obj
te peer on the ect
VSI PW is
bound to the im
session. ple
The value is a me
valid IP nte
address. d
as
def
ine
d
in
the
cor
res
po
ndi
ng
MI
B
fil
es.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 466


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 15 HUAWEI-BFD-MIB

OID Object Syntax Ma Description Im


Name x pl
Acc e
ess m
en
te
d
Sp
eci
fic
ati
on
s

1.3.6.1.4.1.201 hwBfdSess EnabledStatus Rea This object Th


1.5.25.38.2.2.1 ConfDiscr d- indicates is
.32 Auto crea whether the obj
te discriminator ect
s of a BFD is
session are im
automatically ple
allocated. me
The values nte
are as d
follows: as
def
l enabled: ine
indicates d
that the in
automatic the
allocation cor
of res
discrimina po
tors is ndi
enabled. ng
l disabled: MI
indicates B
that the fil
automatic es.
allocation
of
discrimina
tors is
disabled.
By default,
the value is
disabled.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 467


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 15 HUAWEI-BFD-MIB

OID Object Syntax Ma Description Im


Name x pl
Acc e
ess m
en
te
d
Sp
eci
fic
ati
on
s

1.3.6.1.4.1.201 hwBfdSess EnabledStatus Rea The value of Th


1.5.25.38.2.2.1 ConfOneA d- this object is
.40 rmEcho crea identifies obj
te whether the ect
one-arm Echo is
mode is im
enabled for a ple
BFD session: me
l enabled nte
d
l disabled as
By default, def
the value is ine
disabled. d
in
the
cor
res
po
ndi
ng
MI
B
fil
es.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 468


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 15 HUAWEI-BFD-MIB

OID Object Syntax Ma Description Im


Name x pl
Acc e
ess m
en
te
d
Sp
eci
fic
ati
on
s

1.3.6.1.4.1.201 hwBfdSess Unsigned32 (0| Rea The value of Th


1.5.25.38.2.2.1 ConfMinE 1..4294967295) d- this object is
.41 choRxInter crea identifies the obj
val te minimum ect
interval at is
which im
packets of a ple
BFD session me
with the one- nte
arm Echo d
function are as
received. def
The value ine
ranges from 3 d
to 1000, in in
milliseconds. the
cor
res
po
ndi
ng
MI
B
fil
es.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 469


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 15 HUAWEI-BFD-MIB

OID Object Syntax Ma Description Im


Name x pl
Acc e
ess m
en
te
d
Sp
eci
fic
ati
on
s

1.3.6.1.4.1.201 hwBfdSess INTEGER Rea The value of Th


1.5.25.38.2.2.1 ConfPWTt { d- this object is
.42 lMode crea identifies the obj
config(1), te configuration ect
auto(2), mode of a is
default(3), TTL used by im
the BFD ple
none(4) session for me
} PW: nte
l config: d
indicates as
that a TTL def
is ine
manually d
set. in
the
l auto: cor
indicates res
that a TTL po
is ndi
automatic ng
ally MI
calculated B
based on fil
an IP es.
address.
l default:
indicates
that the
TTL is
255 by
default.
l none:
indicates
that the
TTL is not
in PW
mode.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 470


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 15 HUAWEI-BFD-MIB

OID Object Syntax Ma Description Im


Name x pl
Acc e
ess m
en
te
d
Sp
eci
fic
ati
on
s

1.3.6.1.4.1.201 hwBfdSess Integer32 (0..255) Rea The value of Th


1.5.25.38.2.2.1 ConfPWTt d- this object is
.43 l crea identifies the obj
te TTL used by ect
the BFD is
session im
detecting a ple
PW. The me
vlaue is nte
configurable d
only when the as
configuration def
mode of a ine
TTL is d
config. in
the
cor
res
po
ndi
ng
MI
B
fil
es.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 471


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 15 HUAWEI-BFD-MIB

OID Object Syntax Ma Description Im


Name x pl
Acc e
ess m
en
te
d
Sp
eci
fic
ati
on
s

1.3.6.1.4.1.201 hwBfdSess InetAddressType Rea The value of Th


1.5.25.38.2.2.1 ConfRemo d- this object is
.44 tePeerIpTy crea identifies the obj
pe te type of the ect
destination is
address of the im
BFD session ple
detecting a me
PW. nte
d
as
def
ine
d
in
the
cor
res
po
ndi
ng
MI
B
fil
es.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 472


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 15 HUAWEI-BFD-MIB

OID Object Syntax Ma Description Im


Name x pl
Acc e
ess m
en
te
d
Sp
eci
fic
ati
on
s

1.3.6.1.4.1.201 hwBfdSess InetAddress Rea The value of Th


1.5.25.38.2.2.1 ConfRemo d- this object is
.45 tePeerIp crea identifies the obj
te destination IP ect
address of the is
BFD session im
detecting a ple
PW. me
nte
d
as
def
ine
d
in
the
cor
res
po
ndi
ng
MI
B
fil
es.

Creation Restriction
l Restriction on the configuration name: The configuration name of the session, that is, the
character string index is up to 15 characters and the name cannot be stated with dyn_.
l Restriction on the configuration index: hwBfdSessConfMIndex and
hwBfdSessConfBindIfIndex are set to be Read-only and cannot be configured.
l Restriction on the local and remote discriminators
The value of both the local and remote discriminators ranges from 1 to 4294967295. At
present, the valid value of the discriminator ranges from 1 to 8191 (static configuration);
however, the displayed value range is 1 to 16383. If no discriminator is set, 0 is
displayed. The value 0, however, cannot be set. Ensure that the local discriminator on

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 473


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 15 HUAWEI-BFD-MIB

one end must be the same as the remote discriminator on the other end. Otherwise, the
session cannot be established.
Take the following as an example:
Device A
Local discriminator = 200
Remote discriminator = 300
Device B
Local discriminator = 300
Remote discriminator= 200
l Restriction on validating the session configuration
– To immediately validate the session, set hwBfdSessConfCommitFlag for the
commit flag. At the same time, ensure that the hwBfdSessConfLocalDiscr and
hwBfdSessConfRemoteDiscr are configured.
– If you do not want to validate the session immediately, set the
hwBfdSessConfCommitFlag to 0.
– For hwBfdSessConfCommit, when a route is not found, and
hwBfdSessConfCommit is set to 1 and submitted, the session cannot be set up. That
is, if the value of hwBfdSessConfCommit is set and submitted, the system returns
OK regardless of whether the session is set up or not.
l Restriction on the creation of a new configuration
– Create a new configuration entry.
You need to enter hwBfdSessConfName and hwBfdSessConfBindType, and set the
value of the hwBfdSessConfRowStatus to 4.
– Establish a session of BFD for IP with the interface IP address.
You must configure hwBfdSessConfBindIfName correctly.
hwBfdSessConfPeerAddr and hwBfdSessConfDefaultIp cannot be configured at the
same time. hwBfdSessConfDefaultIp cannot coexist with
hwBfdSessConfVPNName.
hwBfdSessConfSourceAddr, and cannot be configured.
– Establish a session of BFD for IP with the peer IP address.
You must configure the remote IP address hwBfdSessConfPeerAddr correctly.
You cannot configure hwBfdSessConfBindIfName, hwBfdSessConfDefaultIp,
hwBfdSessConfVPNName, hwBfdSessConfSourceAddr, hwBfdSessConfNextHop,
hwBfdSessConfStaticLspName, and hwBfdSessConfPWSecondaryFlag.
– Establish a session of BFD for IP with the source IP address.
You must configure hwBfdSessConfPeerAdd and hwBfdSessConfSourceAddr
correctly.
hwBfdSessConfBindIfName, hwBfdSessConfDefaultIp,
hwBfdSessConfVPNName, hwBfdSessConfNextHop,
hwBfdSessConfStaticLspName, and hwBfdSessConfPWSecondaryFlag cannot be
configured.
– Establish a session of BFD for IP with the interface and source IP addresses.
You must configure hwBfdSessConfPeerAddr and hwBfdSessConfBindIfName
correctly.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 474


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 15 HUAWEI-BFD-MIB

hwBfdSessConfPeerAddr and hwBfdSessConfDefaultIp cannot be configured at the


same time.
hwBfdSessConfDefaultIp and hwBfdSessConfVPNName cannot be configured at
the same time.
You cannot configure hwBfdSessConfVPNName, hwBfdSessConfNextHop,
hwBfdSessConfStaticLspName, and hwBfdSessConfPWSecondaryFlag.
– The sessions of BFD for FEC, tunnel IF, OSPF, or ISIS is not supported.
l Restriction on Layer 3 detection configuration
If the session detects Layer 3 routes or links, you must correctly enter the configured
hwBfdSessConfPeerAddr or set the value of hwBfdSessConfDefaultIp to 2. That is, the
default multicast IP address is used as the peer-ip of the session detection. If the value of
hwBfdSessConfDefaultIp is 2, hwBfdSessConfPeerAddr cannot be set.
l Restriction on default multicast configuration
If the value of hwBfdSessConfDefaultIp is 2, hwBfdSessConfBindIfName must be
configured but the VPN mode cannot be specified. That is, hwBfdSessConfVrfName and
hwBfdSessConfVrfIndex cannot be specified.
l Enabling restriction on VPN configuration
If the binding type is VPN, hwBfdSessConfVrfName must be configured.
hwBfdSessConfVrfIndex is generated by the system and cannot be configured.
l Enabling restriction on PST configuration
l Enabling restriction on PIS configuration
– The value of hwBfdSessConfPISFlag can be set only to the default value as 1.
– The value of hwBfdSessConfPISFlag cannot be set for the sessions of BFD for VSI
PW.
l Restriction on the configuration of the interval for sending and receiving data packets
This configuration is restricted by the PAF.
– If PAF_LCS_BFD_INTERVAL_DISCRETE of a device is set to 0, it indicates that
no discrete detection interval is used. The value range is the same as that of
PAF_LCS_BFD_TX_RX_INTERVAL. Generally, for the device that forwards data
through hardware, the values of hwBfdSessConfDesiredMinRxInterval and
hwBfdSessConfDesiredMinTxInterval range from 10 to 1000; for the device that
forwards data through software, the values range from 100 to 1000.
– If PAF_LCS_BFD_INTERVAL_DISCRETE of a device is set to 1, it indicates that
the discrete detection interval is used. Its value range is restricted by
PAF_LCS_BFD_TX_RX_INTERVAL and supports the limited discrete value.
l Restriction on the default display
– If no IP address is set, by default, 0.0.0.0 is displayed. The default value cannot be
set manually for hwBfdSessConfPeerAddr, hwBfdSessConfSourceAddr,
hwBfdSessConfDefaultIp.
– If no character string is specified, by default, (*null*) is displayed. The default
value cannot be set manually for hwBfdSessConfVPNName.
l Other settings are optional. The default value is adopted unless specified.

Modification Restriction
l The value of hwBfdSessConfName cannot be modified.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 475


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 15 HUAWEI-BFD-MIB

l The values of hwBfdSessConfLocalDiscr and hwBfdSessConfRemoteDiscr cannot be


modified.
l The values of hwBfdSessConfBindIfName and hwBfdSessConfBindIfIndex cannot be
modified.
l The value of hwBfdSessConfPeerAddr cannot be modified.
l The value of hwBfdSessConfDefaultIp used as the default multicast IP address in a
session cannot be modified.
l The value of hwBfdSessConfVPNName cannot be modified.
l The value of hwBfdSessConfSourceAddr cannot be modified after it is set.
l If any setting (except hwBfdSessConfAdminStatus) is modified, the system
automatically clears the commit flag. If you want the configuration to become valid, you
need to set hwBfdSessConfCommitFlag 1. When multiple parameters are not bound, the
operation of setting the commit flag to 0 is invalid.
l hwBfdSessConfPISFlag can be modified as 2 (true) or 3 (sub-if) as follows:
– hwBfdSessConfDefaultIp is 2.
– hwBfdSessConfBindIfName is set.
– The current session is Up.
– hwBfdSessConfPISFlag of the sessions bound to the same interface in the system
must be unique.
l The value of hwBfdSessConfRowStatus cannot be modified.
l The MIB entries of the dynamic session cannot be modified.
l The value of hwBfdSessConfNextHop cannot be modified.
l The value of hwBfdSessConfStaticLspName cannot be modified.
l The value of hwBfdSessConfPWSecondaryFlag cannot be modified.
l The value of hwBfdSessConfPISFlag can be set only when the session is Up.

Deletion Restriction
l When deleting an entry, you need to set the value of hwBfdSessConfRowStatus to 6. The
settings of other entries are invalid.
l The Conf entries of a dynamic session cannot be modified.

Access Restriction
The entries in this table can be read without restraint.

15.4.3 hwBfdSessionTable
This table describes the entire information about the current BFD session, such as the Up or
Down state. It also describes the relationship with the configuration table.
The index of this table is hwBfdSessIndex.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 476


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 15 HUAWEI-BFD-MIB

OID Object Syntax Max Description Impl


Name Acces eme
s nted
Spec
ificat
ions

1.3.6.1.4.1.201 hwBfdSes Unsigned32 Not- This object This


1.5.25.38.2.3.1 sIndex (1..4294967295) access indicates the index objec
.1 ible of the session t is
table. The index imple
of each session ment
must be unique. ed as
defin
ed in
the
corre
spon
ding
MIB
files.

1.3.6.1.4.1.201 hwBfdSes Unsigned32 Read- This object This


1.5.25.38.2.3.1 sMIndex (1..4294967295) only indicates the objec
.2 Mindex that the t is
system imple
automatically ment
allocates to the ed as
current session. defin
ed in
the
corre
spon
ding
MIB
files.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 477


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 15 HUAWEI-BFD-MIB

OID Object Syntax Max Description Impl


Name Acces eme
s nted
Spec
ificat
ions

1.3.6.1.4.1.201 hwBfdSes Integer32 (0..1) Read- The value of the This


1.5.25.38.2.3.1 sBindVRR only object identifies objec
.3 P whether the t is
current session is imple
bound to the ment
VRRP backup ed as
group. defin
The value can be: ed in
the
l 0: indicates corre
that the current spon
session is not ding
bound to the MIB
VRRP backup files.
group.
l 1: indicates
that the current
session is
bound to the
VRRP backup
group.

1.3.6.1.4.1.201 hwBfdSes OCTET STRING Read- The value of the This


1.5.25.38.2.3.1 sCfgName (SIZE (1..15)) only object identifies objec
.4 the configuration t is
name of the imple
current session, ment
that is, the index ed as
of the session defin
configuration ed in
table. the
The value is a corre
string of 1 to 15 spon
characters. ding
MIB
files.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 478


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 15 HUAWEI-BFD-MIB

OID Object Syntax Max Description Impl


Name Acces eme
s nted
Spec
ificat
ions

1.3.6.1.4.1.201 hwBfdSes IpAddress Read- The value of the This


1.5.25.38.2.3.1 sPeerAddr only object identifies objec
.5 the bound IP t is
address of the imple
peer. ment
The value is a ed as
valid IP address in defin
the format of ed in
x.x.x.x. the
corre
spon
ding
MIB
files.

1.3.6.1.4.1.201 hwBfdSes Integer32 Read- This object This


1.5.25.38.2.3.1 sBindIfInd (0..2147483647) only indicates the index objec
.6 ex of the bound t is
interface. imple
ment
ed as
defin
ed in
the
corre
spon
ding
MIB
files.

1.3.6.1.4.1.201 hwBfdSes OCTET STRING Read- The value of the This


1.5.25.38.2.3.1 sBindIfNa (SIZE (0..64)) only object identifies objec
.7 me the name of the t is
bound interface. imple
The value is a ment
string of 0 to 64 ed as
characters. defin
ed in
the
corre
spon
ding
MIB
files.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 479


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 15 HUAWEI-BFD-MIB

OID Object Syntax Max Description Impl


Name Acces eme
s nted
Spec
ificat
ions

1.3.6.1.4.1.201 hwBfdSes Unsigned32 Read- The value of the This


1.5.25.38.2.3.1 sLocalDis (0..4294967295) only object identifies objec
.8 cr the local t is
discriminator. imple
ment
ed as
defin
ed in
the
corre
spon
ding
MIB
files.

1.3.6.1.4.1.201 hwBfdSes Unsigned32 Read- The value of the This


1.5.25.38.2.3.1 sRemoteD (0..4294967295) only object identifies objec
.9 iscr the remote t is
discriminator. imple
ment
ed as
defin
ed in
the
corre
spon
ding
MIB
files.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 480


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 15 HUAWEI-BFD-MIB

OID Object Syntax Max Description Impl


Name Acces eme
s nted
Spec
ificat
ions

1.3.6.1.4.1.201 hwBfdSes Integer32 (0..4) Read- The value of the This


1.5.25.38.2.3.1 sOperMod only object identifies objec
.10 e the current t is
operation mode. imple
The value ranges ment
from 0 to 3. ed as
defin
l 0: indicates the ed in
asynchronizati the
on mode with corre
the Echo spon
function. ding
l 1: indicates the MIB
asynchronizati files.
on mode
without the
Echo function.
l 2: indicates the
query mode
with the Echo
function.
l 3: indicates the
query mode
without the
Echo function.
l 4: indicates the
asynchronous
mode with the
one-arm Echo
function.

1.3.6.1.4.1.201 hwBfdSes Unsigned32 (3..50) Read- The value of the This


1.5.25.38.2.3.1 sDetectMu only object identifies objec
.11 lt the detection t is
multiple of the imple
BFD session. ment
The value ranges ed as
from 3 to 50. defin
ed in
the
corre
spon
ding
MIB
files.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 481


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 15 HUAWEI-BFD-MIB

OID Object Syntax Max Description Impl


Name Acces eme
s nted
Spec
ificat
ions

1.3.6.1.4.1.201 hwBfdSes BfdInterval Read- The value of the This


1.5.25.38.2.3.1 sActualRx only object identifies objec
.13 Interval the actual interval t is
for receiving BFD imple
control packets by ment
the session. ed as
The value is in defin
milliseconds. ed in
the
corre
spon
ding
MIB
files.

1.3.6.1.4.1.201 hwBfdSes BfdInterval Read- The value of the This


1.5.25.38.2.3.1 sActualTx only object identifies objec
.14 Interval the actual sending t is
interval of the imple
session. ment
The value is in ed as
milliseconds. defin
ed in
the
corre
spon
ding
MIB
files.

1.3.6.1.4.1.201 hwBfdSes Integer32 (0..60) Read- The value of the This


1.5.25.38.2.3.1 sWTRInte only object identifies objec
.15 rval the WTR interval t is
of the session. imple
The value ranges ment
from 0 to 60, in ed as
minutes. defin
ed in
the
corre
spon
ding
MIB
files.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 482


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 15 HUAWEI-BFD-MIB

OID Object Syntax Max Description Impl


Name Acces eme
s nted
Spec
ificat
ions

1.3.6.1.4.1.201 hwBfdSes Integer32 (0..7) Read- The value of the This


1.5.25.38.2.3.1 sTOS only object identifies objec
.16 the ToS of the t is
session. imple
The value ranges ment
from 0 to 7. ed as
defin
ed in
the
corre
spon
ding
MIB
files.

1.3.6.1.4.1.201 hwBfdSes Integer32 (0..3) Read- The value of the This


1.5.25.38.2.3.1 sState only object identifies objec
.17 the state of the t is
session. imple
The value ranges ment
from 0 to 3. ed as
defin
l 0: ed in
AdminDown the
l 1: Down corre
l 2: Init spon
ding
l 3: Up MIB
files.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 483


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 15 HUAWEI-BFD-MIB

OID Object Syntax Max Description Impl


Name Acces eme
s nted
Spec
ificat
ions

1.3.6.1.4.1.201 hwBfdSes Integer32 (0..31) Read- The value of the This


1.5.25.38.2.3.1 sDiag only object identifies objec
.18 the diagnostic t is
character of the imple
session. ment
When the session ed as
state is changed, defin
the diagnostic ed in
character shows the
the reason. corre
spon
The value ranges ding
from 0 to 31, in MIB
which values 10 files.
to 31 are reserved.
l 0: No
Diagnostic
l 1: Control
Detection
Time Expired
l 2: Echo
Function
Failed
l 3: Neighbor
Signaled
Session Down
l 4: Forwarding
Plane Reset
l 5: Path Down
l 6:
Concatenated
Path Down
l 7:
Administrative
ly Down
l 8: Reverse
Concatenated
Path Down
l 9: Neighbor
Signaled
Session Down
(Receive
AdminDown)

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 484


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 15 HUAWEI-BFD-MIB

OID Object Syntax Max Description Impl


Name Acces eme
s nted
Spec
ificat
ions

l 10 - 31:
Reserved for
future use

1.3.6.1.4.1.201 hwBfdSes IpAddress Read- The value of the This


1.5.25.38.2.3.1 sSourceAd only object identifies objec
.19 dr the bound local IP t is
address. imple
The value is a ment
valid IP address in ed as
the format of defin
x.x.x.x. ed in
the
The default value corre
that is displayed is spon
1.1.1.1. ding
MIB
files.

1.3.6.1.4.1.201 hwBfdSes Unsigned32 Read- This object This


1.5.25.38.2.3.1 sVrfIndex (0..4294967295) only indicates the index objec
.20 of the VRF of the t is
VPN bound to the imple
session. ment
ed as
defin
ed in
the
corre
spon
ding
MIB
files.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 485


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 15 HUAWEI-BFD-MIB

OID Object Syntax Max Description Impl


Name Acces eme
s nted
Spec
ificat
ions

1.3.6.1.4.1.201 hwBfdSes OCTET STRING Read- The value of the This


1.5.25.38.2.3.1 sVPNNam (SIZE (1..31)) only object identifies objec
.21 e the name of the t is
VPN instance imple
bound to the ment
session. ed as
The value is a defin
string of 1 to 31 ed in
characters. the
corre
spon
ding
MIB
files.

1.3.6.1.4.1.201 hwBfdSes INTEGER Read- The value of the This


1.5.25.38.2.3.1 sType { only object identifies objec
.22 the establishment t is
static(1), mode of the BFD imple
dynamic(2), session. ment
auto(4) The value can be: ed as
defin
} l 1: static ed in
l 2: dynamic the
l 4: auto corre
spon
ding
MIB
files.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 486


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 15 HUAWEI-BFD-MIB

OID Object Syntax Max Description Impl


Name Acces eme
s nted
Spec
ificat
ions

1.3.6.1.4.1.201 hwBfdSes INTEGER Read- The value of the This


1.5.25.38.2.3.1 sBindApp { only object identifies objec
.23 Type the binding type t is
noApplication(1), of the BFD imple
vrrp(2), session. ment
The value can be: ed as
ifnet(3),vrrpAndIfne
defin
t(4), l 1: ed in
bgp(5), noApplication the
l 2: vrrp corre
ospf(6),
l 3: ifnet spon
bgpAndOspf(7), ding
l 4:
isis(12), MIB
vrrpAndIfnet
files.
pim(18), l 5: bgp
bgpIsis(19), l 6: ospf
bgpPim(20), l 7:
ospfIsis(21), bgpAndOspf
ospfPim(22), l 12: isis
l 18: PIM
isisPim(23),
l 19: BGP&ISIS
bgpOspfIsis(24),
l 20: BGP&PIM
bgpIspfPim(25),
l 21:
bgpIsisPim(26), OSPF&ISIS
ospfIsisPim(27), l 22:
bgpOspfIsisPim(28), OSPF&PIM
auto(44), l 23: ISIS&PIM
autoIsis(45), l 24:
BGP&OSPF&
autoOspf(46), ISIS
autoBgp(47), l 25:
autoPim(48), BGP&OSPF&
PIM
autoIsisOspf(49),
l 26:
autoIsisBgp(50), BGP&ISIS&P
autoIsisPim(51), IM
autoOspfBgp(52), l 27:
OSPF&ISIS&
autoOspfPim(53),
PIM
autoBgpPim(54), l 28:
autoIsisOspfBgp(55 BGP&OSPF&
), ISIS&PIM

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 487


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 15 HUAWEI-BFD-MIB

OID Object Syntax Max Description Impl


Name Acces eme
s nted
Spec
ificat
ions

autoIsisOspfBgp- l 44: AUTO


Pim(56), l 45:
etrunk(69), AUTO&ISIS
etrunkIfnet(70), l 46:
etrunkVrrp(71), AUTO&OSPF
etrunkVrrpIfnet(72), l 47:
AUTO&BGP
}
l 48:
AUTO&PIM
l 49:
AUTO&ISIS&
OSPF
l 50:
AUTO&ISIS&
BGP
l 51:
AUTO&ISIS&
PIM
l 52:
AUTO&OSPF
&BGP
l 53:
AUTO&OSPF
&PIM
l 54:
AUTO&BGP
&PIM
l 55:
AUTO&ISIS&
OSPF&BGP
l 56:
AUTO&ISIS&
OSPF&BGP&
PIM
l 69: ETRUNK
l 70:
ETRUNK&IF
NET
l 71:
ETRUNK&V
RRP

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 488


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 15 HUAWEI-BFD-MIB

OID Object Syntax Max Description Impl


Name Acces eme
s nted
Spec
ificat
ions

l 72:
ETRUNK&V
RRP&IFNET

1.3.6.1.4.1.201 hwBfdSes INTEGER Read- The value of the This


1.5.25.38.2.3.1 sDefaultIp { only object identifies objec
.24 whether the t is
no(1), multicast IP imple
yes(2)} address is used as ment
} the default peer IP ed as
address of the defin
BFD session. ed in
The value can be: the
corre
l 1: indicates spon
that the ding
multicast IP MIB
address is not files.
used.
l 2: indicates
that the
multicast IP
address is
used.

1.3.6.1.4.1.201 hwBfdSes INTEGER Read- The value of the This


1.5.25.38.2.3.1 sPISFlag { only object identifies objec
.25 whether the BFD t is
false(1), status is imple
true(2), associated with ment
subif(3) the bound ed as
interface status. defin
} ed in
The value can be:
the
l 1: false corre
l 2: true spon
l 3: subif ding
MIB
files.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 489


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 15 HUAWEI-BFD-MIB

OID Object Syntax Max Description Impl


Name Acces eme
s nted
Spec
ificat
ions

1.3.6.1.4.1.201 hwBfdSes INTEGER Read- The value of the This


1.5.25.38.2.3.1 sBindType { only object identifies objec
.26 the binding t is
interfaceIp(1), configured for the imple
peerIp(2), BFD session. ment
sourceIp(3), The value is from ed as
1 to 13, or 15. defin
ifAndSourceIp(4), ed in
ospf(7), l 1: BFD for IP the
with peer-ip corre
isis(8),
and interface spon
}
l 2: BFD for IP ding
only with peer- MIB
ip files.
l 3: BFD for IP
with peer-ip
and source-ip
l 4: BFD for IP
with peer-ip,
interface, and
source-ip
l 7: BFD for
OSPF
l 8: BFD for IS-
IS

1.3.6.1.4.1.201 hwBfdSes IpAddress Read- The value of the This


1.5.25.38.2.3.1 sNextHop only object identifies objec
.27 the next-hop t is
address imple
configured for the ment
session. ed as
The value is a defin
valid IP address in ed in
the format of the
x.x.x.x. corre
spon
ding
MIB
files.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 490


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 15 HUAWEI-BFD-MIB

OID Object Syntax Max Description Impl


Name Acces eme
s nted
Spec
ificat
ions

1.3.6.1.4.1.201 hwBfdSes OCTET STRING Read- The value of the Curre


1.5.25.38.2.3.1 sStaticLsp (SIZE (0..20)) only object identifies ntly,
.28 Name the name of the the
static LSP. value
The value is a range
string of 0 to 20 s
characters. from
1 to
19
can
be
set.

1.3.6.1.4.1.201 hwBfdSes Unsigned32 Read- This object This


1.5.25.38.2.3.1 sLspIndex (0..4294967295) only indicates the index objec
.29 of the static LSP t is
or LDP LSP of the imple
BFD session, or ment
the MPLS tunnel ed as
index. defin
ed in
the
corre
spon
ding
MIB
files.

1.3.6.1.4.1.201 hwBfdSes INTEGER Read- The value of the This


1.5.25.38.2.3.1 sPWSecon { only object identifies objec
.30 daryFlag which PW is t is
flagMasterPW(1), bound to the BFD imple
flagSecondaryPW(2 session. ment
), The value can be: ed as
flagNoPW(3) defin
l 1: primary PW ed in
} l 2: bypass PW the
l 3: non-PW corre
spon
The default value ding
is 1. MIB
files.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 491


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 15 HUAWEI-BFD-MIB

OID Object Syntax Max Description Impl


Name Acces eme
s nted
Spec
ificat
ions

1.3.6.1.4.1.201 hwBfdSes INTEGER Read- The value of the This


1.5.25.38.2.3.1 sTunnelDe { only object identifies objec
.31 tectType the policy t is
flagBothDown(1), configured for the imple
flagNeighborDown( session to detect ment
2) the tunnel. ed as
} The value can be: defin
ed in
l 1: full the
detection corre
l 2: peer spon
detection ding
The default value MIB
is 1. files.

1.3.6.1.4.1.201 hwBfdSes Unsigned32 Read- This object This


1.5.25.38.2.3.1 sVcId (0..4294967295) only indicates the objec
.32 identifier of the t is
VC. imple
ment
ed as
defin
ed in
the
corre
spon
ding
MIB
files.

1.3.6.1.4.1.201 hwBfdSes OCTET STRING Read- This object This


1.5.25.38.2.3.1 sVsiName (SIZE (0..31)) only indicates the name objec
.33 of a VSI. t is
The value is a imple
string of 0 to 31 ment
characters. ed as
defin
ed in
the
corre
spon
ding
MIB
files.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 492


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 15 HUAWEI-BFD-MIB

OID Object Syntax Max Description Impl


Name Acces eme
s nted
Spec
ificat
ions

1.3.6.1.4.1.201 hwBfdSes EnabledStatus Read- The value of the This


1.5.25.38.2.3.1 sDiscrAut only object identifies objec
.35 o whether the t is
discriminator of imple
the BFD session ment
can be ed as
automatically defin
allocated. ed in
The value can be: the
corre
l enabled: spon
indicates that ding
the MIB
discriminator files.
of the BFD
session is
automatically
allocated.
l disabled:
indicates that
the
discriminator
of the BFD
session is not
automatically
allocated.
The default value
is disabled.

1.3.6.1.4.1.201 hwBfdSes EnabledStatus Read- This object This


1.5.25.38.2.3.1 sMeticulo only indicates whether objec
.40 us Meticulous t is
authentication is imple
enabled. ment
ed as
defin
ed in
the
corre
spon
ding
MIB
files.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 493


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 15 HUAWEI-BFD-MIB

OID Object Syntax Max Description Impl


Name Acces eme
s nted
Spec
ificat
ions

1.3.6.1.4.1.201 hwBfdSes TruthValue Read- This object This


1.5.25.38.2.3.1 sLooseAut only indicates whether objec
.41 hentication the loose t is
authentication imple
mode is enabled. ment
ed as
defin
ed in
the
corre
spon
ding
MIB
files.

1.3.6.1.4.1.201 hwBfdSes Integer32 Read- This object This


1.5.25.38.2.3.1 sAuthentic only indicates the objec
.42 ationStatus authentication t is
status for a BFD imple
session: ment
l 0: ed as
Authentication defin
is disabled. ed in
the
l 1: The corre
interface board spon
does not ding
support BFD MIB
authentication. files.
l 2: Keychain
authentication
does not exist.
l 3: The number
of BFD
sessions
exceeds the
upper limit.
l 4:
Authentication
works
properly.
l 100: Others

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 494


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 15 HUAWEI-BFD-MIB

OID Object Syntax Max Description Impl


Name Acces eme
s nted
Spec
ificat
ions

1.3.6.1.4.1.201 hwBfdSes EnabledStatus Read- The value of this This


1.5.25.38.2.3.1 sOneArm only object identifies objec
.43 Echo whether the one- t is
arm Echo mode is imple
enabled for a BFD ment
session. ed as
The value can be: defin
ed in
l enabled the
l disabled corre
By default, the spon
value is disabled. ding
MIB
files.

1.3.6.1.4.1.201 hwBfdSes INTEGER Read- The value of this This


1.5.25.38.2.3.1 sPWTtlMo { only object identifies objec
.44 de the configuration t is
config(1), mode of a TTL imple
auto(2), used by the BFD ment
default(3), session detecting a ed as
PW: defin
nottl(4) ed in
l config:
} the
indicates that a
TTL is corre
manually set. spon
ding
l auto: indicates MIB
that a TTL is files.
automatically
calculated
based on an IP
address.
l default:
indicates that
the TTL is 255
by default.
l nottl: indicates
that the TTL is
not in PW
mode.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 495


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 15 HUAWEI-BFD-MIB

OID Object Syntax Max Description Impl


Name Acces eme
s nted
Spec
ificat
ions

1.3.6.1.4.1.201 hwBfdSes Integer32 (0..255) Read- The value of this This


1.5.25.38.2.3.1 sPWTtl only object identifies objec
.45 the TTL used by t is
the BFD session imple
detecting a PW. ment
The vlaue is ed as
configurable only defin
when the ed in
configuration the
mode of a TTL is corre
config. spon
ding
MIB
files.

1.3.6.1.4.1.201 hwBfdSes InetAddressType Read- The value of this This


1.5.25.38.2.3.1 sRemoteP only object identifies objec
.46 eerIpType the type of the t is
destination imple
address of the ment
BFD session ed as
detecting a PW. defin
ed in
the
corre
spon
ding
MIB
files.

1.3.6.1.4.1.201 hwBfdSes InetAddress Read- The value of this This


1.5.25.38.2.3.1 sRemoteP only object identifies objec
.47 eerIp the destination IP t is
address of the imple
BFD session ment
detecting a PW. ed as
defin
ed in
the
corre
spon
ding
MIB
files.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 496


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 15 HUAWEI-BFD-MIB

OID Object Syntax Max Description Impl


Name Acces eme
s nted
Spec
ificat
ions

1.3.6.1.4.1.201 hwBfdSes DisplayString (SIZE Read- This object This


1.5.25.38.2.3.1 sSelectBoa (1..47)) only indicates the main objec
.48 rd processing board t is
of a BFD session. imple
ment
ed as
defin
ed in
the
corre
spon
ding
MIB
files.

1.3.6.1.4.1.201 hwBfdSes INTEGER Read- The value of this This


1.5.25.38.2.3.1 sPWSPE { only object identifies objec
.49 the node on which t is
upe(1), a BFD session is imple
spe(2), set up. The values ment
none(3) are as follows: ed as
l spe: indicates defin
} ed in
that a BFD
session is set the
up on an SPE corre
to detect a PW. spon
ding
l upe: indicates MIB
that a BFD files.
session is set
up on a UPE to
detect a PW.
l none: indicates
that a BFD
session does
not detect a
PW.
By default, the
value is none.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 497


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 15 HUAWEI-BFD-MIB

OID Object Syntax Max Description Impl


Name Acces eme
s nted
Spec
ificat
ions

1.3.6.1.4.1.201 hwBfdSes DisplayString (SIZE Read- This object This


1.5.25.38.2.3.1 sPWTrack (1..64)) only indicates the objec
.50 IfName interface t is
monitored by the imple
BFD session ment
detecting a PW. ed as
defin
ed in
the
corre
spon
ding
MIB
files.

1.3.6.1.4.1.201 hwBfdSes EnabledStatus Read- The value of this This


1.5.25.38.2.3.1 sIsPWTrac only object identifies objec
.51 kIf whether the BFD t is
session detecting a imple
PW monitors an ment
interface. The ed as
values are as defin
follows: ed in
l enabled: the
enables a BFD corre
session spon
detecting a PW ding
to monitor the MIB
interface. files.
l disabled:
disables a BFD
session
detecting a PW
from
monitoring the
interface.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 498


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 15 HUAWEI-BFD-MIB

OID Object Syntax Max Description Impl


Name Acces eme
s nted
Spec
ificat
ions

1.3.6.1.4.1.201 hwBfdSes DisplayString (SIZE Read- The value of this This


1.5.25.38.2.3.1 sEncapsul (1..63)) only object identifies objec
.52 ationType the VC t is
encapsulation type imple
on an SPE. The ment
values are as ed as
follows: defin
l fr ed in
the
l atm-aal5-sdu corre
l atm-trans-cell spon
l vlan ding
MIB
l ethernet files.
l hdlc
l ppp
l atm-nto1-vcc
l atm-nto1-vpc
l ip-layer2
l atm-1to1-vcc
l atm-1to1-vpc
l atm-aal5-pdu
l satop-e1
l satop-t1
l esopsn-basic
l ip-
interworking

1.3.6.1.4.1.201 hwBfdSes Unsigned32 Read- The value of this This


1.5.25.38.2.3.1 sPEVid (0..4094) only object identifies objec
.53 the outer tag of a t is
sub-interface for imple
QinQ VLAN tag ment
termination or the ed as
VLAN ID of a defin
sub-interface for ed in
dot1q VLAN tag the
termination. corre
The value ranges spon
from 0 to 4094. ding
MIB
files.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 499


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 15 HUAWEI-BFD-MIB

OID Object Syntax Max Description Impl


Name Acces eme
s nted
Spec
ificat
ions

1.3.6.1.4.1.201 hwBfdSes Unsigned32 Read- The value of this This


1.5.25.38.2.3.1 sCEVid (0..4094) only object identifies objec
.54 the inner tag of a t is
sub-interface for imple
QinQ VLAN tag ment
termination. ed as
The value ranges defin
from 0to 4094. ed in
the
corre
spon
ding
MIB
files.

1.3.6.1.4.1.201 hwBfdSes OCTET STRING Read- This object This


1.5.25.38.2.3.1 sBindApp only indicates the type objec
.59 TypeMask of a binding t is
between a BFD imple
session and an ment
object in the ed as
bitmap format. defin
ed in
the
corre
spon
ding
MIB
files.

1.3.6.1.4.1.201 hwBfdSes Integer32 (0..63| read- The value of this This


1.5.25.38.2.3.1 sDscp 255) only object identifies objec
.60 the value of the t is
DSCP imple
configuration ment
when the DSCP ed as
configuration defin
takes effect on a ed in
BFD session. If the
the DSCP corre
configuration does spon
not take effect, the ding
displayed value is MIB
255. file.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 500


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 15 HUAWEI-BFD-MIB

Creation Restriction
No entry can be created in this table.

Modification Restriction
The entries in this table cannot be modified.

Deletion Restriction
The entries in this table cannot be deleted.

Access Restriction
The entries in this table can be read without restraint.

15.4.4 hwBfdSessionPerTable
This table describes the performance statistics of the current BFD session. It shows all
statistics of the current session, including number of packets received on the local end,
number of packets sent by the local end, and last down time of the session.
The index of this table is hwBfdSessPerIndex.

OID Object Syntax Max Description Impl


Name Access emen
ted
Speci
ficati
ons

1.3.6.1.4.1.201 hwBfdSess Unsigne Not- The value of this object This


1.5.25.38.2.4.1 PerIndex d32 accessib identifies the index of object
.1 (1..2147 le performance statistics table is
483647) of the session. imple
The value ranges from 1 to mente
2147483647. d as
define
d in
the
corres
pondi
ng
MIB
files.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 501


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 15 HUAWEI-BFD-MIB

OID Object Syntax Max Description Impl


Name Access emen
ted
Speci
ficati
ons

1.3.6.1.4.1.201 hwBfdSess Counter3 Read- The value of this object This


1.5.25.38.2.4.1 PerfPktIn 2 only identifies the lower 32 bits object
.2 of the number of correct is
packets received by the imple
session. mente
The value ranges from 0 to d as
4294967295. define
d in
the
corres
pondi
ng
MIB
files.

1.3.6.1.4.1.201 hwBfdSess Counter3 Read- The value of this object This


1.5.25.38.2.4.1 PerfPktIn 2 only identifies the higher 32 bits object
.3 HC of the number of correct is
packets received by the imple
session. mente
The value ranges from 0 to d as
4294967295. define
d in
the
corres
pondi
ng
MIB
files.

1.3.6.1.4.1.201 hwBfdSess Counter3 Read- The value of this object This


1.5.25.38.2.4.1 PerfPktOut 2 only identifies the lower 32 bits object
.4 of the number of correct is
packets sent by the session. imple
The value ranges from 0 to mente
4294967295. d as
define
d in
the
corres
pondi
ng
MIB
files.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 502


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 15 HUAWEI-BFD-MIB

OID Object Syntax Max Description Impl


Name Access emen
ted
Speci
ficati
ons

1.3.6.1.4.1.201 hwBfdSess Counter3 Read- The value of this object This


1.5.25.38.2.4.1 PerfPktOut 2 only identifies the higher 32 bits object
.5 HC of the number of correct is
packets sent by the session. imple
The value ranges from 0 to mente
4294967295. d as
define
d in
the
corres
pondi
ng
MIB
files.

1.3.6.1.4.1.201 hwBfdSess Counter3 Read- The value of this object This


1.5.25.38.2.4.1 PerfBadIn 2 only identifies the lower 32 bits object
.6 of the number of incorrect is
packets received by the imple
session. mente
The value ranges from 0 to d as
4294967295. define
d in
the
corres
pondi
ng
MIB
files.

1.3.6.1.4.1.201 hwBfdSess Counter3 Read- The value of this object This


1.5.25.38.2.4.1 PerfBadIn 2 only identifies the higher 32 bits object
.7 HC of the number of incorrect is
packets received by the imple
session. mente
The value ranges from 0 to d as
4294967295. define
d in
the
corres
pondi
ng
MIB
files.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 503


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 15 HUAWEI-BFD-MIB

OID Object Syntax Max Description Impl


Name Access emen
ted
Speci
ficati
ons

1.3.6.1.4.1.201 hwBfdSess Counter3 Read- The value of this object This


1.5.25.38.2.4.1 PerfBadOu 2 only identifies the lower 32 bits object
.8 t of the number of incorrect is
packets sent by the imple
session.The value ranges mente
from 0 to 4294967295. d as
define
d in
the
corres
pondi
ng
MIB
files.

1.3.6.1.4.1.201 hwBfdSess Counter3 Read- The value of this object This


1.5.25.38.2.4.1 PerfBadOu 2 only identifies the higher 32 bits object
.9 tHC of the number of incorrect is
packets sent by the session. imple
The value ranges from 0 to mente
4294967295. d as
define
d in
the
corres
pondi
ng
MIB
files.

1.3.6.1.4.1.201 hwBfdSess OCTET Read- This object indicates the This


1.5.25.38.2.4.1 PerfLastSe STRING only last Down time of the object
.10 ssDownTi session. is
me imple
mente
d as
define
d in
the
corres
pondi
ng
MIB
files.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 504


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 15 HUAWEI-BFD-MIB

OID Object Syntax Max Description Impl


Name Access emen
ted
Speci
ficati
ons

1.3.6.1.4.1.201 hwBfdSess Unsigne Read- The value of this object This


1.5.25.38.2.4.1 PerfSessD d32 only identifies the number of object
.11 ownCount times that the session turns is
Down. imple
mente
d as
define
d in
the
corres
pondi
ng
MIB
files.

1.3.6.1.4.1.201 hwBfdSess Unsigne Read- The value of this object This


1.5.25.38.2.4.1 PerfSessSh d32 only identifies the count of object
.12 ortBreakC transient session is
ount disconnections. imple
mente
d as
define
d in
the
corres
pondi
ng
MIB
files.

1.3.6.1.4.1.201 hwBfdSess OCTET Read- The object indicates the This


1.5.25.38.2.4.1 ionPerStart STRING only time of creating the object
.13 Time session. is
imple
mente
d as
define
d in
the
corres
pondi
ng
MIB
files.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 505


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 15 HUAWEI-BFD-MIB

Creation Restriction
No entry can be created in this table.

Modification Restriction
The entries in this table cannot be modified.

Deletion Restriction
The entries in this table cannot be deleted.

Access Restriction
For the device, BFD is complete at the adaptation layer. The values of hwBfdSessPerfPktIn,
hwBfdSessPerfPktInHC, hwBfdSessPerfPktOut, hwBfdSessPerfPktOutHC,
hwBfdSessPerfBadIn, hwBfdSessPerfBadInHC, hwBfdSessPerfBadOut, and
hwBfdSessPerfBadOutHC are recounted when the session changes from Up to Down or from
Down to Up to distinguish the number of packets used for session negotiation and session
detection.

15.5 Description of Alarm Objects

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 506


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 15 HUAWEI-BFD-MIB

15.5.1 hwBfdSessDown
OID Object Bound Variable De I
Name scr m
ipt p
ion l
e
m
e
n
t
e
d
S
p
e
c
i
f
i
c
a
t
i
o
n
s

1.3.6.1.4.1.2011.5 hwBfdSessD hwBfdSessCfgName An T


.25.38.3.1 own hwBfdSessPeerAddr alar h
m i
hwBfdSessBindIfIndex is s
hwBfdSessBindIfName gen o
hwBfdSessDiag erat b
ed j
hwBfdSessVrfIndex aut e
hwBfdSessVPNName om c
hwBfdSessType atic t
ally i
hwBfdSessDefaultIp
wh s
hwBfdSessBindType en i
hwBfdSessNextHop the m
ses p
hwBfdSessStaticLspName
sio l
hwBfdSessPWSecondaryFlag n e
hwBfdSessVcId cha m
nge e
hwBfdSessVsiName
s n
hwBfdSessVsiPeerAddr fro t
hwBfdSessDiscrAuto m e
ano d
hwBfdSessPeerIpv6Addr
the a
hwBfdSessIpv6NextHop

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 507


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 15 HUAWEI-BFD-MIB

OID Object Bound Variable De I


Name scr m
ipt p
ion l
e
m
e
n
t
e
d
S
p
e
c
i
f
i
c
a
t
i
o
n
s

r s
stat d
e to e
the f
Do i
wn n
stat e
e. d
i
n
t
h
e
c
o
r
r
e
s
p
o
n
d
i
n
g

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 508


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 15 HUAWEI-BFD-MIB

OID Object Bound Variable De I


Name scr m
ipt p
ion l
e
m
e
n
t
e
d
S
p
e
c
i
f
i
c
a
t
i
o
n
s

M
I
B
f
i
l
e
s
.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 509


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 15 HUAWEI-BFD-MIB

15.5.2 hwBfdSessUp
OID Object Bound Variable Description Imple
Name mente
d
Speci
ficati
ons

1.3.6.1.4.1.2011.5 hwBfdSessU hwBfdSessCfgName An alarm is This


.25.38.3.2 p hwBfdSessPeerAddr generated object
automatically is
hwBfdSessBindIfIndex when the session imple
hwBfdSessBindIfName changes from mente
hwBfdSessDiag another state to d as
the Up state. define
hwBfdSessVrfIndex d in
hwBfdSessVPNName the
hwBfdSessType corres
pondin
hwBfdSessDefaultIp
g MIB
hwBfdSessBindType files.
hwBfdSessfNextHop
hwBfdSessStaticLsp-
Name
hwBfdSessPWSecon-
daryFlag
hwBfdSessVcId
hwBfdSessVsiName
hwBfdSessVsiPeerAddr
hwBfdSessDiscrAuto
hwBfdSessPeerIpv6Ad
dr
hwBfdSessIpv6NextHo
p

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 510


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 15 HUAWEI-BFD-MIB

15.5.3 hwBfdSessReachLimit
OID Object Bound Variable Description Imple
Name mente
d
Speci
ficati
ons

1.3.6.1.4.1.2011.5 hwBfdSessR hwBfdSessLimitNum- An alarm is This


.25.38.3.3 eachLimit ber generated object
automatically is
when the number imple
of configured mente
sessions exceeds d as
the upper limit. define
d in
the
corres
pondin
g MIB
files.

15.5.4 hwBfdSessReachLimitBindIf
OID Object Bound Variable Description Imple
mente
d
Speci
ficati
ons

1.3.6.1.4.1.2011.5 hwBfdSessR l hwBfdSessConfBin- An alarm is This


.25.38.3.4 eachLimitBi dIfName generated object
ndIf l hwBfdSessInterface- automatically is
LimitNumber when the number imple
of configured mente
sessions bound to d as
the interface define
exceeds the d in
upper limit the
permitted on the corres
interface board pondin
where the g MIB
interface resides. files.

15.6 Unsupported Objects

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 511


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 15 HUAWEI-BFD-MIB

The functions corresponding to the following objects are not supported on the device. Do not
use these MIB objects to maintain the device.

Table 15-1 List of unsupported objects


Object ID Object Name Table

1.3.6.1.4.1.2011.5.25.38.2 hwBfdSlotID hwBfdSlotTable


.5.1.1

1.3.6.1.4.1.2011.5.25.38.2 hwBfdSlotReserv hwBfdSlotTable


.5.1.2 eOneHopSessNu
m

1.3.6.1.4.1.2011.5.25.38.2 hwBfdSlotOneHo hwBfdSlotTable


.5.1.3 pSessNum

1.3.6.1.4.1.2011.5.25.38.2 hwBfdSlotcurrent- hwBfdSlotTable


.5.1.4 SessNum

1.3.6.1.4.1.2011.5.25.38.2 hwBfdSlotRowSta hwBfdSlotTable


.5.1.5 tus

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 512


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 16 HUAWEI-BGP-VPN-MIB

16 HUAWEI-BGP-VPN-MIB

The functions of the following objects are not supported on S5720SI. Therefore, do not use
these objects to maintain the device.

Table 16-1 List of objects not supported by the device

Object OID Object Name Table to Which the


Object Belongs

1.3.6.1.4.1.2011.5.25.177.1.1.1.1.1 hwBgpPeerInstanceId hwBgpPeerAddrFami-


lyTable

1.3.6.1.4.1.2011.5.25.177.1.1.1.1.2 hwBgpPeerAddrFami- hwBgpPeerAddrFami-


lyAfi lyTable

1.3.6.1.4.1.2011.5.25.177.1.1.1.1.3 hwBgpPeerAddrFamily- hwBgpPeerAddrFami-


Safi lyTable

1.3.6.1.4.1.2011.5.25.177.1.1.1.1.4 hwBgpPeerType hwBgpPeerAddrFami-


lyTable

1.3.6.1.4.1.2011.5.25.177.1.1.1.1.5 hwBgpPeerIPAddr hwBgpPeerAddrFami-


lyTable

1.3.6.1.4.1.2011.5.25.177.1.1.1.1.6 hwBgpPeerVrfName hwBgpPeerAddrFami-


lyTable

1.3.6.1.4.1.2011.5.25.177.1.1.2.1.1 hwBgpPeerNegotiated- hwBgpPeerTable


Version

1.3.6.1.4.1.2011.5.25.177.1.1.2.1.2 hwBgpPeerRemoteAs hwBgpPeerTable

1.3.6.1.4.1.2011.5.25.177.1.1.2.1.4 hwBgpPeerRemoteAddr hwBgpPeerTable

1.3.6.1.4.1.2011.5.25.177.1.1.2.1.5 hwBgpPeerState hwBgpPeerTable

1.3.6.1.4.1.2011.5.25.177.1.1.2.1.6 hwBgpPeerFsmEstablish- hwBgpPeerTable


edCounter

1.3.6.1.4.1.2011.5.25.177.1.1.2.1.7 hwBgpPeerFsmEstablish- hwBgpPeerTable


edTime

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 513


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 16 HUAWEI-BGP-VPN-MIB

Object OID Object Name Table to Which the


Object Belongs

1.3.6.1.4.1.2011.5.25.177.1.1.2.1.8 hwBgpPeerGRStatus hwBgpPeerTable

1.3.6.1.4.1.2011.5.25.177.1.1.2.1.9 hwBgpPeerLastError hwBgpPeerTable

1.3.6.1.4.1.2011.5.25.177.1.1.2.1.1 hwBgpPeerUnAvaiRea- hwBgpPeerTable


0 son

1.3.6.1.4.1.2011.5.25.177.1.1.3.1.1 hwBgpPeerPrefixRcv- hwBgpPeerRouteTable


Counter

1.3.6.1.4.1.2011.5.25.177.1.1.3.1.2 hwBgpPeerPrefixActive- hwBgpPeerRouteTable


Counter

1.3.6.1.4.1.2011.5.25.177.1.1.3.1.3 hwBgpPeerPrefixAdv- hwBgpPeerRouteTable


Counter

1.3.6.1.4.1.2011.5.25.177.1.1.4.1.1 hwBgpPeerInTotalMsg- hwBgpPeerMessageTa-


Counter ble

1.3.6.1.4.1.2011.5.25.177.1.1.4.1.2 hwBgpPeerOutTotalMsg- hwBgpPeerMessageTa-


Counter ble

1.3.6.1.4.1.2011.5.25.177.1.1.4.1.3 hwBgpPeerInOpenMsg- hwBgpPeerMessageTa-


Counter ble

1.3.6.1.4.1.2011.5.25.177.1.1.4.1.4 hwBgpPeerInUpdateMsg- hwBgpPeerMessageTa-


Counter ble

1.3.6.1.4.1.2011.5.25.177.1.1.4.1.5 hwBgpPeerInNotifica- hwBgpPeerMessageTa-


tionMsgCounter ble

1.3.6.1.4.1.2011.5.25.177.1.1.4.1.6 hwBgpPeerInKeepAli- hwBgpPeerMessageTa-


veMsgCounter ble

1.3.6.1.4.1.2011.5.25.177.1.1.4.1.7 hwBgpPeerInRoute- hwBgpPeerMessageTa-


FreshMsgCounter ble

1.3.6.1.4.1.2011.5.25.177.1.1.4.1.8 hwBgpPeerOutOpenMsg- hwBgpPeerMessageTa-


Counter ble

1.3.6.1.4.1.2011.5.25.177.1.1.4.1.9 hwBgpPeerOutUpda- hwBgpPeerMessageTa-


teMsgCounter ble

1.3.6.1.4.1.2011.5.25.177.1.1.4.1.1 hwBgpPeerOutNotifica- hwBgpPeerMessageTa-


0 tionMsgCounter ble

1.3.6.1.4.1.2011.5.25.177.1.1.4.1.1 hwBgpPeerOutKeepAli- hwBgpPeerMessageTa-


1 veMsgCounter ble

1.3.6.1.4.1.2011.5.25.177.1.1.4.1.1 hwBgpPeerOutRoute- hwBgpPeerMessageTa-


2 FreshMsgCounter ble

1.3.6.1.4.1.2011.5.25.177.1.1.5.1.1 hwBgpPeerConfigRoute- hwBgpPeerConfigTable


LimitNum

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 514


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 16 HUAWEI-BGP-VPN-MIB

Object OID Object Name Table to Which the


Object Belongs

1.3.6.1.4.1.2011.5.25.177.1.1.5.1.2 hwBgpPeerConfigRoute- hwBgpPeerConfigTable


LimitThreshold

1.3.6.1.4.1.2011.5.25.177.2.1.1.1 hwBgpVpnTunnelVrf- hwBgpVpnTunnelTable


Name

1.3.6.1.4.1.2011.5.25.177.2.1.1.2 hwBgpVpnTunnelPublic- hwBgpVpnTunnelTable


NetNextHop

1.3.6.1.4.1.2011.5.25.177.2.1.1.3 hwBgpVpnTunnelId hwBgpVpnTunnelTable

1.3.6.1.4.1.2011.5.25.177.2.1.1.4 hwBgpVpnTunnelDes- hwBgpVpnTunnelTable


tAddr

1.3.6.1.4.1.2011.5.25.177.2.1.1.5 hwBgpVpnTunnelType hwBgpVpnTunnelTable

1.3.6.1.4.1.2011.5.25.177.2.1.1.6 hwBgpVpnTunnelSr- hwBgpVpnTunnelTable


cAddr

1.3.6.1.4.1.2011.5.25.177.2.1.1.7 hwBgpVpnTunnelOutIf- hwBgpVpnTunnelTable


Name

1.3.6.1.4.1.2011.5.25.177.2.1.1.8 hwBgpVpnTunnelIsLoad- hwBgpVpnTunnelTable


Balance

1.3.6.1.4.1.2011.5.25.177.2.1.1.9 hwBgpVpnTunnelLspIn- hwBgpVpnTunnelTable


dex

1.3.6.1.4.1.2011.5.25.177.2.1.1.10 hwBgpVpnTunnelLspOu- hwBgpVpnTunnelTable


tIfName

1.3.6.1.4.1.2011.5.25.177.2.1.1.11 hwBgpVpnTunnelL- hwBgpVpnTunnelTable


spOutLabel

1.3.6.1.4.1.2011.5.25.177.2.1.1.12 hwBgpVpnTunnelLsp- hwBgpVpnTunnelTable


NextHop

1.3.6.1.4.1.2011.5.25.177.2.1.1.13 hwBgpVpnTunnelLspFec hwBgpVpnTunnelTable

1.3.6.1.4.1.2011.5.25.177.2.1.1.14 hwBgpVpnTunnelLsp- hwBgpVpnTunnelTable


FecPfxLen

1.3.6.1.4.1.2011.5.25.177.2.1.1.15 hwBgpVpnTunnelLspIs- hwBgpVpnTunnelTable


Backup

1.3.6.1.4.1.2011.5.25.177.2.1.1.16 hwBgpVpnTunnelSignal- hwBgpVpnTunnelTable


Protocol

1.3.6.1.4.1.2011.5.25.177.2.1.1.17 hwBgpVpnTunnelSes- hwBgpVpnTunnelTable


sionTunnelId

1.3.6.1.4.1.2011.5.25.177.2.1.1.18 hwBgpVpnTunnelTunnel- hwBgpVpnTunnelTable


Name

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 515


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 16 HUAWEI-BGP-VPN-MIB

Object OID Object Name Table to Which the


Object Belongs

1.3.6.1.4.1.2011.5.25.177.2.2.1.1 hwBgpVpnServiceIdVrf- hwBgpVpnServiceIdTa-


Name ble

1.3.6.1.4.1.2011.5.25.177.2.2.1.2 hwBgpVpnServiceIdVal- hwBgpVpnServiceIdTa-


ue ble

1.3.6.1.4.1.2011.5.25.177.6.1.1.1 hwVpnId hwTnl2VpnTrapTable

1.3.6.1.4.1.2011.5.25.177.6.1.1.2 hwVpnPublicNextHop hwTnl2VpnTrapTable

1.3.6.1.4.1.2011.5.25.177.6.1.1.3 hwTunnelReachablityE- hwTnl2VpnTrapTable


vent

1.3.6.1.4.1.2011.5.25.177.6.1.1.4 hwVpnTrapCkeyValue hwTnl2VpnTrapTable

1.3.6.1.4.1.2011.5.25.177.1.4.1 hwBgpPeerSessionNum hwBgpScalars

1.3.6.1.4.1.2011.5.25.177.1.4.2 hwIBgpPeerSessionNum hwBgpScalars

1.3.6.1.4.1.2011.5.25.177.1.4.3 hwEBgpPeerSessionNum hwBgpScalars

1.3.6.1.4.1.2011.5.25.177.1.4.5 hwBgpDynamicPeerSes- hwBgpScalars


sionNum

1.3.6.1.4.1.2011.5.25.177.1.4.6 hwBgpDynamicPeerSes- hwBgpScalars


sionMaxNum

1.3.6.1.4.1.2011.5.25.177.2.3.1 hwConfiguredVrfs hwBgpVpnScalars

1.3.6.1.4.1.2011.5.25.177.2.3.2 hwConfiguredIpv4Vrfs hwBgpVpnScalars

1.3.6.1.4.1.2011.5.25.177.2.3.3 hwConfiguredIpv6Vrfs hwBgpVpnScalars

1.3.6.1.4.1.2011.5.25.177.1.3.1 hwBgpPeerRouteNum- An alarm object


ThresholdExceed

1.3.6.1.4.1.2011.5.25.177.1.3.2 hwBgpPeerRouteNum- An alarm object


ThresholdClear

1.3.6.1.4.1.2011.5.25.177.1.3.3 hwBgpPeerGRStatu- An alarm object


sChange

1.3.6.1.4.1.2011.5.25.177.8.1 hwTnl2VpnTrapEvent An alarm object

1.3.6.1.4.1.2011.5.25.177.1.3.9 hwBgpPeerEstablished An alarm object

1.3.6.1.4.1.2011.5.25.177.1.3.10 hwBgpPeerBackward- An alarm object


Transition

1.3.6.1.4.1.2011.5.25.177.1.3.11 hwBgpRouteThreshol- An alarm object


dExceed

1.3.6.1.4.1.2011.5.25.177.1.3.12 hwBgpRouteThreshold- An alarm object


Clear

1.3.6.1.4.1.2011.5.25.177.1.3.13 hwBgpRouteMaxExceed An alarm object

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 516


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 16 HUAWEI-BGP-VPN-MIB

Object OID Object Name Table to Which the


Object Belongs

1.3.6.1.4.1.2011.5.25.177.1.3.14 hwBgpRouteMaxClear An alarm object

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 517


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 17 HUAWEI-BRAS-RADIUS-MIB

17 HUAWEI-BRAS-RADIUS-MIB

About This Chapter

17.1 Functions Overview


17.2 Relationships Between Tables
17.3 Description of Single Objects
17.4 Description of MIB Tables
17.5 Description of Alarm Objects
17.6 Unsupported Objects

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 518


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 17 HUAWEI-BRAS-RADIUS-MIB

17.1 Functions Overview


HUAWEI-BRAS-RADIUS-MIB is used to configure RADIUS functions on devices.

Root object:

iso(1).org(3).dod(6).internet(1).private(4).enterprises(1).huawei(2011).huaweiMgmt(5).hwDa
tacomm(25).hwBRASMib(40).hwBRASRadius(15)

17.2 Relationships Between Tables

Figure 17-1 Relationships between control tables

hwRadiusServerTable hwRadiusGroupTable hwRadiusAuthorServer


Table
hwRadiusServerI hwRadiusAuthorSe
ndex hwRadiusGroupName rverIP
hwRadiusServerT hwRadiusAuthorSe
hwRadiusServerKey
ype rverVrf
hwRadiusServerI hwRadiusServerRetrans
hwRadiusAuthorSe
P mit
rverKey
hwRadiusServer hwRadiusServerTimeout
Port hwRadiusAuthorSe
hwRadiusServerAttrTran rverGroupName
hwRadiusServer
RowStatus hwRadiusAuthorSe
hwRadiusPacketUnit
rverRowStatus
hwRadiusDomainInclude

hwRadiusGroupRowStat
us

The RADIUS server information is specified in a RADIUS server template; therefore,


hwRadiusServerTable can be mapped to hwRadiusGroupTable.

17.3 Description of Single Objects


None.

17.4 Description of MIB Tables

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 519


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 17 HUAWEI-BRAS-RADIUS-MIB

17.4.1 hwRadiusAuthorServerTable
hwRadiusAuthorServerTable configures the RADIUS disconnect manager (DM) and dynamic
authorization server.
The index of this table are hwRadiusAuthorServerIP and hwRadiusAuthorServerVrf.

OID Object Syntax Maxim Description Access


Name um
Access

1.3.6.1.4.1.20 hwRadius IpAddre Read- This object indicates This object is


11.5.25.40.15 AuthorSe ss only the IP address of the implemented
.1.4.1.1 rverIP RADIUS authorization as defined in
server. the
correspondin
g MIB files.

1.3.6.1.4.1.20 hwRadius Octet Read- This object indicates This object is


11.5.25.40.15 AuthorSe String only the VPN instance of the implemented
.1.4.1.2 rverVrf RADIUS authorization as defined in
server. the
correspondin
g MIB files.

1.3.6.1.4.1.20 hwRadius Octet Read- This object indicates Only the Get
11.5.25.40.15 AuthorSe String write the shared key of the operation is
.1.4.1.3 rverKey RADIUS authorization supported.
server. The return
NOTE value of Get
This object cannot be operation
used to configure or must be
obtain a shared key in ******.
cipher text. However,
after the password is
changed using MIB, the
password is displayed in
cipher text.

1.3.6.1.4.1.20 hwRadius Octet Read- This object indicates This object is


11.5.25.40.15 AuthorSe String write the RADIUS template implemented
.1.4.1.4 rverGrou name matching the as defined in
pName RADIUS authorization the
server. correspondin
g MIB files.

1.3.6.1.4.1.20 hwRadius RowStat Read- This object indicates This object is


11.5.25.40.15 AuthorSe us write the row status of the implemented
.1.4.1.5 rverRowS RADIUS authorization as defined in
tatus server. the
correspondin
g MIB files.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 520


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 17 HUAWEI-BRAS-RADIUS-MIB

Creation Restriction
The entries in this table can be created without restriction.

Modification Restriction
The entries in this table can be modified without restriction.

Deletion Restriction
The entries in this table can be deleted without restriction.

Access Restriction
The entries in this table can be read without restriction.

17.4.2 hwRadiusGroupTable

hwRadiusGroupTable configures the parameters of the RADIUS server groups.

The index of this table is hwRadiusGroupName.

OID Object Syntax Maximum Description Impleme


Name Access nted
Specificat
ion

1.3.6.1.4.1.20 hwRadius Octet Read-only This object The value


11.5.25.40.15 GroupNa String indicates the is a string
.1.1.1.1 me RADIUS template of 1 to 32
name. characters.

1.3.6.1.4.1.20 hwRadius Octet Read-write This object Only the


11.5.25.40.15 ServerKe String indicates the shared Get
.1.1.1.2 y key of RADIUS operation
servers. is
NOTE supported.
This object cannot be The return
used to configure or value of
obtain a shared key Get
in cipher text.
operation
However, after the
password is changed must be
using MIB, the ******.
password is
displayed in cipher
text.

1.3.6.1.4.1.20 hwRadius Unsigne Read-write This object The value


11.5.25.40.15 ServerRet d32 indicates the ranges
.1.1.1.4 ransmit number of times from 1 to
RADIUS packets 5. The
are retransmitted. default
value is 3.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 521


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 17 HUAWEI-BRAS-RADIUS-MIB

OID Object Syntax Maximum Description Impleme


Name Access nted
Specificat
ion

1.3.6.1.4.1.20 hwRadius Unsigne Read-write This object The value


11.5.25.40.15 ServerTi d32 indicates the ranges
.1.1.1.5 meout response timeout from 3 to
interval of the 10, in
RADIUS server. seconds.
The default
value is 5.

1.3.6.1.4.1.20 hwRadius TruthVal Read-write This object The


11.5.25.40.15 ServerAtt ue indicates whether options are
.1.1.1.6 rTran the RADIUS as follows:
attribute translation l 1: The
function is enabled. RADIU
S
attribut
e
translati
on
functio
n is
enabled
.
l 2: The
RADIU
S
attribut
e
translati
on
functio
n is
disable
d
(default
value).

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 522


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 17 HUAWEI-BRAS-RADIUS-MIB

OID Object Syntax Maximum Description Impleme


Name Access nted
Specificat
ion

1.3.6.1.4.1.20 hwRadius Unsigne Read-write This object The


11.5.25.40.15 PacketUn d32 indicates the traffic options are
.1.1.1.7 it (1-4) unit in the RADIUS as follows:
{byte(1) server. l 1: byte
,kbyte(2 (default
),mbyte( value)
3),gbyt
e(4)} l 2:
kbyte
l 3:
mbyte
l 4:
gbyte

1.3.6.1.4.1.20 hwRadius Unsigne Read-write This object This object


11.5.25.40.15 DomainIn d32 indicates whether is
.1.1.1.8 clude (1-2) the domain name is implement
(includi encapsulated in the ed as
ngdomai user name. defined in
n(1),noti l 1: the
ncluding includingDomai correspond
domain( n(1). The user ing MIB
2)) name contains a file.
domain name.
l 2:
notIncludingDo
main(2). The
user name does
not contain a
domain name.
l 3: original(3).
The device does
not modify the
user name
entered by the
user (default).

1.3.6.1.4.1.20 hwRadius Integer3 Read-write This object This object


11.5.25.40.15 Algorith 2 indicates packet is
.1.1.1.10 m sending algorithm implement
of the RADIUS ed as
server. defined in
l 1: the
masterbackup(1) correspond
ing MIB
l 2: file.
shareloading(2)

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 523


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 17 HUAWEI-BRAS-RADIUS-MIB

OID Object Syntax Maximum Description Impleme


Name Access nted
Specificat
ion

1.3.6.1.4.1.20 hwRadius RowStat Read-write This object This object


11.5.25.40.15 GroupRo us indicates the is
.1.1.1.12 wStatus createA RADIUS server implement
ndGo(4) status. ed as
destroy( defined in
6) the
correspond
ing MIB
file.

1.3.6.1.4.1.20 hwRadius IP Read-write This object This object


11.5.25.40.15 ServerNa Address indicates the NAS- is
.1.1.1.14 sIpAddres IP-Address attribute implement
s (Type 4). ed as
defined in
the
correspond
ing MIB
file.

1.3.6.1.4.1.20 hwRadius Integer3 Read-write This object This object


11.5.25.40.15 ServerAc 2 indicates the is
.1.1.1.20 ctStopPac number of implement
ket accounting stop ed as
packets that can be defined in
retransmitted. the
correspond
ing MIB
file.

1.3.6.1.4.1.20 hwRadius Integer3 Read-write This object This object


11.5.25.40.15 MasterSer 2 indicates the is
.1.1.1.21 verDeadT interval for the implement
ime primary RADIUS ed as
server to return to defined in
the active state. the
correspond
ing MIB
file.

1.3.6.1.4.1.20 hwRadius Integer3 Read-write This object This object


11.5.25.40.15 ServerDet 2 indicates the is
.1.1.1.22 ectServer interval for implement
detecting the ed as
RADIUS server defined in
status. the
correspond
ing MIB
file.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 524


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 17 HUAWEI-BRAS-RADIUS-MIB

OID Object Syntax Maximum Description Impleme


Name Access nted
Specificat
ion

1.3.6.1.4.1.20 hwRadius INTEG Read-write This object This object


11.5.25.40.15 ServerNa ER indicates the ID is
.1.1.1.23 sPortIdF format of the NAS implement
mt port. ed as
defined in
the
correspond
ing MIB
file.

1.3.6.1.4.1.20 hwRadius OCTET Read-write This object This object


11.5.25.40.15 ServerTes STRIN indicates the user is
.1.1.1.24 tuserNam G name for automatic implement
e detection. ed as
defined in
the
correspond
ing MIB
file.

1.3.6.1.4.1.20 hwRadius OCTET Read-write This object This object


11.5.25.40.15 ServerTes STRIN indicates the is
.1.1.1.25 tuserPass G password for implement
word automatic detection. ed as
defined in
the
correspond
ing MIB
file.

1.3.6.1.4.1.20 hwRadius Ipv6Ad Read-write This object This object


11.5.25.40.15 ServerNa dress indicates the value is
.1.1.1.26 sIpv6Add of the NAS-IPv6- implement
ress Address attribute in ed as
RADIUS packets. defined in
the
correspond
ing MIB
file.

Creation Restriction
The entries in this table can be created without restriction.

Modification Restriction
The entries in this table can be modified without restriction.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 525


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 17 HUAWEI-BRAS-RADIUS-MIB

Deletion Restriction
Before deleting a RADIUS template, ensure that the RADIUS template is not referenced by
any domain.

Access Restriction
The entries in this table can be read without restriction.

17.4.3 hwRadiusServerTable

hwRadiusServerTable collects statistics on the addresses of RADIUS servers and related


information.

The indexes of this table are hwRadiusGroupName, hwRadiusServerIndex, and


hwRadiusServerType.

OID Object Syntax Maxim Description Implement


Name um ed
Access Specificatio
n

1.3.6.1.4.1.20 hwRadius Integer( Read- This object indicates This object is


11.5.25.40.15 ServerInd 1-2) only whether the RADIUS implemented
.1.2.1.1 ex server is the primary or as defined in
secondary RADIUS the
server. correspondin
g MIB file.

1.3.6.1.4.1.20 hwRadius Integer( Read- This object indicates This object is


11.5.25.40.15 ServerTy 1-2) only the server type. implemented
.1.2.1.2 pe The values and as defined in
meanings are as the
follows: correspondin
g MIB file.
l 1: authentication
server
l 2: accounting server

1.3.6.1.4.1.20 hwRadius Octet Read- This object indicates This object is


11.5.25.40.15 ServerVR String write the name of a VPN implemented
.1.2.1.3 F instance. as defined in
the
correspondin
g MIB file.

1.3.6.1.4.1.20 hwRadius IP Read- This object indicates This object is


11.5.25.40.15 ServerIP Address write the IP address of the implemented
.1.2.1.4 server. as defined in
the
correspondin
g MIB file.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 526


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 17 HUAWEI-BRAS-RADIUS-MIB

OID Object Syntax Maxim Description Implement


Name um ed
Access Specificatio
n

1.3.6.1.4.1.20 hwRadius Integer Read- This object indicates This object is


11.5.25.40.15 ServerPor write the server port number. implemented
.1.2.1.5 t The value ranges from as defined in
1 to 65535. the
correspondin
g MIB file.

1.3.6.1.4.1.20 hwRadius Integer3 Read- This object indicates This object is


11.5.25.40.15 ServerWe 2 write the load balancing implemented
.1.2.1.6 ight weight of the as defined in
authentication and the
accounting server. This correspondin
object is optional. g MIB file.

1.3.6.1.4.1.20 hwRadius RowStat Read- This object indicates This object is


11.5.25.40.15 ServerRo us write the RADIUS server implemented
.1.2.1.8 wStatus status. This entry can as defined in
be added and deleted. the
correspondin
g MIB file.

1.3.6.1.4.1.20 hwRadius OCTET Read- This object indicates This object is


11.5.25.40.15 ServerIPv STRIN write the IPv6 address of the implemented
.1.2.1.17 6Address G RADIUS server. as defined in
the
correspondin
g MIB file.

Creation Restriction
The primary and secondary authentication servers must be configured with different IP
addresses.
The primary and secondary accounting servers must be configured with different IP
addresses.

Modification Restriction
The primary and secondary authentication servers must be configured with different IP
addresses.
The primary and secondary accounting servers must be configured with different IP
addresses.
The IP address of a server that is performing authentication or accounting cannot be changed.

Deletion Restriction
The entries in this table can be read without restriction.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 527


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 17 HUAWEI-BRAS-RADIUS-MIB

Access Restriction
The entries in this table can be read without restriction.

17.4.4 hwRadiusAttrCheckTable
hwRadiusAttrCheckTable is a table used to check RADIUS attributes.
The index of this table is hwRadiusAttrCheckIndex.

OID Object Syntax Max Access Description Impleme


Name nted
Specifica
tions

1.3.6.1.4.1.20 hwRadius Integer3 Read-only This object This


11.5.25.40.15 AttrChec 2 indicates the index object is
.1.13.1.1 kIndex of RADIUS implement
attribute to be ed as
checked. defined in
the
correspon
ding MIB
file.

1.3.6.1.4.1.20 hwRadius OCTET Read-write This object This


11.5.25.40.15 AttrChec STRIN indicates the name object is
.1.13.1.2 kName G of RADIUS implement
attribute to be ed as
checked. defined in
the
correspon
ding MIB
file.

1.3.6.1.4.1.20 hwRadius RowStat Read-create This object This


11.5.25.40.15 AttrChec us indicates the row object is
.1.13.1.3 kRowStat status. implement
us ed as
defined in
the
correspon
ding MIB
file.

Creation Restriction
You can create entries in this table.

Modification Restriction
The entries in this table can be modified.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 528


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 17 HUAWEI-BRAS-RADIUS-MIB

Deletion Restriction
The entries in this table can be deleted.

Access Restriction
The entries in this table can be read without restriction.

17.4.5 hwRadiusAttrDisableTable
hwRadiusAttrDisableTable is a table of disabled RADIUS attributes.
The index of this table is hwRadiusAttrDisableIndex.

OID Object Syntax Max Access Description Impleme


Name nted
Specifica
tions

1.3.6.1.4.1.20 hwRadius Integer3 Read-only This object This


11.5.25.40.15 AttrDisab 2 indicates the index object is
.1.14.1.1 leIndex of RADIUS implement
attribute to be ed as
disabled. defined in
the
correspon
ding MIB
file.

1.3.6.1.4.1.20 hwRadius OCTET Read-write This object This


11.5.25.40.15 AttrDisab STRIN indicates the name object is
.1.14.1.2 leName G of RADIUS implement
attribute to be ed as
disabled. defined in
the
correspon
ding MIB
file.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 529


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 17 HUAWEI-BRAS-RADIUS-MIB

OID Object Syntax Max Access Description Impleme


Name nted
Specifica
tions

1.3.6.1.4.1.20 hwRadius INTEG Read-create This object This


11.5.25.40.15 AttrDisab ER indicates the object is
.1.14.1.3 leDirectio direction in which implement
n RADIUS attributes ed as
are disabled. defined in
l 1: send(1). The the
device disables correspon
attributes in ding MIB
sent RADIUS file.
packets.
l 2: receive(2).
The device
disables
attributes in
received
RADIUS
packets.
l 2:
sendreceive(3).
The device
disables
attributes in
sent and
received
RADIUS
packets.

1.3.6.1.4.1.20 hwRadius RowStat Read-create This object This


11.5.25.40.15 AttrDisab us indicates the row object is
.1.14.1.4 leRowSta status. implement
tus ed as
defined in
the
correspon
ding MIB
file.

Creation Restriction
You can create entries in this table.

Modification Restriction
The entries in this table can be modified.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 530


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 17 HUAWEI-BRAS-RADIUS-MIB

Deletion Restriction
The entries in this table can be deleted.

Access Restriction
The entries in this table can be read without restriction.

17.4.6 hwRadiusAttrTranslateTable
hwRadiusAttrTranslateTable is a RADIUS attribute translation table.
The index of this table is hwRadiusAttrTranslateIndex.

OID Object Syntax Max Description Implement


Name Access ed
Specificati
ons

1.3.6.1.4.1.20 hwRadius Integer3 Read- This object indicates This object


11.5.25.40.15 AttrTransl 2 only the index of RADIUS is
.1.15.1.1 ateIndex attribute to be implemente
translated. d as defined
in the
correspondi
ng MIB file.

1.3.6.1.4.1.20 hwRadius OCTET Read- This object indicates This object


11.5.25.40.15 AttrTransl STRIN create the name of the source is
.1.15.1.2 ateSrcDes G attribute to be implemente
cription translated. d as defined
in the
correspondi
ng MIB file.

1.3.6.1.4.1.20 hwRadius OCTET Read- This object indicates This object


11.5.25.40.15 AttrTransl STRIN create the name of the is
.1.15.1.3 ateDestD G translated destination implemente
escription attribute. d as defined
in the
correspondi
ng MIB file.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 531


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 17 HUAWEI-BRAS-RADIUS-MIB

OID Object Syntax Max Description Implement


Name Access ed
Specificati
ons

1.3.6.1.4.1.20 hwRadius INTEG Read- This object indicates This object


11.5.25.40.15 AttrTransl ER create the direction in which is
.1.15.1.4 ateDirecti RADIUS attributes implemente
on are translated. d as defined
l 0: invalid(0). No in the
translation correspondi
direction is ng MIB file.
configured.
l 1: send(1). The
device translates
attributes in sent
RADIUS packets.
l 2: receive(2). The
device translates
attributes in
received RADIUS
packets.
l 3: sendreceive(3).
The device
translates attributes
in sent and
received RADIUS
packets.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 532


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 17 HUAWEI-BRAS-RADIUS-MIB

OID Object Syntax Max Description Implement


Name Access ed
Specificati
ons

1.3.6.1.4.1.20 hwRadius INTEG Read- This object indicates This object


11.5.25.40.15 AttrTransl ER create the type of packets is
.1.15.1.5 atePacket whose RADIUS implemente
Type attributes need to be d as defined
translated. in the
l 1: authrequest(1) correspondi
ng MIB file.
l 2: authaccept(2)
l 3:
authrequestauthac-
cept(3)
l 4: acctrequst(4)
l 5:
authrequestacctre-
qust(5)
l 6:
authacceptacctre-
qust(6)
l 7:
authrequestauthac-
ceptacctrequst(7)
l 8: acctresponse(8)
l 9:
authrequestacctres-
ponse(9)
l 10:
authacceptacctres-
ponse(10)
l 11:
authrequestauthac-
ceptacctresponse(1
1)
l 12:
acctrequstacctres-
ponse(12)
l 13:
authrequestacctre-
qustacctresponse(1
3)
l 14:
authacceptacctre-
qustacctresponse(1
4)

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 533


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 17 HUAWEI-BRAS-RADIUS-MIB

OID Object Syntax Max Description Implement


Name Access ed
Specificati
ons

l 15:
authrequestauthac-
ceptacctrequstacc-
tresponse(15)

1.3.6.1.4.1.20 hwRadius Unsigne Read- This object indicates This object


11.5.25.40.15 AttrTransl d32 only the vendor ID of the is
.1.15.1.6 ateSrcVen source attribute to be implemente
dorId translated. d as defined
in the
correspondi
ng MIB file.

1.3.6.1.4.1.20 hwRadius Integer3 Read- This object indicates This object


11.5.25.40.15 AttrTransl 2 only the ID of the source is
.1.15.1.7 ateSrcSub attribute's sub- implemente
AttrId attribute. d as defined
in the
correspondi
ng MIB file.

1.3.6.1.4.1.20 hwRadius Unsigne Read- This object indicates This object


11.5.25.40.15 AttrTransl d32 only the vendor ID of the is
.1.15.1.8 ateDstVen translated destination implemente
dorId attribute. d as defined
in the
correspondi
ng MIB file.

1.3.6.1.4.1.20 hwRadius Integer3 read-only This object indicates This object


11.5.25.40.15 AttrTransl 2 the ID of the is
.1.15.1.9 ateDstSub destination attribute's implemente
AttrId sub-attribute. d as defined
in the
correspondi
ng MIB file.

1.3.6.1.4.1.20 hwRadius RowStat Read- This object indicates This object


11.5.25.40.15 AttrTransl us create the row status. is
.1.15.1.10 ateRowSt implemente
atus d as defined
in the
correspondi
ng MIB file.

Creation Restriction
You can create entries in this table.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 534


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 17 HUAWEI-BRAS-RADIUS-MIB

Modification Restriction
The entries in this table can be modified.

Deletion Restriction
The entries in this table can be deleted.

Access Restriction
The entries in this table can be read without restriction.

17.4.7 hwRadiusAttrSetTable

hwRadiusAttrSetTable is a table that lists the changes of RADIUS attribute values.

The index of this table is hwRadiusAttrSetIndex.

OID Object Syntax Max Access Description Impleme


Name nted
Specifica
tions

1.3.6.1.4.1.20 hwRadius Integer3 Read-only This object This


11.5.25.40.15 AttrSetIn 2 indicates the index object is
.1.16.1.1 dex of RADIUS implement
attribute whose ed as
value needs to be defined in
changed. the
correspon
ding MIB
file.

1.3.6.1.4.1.20 hwRadius OCTET Read-write This object This


11.5.25.40.15 AttrSetNa STRIN indicates the name object is
.1.16.1.2 me G of RADIUS implement
attribute whose ed as
value needs to be defined in
changed. the
correspon
ding MIB
file.

1.3.6.1.4.1.20 hwRadius OCTET Read-create This object This


11.5.25.40.15 AttrSetVa STRIN indicates the value object is
.1.16.1.3 lue G of RADIUS implement
attribute after the ed as
change. defined in
the
correspon
ding MIB
file.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 535


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 17 HUAWEI-BRAS-RADIUS-MIB

OID Object Syntax Max Access Description Impleme


Name nted
Specifica
tions

1.3.6.1.4.1.20 hwRadius RowStat Read-create This object This


11.5.25.40.15 SetRowSt us indicates the row object is
.1.16.1.4 atus status. implement
ed as
defined in
the
correspon
ding MIB
file.

Creation Restriction
You can create entries in this table.

Modification Restriction
The entries in this table can be modified.

Deletion Restriction
The entries in this table can be deleted.

Access Restriction
The entries in this table can be read without restriction.

17.4.8 hwRadiusAccountTest
hwRadiusAccountTest is used to obtain the test-aaa command execution result..
The index of this table is hwRadiusAccountTestResult.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 536


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 17 HUAWEI-BRAS-RADIUS-MIB

OID Object Syntax Max Access Description Impleme


Name nted
Specifica
tions

1.3.6.1.4.1.20 hwRadius INTEG read-only The test-aaa This


11.5.25.40.15 AccountT ER command object is
.1.17.1 estResult execution results implement
are as follows: ed as
l 1: busy(0), be defined in
in the
authentication correspon
ding MIB
l 2: fail(1), file.
authentication
failed
l 3: success(2),
authentication
is successful
l 4:
wrongnameorp
assword(3),
incorrect user
name or
password
l 5: timeout(4),
authentication
timeout
l 6:
servernotexist(
5), server
inexistent
l 7: invalid(6),
invalid

Creation Restriction
No entry can be created in this table.

Modification Restriction
The entries in this table cannot be modified.

Deletion Restriction
The entries in this table cannot be deleted.

Access Restriction
None.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 537


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 17 HUAWEI-BRAS-RADIUS-MIB

17.5 Description of Alarm Objects

17.5.1 hwRadiusAuthServerUp

OID Object Bound Variable Description Acce


Name ss

1.3.6.1.4.1.2011.5 hwRadiusAu l hwStateChangeSer- This object This


.25.40.15.2.2.1.1 thServerUp verIp indicates that the object
l hwStateChangeSer- authentication is
verVrf server is Up. imple
mente
d as
defin
ed in
the
corres
pondi
ng
MIB
files.

17.5.2 hwRadiusAuthServerDown

OID Object Bound Variable Description Acce


Name ss

1.3.6.1.4.1.2011.5 hwRadiusAu l hwStateChangeSer- This object This


.25.40.15.2.2.1.2 thServerDow verIp indicates that the object
n l hwStateChangeSer- authentication is
verVrf server is Down. imple
mente
d as
defin
ed in
the
corres
pondi
ng
MIB
files.

17.5.3 hwRadiusAcctServerUp

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 538


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 17 HUAWEI-BRAS-RADIUS-MIB

OID Object Bound Variable Description Acce


Name ss

1.3.6.1.4.1.2011.5 hwRadiusAc l hwStateChangeSer- This object This


.25.40.15.2.2.1.3 ctServerUp verIp indicates that the object
l hwStateChangeSer- accounting server is
verVrf is Up. imple
mente
d as
defin
ed in
the
corres
pondi
ng
MIB
files.

17.5.4 hwRadiusAcctServerDown

OID Object Bound Variable Description Acce


Name ss

1.3.6.1.4.1.2011.5 hwRadiusAc l hwStateChangeSer- This object This


.25.40.15.2.2.1.4 ctServerDow verIp indicates that the object
n l hwStateChangeSer- accounting server is
verVrf is Down. imple
mente
d as
defin
ed in
the
corres
pondi
ng
MIB
files.

17.6 Unsupported Objects


The functions corresponding to the following objects are not supported on the device. Do not
use these MIB objects to maintain the device.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 539


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 17 HUAWEI-BRAS-RADIUS-MIB

Table 17-1 List of unsupported objects


Object ID Object Name Table

1.3.6.1.4.1.2011.5.25.40.15.1 hwRadiusGroupObject Single object

1.3.6.1.4.1.2011.5.25.40.15.1.1.1.3 hwRadiusServerProtType hwRadiusGroupTable

1.3.6.1.4.1.2011.5.25.40.15.1.1.1.9 hwRadiusClassASCar hwRadiusGroupTable

1.3.6.1.4.1.2011.5.25.40.15.1.1.1.11 hwRadiusServerNas- hwRadiusGroupTable


PortFmt

1.3.6.1.4.1.2011.5.25.40.15.1.2.1.7 hwRadiusServerSecret- hwRadiusServerTa-


Key ble

1.3.6.1.4.1.2011.5.25.40.15.2 hwRadiusMIBTrap Single object

1.3.6.1.4.1.2011.5.25.40.15.2.1 hwRadiusTrapObject Single object

1.3.6.1.4.1.2011.5.25.40.15.2.2 hwRadiusTrapsDefine Single object

1.3.6.1.4.1.2011.5.25.40.15.2.2.1 hwRadiusServerTraps Single object

1.3.6.1.4.1.2011.5.25.40.15.2 hwRadiusConformance Single object

1.3.6.1.4.1.2011.5.25.40.15.2.1 hwRadiusCompliances Single object

1.3.6.1.4.1.2011.5.25.40.15.2.2 hwRadiusGroups Single object

1.3.6.1.4.1.2011.5.25.40.15.2.1.1 hwStateChangeServerIp hwRadiusMIBTrap

1.3.6.1.4.1.2011.5.25.40.15.2.1.2 hwStateChangeServerVrf hwRadiusMIBTrap

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 540


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 18 HUAWEI-BRAS-SRVCFG-EAP-MIB

18 HUAWEI-BRAS-SRVCFG-EAP-MIB

About This Chapter

18.1 Functions Overview


18.2 Relationships Between Tables
18.3 Description of Single Objects
18.4 Description of MIB Tables
18.5 Description of Alarm Objects
18.6 Unsupported Objects

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 541


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 18 HUAWEI-BRAS-SRVCFG-EAP-MIB

18.1 Functions Overview


HUAWEI-BRAS-SRVCFG-EAP-MIB describes global 802.1x configurations and 802.1x
configurations on an interface.
Root directory:
iso(1).org(3).dod(6).internet(1).private(4).enterprises(1).huawei(2011).huaweiMgmt(5).hwDa
tacomm(25).hwBRASMib(40).hwBRASSrvcfgEap(4)

NOTE

The functions provided by this MIB only apply to the common NAC configuration mode.

18.2 Relationships Between Tables


None.

18.3 Description of Single Objects

18.3.1 hwDot1xGlobal

OID Object Syntax Maximum Description Access


Name Access

1.3.6.1.4.1.201 hwDot1xG Enabled read-write This object indicates This


1.5.25.40.4.1.2 lobal Status whether 802.1x object is
authentication is implem
enabled globally. ented as
l enable defined
in the
l disable corresp
By default, 802.1x onding
authentication is MIB
disabled globally. files.

18.3.2 hwDot1xAuthenMethod

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 542


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 18 HUAWEI-BRAS-SRVCFG-EAP-MIB

OID Object Syntax Access Descriptio Status


Name n

1.3.6.1.4.1.201 hwDot1xA INTEGE read-write This object current


1.5.25.40.4.1.3 uthenMeth R identifies
od { chap(1 the
), pap(2), authenticati
eap(3) } on method
of 802.1x
users.
l chap(1)
l pap(2)
l eap(3)
By default,
CHAP is
used.

18.3.3 hwDot1xDhcpTrigger

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 543


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 18 HUAWEI-BRAS-SRVCFG-EAP-MIB

OID Object Syntax Access Descriptio Status


Name n

1.3.6.1.4.1.201 hwDot1xD Enabled read-write This object current


1.5.25.40.4.1.4 hcpTrigger Status identifies
whether
802.1x
authenticati
on is
enabled
when the
switch
receives a
Dynamic
Host
Configurati
on Protocol
(DHCP)
packet
requesting
an IP
address
from a user.
l enable
l disable
By default,
802.1x
authenticati
on is
disabled.

18.3.4 hwDot1xHandshake

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 544


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 18 HUAWEI-BRAS-SRVCFG-EAP-MIB

OID Object Syntax Access Descriptio Status


Name n

1.3.6.1.4.1.201 hwDot1xH Enabled read-write This object current


1.5.25.40.4.1.5 andshake Status indicates
whether the
handshake
function is
enabled for
online
users.
l enable
l disable
By default,
the
handshake
function is
enable for
online
users.

18.3.5 hwDot1xQuietPeriod

OID Object Syntax Access Descriptio Status


Name n

1.3.6.1.4.1.201 hwDot1xQ Enabled read-write This object current


1.5.25.40.4.1.6 uietPeriod Status identifies
whether the
quiet timer
is enabled.
l enable
l disable
By default,
the quiet
timer is
disabled.

18.3.6 hwDot1xRetry

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 545


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 18 HUAWEI-BRAS-SRVCFG-EAP-MIB

OID Object Syntax Access Descriptio Status


Name n

1.3.6.1.4.1.201 hwDot1xR Integer3 read-write This object current


1.5.25.40.4.1.7 etry 2 (1..10) identifies
the
maximum
number of
times for
sending an
authenticati
on request
to an access
user. The
value
ranges from
1 to 10. By
default, the
value is 2.

18.3.7 hwDot1xTimerHandshakePeriod

OID Object Syntax Access Descriptio Status


Name n

1.3.6.1.4.1.201 hwDot1xT Integer3 read-write This object current


1.5.25.40.4.1.8 imerHands 2 identifies
hakePeriod the interval
for sending
handshake
request
messages.
The value
ranges from
5 to 7200,
in seconds.
By default,
the value is
120.

18.3.8 hwDot1xTimerQuietPeriod

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 546


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 18 HUAWEI-BRAS-SRVCFG-EAP-MIB

OID Object Syntax Access Descriptio Status


Name n

1.3.6.1.4.1.201 hwDot1xT Integer3 read-write The value current


1.5.25.40.4.1.9 imerQuiet 2 of this
Period object
identifies
the quiet
period.

18.3.9 hwDot1xTimerClientTimeout

OID Object Syntax Access Descriptio Status


Name n

1.3.6.1.4.1.201 hwDot1xT Integer3 read-write This object current


1.5.25.40.4.1.1 imerClient 2 identifies
1 Timeout (1..120) the timeout
interval of
the
response
from the
authenticati
on client.
The value
ranges from
1 to 120, in
seconds. By
default, the
value is 5.

18.3.10 hwDot1xTimerTxPeriod

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 547


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 18 HUAWEI-BRAS-SRVCFG-EAP-MIB

OID Object Syntax Access Descriptio Status


Name n

1.3.6.1.4.1.201 hwDot1xT Integer3 read-write This object current


1.5.25.40.4.1.1 imerTxPer 2 identifies
2 iod (1..120) the timeout
interval for
transmitting
packets.
The value
ranges from
1 to 120, in
seconds. By
default, the
value is 30.

18.3.11 hwDot1xReauthenPeriod

OID Object Syntax Access Descriptio Status


Name n

1.3.6.1.4.1.201 hwDot1xR Integer3 read-write This object current


1.5.25.40.4.1.1 eauthenPer 2 identifies
3 iod (60..720 the interval
0) for 802.1x
re-
authenticati
on. The
value
ranges from
60 to 7200,
in seconds.
By default,
the value is
3600.

18.3.12 hwDot1xQuietFailTimes

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 548


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 18 HUAWEI-BRAS-SRVCFG-EAP-MIB

OID Object Syntax Descriptio Access Status


Name n

1.3.6.1.4.1.201 hwDot1xQ Integer3 This object read-write current


1.5.25.40.4.1.1 uietFailTi 2 (1..10) identifies
5 mes the number
of
authenticati
on failures
before the
802.1x user
enters the
silent state.
The value
ranges from
1 to 10. By
default, the
value is 3.

18.4 Description of MIB Tables

18.4.1 hwDot1xPortConfigTable
This table describes information about interface-based 802.1x authentication.
The index of this table is hwDot1xPortIndex.

OID Object Syntax Access Description Stat


Name us

1.3.6.1.4.1.2011.5. hwDot1xPortI Integer32 not- This object indicates curr


25.40.4.1.14.1.1 ndex accessi the interface index. ent
ble The value ranges
from 0 to 1280.

1.3.6.1.4.1.2011.5. hwDot1xPort EnabledS read- This object identifies curr


25.40.4.1.14.1.2 Switch tatus create whether 802.1x ent
authentication is
enabled on the
specified interface.
l 1: enable
l 2: disable
By default, 802.1x
authentication is
disabled.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 549


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 18 HUAWEI-BRAS-SRVCFG-EAP-MIB

OID Object Syntax Access Description Stat


Name us

1.3.6.1.4.1.2011.5. hwDot1xPort VlanidOr read- This object indicates curr


25.40.4.1.14.1.3 GuestVlan None create the ID of a guest ent
VLAN.
The value ranges
from 0 to 4094.
Values 1 to 4094
specify guest VLAN
IDs, and the value 0
is used to disable the
guest VLAN.

1.3.6.1.4.1.2011.5. hwDot1xPort Integer32 read- This object identifies curr


25.40.4.1.14.1.4 MaxUser create the maximum number ent
of access users on the
specified interface.

1.3.6.1.4.1.2011.5. hwDot1xPort INTEGE read- This object identifies curr


25.40.4.1.14.1.5 Control R create the access control ent
mode on the specified
interface.
l 1: auto
l 2: authorizedForce
l 3:
unauthorizedForce
By default, the value
is auto.

1.3.6.1.4.1.2011.5. hwDot1xPort INTEGE read- This object identifies curr


25.40.4.1.14.1.6 Method R create the access mode on ent
the specified
interface.
l 1: macbased
l 2: portbased
By default, macbased
802.1x authentication
is used.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 550


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 18 HUAWEI-BRAS-SRVCFG-EAP-MIB

OID Object Syntax Access Description Stat


Name us

1.3.6.1.4.1.2011.5. hwDot1xPort EnabledS read- This object identifies curr


25.40.4.1.14.1.7 Reauthen tatus create whether 802.1x re- ent
authentication is
enabled on the
specified interface or
all the interfaces of a
switch.
l 1: enable
l 2: disable
By default, 802.1x re-
authentication is
disabled.

1.3.6.1.4.1.2011.5. hwDot1xMac EnabledS read- This object identifies curr


25.40.4.1.14.1.8 ByPass tatus create whether MAC ent
address bypass
authentication is
enabled on the
specified interface.
l 1: enable
l 2: disable
By default, MAC
address bypass
authentication is
disabled.
NOTE
When MAC address
bypass authentication
is enabled, 802.1x
authentication must be
enabled on the
interface so that MAC
address bypass
authentication takes
effect.
When MAC address
bypass authentication
is disabled, you must
disable 802.1x
authentication on the
interface.

1.3.6.1.4.1.2011.5. hwDot1xMod DisplaySt read- This object indicates curr


25.40.4.1.14.1.9 emVersion ring only the version number of ent
the modem.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 551


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 18 HUAWEI-BRAS-SRVCFG-EAP-MIB

OID Object Syntax Access Description Stat


Name us

1.3.6.1.4.1.2011.5. hwDot1xMac EnabledS read- This object identifies curr


25.40.4.1.14.1.13 ByPassMacA tatus create whether MAC ent
uthFirst address authentication
first during MAC
address bypass
authentication is
enabled on the
device.
l 1: enable
l 2: disable
By default, the device
is disabled from
performing MAC
address authentication
first during MAC
address bypass
authentication.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 552


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 18 HUAWEI-BRAS-SRVCFG-EAP-MIB

OID Object Syntax Access Description Stat


Name us

1.3.6.1.4.1.2011.5. hwDot1xTrig EnabledS read- This object identifies curr


25.40.4.1.14.1.15 gerDhcpbind tatus create whether automatically ent
generate the DHCP
snooping binding
table is enabled on
the device after
802.1x authentication
is successfully
configured for static
IP users or when the
users are at the pre-
authentication phase.
l 1: enable
l 2: disable
By default, the device
is disabled from
automatically
generating the DHCP
snooping binding
table after 802.1x
authentication is
successfully
configured for static
IP users or when the
users are at the pre-
authentication phase.
NOTE
The device
automatically
generates the DHCP
snooping binding table
when the users are at
the pre-authentication
phase only in unified
mode.

Creation Restriction
No entry can be created in this table.

Modification Restriction
The entries in this table can be modified.

Deletion Restriction
The entries in this table cannot be deleted.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 553


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 18 HUAWEI-BRAS-SRVCFG-EAP-MIB

Access Restriction
The entries in this table can be read without restriction.

18.5 Description of Alarm Objects

18.5.1 hwSrvcfgEapMaxUserAlarm

OID Object Binding Variable Description Statu


Name s

1.3.6.1.4.1.2011.5 hwSrvcfgEap ifDescr When the number curre


.25.40.4.2.1 MaxUserAla of users that pass nt
rm authentication
reaches the upper
limit, a trap is
generated.

18.6 Unsupported Objects


The functions corresponding to the following objects are not supported on the device. Do not
use these MIB objects to maintain the device.

Table 18-1 List of unsupported objects


Object ID Object Name Table

1.3.6.1.4.1.2011.5.25.40.4 hwSrvcfgEapMib Single object


.2 Traps

1.3.6.1.4.1.2011.5.25.40.4 hwSrvcfgEapConf Single object


.3 ormance

1.3.6.1.4.1.2011.5.25.40.4 hwSrvcfgEapCom Single object


.3.1 pliances

1.3.6.1.4.1.2011.5.25.40.4 hwDot1xTimerSer Single object


.1.10 verTimeout

1.3.6.1.4.1.2011.5.25.40.4 hwDot1xSystemC Single object


.3.2 onfigGroups

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 554


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 19 HUAWEI-BRAS-SRVCFG-STATICUSER-MIB

19 HUAWEI-BRAS-SRVCFG-
STATICUSER-MIB

About This Chapter

19.1 Function Overview


19.2 Relationship Between Tables
19.3 Description of Single Objects
19.4 Description of MIB Tables
19.5 Description of Alarm Objects
19.6 Unsupported Objects

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 555


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 19 HUAWEI-BRAS-SRVCFG-STATICUSER-MIB

19.1 Function Overview


HUAWEI-BRAS-SRVCFG-STATICUSER-MIB is used to configure static users on a device.
Root object:
iso(1).org(3).dod(6).internet(1).private(4).enterprises(1).huawei(2011).huaweiMgmt(5).hwDa
tacomm(25).hwBRASMib(40).hwBRASSrvcfgStaticUser(5)

19.2 Relationship Between Tables


None.

19.3 Description of Single Objects

19.3.1 hwStaticUserPassword

OID Object Syntax Implemente Description Status


Name d
Specification
s

1.3.6.1.4.1.201 hwStaticU OCTET Read-write This object Current


1.5.25.40.5.1.3 serPasswor STRING indicates the
d password of static
users.

19.3.2 hwStaticUserNameFormatInclud

OID Object Syntax Implemente Description Status


Name d
Specificatio
ns

1.3.6.1.4.1.201 hwStaticU INTEGE Read-write This object Current


1.5.25.40.5.1.4 serUserNa R indicates the user
meFormatI name format of
nclude static users.

19.4 Description of MIB Tables

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 556


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 19 HUAWEI-BRAS-SRVCFG-STATICUSER-MIB

19.4.1 hwStaticUserTable
The hwStaticUserTable configures static users.
The index of this table is hwStaticUserStartIpAddr.

OID Object Syntax Impleme Description Status


Name nted
Specificat
ions

1.3.6.1.4.1.2011. hwStaticUs IpAddress Read-only The start ip Current


5.25.40.5.1.1.1 erStartIpAd address of static
dr user.

1.3.6.1.4.1.2011. hwStaticUs IpAddress Read- The end ip Current


5.25.40.5.1.1.2 erEndIpAdd create address of static
r user.

1.3.6.1.4.1.2011. hwStaticUs Integer32 Read- This object Current


5.25.40.5.1.1.3 erIfIndex create indicates the
interface indexes
associated with
static users.

1.3.6.1.4.1.2011. hwStaticUs Integer32 Read- This object Current


5.25.40.5.1.1.4 erVlan create indicates the
VLAN IDs
associated with
static users.

1.3.6.1.4.1.2011. hwStaticUs OCTET Read- This object Current


5.25.40.5.1.1.7 erMac STRING create indicates the
MAC addresses
of static users.

1.3.6.1.4.1.2011. hwStaticUs OCTET Read- This object Current


5.25.40.5.1.1.8 erDomain STRING create indicates the
domain names
associated with
static users.

1.3.6.1.4.1.2011. hwStaticUs INTEGER Read- This object Current


5.25.40.5.1.1.9 erDetect create indicates Layer 3
portal detection
for static users.

1.3.6.1.4.1.2011. hwStaticUs Integer32 Read- This object Current


5.25.40.5.1.1.10 erRowStatu create indicates the row
s status. Each row
can be created and
deleted.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 557


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 19 HUAWEI-BRAS-SRVCFG-STATICUSER-MIB

OID Object Syntax Impleme Description Status


Name nted
Specificat
ions

1.3.6.1.4.1.2011. hwStaticUs OCTET Read- This object Current


5.25.40.5.1.1.15 erVrfName STRING create indicates the
VPNs associated
with static users.
It cannot be set
when a table is
created.

Creation Restriction
None.

Modification Restriction
None.

Deletion Restriction
None.

Access Restriction
None.

19.5 Description of Alarm Objects


None.

19.6 Unsupported Objects


The functions corresponding to the following objects are not supported on the device. Do not
use these MIB objects to maintain the device.

Table 19-1 List of unsupported objects


Object ID Object Name Table

1.3.6.1.4.1.2011.5.25.40.5 hwStaticUserVpi hwStaticUserTable


.1.1.5

1.3.6.1.4.1.2011.5.25.40.5 hwStaticUserVci hwStaticUserTable


.1.1.6

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 558


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 19 HUAWEI-BRAS-SRVCFG-STATICUSER-MIB

Object ID Object Name Table

1.3.6.1.4.1.2011.5.25.40.5 hwStaticUserSta- hwStaticUserTable


.1.1.11 tus

1.3.6.1.4.1.2011.5.25.40.5 hwStaticUserQin hwStaticUserTable


.1.1.12 QVlan

1.3.6.1.4.1.2011.5.25.40.5 hwStaticUserDesc hwStaticUserTable


.1.1.13 ription

1.3.6.1.4.1.2011.5.25.40.5 hwStaticUserGate hwStaticUserTable


.1.1.14 wayIpAddr

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 559


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 20 HUAWEI-CBQOS-MIB

20 HUAWEI-CBQOS-MIB

About This Chapter

20.1 Functions Overview


20.2 Relationship Between Tables
20.3 Description of Single Objects
20.4 Description of MIB Tables
20.5 Description of Alarm Objects
20.6 Unsupported Objects

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 560


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 20 HUAWEI-CBQOS-MIB

20.1 Functions Overview


HUAWEI-CBQoS-MIB, a private MIB of Huawei, is used to configure class-based QoS
(CBQoS) and query CBQoS information. This MIB supports the configuration and query of
traffic classifiers, traffic classification rules, traffic policies, traffic behaviors, and actions in
traffic behaviors. In addition, this MIB can be used to query and clear statistics based on
traffic classifiers and traffic policies.

Root object:
iso(1).org(3).dod(6).internet(1).private(4).enterprises(1).huawei(2011).huaweiMgmt(5).hwDa
tacomm(25).hwQoS(32).hwCBQoSMIB(1)

20.2 Relationship Between Tables

Figure 20-1 Relationship between the rule-based traffic classifier configuration tables
hwCBQoSClassifierCfgInfo hwCBQoSMatchRuleCfgInfo
Table Table

hwCBQoSClassifierIndex Index 1

hwCBQoSClassifier hwCBQoSClassifierRule
IndexNext hwCBQoSMatchRuleIndex
Count

Other fields Other fields

Figure 20-2 Relationship between the traffic behavior configuration tables


hwCBQoSRemarkCfgInfo
Table
hwCBQoSCarCfgInfo Index 1
Table

Index 1 hwCBQoSRemarkType
hwCBQoSBehaviorIndexNext

Other fields Other fields

hwCBQoSBehaviorIndex

hwCBQoSMirrorCfgInfo Other fields hwCBQoSFirewallCfgInfo


Table Table

Index 1 hwCBQoSBehaviorCfgInfo Index 1


Table

Other fields Other fields

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 561


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 20 HUAWEI-CBQOS-MIB

Figure 20-3 Relationship between the traffic policy configuration tables


hwCBQoSPolicyClassCfgInfo
Table

hwCBQoSPolicyIndex

hwCBQoSPolicyIndex hwCBQoSPolicyClass
Next Count

Other fields

hwCBQoSPolicyClassCfgInfo
Table

Index 1

hwCBQoSPolicyClass
Index

hwCBQoSClassifierCfgInfo hwCBQoSPolicyClass hwCBQoSBehaviorCfgInfo


Table ClassifierIndex Table
hwCBQoSPolicyClass
hwCBQoSClassifierIndex hwCBQoSBehaviorIndex
BehaviorIndex

Other fields Other fields Other fields

Figure 20-4 Relationship between the traffic policy application configuration tables
hwCBQoSIfApplyPolicyTable

hwCBQoSIfApplyPolicy
IfIndex
hwCBQoSIfApplyPolicy
IfTable Direction hwCBQoSPolicyCfgInfoTable
hwCBQoSIfApplyPolicy
IfIndex hwCBQoSPolicyName
Name

Other fields Other fields Other fields

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 562


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 20 HUAWEI-CBQOS-MIB

Figure 20-5 Relationship between the traffic classifier rule statistics table and the interface
traffic policy table
hwCBQoSIfApplyPolicy hwCBQoSIfClassMatchRunInfo hwCBQoSPolicyClassCfgInfo
Table Table Table
hwCBQoSIfApplyPolicy
Index 1 hwCBQoSPolicyIndex
IfIndex
hwCBQoSIfApplyPolicy
Index 2 Other fields
Direction

Other fields Index 3

Other fields

Figure 20-6 Relationship between the traffic classifier rule statistics table and the VLAN
traffic policy table
hwCBQoSVlanApplyPolicy hwCBQoSVlanClassMatchRunInfo hwCBQoSPolicyClassCfgInfo
Table Table Table
hwCBQoSVlanApplyPolicy
Index 1 hwCBQoSPolicyIndex
VlanId
hwCBQoSVlanApplyPolicy
Index 2 Other fields
Direction

Other fields Index 3

Other fields

Figure 20-7 Relationship between the CAR statistics table and the VLAN traffic policy table
hwCBQoSVlanApplyPolicy hwCBQoSIfCarRunInfo hwCBQoSPolicyClassCfgInfo
Table Table Table
hwCBQoSVlanApplyPolicy
Index 1 hwCBQoSPolicyIndex
VlanId
hwCBQoSVlanApplyPolicy
Index 2 Other fields
Direction

Other fields Index 3

Other fields

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 563


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 20 HUAWEI-CBQOS-MIB

20.3 Description of Single Objects

20.3.1 hwCBQoSClassifierIndexNext

OID Object Syntax Description Implem Status


Name ented
Specific
ations

1.3.6.1.4.1.201 hwCBQoS Integer3 This object indicates the Read- Current


1.5.25.32.1.1.1 ClassifierI 2 index of the next only
ndexNext available traffic
classifier. The index
used when a user
creates a traffic
classifier must be the
same as
hwCBQoSClassifierIn-
dexNext; otherwise, the
traffic classifier cannot
be created.

20.3.2 hwCBQoSBehaviorIndexNext

OID Object Syntax Description Implem Status


Name ented
Specific
ations

1.3.6.1.4.1.201 hwCBQoS Integer3 This object indicates the Read- Current


1.5.25.32.1.1.2 BehaviorIn 2 index of the next only
dexNext available traffic
behavior. The index
used when a user
creates a traffic
behavior must be the
same as
hwCBQoSBehaviorIn-
dexNext; otherwise, the
traffic behavior cannot
be created.

20.3.3 hwCBQoSPolicyIndexNext

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 564


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 20 HUAWEI-CBQOS-MIB

OID Object Syntax Description Implem Status


Name ented
Specific
ations

1.3.6.1.4.1.201 hwCBQoS Integer3 This object indicates the Read- Current


1.5.25.32.1.1.3 PolicyInde 2 index of the next only
xNext available traffic policy.
The index used when a
user creates a traffic
policy must be the same
as hwCBQoSPolicyIn-
dexNext; otherwise, the
traffic policy cannot be
created.

20.4 Description of MIB Tables

20.4.1 hwCBQoSClassifierCfgInfoTable
This table configures traffic classifiers. The device only supports user-defined classifiers, but
does not support system-defined classifiers.
The index of this table is hwCBQoSClassifierIndex.

OID Object Syntax Description Implem Status


Name ented
Specific
ations

1.3.6.1.4.1.201 hwCBQoS Integer3 This object indicates the Read- Current


1.5.25.32.1.1.1 ClassifierI 2 traffic classifier index. only
.2.1.1 ndex The value ranges from 0
to 511. There is no
default value.

1.3.6.1.4.1.201 hwCBQoS OCTET This object indicates the Read- Current


1.5.25.32.1.1.1 Classifier STRING traffic classifier name. create
.2.1.2 Name The value is an ASCII
string consisting of 1 to
64 characters without
spaces. There is no
default value.

1.3.6.1.4.1.201 hwCBQoS Integer3 This object indicates the Read- Current


1.5.25.32.1.1.1 ClassifierR 2 number of rules in a only
.2.1.3 uleCount traffic classifier. The
value ranges from 0 to
1024. There is no
default value.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 565


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 20 HUAWEI-CBQOS-MIB

OID Object Syntax Description Implem Status


Name ented
Specific
ations

1.3.6.1.4.1.201 hwCBQoS INTEGE This object indicates the Read- Current


1.5.25.32.1.1.1 Classifier R relationship between the create
.2.1.4 Operator rules of a traffic
classifier.
l 1: and
l 2: or
The default value is 1.

1.3.6.1.4.1.201 hwCBQoS RowStat This object indicates the Read- Current


1.5.25.32.1.1.1 ClassifierR us row status. create
.2.1.6 owStatus l 1: active
l 4: createandgo
l 6: destroy
There is no default
value.

Creation Restriction
l If more than 512 traffic classifiers have been created, an error message is displayed.
l hwCBQoSClassifierIndex must be the same as the value of the single object
hwCBQoSClassifierIndexNext.
l hwCBQoSClassifierName must be configured and its value must be unique; otherwise,
an error message is displayed.
l hwCBQoSClassifierRuleCount indicates the number of rules of a traffic classifier. A
created rule has a number allocated by the system. The rule number starts from 0. The
value is the same as hwCBQoSMatchRuleIndex in the
hwCBQoSMatchRuleCfgInfoTable, and is read-only.
l To create a row, set hwCBQoSClassifierRowStatus to createAndGo(4). A row cannot be
created by using createAndWait(5).

Modification Restriction
The entries in this table cannot be modified except hwCBQoSClassifierOperator.

Deletion Restriction
To delete a traffic classifier, delete all the traffic policies that reference the traffic classifier.
That is, delete all the rows whose hwCBQoSPolicyClassName values are
hwCBQoSClassifierName from the hwCBQoSPolicyClassCfgInfoTable.

Access Restriction
The entries in this table can be read without restriction.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 566


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 20 HUAWEI-CBQOS-MIB

20.4.2 hwCBQoSMatchRuleCfgInfoTable
This table configures rules in traffic classifiers. Traffic is classified by these rules, and then
differentiated QoS services are provided for the traffic.
The indexes of this table are hwCBQoSClassifierIndex and hwCBQoSMatchRuleIndex.

OID Object Syntax Description Implem Status


Name ented
Specific
ations

1.3.6.1.4.1.201 hwCBQoS Integer3 This object indicates the Read- Current


1.5.25.32.1.1.1 MatchRule 2 rule index. The value only
.3.1.1 Index ranges from 0 to 1023.
There is no default
value.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 567


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 20 HUAWEI-CBQOS-MIB

OID Object Syntax Description Implem Status


Name ented
Specific
ations

1.3.6.1.4.1.201 hwCBQoS MatchRu This object indicates the Read- Current


1.5.25.32.1.1.1 MatchRule leType rule type: create
.3.1.3 Type l 1:any
l 2:ipv4-acl
l 5: ip-prec
l 6:dscp
l 7:vlan-8021p
l 9:source-mac
l 10:destination-mac
l 14: ipv6-acl
l 24:vlan-id
l 25:outbound-
interface
l 26:l2-protocol
l 28:tcpFlag
l 29: cvlan-id
l 30: double-tag
l 32: cvlan-8021p
l 33: discard
l 37: vlanid-cvlanid
NOTE
The S5700LI, S2750,
S5700S-LI, S5710-X-LI,
S5720SI, and S5720S-SI
do not support cvlan-
id(29), double-tag(30),
cvlan-8021p(32), vlanid-
cvlanid(37), or
discard(33).
Only the S5720EI,
S5720HI, and S6720EI
support outbound-
interface (25).

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 568


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 20 HUAWEI-CBQOS-MIB

OID Object Syntax Description Implem Status


Name ented
Specific
ations

1.3.6.1.4.1.201 hwCBQoS OCTET This object indicates the Read- Current


1.5.25.32.1.1.1 MatchRule STRING rule value. This object is create
.3.1.4 StringValu valid only when the
e matching rule based on
the outbound interface,
source MAC address, or
destination MAC
address is used.
When the matching rule
is based on an outbound
interface, the value
format is interface-
typeinterface number,
for example,
GigabitEthernet0/0/1.
When the matching rule
is based on the source
MAC address or
destination MAC
address, the value is a
hexadecimal string. For
example, if a MAC
address is 0-0-1, the
corresponding value is #
0x00 0x00 0x00 0x00
0x00 0x01. # indicates
the hexadecimal format.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 569


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 20 HUAWEI-CBQOS-MIB

OID Object Syntax Description Implem Status


Name ented
Specific
ations

1.3.6.1.4.1.201 hwCBQoS Unsigne This object indicates the Read- Current


1.5.25.32.1.1.1 MatchRule d32 rule content. The value create
.3.1.5 IntValue1 is an integer. The value
range depends on the
rule type:
l If the rule is acl, the
value ranges from
2000 to 5999.
l If the rule is dscp,
the value ranges
from 0 to 63.
l If the rule is
vlan-8021p, the
value ranges from 0
to 7.
l If the rule is
cvlan-8021p, the
value ranges from 0
to 7.
l If the rule is vlan-id,
the value ranges
from 1 to 4094.
l If the rule is cvlan-
id, the value ranges
from 1 to 4094.
l If the rule is l2-
protocol, the value
ranges from 0 to
65535. For example,
if the l2-protocol is
ARP, the value is
2054 (0x0806).

1.3.6.1.4.1.201 hwCBQoS Unsigne This object indicates a Read- Current


1.5.25.32.1.1.1 MatchRule d32 rule based on DSCP create
.3.1.6 IntValue2 priorities. The DSCP
value ranges from 0 to
31.

1.3.6.1.4.1.201 hwCBQoS RowStat This object indicates the Read- Current


1.5.25.32.1.1.1 MatchRule us row status: create
.3.1.7 RowStatus l 1: active
l 4: createandgo
l 6: destroy

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 570


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 20 HUAWEI-CBQOS-MIB

Creation Restriction
You can create entries in this table only after hwCBQoSClassifierCfgInfoTable is created.
hwCBQoSMatchRuleIndex must be the same as hwCBQoSClassifierRuleCount mapping
hwCBQoSClassifierIndex in the hwCBQoSClassifierCfgInfoTable.
You can create entries in this table only when the row status is CreateAndGo, and values of
hwCBQoSClassifierIndex, hwCBQoSMatchRuleIndex, and hwCBQoSMatchRuleType are
set.
The restrictions on the settings of hwCBQoSMatchRuleStringValue and
hwCBQoSMatchRuleIntValue1 depend on the value of hwCBQoSMatchRuleType.
l hwCBQoSMatchRuleIndex must be configured, and its value must be the same as
hwCBQoSClassifierRuleCount in the hwCBQoSClassifierCfgInfoTable.
l hwCBQoSMatchRuleType must be configured:
– If the rule is source-mac, or destination-mac, hwCBQoSMatchRuleStringValue
must be configured, but hwCBQoSMatchRuleIntValue1 cannot be configured;
otherwise, an error message is displayed.
– If the rule is ipv4-acl, vlan-8021p, vlan-id, l2-protocol, cvlan-id, dscp, or
cvlan-8021p, hwCBQoSMatchRuleIntValue1 must be configured, but
hwCBQoSMatchRuleStringValue cannot be configured; otherwise, an error
message is displayed.
– If the rule is any, discard, or double-tag, hwCBQoSMatchRuleStringValue or
hwCBQoSMatchRuleIntValue1 cannot be configured; otherwise, an error message
is displayed.

Modification Restriction
The entries in this table can be modified only when the matching rule based on the ACL,
VLAN ID or C-VLAN ID is used.

Deletion Restriction
The entries in this table can be deleted without restriction.

Access Restriction
The entries in this table can be read without restriction.

20.4.3 hwCBQoSBehaviorCfgInfoTable
This table configures traffic behaviors. The table specifies the behaviors matching traffic
classifiers.
The index of this table is hwCBQoSBehaviorIndex.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 571


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 20 HUAWEI-CBQOS-MIB

OID Object Syntax Description Implem Status


Name ented
Specific
ations

1.3.6.1.4.1.201 hwCBQoS Integer3 This object indicates the Read- Current


1.5.25.32.1.1.2 BehaviorIn 2 traffic behavior index. only
.2.1.1 dex The value ranges from 0
to 255.
There is no default
value.

1.3.6.1.4.1.201 hwCBQoS OCTET This object indicates the Read- Current


1.5.25.32.1.1.2 BehaviorN STRING name of a traffic create
.2.1.2 ame behavior. The value is
an ASCII string of 1 to
64 characters without
spaces.
There is no default
value.

1.3.6.1.4.1.201 hwCBQoS RowStat This object indicates the Read- Current


1.5.25.32.1.1.2 BehaviorR us row status. create
.2.1.3 owStatus l 1: active
l 4: createandgo
l 6: destroy
There is no default
value.

Creation Restriction
l A maximum of 256 behaviors can be created.
l hwCBQoSBehaviorIndex must be the same as the value of the single object
hwCBQoSBehaviorIndexNext.
l The value of hwCBQoSBehaviorName must be unique.
l You can create entries in this table only when the row status is CreateAndGo, and values
of both hwCBQoSBehaviorIndex and hwCBQoSBehaviorName are set.

Modification Restriction
The entries in this table cannot be modified.

Deletion Restriction
To delete a traffic behavior, delete all the traffic classifiers that reference the traffic behavior.
That is, delete all the rows whose hwCBQoSPolicyBehaviorName values are
hwCBQoSBehaviorName from the hwCBQoSPolicyClassCfgInfoTable.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 572


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 20 HUAWEI-CBQOS-MIB

Access Restriction
The entries in this table can be read without restriction.

20.4.4 hwCBQoSCarCfgInfoTable
This table configures traffic policing. The device limits the traffic rate according to this table.
This table maintains customers' rights and provides fair services.
The index of this table is hwCBQoSBehaviorIndex.

OID Object Syntax Description Access Status


Name

1.3.6.1.4.1.201 hwCBQoS Integer32 This object indicates the Read- Current


1.5.25.32.1.1.2 CarCir CIR value. The value create
.3.1.1 ranges from 8 to
4294967295, in kbit/s.
NOTE
When the CIR value is
larger than 2147483647,
an incorrect value of this
object is displayed.

1.3.6.1.4.1.201 hwCBQoS Integer32 This object indicates the Read- Current


1.5.25.32.1.1.2 CarCbs CBS value. The value create
.3.1.2 ranges from 4000 to
4294967295, in bytes.
NOTE
When the CBS value is
larger than 2147483647,
the value of this object is
2147483647.

1.3.6.1.4.1.201 hwCBQoS Integer32 This object indicates the Read- Current


1.5.25.32.1.1.2 CarPir PIR value. The value create
.3.1.4 ranges from 8 to
4294967295, in kbit/s.
NOTE
When the PIR value is
larger than 2147483647,
an incorrect value of this
object is displayed.

1.3.6.1.4.1.201 hwCBQoS Integer32 This object indicates the Read- Current


1.5.25.32.1.1.2 CarPbs PBS value. The value create
.3.1.5 ranges from 4000 to
4294967295, in bytes.
NOTE
When the PBS value is
larger than 2147483647,
the value of this object is
2147483647.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 573


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 20 HUAWEI-CBQOS-MIB

OID Object Syntax Description Access Status


Name

1.3.6.1.4.1.201 hwCBQoS CarActio This object indicates the Read- Current


1.5.25.32.1.1.2 CarGreen n action the system takes create
.3.1.6 Action when the traffic rate is
lower than the CIR.
l pass(1)
l discard(2)
l remark-dscp(4)
l remark-8021p(7)
By default, green
packets and yellow
packets are allowed to
pass, but red packets are
discarded.
NOTE
The S5700LI, S2750,
S5700S-LI, S5710-X-LI,
S5720SI, and S5720S-SI
do not support discard(2),
remark-dscp(4), or
remark-8021p(7).

1.3.6.1.4.1.201 hwCBQoS Integer32 This object indicates the Read- Current


1.5.25.32.1.1.2 CarGreen re-marked value of create
.3.1.7 RemarkVal green packets. The
ue value of the re-marked
DSCP priority ranges
from 0 to 63 and the
value of the re-marked
802.1p priority ranges
from 0 to 7.
NOTE
The S5700LI, S2750,
S5700S-LI, S5710-X-LI,
S5720SI, and S5720S-SI
do not support discard(2),
remark-dscp(4), or
remark-8021p(7).

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 574


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 20 HUAWEI-CBQOS-MIB

OID Object Syntax Description Access Status


Name

1.3.6.1.4.1.201 hwCBQoS CarActio This object indicates the Read- Current


1.5.25.32.1.1.2 CarYellow n action the system takes create
.3.1.8 Action when the traffic rate is
between the CIR value
and PIR value.
l pass(1)
l discard(2)
l remark-dscp(4)
l remark-8021p(7)
By default, green
packets and yellow
packets are allowed to
pass, but red packets are
discarded.

1.3.6.1.4.1.201 hwCBQoS Integer32 This object indicates the Read- Current


1.5.25.32.1.1.2 CarYellow re-marked value of create
.3.1.9 RemarkVal yellow packets. The
ue value of the re-marked
DSCP priority ranges
from 0 to 63 and the
value of the re-marked
802.1p priority ranges
from 0 to 7.

1.3.6.1.4.1.201 hwCBQoS CarActio This object indicates the Read- Current


1.5.25.32.1.1.2 CarRedAct n action the system takes create
.3.1.10 ion when traffic rate is
higher than the PIR
value.
l pass(1)
l discard(2)
l remark-dscp(4)
l remark-8021p(7)
By default, green
packets and yellow
packets are allowed to
pass, but red packets are
discarded.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 575


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 20 HUAWEI-CBQOS-MIB

OID Object Syntax Description Access Status


Name

1.3.6.1.4.1.201 hwCBQoS Integer32 This object indicates the Read- Current


1.5.25.32.1.1.2 CarRedRe re-marked value of red create
.3.1.11 markValue packets. The value of
the re-marked DSCP
priority ranges from 0 to
63 and the value of the
re-marked 802.1p
priority ranges from 0 to
7.

1.3.6.1.4.1.201 hwCBQoS RowStat This object indicates the Read- Current


1.5.25.32.1.1.2 CarRowSt us row status. create
.3.1.12 atus l 1: active
l 4: createandgo
l 6: destroy

1.3.6.1.4.1.201 hwCBQos INTEGE This object indicates Read- Current


1.5.25.32.1.1.2 CarAggreg R whether the configured create
.3.1.13 ation CAR is the aggregation
CAR.
l aggregationCar(1)
l noneAggregation-
Car(2)
The default value is 2.
NOTE
Only the S5720SI and
S5720S-SI support this
object.

Creation Restriction
l You can create entries in this table only after the hwCBQoSBehaviorCfgInfoTable is
created.
l hwCBQoSBehaviorIndex must be configured, and the value is the same as
hwCBQoSBehaviorIndex in the hwCBQoSBehaviorCfgInfoTable.
l Both hwCBQoSCarCbs and hwCBQoSCarPbs must be configured; otherwise, entries
cannot be created.
l You can create entries in this table only when the row status is CreateAndGo, and values
of both hwCBQoSBehaviorIndex and hwCBQoSCarCir are set.
l Re-marking values of packets can be set only after colored packets are allowed to pass
through.

Modification Restriction
l You can create entries in this table only after the hwCBQoSBehaviorCfgInfoTable is
created.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 576


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 20 HUAWEI-CBQOS-MIB

l Both hwCBQoSCarCbs and hwCBQoSCarPbs must be configured; otherwise, entries


cannot be modified.
l The entries in this table can be modified only when the row status is Active, and value of
hwCBQoSBehaviorIndex is set.
l Re-marking values of packets can be set only after colored packets are allowed to pass
through.

Deletion Restriction
The entries in this table can be deleted without restriction.

Access Restriction
The entries in this table can be read without restriction.

20.4.5 hwCBQoSRemarkCfgInfoTable
This table configures priority re-marking for traffic. This table re-marks different priorities for
traffic according to traffic classification so that the system provides differentiated services for
traffic based on priorities.
The indexes of this table are hwCBQoSBehaviorIndex and hwCBQoSRemarkType.

OID Object Syntax Description Im St


Name pl at
e us
m
en
te
d
Sp
eci
fic
ati
on
s

1.3.6.1.4.1.201 hwCBQoS RemarkT This object indicates the re-marking Re C


1.5.25.32.1.1.2 RemarkTy ype type. ad- ur
.5.1.1 pe l 1: IP-Prec onl re
y nt
l 2: DSCP
l 4: VLAN-8021p
l 9: Local-Prec
l 10: Destination-MAC
l 11: VLAN ID
There is no default value.
NOTE
The S5700LI, S2750, S5700S-LI,
S5710-X-LI, S5720SI, and S5720S-SI
do not support Destination-MAC.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 577


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 20 HUAWEI-CBQOS-MIB

OID Object Syntax Description Im St


Name pl at
e us
m
en
te
d
Sp
eci
fic
ati
on
s

1.3.6.1.4.1.201 hwCBQoS Integer3 This object indicates the re-marked Re C


1.5.25.32.1.1.2 RemarkVal 2 priority value. The value range ad- ur
.5.1.2 ue depends on the re-marking type. cre re
l IP-Prec: 0-7 ate nt
l DSCP: 0-63
l VLAN-8021p: 0-7
l Local-Prec: 0-7
There is no default value.

1.3.6.1.4.1.201 hwCBQoS OCTET This object is valid only when the Re C


1.5.25.32.1.1.2 RemarkStr STRING re-marking type is Destination- ad- ur
.5.1.3 ingValue MAC(10). The value is a cre re
hexadecimal string. For example, if ate nt
a MAC address is 0-0-1, the
corresponding value is # 0x00 0x00
0x00 0x00 0x00 0x01. # indicates
the hexadecimal format.
NOTE
The S5700LI, S2750, S5700S-LI,
S5710-X-LI, S5720SI, and S5720S-SI
do not support this object.

1.3.6.1.4.1.201 hwCBQoS RowStat This object indicates the row status. Re C


1.5.25.32.1.1.2 RemarkRo us l 1: active ad- ur
.5.1.4 wStatus cre re
l 4: createandgo ate nt
l 6: destroy
There is no default value.

Creation Restriction
l You can create entries in this table only after the hwCBQoSBehaviorCfgInfoTable is
created.
l hwCBQoSBehaviorIndex must be configured, and the value is the same as
hwCBQoSBehaviorIndex in the hwCBQoSBehaviorCfgInfoTable.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 578


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 20 HUAWEI-CBQOS-MIB

l hwCBQoSRemarkType must be configured; otherwise, the entries cannot be created.


l The re-marking types of ip-precedence and dscp cannot be used at the same time.
l hwCBQoSRemarkType cannot be set to both Local-Prec and 8021p.
l You can create entries in this table only when the row status is CreateAndGo, and the
value of either hwCBQoSRemarkValue or hwCBQoSRemarkStringValue is set.

Modification Restriction
The entries in this table can be modified only when the row status is Active, and values of
hwCBQoSBehaviorIndex, hwCBQoSRemarkType, and hwCBQoSRemarkValue are set.

Deletion Restriction
The entries in this table can be deleted without restriction.

Access Restriction
The entries in this table can be read without restriction.

20.4.6 hwCBQoSFirewallCfgInfoTable
This table configures traffic filtering based on flows.
The index of this table is hwCBQoSBehaviorIndex.

OID Object Syntax Description Implem Status


Name ented
Specific
ations

1.3.6.1.4.1.201 hwCBQoS INTEGE This object indicates the Read- Current


1.5.25.32.1.1.2 FirewallAc R action performed by a create
.11.1.1 tion firewall.
l 1: permit
l 2: deny
The default value is 1.

1.3.6.1.4.1.201 hwCBQoS RowStat This object indicates the Read- Current


1.5.25.32.1.1.2 FirewallRo us row status. create
.11.1.2 wStatus l 1: active
l 4: createandgo
l 6: destroy
There is no default
value.

Creation Restriction
l You can create entries in this table only after the hwCBQoSBehaviorCfgInfoTable is
created.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 579


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 20 HUAWEI-CBQOS-MIB

l You can create entries in this table only when the row status is CreateAndGo, and values
of both hwCBQoSBehaviorIndex and hwCBQoSFirewallAction are set.

Modification Restriction
l The entries in this table can be modified only when the row status is Active, and values
of hwCBQoSBehaviorIndex and hwCBQoSFirewallAction are set.

Deletion Restriction

The entries in this table can be deleted without restriction.

Access Restriction
The entries in this table can be read without restriction.

20.4.7 hwCBQoSMirrorCfgInfoTable

NOTE

The terms mirrored port, port mirroring, traffic mirroring, and mirroing in this manual are mentioned
only to describe the product's function of communication error or failure detection, and do not involve
collection or processing of any personal information or communication data of users.

This table configures traffic mirroring based on flows. The device mirrors packets according
to traffic classification, and analyzes certain types of traffic.
The index of this table is hwCBQoSBehaviorIndex.

OID Object Syntax Description Implem Status


Name ented
Specific
ations

1.3.6.1.4.1.201 hwCBQoS INTEGE This object indicates the Read- Current


1.5.25.32.1.1.2 MirrorObs R index of an observing create
.16.1.1 erveIndex port.

1.3.6.1.4.1.201 hwCBQoS RowStat This object indicates the Read- Current


1.5.25.32.1.1.2 MirrorRo us row status. create
.16.1.2 wStatus l 1: active
l 4: createandgo
l 6: destroy
There is no default
value.

Creation Restriction
l You can create entries in this table only after the hwCBQoSBehaviorCfgInfoTable is
created.
l The observing port specified by hwCBQoSMirrorObserveIndex has been created.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 580


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 20 HUAWEI-CBQOS-MIB

l You can create entries in this table only when the row status is createandgo, and values
of both hwCBQoSBehaviorIndex and hwCBQoSMirrorObserveIndex are set.

Modification Restriction
l The observing port specified by hwCBQoSMirrorObserveIndex has been created.
l The entries in this table can be modified only when the row status is active, and values of
hwCBQoSBehaviorIndex and hwCBQoSMirrorObserveIndex are set.

Deletion Restriction
The entries in this table can be deleted without restriction.

Access Restriction
The entries in this table can be read without restriction.

20.4.8 hwCBQoSCountCfgInfoTable
This table configures traffic counters based on flows. The device determines whether to start
traffic counters according to traffic classification.
The index of this table is hwCBQoSBehaviorIndex.

OID Object Syntax Description Implem Status


Name ented
Specific
ations

1.3.6.1.4.1.201 hwCBQoS INTEGE The value must be Read- Current


1.5.25.32.1.1.2 CountActi R count(1). create
.18.1.1 on

1.3.6.1.4.1.201 hwCBQoS RowStat This object indicates the Read- Current


1.5.25.32.1.1.2 CountRow us row status. create
.18.1.2 Status l 1: active
l 4: createandgo
l 6: destroy
There is no default
value.

Creation Restriction
l You can create entries in this table only after the hwCBQoSBehaviorCfgInfoTable is
created.
l You can create entries in this table only when the row status is CreateAndGo, and value
of hwCBQoSBehaviorIndex is set.

Modification Restriction
The entries in this table can be modified without restriction.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 581


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 20 HUAWEI-CBQOS-MIB

Deletion Restriction
The entries in this table can be deleted without restriction.

Access Restriction
The entries in this table can be read without restriction.

20.4.9 hwCBQoSPolicyCfgInfoTable

This table describes traffic policy configurations.

The index of this table is hwCBQoSPolicyIndex.

OID Object Syntax Description Implem Status


Name ented
Specific
ations

1.3.6.1.4.1.201 hwCBQoS Integer3 This object indicates the Read- Current


1.5.25.32.1.1.3 PolicyInde 2 traffic policy index. The only
.2.1.1 x value ranges from 0 to
256.
There is no default
value.

1.3.6.1.4.1.201 hwCBQoS OCTET This object indicates the Read- Current


1.5.25.32.1.1.3 PolicyNam STRING name of a traffic policy. create
.2.1.2 e The value is an ASCII
string of 1 to 64
characters without
spaces.
There is no default
value.

1.3.6.1.4.1.201 hwCBQoS Integer3 This object indicates the Read- Current


1.5.25.32.1.1.3 PolicyClas 2 number of traffic only
.2.1.3 sCount classifiers bound to a
traffic policy. The value
ranges from 1 to 257.
Default value: 1.

1.3.6.1.4.1.201 hwCBQoS RowStat This object indicates the Read- Current


1.5.25.32.1.1.3 PolicyRow us row status. create
.2.1.5 Status l 1: active
l 4: createandgo
l 6: destroy
There is no default
value.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 582


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 20 HUAWEI-CBQOS-MIB

Creation Restriction
l A maximum of 256 traffic policies can be created.
l hwCBQoSPolicyIndex must be the same as the value of the single object
hwCBQoSPolicyIndex.
l The value of hwCBQoSPolicyName must be unique.
l You can create entries in this table only when the row status is CreateAndGo, and values
of both hwCBQoSPolicyIndex and hwCBQoSPolicyName are set.

Modification Restriction
The entries in this table cannot be modified.

Deletion Restriction
To delete a traffic policy, delete all the rows whose hwCBQoSIfApplyPolicyName values are
hwCBQoSPolicyName from the hwCBQoSIfApplyPolicyTable.

Access Restriction
The entries in this table can be read without restriction.

20.4.10 hwCBQoSPolicyClassCfgInfoTable

This table describes the relationships between traffic classifiers and traffic behaviors in a
traffic policy.

The indexes of this table are hwCBQoSPolicyIndex and hwCBQoSPolicyClassIndex.

OID Object Syntax Description Implem Status


Name ented
Specific
ations

1.3.6.1.4.1.201 hwCBQoS Integer3 This object indicates the Read- Current


1.5.25.32.1.1.3 PolicyClas 2 traffic classifier index. only
.3.1.1 sIndex The value ranges from 0
to 256.
There is no default
value.

1.3.6.1.4.1.201 hwCBQoS Integer3 This object indicates the Read- Current


1.5.25.32.1.1.3 PolicyClas 2 index of a traffic create
.3.1.2 sClassifier classifier bound to a
Index traffic policy. The value
ranges from 0 to 256.
There is no default
value.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 583


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 20 HUAWEI-CBQOS-MIB

OID Object Syntax Description Implem Status


Name ented
Specific
ations

1.3.6.1.4.1.201 hwCBQoS OCTET This object indicates the Read- Current


1.5.25.32.1.1.3 PolicyClas STRING name of a traffic only
.3.1.3 sClassifier classifier bound to a
Name traffic policy. The value
is an ASCII string of 1
to 64 characters without
spaces.
There is no default
value.

1.3.6.1.4.1.201 hwCBQoS Integer3 This object indicates the Read- Current


1.5.25.32.1.1.3 PolicyClas 2 index of a traffic create
.3.1.4 sBehaviorI behavior bound to a
ndex traffic classifier. The
value ranges from 0 to
256.
There is no default
value.

1.3.6.1.4.1.201 hwCBQoS OCTET This object indicates the Read- Current


1.5.25.32.1.1.3 PolicyClas STRING name of a traffic only
.3.1.5 sBehavior behavior bound to a
Name traffic classifier. The
value is an ASCII string
of 1 to 64 characters
without spaces.
There is no default
value.

1.3.6.1.4.1.201 hwCBQoS RowStat This object indicates the Read- Current


1.5.25.32.1.1.3 PolicyClas us row status. create
.3.1.7 sRowStatu l 1: active
s
l 4: createandgo
l 6: destroy
There is no default
value.

Creation Restriction
To create an entry, create the traffic classifier and traffic behavior, and add a row to each of
hwCBQoSClassifierCfgInfoTable and hwCBQoSBehaviorCfgInfoTable.

The value of hwCBQoSPolicyClassIndex must be the same as the value of


hwCBQoSPolicyClassCount matching the hwCBQoSPolicyIndex row in the
hwCBQoSPolicyCfgInfoTable.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 584


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 20 HUAWEI-CBQOS-MIB

You can create entries in this table only when the row status is CreateAndGo, and values of
hwCBQoSPolicyIndex, hwCBQoSPolicyClassIndex, hwCBQoSPolicyClassClassifierIndex,
and hwCBQoSPolicyClassBehaviorIndex are set.

Modification Restriction
l Only hwCBQoSPolicyClassBehaviorIndex can be modified, but
hwCBQoSPolicyClassClassifierIndex cannot be modified.
l The entries in this table can be modified only when the row status is Active, and values
of hwCBQoSPolicyIndex, hwCBQoSPolicyClassIndex, and
hwCBQoSPolicyClassBehaviorIndex are set.

Deletion Restriction
The entries in this table can be deleted without restriction.

Access Restriction
The entries in this table can be read without restriction.

20.4.11 hwCBQoSIfApplyPolicyTable

This table describes the parameters for applying a traffic policy to an interface.

The indexes of this table are hwCBQoSIfApplyPolicyIfIndex and


hwCBQoSIfApplyPolicyDirection.

OID Object Syntax Description Implem Status


Name ented
Specific
ations

1.3.6.1.4.1.201 hwCBQoS Integer3 This object indicates the Read- Current


1.5.25.32.1.1.4 IfApplyPol 2 index of the interface only
.1.1.1 icyIfIndex where the traffic policy
will be applied. The
interface type can be
FE, GE, XGE, 40GE, or
Eth-Trunk.
There is no default
value.

1.3.6.1.4.1.201 hwCBQoS INTEGE This object indicates the Read- Current


1.5.25.32.1.1.4 IfApplyPol R direction to which a only
.1.1.2 icyDirectio traffic policy is applied.
n l 1: inbound
l 2:outbound
There is no default
value.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 585


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 20 HUAWEI-CBQOS-MIB

OID Object Syntax Description Implem Status


Name ented
Specific
ations

1.3.6.1.4.1.201 hwCBQoS OCTET This object indicates the Read- Current


1.5.25.32.1.1.4 IfApplyPol STRING name of a traffic policy. create
.1.1.3 icyName The value is an ASCII
string of 1 to 64
characters without
spaces.
There is no default
value.

1.3.6.1.4.1.201 hwCBQoS RowStat This object indicates the Read- Current


1.5.25.32.1.1.4 IfApplyPol us row status. create
.1.1.4 icyRowSta l 1: active
tus
l 4: createandgo
l 6: destroy
There is no default
value.

Creation Restriction
l To create an entry, create the traffic policy first. That is, add a row to the
hwCBQoSPolicyCfgInfoTable.
l The interface type specified by hwCBQoSIfApplyPolicyIfIndex can be FE, GE, XGE,
40GE, or Eth-Trunk.
l You can create entries in this table only when the row status is CreateAndGo, and values
of hwCBQoSIfApplyPolicyIfIndex, hwCBQoSIfApplyPolicyDirection, and
hwCBQoSIfApplyPolicyName are set.

Modification Restriction
The entries in this table cannot be modified.

Deletion Restriction
The entries in this table can be deleted without restriction.

Access Restriction
Device can read traffic policies applied to incoming and outgoing traffic.

20.4.12 hwCBQoSVlanApplyPolicyTable
This table describes the attributes of a VLAN to which a traffic policy is applied.
The indexes of this table are hwCBQoSVlanApplyPolicyVlanId and
hwCBQoSVlanApplyPolicyDirection.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 586


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 20 HUAWEI-CBQOS-MIB

OID Object Syntax Description Access Status


Name

1.3.6.1.4.1.201 hwCBQoS INTEGE This object indicates the Read- Current


1.5.25.32.1.1.4 VlanApply R ID of the VLAN to only
.7.1.1 PolicyVlan which a traffic policy is
Id applied. The value
ranges from 1 to 4094.
There is no default
value.

1.3.6.1.4.1.201 hwCBQoS INTEGE This object indicates the Read- Current


1.5.25.32.1.1.4 VlanApply R direction in which a only
.7.1.2 PolicyDire traffic policy is applied.
ction l 1:inbound
l 2:outbound
There is no default
value.

1.3.6.1.4.1.201 hwCBQoS INTEGE This object indicates the Read- Current


1.5.25.32.1.1.4 VlanApply R name of a traffic policy. create
.7.1.3 PolicyNam The value is an ASCII
e string of 1 to 31
characters without
spaces.
There is no default
value.

1.3.6.1.4.1.201 hwCBQoS RowStat This object indicates the Read- Current


1.5.25.32.1.1.4 VlanApply us row status: create
.7.1.4 PolicyRow l active
Status
l createAndGo
l destroy

Creation Restriction
l To create an entry, create the traffic policy first. That is, add a row to the
hwCBQoSPolicyCfgInfoTable.
l You can create entries in this table only when the row status is CreateAndGo, and values
of hwCBQoSVlanApplyPolicyVlanId, hwCBQoSVlanApplyPolicyDirection, and
hwCBQoSVlanApplyPolicyName are set.
l The device supports traffic policies applied in the inbound direction and the outbound
direction. When a traffic policy is created, the direction can be specified as inbound or
outbound.

Modification Restriction
The entries in this table cannot be modified.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 587


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 20 HUAWEI-CBQOS-MIB

Deletion Restriction
l The device supports traffic policies applied in the inbound direction and the outbound
direction. When a traffic policy is deleted, the direction can be specified as inbound or
outbound.

Access Restriction
l The device supports traffic policies applied in the inbound direction and the outbound
direction. When this table is accessed, the direction can be inbound or outbound.

20.4.13 hwCBQoSPolicyStatisticsTable
This table describes the traffic policy-based statistics.

NOTE

When the device collects statistics based on the traffic policy, 600 rules require about 1s. If there are
many rules in traffic classifiers on the device, the device requires much time to complete statistics
collection. When the walk operation is used for the table, the MIB query tool may time out. To prevent
the timeout, you can set the timeout interval and retry count of the MIB query tool based on the time
required for completing statistics collection (time calculation based on the rule quantity and statistics
collection rate).

The indexes of this table are hwCBQoSIfApplyPolicyIfIndex,


hwCBQoSIfVlanApplyPolicyVlanid1, and hwCBQoSIfApplyPolicyDirection.

OID Object Syntax Description Access Status


Name

1.3.6.1.4.1.201 hwCBQoS Counter6 This object indicates the Read- Current


1.5.25.32.1.1.5 PolicyMat 4 number of packets only
.6.2.1.11 chedPacke matching the traffic
ts policy.

1.3.6.1.4.1.201 hwCBQoS Counter6 This object indicates the Read- Current


1.5.25.32.1.1.5 PolicyMat 4 number of bytes only
.6.2.1.12 chedBytes matching the traffic
policy.
NOTE
S2750, S5700LI, S5700S-
LI, S5710-X-LI,
S5720SI, and S5720S-SI
do not support this object.

1.3.6.1.4.1.201 hwCBQoS Counter6 This object indicates the Read- Current


1.5.25.32.1.1.5 PolicyMat 4 number of forwarded only
.6.2.1.15 chedPassP packets matching the
ackets traffic policy.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 588


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 20 HUAWEI-CBQOS-MIB

OID Object Syntax Description Access Status


Name

1.3.6.1.4.1.201 hwCBQoS Counter6 This object indicates the Read- Current


1.5.25.32.1.1.5 PolicyMat 4 number of forwarded only
.6.2.1.16 chedPassB bytes matching the
ytes traffic policy.
NOTE
S2750, S5700LI, S5700S-
LI, S5710-X-LI,
S5720SI, and S5720S-SI
do not support this object.

1.3.6.1.4.1.201 hwCBQoS Counter6 This object indicates the Read- Current


1.5.25.32.1.1.5 PolicyMat 4 number of discarded only
.6.2.1.17 chedDropP packets matching the
ackets traffic policy.

1.3.6.1.4.1.201 hwCBQoS Counter6 This object indicates the Read- Current


1.5.25.32.1.1.5 PolicyMat 4 number of discarded only
.6.2.1.18 chedDrop bytes matching the
Bytes traffic policy.
NOTE
S2750, S5700LI, S5700S-
LI, S5710-X-LI,
S5720SI, and S5720S-SI
do not support this object.

1.3.6.1.4.1.201 hwCBQoS Enabled This object indicates Read- Current


1.5.25.32.1.1.5 PolicyRese Status whether to reset the write
.6.2.1.19 tFlag statistics. The value can
be:
l 1: enabled (1)
l 2: disabled (2)
Default value: N/A

Creation Restriction
No entry can be created in this table.

Modification Restriction
You can only change the value of hwCBQoSPolicyResetFlag to 1 or 2. Other values are not
allowed.

Deletion Restriction
The entries in this table cannot be deleted.

Access Restriction
The entries in this table can be read without restriction.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 589


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 20 HUAWEI-CBQOS-MIB

20.4.14 hwCBQoSPolicyStatisticsClassifierTable
This table describes the traffic classifier-based policy statistics.
The indexes of this table are hwCBQoSIfApplyPolicyIfIndex,
hwCBQoSIfVlanApplyPolicyVlanid1, hwCBQoSIfApplyPolicyDirection, and
hwCBQoSPolicyStatClassifierName.

OID Object Syntax Description Access Status


Name

1.3.6.1.4.1.201 hwCBQoS OCTET This object indicates the not- Current


1.5.25.32.1.1.5 PolicyStat STRING traffic classifier name. accessibl
.6.4.1.1 Classifier The value is an ASCII e
Name string of 1 to 64
characters without
spaces. The spaces at
the beginning or end of
the character string will
be ignored.

1.3.6.1.4.1.201 hwCBQoS Counter6 This object indicates the read- Current


1.5.25.32.1.1.5 PolicyStat 4 number of packets only
.6.4.1.2 Classifier matching the traffic
MatchedPa classifier.
ckets

1.3.6.1.4.1.201 hwCBQoS Counter6 This object indicates the read- Current


1.5.25.32.1.1.5 PolicyStat 4 number of bytes only
.6.4.1.3 Classifier matching the traffic
MatchedB classifier.
ytes NOTE
S2750, S5700LI, S5700S-
LI, S5710-X-LI,
S5720SI, and S5720S-SI
do not support this object.

1.3.6.1.4.1.201 hwCBQoS Counter6 This object indicates the read- Current


1.5.25.32.1.1.5 PolicyStat 4 number of forwarded only
.6.4.1.6 Classifier packets matching the
MatchedPa traffic classifier.
ssPackets

1.3.6.1.4.1.201 hwCBQoS Counter6 This object indicates the read- Current


1.5.25.32.1.1.5 PolicyStat 4 number of forwarded only
.6.4.1.7 Classifier bytes matching the
MatchedPa traffic classifier.
ssBytes NOTE
S2750, S5700LI, S5700S-
LI, S5710-X-LI,
S5720SI, and S5720S-SI
do not support this object.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 590


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 20 HUAWEI-CBQOS-MIB

OID Object Syntax Description Access Status


Name

1.3.6.1.4.1.201 hwCBQoS Counter6 This object indicates the read- Current


1.5.25.32.1.1.5 PolicyStat 4 number of discarded only
.6.4.1.8 Classifier packets matching the
MatchedD traffic classifier.
ropPackets

1.3.6.1.4.1.201 hwCBQoS Counter6 This object indicates the read- Current


1.5.25.32.1.1.5 PolicyStat 4 number of discarded only
.6.4.1.9 Classifier bytes matching the
MatchedD traffic classifier.
ropBytes NOTE
S2750, S5700LI, S5700S-
LI, S5710-X-LI,
S5720SI, and S5720S-SI
do not support this object.

Creation Restriction
No entry can be created in this table.

Modification Restriction
No entry in this table can be modified.

Deletion Restriction
No entry in this table can be deleted.

Access Restriction
The entries in this table can be read without restriction.

20.5 Description of Alarm Objects


None.

20.6 Unsupported Objects


The functions corresponding to the following objects are not supported on the device. Do not
use these MIB objects to maintain the device.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 591


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 20 HUAWEI-CBQOS-MIB

Table 20-1 List of unsupported objects


Object ID Object Name Table

1.3.6.1.4.1.2011.5.25.32.1.1. hwCBQoSClassifierCf-
hwCBQoSClassifierLayer
1.2.1.5 gInfoTable

1.3.6.1.4.1.2011.5.25.32.1.1. hwCBQoSMatchRuleCf-
hwCBQoSMatchRuleIfNot
1.3.1.2 gInfoTable

1.3.6.1.4.1.2011.5.25.32.1.1. hwCBQoSCarCfgInfoTa-
hwCBQoSCarEbs
2.3.1.3 ble

1.3.6.1.4.1.2011.5.25.32.1.1. hwCBQoSRedirectCfgIn-
hwCBQoSRedirectType
2.15.1.1 foTable

1.3.6.1.4.1.2011.5.25.32.1.1. hwCBQoSRedirectCfgIn-
hwCBQoSRedirectIpAddress
2.15.1.2 foTable

1.3.6.1.4.1.2011.5.25.32.1.1. hwCBQoSRedirectCfgIn-
hwCBQoSRedirectIfIndex
2.15.1.3 foTable

1.3.6.1.4.1.2011.5.25.32.1.1. hwCBQoSRedirectCfgIn-
hwCBQoSRedirectVlanId
2.15.1.4 foTable

1.3.6.1.4.1.2011.5.25.32.1.1. hwCBQoSRedirectCfgIn-
hwCBQoSRedirectCtrlType
2.15.1.5 foTable

1.3.6.1.4.1.2011.5.25.32.1.1. hwCBQoSRedirectCfgIn-
hwCBQoSRedirectRowStatus
2.15.1.6 foTable

1.3.6.1.4.1.2011.5.25.32.1.1. hwCBQoSRedirectLSPDstI- hwCBQoSRedirectCfgIn-


2.15.1.7 pAddress foTable

1.3.6.1.4.1.2011.5.25.32.1.1. hwCBQoSRedirectLSPSecon- hwCBQoSRedirectCfgIn-


2.15.1.8 dary foTable

1.3.6.1.4.1.2011.5.25.32.1.1. hwCBQoSPolicyCfgIn-
hwCBQoSPolicyConfigMode
3.2.1.4 foTable

1.3.6.1.4.1.2011.5.25.32.1.1. hwCBQoSPolicyClassPrece- hwCBQoSPolicyClassCf-


3.3.1.6 dence gInfoTable

1.3.6.1.4.1.2011.5.25.32.1.1. hwCBQoSIfVlanApplyPoli- hwCBQoSIfVlanApply-


4.3.1.1 cyIfIndex PolicyTable

1.3.6.1.4.1.2011.5.25.32.1.1. hwCBQoSIfVlanApplyPoli- hwCBQoSIfVlanApply-


4.3.1.2 cyDirection PolicyTable

1.3.6.1.4.1.2011.5.25.32.1.1. hwCBQoSIfVlanApplyPoli- hwCBQoSIfVlanApply-


4.3.1.4 cyVlanid2 PolicyTable

1.3.6.1.4.1.2011.5.25.32.1.1. hwCBQoSIfVlanApplyPoli- hwCBQoSIfVlanApply-


4.3.1.5 cyName PolicyTable

1.3.6.1.4.1.2011.5.25.32.1.1. hwCBQoSIfVlanApplyPoli- hwCBQoSIfVlanApply-


4.3.1.6 cyRowStatus PolicyTable

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 592


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 20 HUAWEI-CBQOS-MIB

Object ID Object Name Table

1.3.6.1.4.1.2011.5.25.32.1.1. hwCBQoSIfVlanApplyPoli- hwCBQoSIfVlanApply-


4.3.1.7 cyLinkLayer PolicyTable

1.3.6.1.4.1.2011.5.25.32.1.1. hwCBQoSIfClassMatched- hwCBQoSIfClassMat-


5.1.2.1.1 Packets chRunInfoTable

1.3.6.1.4.1.2011.5.25.32.1.1. hwCBQoSIfClassMatched- hwCBQoSIfClassMat-


5.1.2.1.2 Bytes chRunInfoTable

1.3.6.1.4.1.2011.5.25.32.1.1. hwCBQoSIfClassAverageR- hwCBQoSIfClassMat-


5.1.2.1.3 ate chRunInfoTable

1.3.6.1.4.1.2011.5.25.32.1.1. hwCBQosIfClassPassedPack- hwCBQoSIfClassMat-


5.1.2.1.4 ets chRunInfoTable

1.3.6.1.4.1.2011.5.25.32.1.1. hwCBQosIfClassDropped- hwCBQoSIfClassMat-


5.1.2.1.5 Packets chRunInfoTable

1.3.6.1.4.1.2011.5.25.32.1.1. hwCBQoSIfCarGreenPassed- hwCBQoSIfCarRunIn-


5.1.3.1.1 Packets foTable

1.3.6.1.4.1.2011.5.25.32.1.1. hwCBQoSIfCarGreenPassed- hwCBQoSIfCarRunIn-


5.1.3.1.2 Bytes foTable

1.3.6.1.4.1.2011.5.25.32.1.1. hwCBQoSIfCarGreenRemar- hwCBQoSIfCarRunIn-


5.1.3.1.3 kedPackets foTable

1.3.6.1.4.1.2011.5.25.32.1.1. hwCBQoSIfCarGreenRemar- hwCBQoSIfCarRunIn-


5.1.3.1.4 kedBytes foTable

1.3.6.1.4.1.2011.5.25.32.1.1. hwCBQoSIfCarGreenDiscar- hwCBQoSIfCarRunIn-


5.1.3.1.5 dedPackets foTable

1.3.6.1.4.1.2011.5.25.32.1.1. hwCBQoSIfCarGreenDiscar- hwCBQoSIfCarRunIn-


5.1.3.1.6 dedBytes foTable

1.3.6.1.4.1.2011.5.25.32.1.1. hwCBQoSIfCarYellowPas- hwCBQoSIfCarRunIn-


5.1.3.1.7 sedPackets foTable

1.3.6.1.4.1.2011.5.25.32.1.1. hwCBQoSIfCarYellowPas- hwCBQoSIfCarRunIn-


5.1.3.1.8 sedBytes foTable

1.3.6.1.4.1.2011.5.25.32.1.1. hwCBQoSIfCarYellowRemar- hwCBQoSIfCarRunIn-


5.1.3.1.9 kedPackets foTable

1.3.6.1.4.1.2011.5.25.32.1.1. hwCBQoSIfCarYellowRemar- hwCBQoSIfCarRunIn-


5.1.3.1.10 kedBytes foTable

1.3.6.1.4.1.2011.5.25.32.1.1. hwCBQoSIfCarYellowDiscar- hwCBQoSIfCarRunIn-


5.1.3.1.11 dedPackets foTable

1.3.6.1.4.1.2011.5.25.32.1.1. hwCBQoSIfCarYellowDiscar- hwCBQoSIfCarRunIn-


5.1.3.1.12 dedBytes foTable

1.3.6.1.4.1.2011.5.25.32.1.1. hwCBQoSIfCarRedPassed- hwCBQoSIfCarRunIn-


5.1.3.1.13 Packets foTable

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 593


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 20 HUAWEI-CBQOS-MIB

Object ID Object Name Table

1.3.6.1.4.1.2011.5.25.32.1.1. hwCBQoSIfCarRedPassed- hwCBQoSIfCarRunIn-


5.1.3.1.14 Bytes foTable

1.3.6.1.4.1.2011.5.25.32.1.1. hwCBQoSIfCarRedRemar- hwCBQoSIfCarRunIn-


5.1.3.1.15 kedPackets foTable

1.3.6.1.4.1.2011.5.25.32.1.1. hwCBQoSIfCarRedRemar- hwCBQoSIfCarRunIn-


5.1.3.1.16 kedBytes foTable

1.3.6.1.4.1.2011.5.25.32.1.1. hwCBQoSIfCarRedDiscar- hwCBQoSIfCarRunIn-


5.1.3.1.17 dedPackets foTable

1.3.6.1.4.1.2011.5.25.32.1.1. hwCBQoSIfCarRedDiscar- hwCBQoSIfCarRunIn-


5.1.3.1.18 dedBytes foTable

1.3.6.1.4.1.2011.5.25.32.1.1. hwCBQoSPolicyUnmatched- hwCBQoSPolicyStatistic-


5.6.2.1.13 Packets sTable

1.3.6.1.4.1.2011.5.25.32.1.1. hwCBQoSPolicyUnmatched- hwCBQoSPolicyStatistic-


5.6.2.1.14 Bytes sTable

1.3.6.1.4.1.2011.5.25.32.1.1. hwCBQoSPolicyStatClassi- hwCBQoSPolicyStatistic-


5.6.4.1.4 fierUnmatchedPackets sClassifierTable

1.3.6.1.4.1.2011.5.25.32.1.1. hwCBQoSPolicyStatClassi- hwCBQoSPolicyStatistic-


5.6.4.1.5 fierUnmatchedBytes sClassifierTable

1.3.6.1.4.1.2011.5.25.32.1.1. hwCBQoSVlanClassMatched- hwCBQoSVlanClassMat-


5.6.5.1.1 Packets chRunInfoTable

1.3.6.1.4.1.2011.5.25.32.1.1. hwCBQoSVlanClassPassed- hwCBQoSVlanClassMat-


5.6.5.1.2 Packets chRunInfoTable

1.3.6.1.4.1.2011.5.25.32.1.1. hwCBQoSVlanClassDropped- hwCBQoSVlanClassMat-


5.6.5.1.3 Packets chRunInfoTable

1.3.6.1.4.1.2011.5.25.32.1.1. hwCBQoSVlanCarPassed- hwCBQoSVlanCarRunIn-


5.6.6.1.1 Packets foTable

1.3.6.1.4.1.2011.5.25.32.1.1. hwCBQoSVlanCarDiscarded- hwCBQoSVlanCarRunIn-


5.6.6.1.2 Packets foTable

1.3.6.1.4.1.2011.5.25.32.1.1. hwCBQoSCarCfgInfoTa-
hwCBQosCarAggregation
2.3.1.13 ble

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 594


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 21 HUAWEI-CCC-MIB

21 HUAWEI-CCC-MIB

About This Chapter

NOTE

Only the S6720EI support this MIB.

21.1 Functions Overview


21.2 Relationship Between Tables
21.3 Description of Single Objects
21.4 Description of MIB Tables
21.5 Description of Alarm Objects
21.6 Appendix

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 595


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 21 HUAWEI-CCC-MIB

21.1 Functions Overview


In CCC mode, L2VPN is implemented in point-to-point mode (CE-CE) without signaling on
the MPLS network. On the PE, you must manually configure the incoming and outgoing
interfaces and the label. The CCC mode supports the local connection and the remote
connection. This document describes the design of the L2VPN MIB in CCC mode.

HUAWEI-CCC-MIB provides the query about the configuration of L2VPN in CCC mode and
the statistics of the interface.

The OID of the root object is:


iso(1).org(3).dod(6).internet(1).private(4).enterprises(1).huawei(2011).huaweiMgmt(5).hwDa
tacomm(25).hwL2Vpn(119).hwL2VpnCCC(3).

21.2 Relationship Between Tables


None.

21.3 Description of Single Objects

21.3.1 hwCCCVcStateChangeReason
OID Object Syntax Max Access Description Imple
Name mente
d
Specifi
cations

1.3.6.1.4.1.201 hwCCCVc Integer Accessible-for- The value of This


1.5.25.119.3.1. StateChan (32 bit) notify this object object is
5 geReason identifies the implem
reason for the ented as
CCC VC status defined
change. For in the
details, see corresp
hwCCCVcSta onding
teChangeReas MIB
on. files.

21.4 Description of MIB Tables

21.4.1 hwCCCVcTable
This table is used to display information about the CCC VC configuration. Users can create
and delete a CCC VC by using this table.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 596


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 21 HUAWEI-CCC-MIB

The index of this table is hwCCCVcName.

OID Object Syntax Max Description Imple


Name Access mente
d
Specif
ication
s

1.3.6.1.4.1.201 hwCCCV Octet Not- This object This


1.5.25.119.3.1. cName String(size(1 accessible indicates the name object
1.1.1 ..20)) of the CCC VC. is
The name is a implem
string of 1 to 20 ented
case-sensitive as
characters with no defined
space. in the
corresp
onding
MIB
files.

1.3.6.1.4.1.201 hwCCCV Integer Read-create The value of this This


1.5.25.119.3.1. cConnecti { object identifies object
1.1.2 onType the connection is
local(1), type of the CCC implem
remote(2) VC. ented
} The object has the as
following values: defined
in the
l 1: local corresp
connection, that onding
is, the MIB
connection files.
between two
directly
connected CEs
that are
attached to the
same PE.
l 2: remote
connection, that
is, the
connection
between two
CEs that are
attached to
different PEs.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 597


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 21 HUAWEI-CCC-MIB

OID Object Syntax Max Description Imple


Name Access mente
d
Specif
ication
s

1.3.6.1.4.1.201 hwCCCV HWL2VpnV Read-create This object Current


1.5.25.119.3.1. cEncapTy cEncapsTyp indicates the ly, the
1.1.3 pe e encapsulation type maxim
of the CCC VC. um
For details about access
the encapsulation is read-
type, see only.
hwCCCVcEncap
Type.

1.3.6.1.4.1.201 hwCCCV InterfaceInd Read-create This object This


1.5.25.119.3.1. cIfIndex exOrZero indicates the index object
1.1.4 of the AC is
interface. implem
The value 0 ented
indicates that the as
index of the AC defined
interface is invalid. in the
corresp
onding
MIB
files.

1.3.6.1.4.1.201 hwCCCV Unsigned32 Read-create This object This


1.5.25.119.3.1. cInboundl indicates the static object
1.1.5 abel incoming label. is
It is a decimal implem
integer that ranges ented
from 16 to 1023. as
For the local defined
connection of in the
CCC, the value corresp
does not need to be onding
specified. MIB
files.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 598


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 21 HUAWEI-CCC-MIB

OID Object Syntax Max Description Imple


Name Access mente
d
Specif
ication
s

1.3.6.1.4.1.201 hwCCCV Unsigned32 Read-create This object This


1.5.25.119.3.1. cOutboun indicates the static object
1.1.6 dlabel outgoing label. is
It is a decimal implem
integer that ranges ented
from 16 to 1023. as
For the local defined
connection of in the
CCC, the value corresp
does not need to be onding
specified. MIB
files.

1.3.6.1.4.1.201 hwCCCV InterfaceInd Read-create This object This


1.5.25.119.3.1. cOutIfInde exOrZero indicates the index object
1.1.7 x of outgoing is
interface at the implem
PSN side. In the ented
case of local as
connection of defined
CCC, the object in the
indicates the index corresp
of outgoing onding
interface at the AC MIB
side. files.
The value 0
indicates that the
index of the AC
interface is invalid.

1.3.6.1.4.1.201 hwCCCV IpAddress Read-create This object This


1.5.25.119.3.1. cNextHop indicates the next- object
1.1.8 hop address of the is
outgoing interface implem
at the PSN side. If ented
the outgoing as
interface is a defined
broadcast interface in the
(such as Ethernet), corresp
or P2MP (such as onding
FR and ATM), the MIB
IP address of the files.
next hop must be
specified.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 599


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 21 HUAWEI-CCC-MIB

OID Object Syntax Max Description Imple


Name Access mente
d
Specif
ication
s

1.3.6.1.4.1.201 hwCCCV HWEnableV Read-create The value of this This


1.5.25.119.3.1. cCtrlWord alue object identifies object
1.1.9 whether the control is
word is enabled. implem
The object has the ented
following values: as
l 1: true defined
in the
l 2: false corresp
For the local onding
connection of MIB
CCC, the value files.
does not need to be
specified.

1.3.6.1.4.1.201 hwCCCV Integer Read-only The value of the This


1.5.25.119.3.1. cOperStat { object identifies object
1.1.10 us the operating status is
up(1), of the CCC VC. implem
down(2) The object has the ented
} following values: as
defined
l 1: up in the
l 2: down corresp
onding
MIB
files.

1.3.6.1.4.1.201 hwCCCV DisplayStrin Read-only This object This


1.5.25.119.3.1. cUpStartT g (SIZE indicates the time object
1.1.11 ime (0..63)) when the CCC VC is
returns to the Up implem
state last time. ented
as
defined
in the
corresp
onding
MIB
files.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 600


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 21 HUAWEI-CCC-MIB

OID Object Syntax Max Description Imple


Name Access mente
d
Specif
ication
s

1.3.6.1.4.1.201 hwCCCV Unsigned32 Read-only This object This


1.5.25.119.3.1. cUpSumTi indicates the object
1.1.12 me duration when the is
CCC VC is Up. implem
ented
as
defined
in the
corresp
onding
MIB
files.

1.3.6.1.4.1.201 hwCCCV INTEGER Read-create This object This


1.5.25.119.3.1. cRawOrTa { raw(1), indicates whether object
1.1.20 gged1 tagged(2), the VLAN tag of is
rawTagNotC the VC entry is implem
onfiged(3) } attached or ented
stripped. as
defined
in the
corresp
onding
MIB
files.

1.3.6.1.4.1.201 hwCCCV INTEGER Read-create This object This


1.5.25.119.3.1. cRawOrTa { raw(1), indicates whether object
1.1.21 gged2 tagged(2), the VLAN tag of is
rawTagNotC the VC entry is implem
onfiged(3) } attached or ented
stripped. as
defined
in the
corresp
onding
MIB
files.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 601


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 21 HUAWEI-CCC-MIB

OID Object Syntax Max Description Imple


Name Access mente
d
Specif
ication
s

1.3.6.1.4.1.201 hwCCCV RowStatus Read-create The object This


1.5.25.119.3.1. cRowStatu indicates the row object
1.1.51 s status of this table. is
implem
ented
as
defined
in the
corresp
onding
MIB
files.

Creation Restriction
None.

Modification Restriction
None.

Deletion Restriction
None.

Access Restriction
None.

21.5 Description of Alarm Objects

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 602


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 21 HUAWEI-CCC-MIB

21.5.1 hwCCCVcDown
OID Object Bound Variable Description Impl
Name emen
ted
Speci
ficati
ons

1.3.6.1.4.1.2011. hwCCCVcD l 1: hwCCCVcIfIndex The alarm is This


5.25.119.3.2.1 own l 2: generated when object
hwCCCVcStateChan- the VC status is
geReason changes to Down. imple
For details, see mente
l 3: ifName hwCCCVcStateC d as
hangeReason. define
d in
the
corres
pondi
ng
MIB
files.

21.5.2 hwCCCVcUp
OID Object Bound Variable Description Impl
Name emen
ted
Speci
ficati
ons

1.3.6.1.4.1.2011. hwCCCVcU l 1: hwCCCVcIfIndex The alarm is This


5.25.119.3.2.2 p l 2: generated when object
hwCCCVcStateChan- the VC changes to is
geReason Up. For details, imple
see mente
l 3: ifName hwCCCVcStateC d as
hangeReason. define
d in
the
corres
pondi
ng
MIB
files.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 603


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 21 HUAWEI-CCC-MIB

21.6 Appendix

21.6.1 hwCCCVcStateChangeReason
The following is the structure of hwCCCVcStateReason:
{
invalidReason(1),
vcCreated(2),
vcDeleted(3),
ldpSessionDown(4),
ldpSessionUp(5),
receivedDifLabelOrMtu(6),
receivedIntfParaMatching(7),
receivedIntfParaUnMatched(8),
receivedUnPassCbitCheck(9),
receivedUnPassPwLoopCheck(10),
receivedNewMapping(11),
receivedNewMappingButRemoteVcDown(12),
receivedWithdrawn(13),
receivedLdpRelease(14),
receivedLdpRequest(15),
ldpGrEndProcessing(16),
receivedRsvpMessage(17),
interfaceUp(18),
interfaceDown(19),
interfaceEncapChanged(20),
refresh(21),
downloadAgain(22),
tunnelUp(23),
tunnelDown(24),
receivedNewRlb(25),
deletedRlb(26),
vcCreatedOrTurnedToAnother(27),
outInterInInvalidState(28),
outInterInValidNow(29),
ldpNotifiForward(30),
ldpNotifiNotForward(31),
pwRestart(32),
downloadFtnAndIlmForEthTrunk(33),
acOamFaultDetectDisable(34),
remoteAcFault(35),
remoteAcFaultResume(36),
localAcFault(37),
localAcFaultResume(38),
remotePsnFault(39),
remotePsnFaultResume(40),
localPsnFault(41),
localPsnFaultResume(42),
bfdForPwStateChangeToDown(43),
bfdForPwStateChangeToUp(44),
bfdForPwStateChangeToAdminDown(45),
bfdForPwDisable(46),
manualSetEnable(47),
manualSetDisable(48),
delayTimeOut(49),
resumeTimeOut(50),
vrrpMaster(51),
vrrpBackup(52),
vrrpInit(53),
vrrpDelete(54),
vrrpTrack(55),
undoVrrpTrack(56),
lspPingTimeOut(57),
vcDownWhenReceivedNewRLB(58),

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 604


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 21 HUAWEI-CCC-MIB

mtuMatched(59),
mtuUnmatched(60),
vsiShut(61),
vsiResume(62),
setAdminVSI(63),
undosetAdminVSI(64),
bvsiBindAc(65),
bvsiUnbindAc(66),
ivsiBindBVSI(67),
ivsiUnbindBVSI(68),
deletedVSI(69),
reconstructFwdTable(70),
mclagMaster(71),
mclagBackup(72),
adminPwUp(73),
adminPwDown(74),
vccvOk(75),
vccvFailed(76),
localIfnetOk(77),
inVcLabelOk(78),
localIfnetRelease(79),
inVcLabelRelease(80),
switchOverEnable(81),
switchOverDisable(82),
setBVSI(83),
undoSetBVSI(84),
shutdownBVSI(85),
undoShutdownBVSI(86),
notificationReceived(87),
PWAPSSwitch(88),
routeUnreachable(89)
routeReachable(90),
aging(91),
verification(92)
}

21.6.2 hwCCCVcEncapType
The following is the structure of hwCCCVcEncapType:
{
Frame Relay DLCI ( Martini Mode ) (1)
ATM AAL5 SDU VCC transport (2)
ATM transparent cell transport (3)
Ethernet Tagged Mode (4)
Ethernet (5)
HDLC (6)
PPP (7)
SONET/SDH Circuit Emulation Service Over MPLS (CEM) (8)
ATM n-to-one VCC cell transport (9)
ATM n-to-one VPC cell transport (10)
IP Layer2 Transport (11)
ATM one-to-one VCC Cell Mode (12)
ATM one-to-one VPC Cell Mode (13)
ATM AAL5 PDU VCC transport (14)
Frame-Relay Port mode (15)
SONET/SDH Circuit Emulation over Packet (CEP) (16)
Structure-agnostic E1 over Packet (SAE1oP) (17)
Structure-agnostic T1 (DS1) over Packet (SAT1oP) (18)
Structure-agnostic E3 over Packet (SAE3oP) (19)
Structure-agnostic T3 (DS3) over Packet (SAT3oP) (20)
CESoPSN basic mode (21)
TDMoIP basic mode (22)
CESoPSN TDM with CAS (23)
TDMoIP TDM with CAS (24)
Frame Relay DLCI (25)
IP-interworking (64)
unknown (255)

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 605


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 21 HUAWEI-CCC-MIB

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 606


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 22 HUAWEI-CDP-COMPLIANCE-MIB

22 HUAWEI-CDP-COMPLIANCE-MIB

About This Chapter

NOTE

The S2750 and S5720HI do not support this MIB object.

22.1 Function Overview


22.2 Relationship Between Tables
22.3 Description of Single Objects
22.4 Description of MIB Tables
22.5 Unsupported Objects

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 607


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 22 HUAWEI-CDP-COMPLIANCE-MIB

22.1 Function Overview


This MIB sets the CDP packet processing method on interfaces and queries information about
remote CDP neighbors.
Root object:
iso(1).org(3).dod(6).internet(1).private(4).enterprises(1).huawei(2011).huaweiMgmt(5).hwDa
tacomm(25).hwCdpComplianceMIB(198).

22.2 Relationship Between Tables


None.

22.3 Description of Single Objects


22.3.1 hwCdpComplianceEnable
OID Object Syntax Max Descriptio Implement
Name Access n ed
Specificati
ons

1.3.6.1.4.1.2 hwCdpCom EnabledStat read-write This object This object


011.5.25.198 plianceEnabl us indicates is
.1.1.1 e whether the implemented
device as defined in
accepts CDP the
packets. The correspondin
value can be: g MIB file.
l (1):
enable
l (2):
disable
The default
value is
disable.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 608


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 22 HUAWEI-CDP-COMPLIANCE-MIB

22.3.2 hwCdpComplianceStatsRemTablesLastChangeTime
OID Object Syntax Max Descriptio Implement
Name Access n ed
Specificati
ons

1.3.6.1.4.1.2 hwCdpCom Timeticks read-only This object This object


011.5.25.198 plianceStats indicates the is
.1.2.1 RemTablesL last time implemented
astChangeTi when the as defined in
me device the
receives a correspondin
CDP packet. g MIB file.

22.3.3 hwCdpComplianceStatsRemTablesAgeouts
OID Object Syntax Max Descriptio Implement
Name Access n ed
Specificati
ons

1.3.6.1.4.1.2 hwCdpCom Gauge32 read-only This object This object


011.5.25.198 plianceStats indicates the is
.1.2.2 RemTablesA number of implemented
geouts aging CDP as defined in
neighbors. the
correspondin
g MIB file.

22.4 Description of MIB Tables


22.4.1 hwCdpCompliancePortConfigTable
This table specifies CDP packet processing parameters on interfaces, including whether to
accept CDP packets and how long a CDP packet is retained.
The index of this table is hwCdpCompliancePortConfigIfIndex.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 609


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 22 HUAWEI-CDP-COMPLIANCE-MIB

OID Object Syntax Max Descriptio Implement


Name Access n ed
Specificati
ons

1.3.6.1.4.1.2 hwCdpCom InterfaceInd not- This object This object


011.5.25.198 pliancePortC ex accessible indicates the is
.1.1.3.1.1 onfigIfIndex interface implemented
index. as defined in
the
correspondin
g MIB file.

1.3.6.1.4.1.2 hwCdpCom INTEGER read-write This object This object


011.5.25.198 pliancePortC indicates the is
.1.1.3.1.2 onfigAdmin mode in implemented
Status which an as defined in
interface the
processes correspondin
CDP g MIB file.
packets. The
value can be:
l 1:
disabled.
The
interface
discards
received
CDP
packets.
l 2:
rxOnly.
The
interface
receives
and saves
CDP
packets,
but does
not
forward
CDP
packets.
The default
value is
rxOnly.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 610


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 22 HUAWEI-CDP-COMPLIANCE-MIB

OID Object Syntax Max Descriptio Implement


Name Access n ed
Specificati
ons

1.3.6.1.4.1.2 hwCdpCom Integer32 read-write This object This object


011.5.25.198 pliancePortC indicates is
.1.1.3.1.3 onfigHoldTi how long an implemented
me interface as defined in
retains a the
CDP packet. correspondin
The value g MIB file.
ranges from
10 to 254, in
seconds. The
default value
is 180.
If the
interface
receives new
CDP packets
within this
period, the
saved CDP
packets are
aged.

1.3.6.1.4.1.2 hwCdpCom TruthValue read-write This object This object


011.5.25.198 pliancePortC indicates is
.1.1.3.1.4 onfigNotific whether an implemented
ationEnable interface as defined in
sends a the
notification correspondin
when CDP g MIB file.
configuratio
n changes.
The value
can be:
l 1: false
l 2: true
The default
value is
false.

1.3.6.1.4.1.2 hwCdpCom EnabledStat read-write This object This object


011.5.25.198 pliancePortS us is used to is
.1.1.3.1.5 tatsReset clear CDP implemented
packet as defined in
statistics on the
an interface. correspondin
g MIB file.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 611


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 22 HUAWEI-CDP-COMPLIANCE-MIB

Creation Restriction
No entry can be created in this table.

Modification Restriction
None.

Deletion Restriction
The entries in this table cannot be deleted.

Access Restriction
None.

22.4.2 hwCdpComplianceStatsRxPortTable
This table is used to collect statistics on CDP packets received and aged out by an interface.

The index of this table is hwCdpComplianceStatsRxPortIfIndex.

OID Object Syntax Max Descriptio Implement


Name Access n ed
Specificati
ons

1.3.6.1.4.1.2 hwCdpCom InterfaceInd not- This object This object


011.5.25.198 plianceStats ex accessible indicates the is
.1.2.3.1.1 RxPortIfInd interface implemented
ex index. as defined in
the
correspondin
g MIB file.

1.3.6.1.4.1.2 hwCdpCom Counter32 read-only This object This object


011.5.25.198 plianceStats indicates the is
.1.2.3.1.2 RxPortFram number of implemented
esTotal CDP packets as defined in
received by the
an interface. correspondin
g MIB file.

1.3.6.1.4.1.2 hwCdpCom Counter32 read-only This object This object


011.5.25.198 plianceStats indicates the is
.1.2.3.1.3 RxPortAgeo number of implemented
utsTotal CDP packets as defined in
aged out by the
an interface. correspondin
g MIB file.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 612


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 22 HUAWEI-CDP-COMPLIANCE-MIB

Creation Restriction
No entry can be created in this table.

Modification Restriction
The entries in this table cannot be modified.

Deletion Restriction
The entries in this table cannot be deleted.

Access Restriction
None.

22.4.3 hwCdpComplianceRemoteTable
This table is used to query information about remote neighbors discovered through CDP
packets on an interface.
The index of this table is hwCdpComplianceRemLocalPortIfIndex.

OID Object Syntax Max Descriptio Implement


Name Access n ed
Specificati
ons

1.3.6.1.4.1.2 hwCdpCom InterfaceInd not- This object This object


011.5.25.198 plianceRem ex accessible indicates the is
.1.3.1.1.1 LocalPortIfI interface implemented
ndex index. as defined in
the
correspondin
g MIB file.

1.3.6.1.4.1.2 hwCdpCom TimeFilter read-only This object This object


011.5.25.198 plianceRem indicates the is
.1.3.1.1.2 TimeMark last time implemented
when an as defined in
interface the
receives a correspondin
CDP packet. g MIB file.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 613


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 22 HUAWEI-CDP-COMPLIANCE-MIB

OID Object Syntax Max Descriptio Implement


Name Access n ed
Specificati
ons

1.3.6.1.4.1.2 hwCdpCom OCTET read-only This object This object


011.5.25.198 plianceRem STRING indicates the is
.1.3.1.1.3 oteInfo content of implemented
the last CDP as defined in
packet the
received by correspondin
an interface. g MIB file.
The value is
a string of 0
to 1600
characters.

Creation Restriction
No entry can be created in this table.

Modification Restriction
The entries in this table cannot be modified.

Deletion Restriction
The entries in this table cannot be deleted.

Access Restriction
None.

22.5 Unsupported Objects


The device does not support the following object. Do not use this object to maintain the
device.

Table 22-1 List of unsupported objects

OID Object Table

1.3.6.1.4.1.2011.5.25.198. hwCdpComplianc An alarm object.


2.1.1 eRemTablesChang
e

1.3.6.1.4.1.2011.5.25.198. hwCdpComplianc An single object.


1.1.2 eNotificationIn-
terval

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 614


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 23 HUAWEI-CONFIG-MAN-MIB

23 HUAWEI-CONFIG-MAN-MIB

About This Chapter

23.1 Functions Overview


23.2 Relationships Between Tables
23.3 Description of Single Objects
23.4 Description of MIB Tables
23.5 Description of Alarm Objects

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 615


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 23 HUAWEI-CONFIG-MAN-MIB

23.1 Functions Overview


Configuration is an important concept for devices. Configuration is composed of several
commands that can be identified and implemented by devices. Devices can implement certain
functions or come to certain effects through valid configurations.
HUAWEI-CONFIG-MAN-MIB is used to manage the MIB used to configure devices. It
describes the configuration of a complete set of devices, including the auxiliary device. The
NMS can check the log messages when the configuration changes, and manage devices.
The root directory of this MIB is as follows:
iso(1).org(3).dod(6).internet(1).private(4).enterprises(1).huawei(2011).huaweiUtility(6).hwCo
nfig(10)

23.2 Relationships Between Tables


Figure 23-1 Relationship between tables

Name Index Object

hwCfgLogIndex

hwCfgLogTime

hwCfgLogSrcCmd

hwCfgLogSrcData

hwCfgLogDesData

hwCfgLogTerminalType

hwCfgLogTerminalUser
hwCfgLogTable hwCfgLogIndex
hwCfgLogTerminalNum

hwCfgLogTerminalLocation

hwCfgLogCmdSrcAddress

hwCfgLogVirhost

hwCfgLogUserName

hwCfgLogServerAddress

hwCfgLogFile

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 616


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 23 HUAWEI-CONFIG-MAN-MIB

Figure 23-2 Relationship between tables

Name Index Object

hwCfgOperateIndex

hwCfgOperateType

hwCfgOperateProtocol

hwCfgOperateFileName

hwCfgOperateServerAddress
hwCfgOprateTable hwCfgOperateIndex
hwCfgOperateUserName

hwCfgOperateUserPassword
hwCfgOperateEndNotification
Switch
hwCfgOperateRowStatus

hwCfgOperateServerPort

hwCfgOperateSourceAddress

hwCfgOperateSourceInterface

Figure 23-3 Relationship between tables

Name Index Object

hwCfgOperateResultIndex

hwCfgOperateResultOptIndex

hwCfgOperateResultOptType
hwCfgOprateResul hwCfgOperateRes
tTable hwCfgOperateState
ultIndex
hwCfgOperateTime

hwCfgOperateEndTime

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 617


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 23 HUAWEI-CONFIG-MAN-MIB

Figure 23-4 Relationship between tables

Name Index Object

hwCfgModuleCha hwCfgModuleId
ngeTimeTable hwCfgModuleId
hwCfgModuleChangeTime

23.3 Description of Single Objects

23.3.1 hwCfgRunModifiedLast
OID Object Name Syntax Max Description Imple
Access mente
d
Speci
ficati
ons

1.3.6.1.4.1.2011.6. hwCfgRunModifie TimeTic Read- The object This


10.1.1.1 dLast ks only indicates the object
latest time is
when you imple
perform the mente
SET operation d as
on the NMS. define
NOTE d in
The object the
value changes corres
when an pondin
interface board
g MIB
is inserted or
removed.The files.
object value
does not
change if you
perform
configuration
using
command lines.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 618


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 23 HUAWEI-CONFIG-MAN-MIB

23.3.2 hwCfgRunSavedLast
OID Object Name Syntax Max Description Imple
Access mente
d
Specif
icatio
ns

1.3.6.1.4.1.2011. hwCfgRunSaved TimeTic Read- The object This


6.10.1.1.2 Last ks only indicates the latest object
time when the is
running imple
configuration is mented
saved. as
NOTE define
If the value of this d in
object is smaller the
than the value of corresp
hwCfgRunModifie
onding
dLast, this indicates
that the MIB
configuration is not files.
saved.

23.3.3 hwCfgStartModifiedLast
OID Object Name Syntax Max Description Imple
Access mente
d
Specif
icatio
ns

1.3.6.1.4.1.2011. hwCfgStartModi Timetick Read- The object This


6.10.1.1.3 fiedLast s only indicates the latest object
time when the is
startup imple
configuration file mented
is modified. as
NOTE define
Saving or copying d in
the configuration the
file may cause the corresp
value of this object
onding
to change.
MIB
files.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 619


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 23 HUAWEI-CONFIG-MAN-MIB

23.3.4 hwCfgLogLimitedEntries
OID Object Name Syntax Max Description Imple
Access ment
ed
Speci
ficati
ons

1.3.6.1.4.1.2011.6.10 hwCfgLogLimi Integer3 Read- The value of the This


.1.1.4 tedEntries 2 only object identifies object
(0..2147 the maximum is
483647) number of lines imple
in the log table. mente
Now the value d as
supported by the define
system is 10. d in
the
corres
pondi
ng
MIB
files.

23.3.5 hwCfgLogDeletedEntries
OID Object Name Synta Max Description Impl
x Acces eme
s nted
Spec
ifica
tion
s

1.3.6.1.4.1.2011.6.10.1. hwCfgLogDelete Counte Read- The object This


1.5 dEntries r32 only indicates the objec
number of t is
entries deleted impl
from the log emen
table. ted
as
defin
ed in
the
corre
spon
ding
MIB
files.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 620


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 23 HUAWEI-CONFIG-MAN-MIB

23.3.6 hwCfgLogWantBackup
OID Object Name Syntax Max Description Imple
Access mente
d
Speci
ficati
ons

1.3.6.1.4.1.2011.6.10.1 hwCfgLogWant TruthV Read- The object This


.1.6 Backup alue write indicates object
whether the log is
supports hot imple
backup. The mente
default value is d as
true. define
d in
the
corres
pondin
g MIB
files.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 621


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 23 HUAWEI-CONFIG-MAN-MIB

23.3.7 hwCfgOperateGlobalEntryLimit
OID Object Name Synt Max Descripti Imp
ax Acce on lem
ss ente
d
Spe
cific
atio
ns

1.3.6.1.4.1.2011.6.10.1.2.1 hwCfgOperateGloba- Integ Read- The value This


lEntryLimit er32 only of the obje
(1..10 object ct is
) identifies impl
the eme
maximum nted
number of as
lines in the defi
operation ned
table. in
the
corr
espo
ndin
g
MIB
files.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 622


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 23 HUAWEI-CONFIG-MAN-MIB

23.3.8 hwCfgOperateEntryAgeOutTime
OID Object Name Syn Max Descripti Imp
tax Acces on lem
s ente
d
Spe
cific
atio
ns

1.3.6.1.4.1.2011.6.10.1.2.2 hwCfgOperateEntry Inte Read- The value This


AgeOutTime ger3 write of the obje
2 object ct is
(1..6 identifies impl
0) the aging eme
time of the nted
operation. as
The default defi
value is 5. ned
in
the
corr
espo
ndin
g
MIB
files.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 623


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 23 HUAWEI-CONFIG-MAN-MIB

23.3.9 hwCfgOperateResultGlobalEntryLimit
OID Object Name Syn Max Descripti Imp
tax Acces on lem
s ente
d
Spe
cific
atio
ns

1.3.6.1.4.1.2011.6.10.1.2.3 hwCfgOperateResult Inte Read- The value This


GlobalEntryLimit ger3 write of the obje
2 object ct is
(1..5 identifies impl
0) the eme
maximum nted
number of as
lines in the defi
operation ned
result table. in
The default the
value is 5. corr
espo
ndin
g
MIB
files.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 624


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 23 HUAWEI-CONFIG-MAN-MIB

23.3.10 hwCfgOperateCompareConfig
OID Object Syntax Max Description Implement
Name Access ed
Specificati
ons

1.3.6.1.4.1.201 hwCfgOpe INTEG Read- The current To obtain the


1.6.10.1.2.7 rateCompa ER{init write configuration is correct
reConfig ial(0),s compared with the value,
ame(1), one saved in the perform the
differen system. following
t(2)} l 0: indicates that operations in
the configurations sequence:
are different. 1. Perform
l 1: indicates that the Set
the configurations operation
are the same. to
compare
the
existing
configura
tion file
with that
saved on
the
device.
2. Perform
the Walk
or Get
operation
to obtain
the result.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 625


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 23 HUAWEI-CONFIG-MAN-MIB

23.3.11 hwCfgRestoreErrCode
OID Object Name Syntax Max Description Imple
Access ment
ed
Speci
ficati
ons

1.3.6.1.4.1.2011.6.1 hwCfgRestore INTEGER{ accessibl Error Code. This


0.1.2.8 ErrCode warning(1), e-for- l 1: Failed object
fileOpenFai notify to restore is
l(2),fileNot some imple
Exist(3),file configurati mente
VerifyFail(4 ons. d as
),other(5)} define
l 2: Failed d in
to restore the
all corres
configurati pondin
ons g MIB
because of files.
a failure to
open the
configurati
on file.
l 3: Failed
to restore
all
configurati
ons
because of
the
nonexisten
t
configurati
on file.
l 4: Failed
to restore
all
configurati
ons
because of
the
nonexisten
t
configurati
on file.
l 5: Failed
to restore
all
configurati

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 626


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 23 HUAWEI-CONFIG-MAN-MIB

OID Object Name Syntax Max Description Imple


Access ment
ed
Speci
ficati
ons

ons
because of
other
reasons.

23.3.12 hwCfgOperateLockConfigDataStore
OID Object Syntax Max Description Impl
Access emen
ted
Speci
ficati
ons

1.3.6.1.4.1.201 hwCfgOpe INTEGE Read- Config data unit lock/ This


1.6.10.1.4.1 rateLockC R write unlock controller,if set object
onfigData { active(2),the lock will be is
Store locked if no one locked it imple
inactive( before. mente
1), d as
If set inactive(1),the lock
active(2) will be unlocked if the define
} current user locked it d in
before. the
corres
pondi
ng
MIB
files.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 627


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 23 HUAWEI-CONFIG-MAN-MIB

23.3.13 hwCfgSaveAutoInterval
OID Object Name Syntax Max Description Imple
Access ment
ed
Speci
ficati
ons

1.3.6.1.4.1.2011.6.1 hwCfgSaveAu Integer32(0| Read- Indicates the This


0.1.3.1 toInterval 30..43200) write autosave object
interval. is
l If the imple
value is 0, mente
the d as
autosave define
function is d in
disabled. the
corres
l If the pondin
autosave g MIB
function is files.
enabled,
the default
autosave
interval is
30
minutes.
By default,
the autosave
function is
disabled.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 628


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 23 HUAWEI-CONFIG-MAN-MIB

23.3.14 hwCfgSaveAutoTime
OID Object Name Syntax Max Description Imple
Access ment
ed
Speci
ficati
ons

1.3.6.1.4.1.2011.6.1 hwCfgSaveAu DateAndTi Read- The object Curren


0.1.3.2 toTime me only records the tly, the
latest date and value
time when the suppor
current ted is
configurations 8 and
were saved 11.
automatically
in the system.

23.3.15 hwCfgSaveAutoCpuLimit
OID Object Syntax Max Description Imple
Name Access mente
d
Specif
icatio
ns

1.3.6.1.4.1.201 hwCfgSav Integer3 Read- The value of this object This


1.6.10.1.3.4 eAutoCpu 2(1..60) write identifies the threshold object
Limit of the CPU usage during is
the autosave operation. implem
The value ranges from 1 ented
to 60. By default, the as
value is 50. defined
in the
corresp
onding
MIB
files.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 629


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 23 HUAWEI-CONFIG-MAN-MIB

23.3.16 hwCfgSaveAutoDelay
OID Object Syntax Max Description Imple
Name Access mente
d
Specif
icatio
ns

1.3.6.1.4.1.201 hwCfgSav Integer(1 Read- This object indicates the This


1.6.10.1.3.6 eAutoDela ..60) write delay for automatically object
y saving configurations in is
response to implem
configuration changes. ented
as
defined
in the
corresp
onding
MIB
files.

23.3.17 hwCfgSaveManualTime
OID Object Name Syntax Max Description Imple
Access ment
ed
Speci
ficati
ons

1.3.6.1.4.1.2011.6.1 hwCfgSaveMa DateAndTi Read- The object Curren


0.1.3.3 nualTime me only records the tly, the
latest date and value
time when the suppor
current ted is
configurations 8 and
were saved 11.
manually in
the system.

23.4 Description of MIB Tables

23.4.1 hwCfgLogTable
This table is a log table, recording the situation when the operation configuration and start
configuration change.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 630


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 23 HUAWEI-CONFIG-MAN-MIB

The index of the table is hwCfgLogIndex.

OID Object Syntax Max Description Imple


Name Access mente
d
Specif
icatio
ns

1.3.6.1.4.1.2 hwCfgLo Integer32 Not- The value of this object Curren


011.6.10.1.1. gIndex (SIZE accessibl identifies configuration tly, the
7.1.1 (1..21474836 e log. maxim
47)) um
access
is
accessi
ble-
for-
notify.

1.3.6.1.4.1.2 hwCfgLo TimeTicks Read- The object indicates the This


011.6.10.1.1. gTime only sysUpTime when the object
7.1.2 configuration log was is
generated. imple
mente
d as
define
d in
the
corres
pondin
g MIB
files.

1.3.6.1.4.1.2 hwCfgLo INTEGER{c Read- The value of the object This


011.6.10.1.1. gSrcCmd mdLine(1), only indicates the object
7.1.3 snmp(2),netc configuration tool, is
onf(3),other( command line, SNMP, imple
4)} or other modes adopted mente
when the configuration d as
changes. define
d in
the
corres
pondin
g MIB
files.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 631


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 23 HUAWEI-CONFIG-MAN-MIB

OID Object Syntax Max Description Imple


Name Access mente
d
Specif
icatio
ns

1.3.6.1.4.1.2 hwCfgLo INTEGER{er Read- The value of the object This


011.6.10.1.1. gSrcData ase(1),runnin only identifies the data source object
7.1.4 gData(2),com used when the is
mandSource( configuration changes. imple
3),startupDat mente
a(4),local(5), d as
netFtp(6), define
hotPlugging( d in
7)} the
corres
pondin
g MIB
files.

1.3.6.1.4.1.2 hwCfgLo INTEGER{u Read- The value of the object This


011.6.10.1.1. gDesDat nkown(1),run only identifies the destination object
7.1.5 a ningData(2), data used when the is
commandSou configuration changes. imple
rce(3),startup mente
Data(4),local( d as
5), define
netkFtp(6), d in
hotPlugging( the
7) } corres
pondin
g MIB
files.

1.3.6.1.4.1.2 hwCfgLo INTEGER{n Read- The value of the object This


011.6.10.1.1. gTermina otApplicable( only identifies the terminal object
7.1.6 lType 1), type used when the is
unknown(2), configuration changes. imple
console(3), mente
terminal(4), d as
virtual(5), define
auxiliary(6) } d in
the
corres
pondin
g MIB
files.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 632


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 23 HUAWEI-CONFIG-MAN-MIB

OID Object Syntax Max Description Imple


Name Access mente
d
Specif
icatio
ns

1.3.6.1.4.1.2 hwCfgLo DisplayString Read- The object indicates the Curren


011.6.10.1.1. gTermina (SIZE only terminal user when the tly, the
7.1.7 lUser (0..256)) configuration changes. value
range
of 0 to
64 is
suppor
ted.

1.3.6.1.4.1.2 hwCfgLo Integer32 Read- The value of the object This


011.6.10.1.1. gTermina only identifies the terminal object
7.1.8 lNum number used when the is
configuration changes. imple
mente
d as
define
d in
the
corres
pondin
g MIB
files.

1.3.6.1.4.1.2 hwCfgLo DisplayString Read- The object indicates the This


011.6.10.1.1. gTermina (SIZE only terminal location used object
7.1.9 lLocation (0..64)) when the configuration is
changes. imple
mente
d as
define
d in
the
corres
pondin
g MIB
files.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 633


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 23 HUAWEI-CONFIG-MAN-MIB

OID Object Syntax Max Description Imple


Name Access mente
d
Specif
icatio
ns

1.3.6.1.4.1.2 hwCfgLo IpAddress Read- The object indicates the This


011.6.10.1.1. gCmdSrc only address of the command object
7.1.10 Address source. is
imple
mente
d as
define
d in
the
corres
pondin
g MIB
files.

1.3.6.1.4.1.2 hwCfgLo DisplayString Read- The object indicates the This


011.6.10.1.1. gVirHost (SIZE only virtual host name. object
7.1.11 (0..64)) is
imple
mente
d as
define
d in
the
corres
pondin
g MIB
files.

1.3.6.1.4.1.2 hwCfgLo DisplayString Read- The object indicates the This


011.6.10.1.1. gUserNa (SIZE only FTP user name. The object
7.1.12 me (0..256)) object is valid only when is
the value of the imple
hwCfgLogSrcData or the mente
hwCfgLogDesData is d as
netkFtp(6); otherwise, define
the object is a string of 0 d in
characters. the
corres
pondin
g MIB
files.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 634


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 23 HUAWEI-CONFIG-MAN-MIB

OID Object Syntax Max Description Imple


Name Access mente
d
Specif
icatio
ns

1.3.6.1.4.1.2 hwCfgLo IpAddress Read- The object indicates the This


011.6.10.1.1. gServerA only FTP server address. The object
7.1.13 ddress object is valid only when is
the value of the imple
hwCfgLogSrcData or the mente
hwCfgLogDesData is d as
netkFtp(6); otherwise, define
the value of the object is d in
0.0.0.0. the
corres
pondin
g MIB
files.

1.3.6.1.4.1.2 hwCfgLo DisplayString Read- The object indicates the This


011.6.10.1.1. gFile (SIZE only file name. The object is object
7.1.14 (0..64)) valid only when the is
value of the imple
hwCfgLogSrcData or the mente
hwCfgLogDesData is d as
netkFtp(6); otherwise, define
the object is a string of 0 d in
characters. the
corres
pondin
g MIB
files.

Creation Restriction
No entry can be created in this table.

Modification Restriction
The entries in this table cannot be modified.

Deletion Restriction
The entries in this table cannot be deleted.

Access Modification
The following entries can be read:

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 635


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 23 HUAWEI-CONFIG-MAN-MIB

l hwCfgLogTime
l hwCfgLogSrcCmd
l hwCfgLogSrcData
l hwCfgLogDesData
l hwCfgLogTerminalType
l hwCfgLogTerminalUser
l hwCfgLogTerminalNum
l hwCfgLogTerminalLocation
l hwCfgLogCmdSrcAddress
l hwCfgLogVirHost
l hwCfgLogUserName
l hwCfgLogServerAddress
l hwCfgLogFile

23.4.2 hwCfgOperateTable
The table is an operation table, providing the operation mode through network management.
The index of the table is hwCfgOperateIndex.

OID Object Syntax Max Description Implement


Name Acces ed
s Specificati
ons

1.3.6.1.4.1.2011 hwCfgOper Integer32 Not- The value of this This object


.6.10.1.2.4.1.1 ateIndex (1..2147483 access object identifies is
647) ible operation. implemented
as defined in
the
correspondin
g MIB files.

1.3.6.1.4.1.2011 hwCfgOper ConfigOpera Read- The value of the This object


.6.10.1.2.4.1.2 ateType tionType create object identifies is
the operation implemented
type. as defined in
the
correspondin
g MIB files.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 636


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 23 HUAWEI-CONFIG-MAN-MIB

OID Object Syntax Max Description Implement


Name Acces ed
s Specificati
ons

1.3.6.1.4.1.2011 hwCfgOper INTEGER{f Read- The value of the This object


.6.10.1.2.4.1.3 ateProtocol tp(1)tftp(2)sf create object identifies is
tp(3)} the used protocol. implemented
FTP or TFTP is as defined in
insecure. the
Therefore, correspondin
configuring SFTP g MIB files.
is recommended. When this
object is set
to sftp(3),
only a
password
can be used
for
authenticatio
n. If a public
key is used,
the
authenticatio
n fails.

1.3.6.1.4.1.2011 hwCfgOper DisplayStrin Read- The object This object


.6.10.1.2.4.1.4 ateFileNam g (SIZE create indicates the file is
e (1..128)) name. implemented
as defined in
the
correspondin
g MIB files.

1.3.6.1.4.1.2011 hwCfgOper IpAddress Read- The object This object


.6.10.1.2.4.1.5 ateServerA create indicates the is
ddress address of the implemented
server. as defined in
the
correspondin
g MIB files.

1.3.6.1.4.1.2011 hwCfgOper DisplayStrin Read- The object This object


.6.10.1.2.4.1.6 ateUserNa g (SIZE create indicates the FTP is
me (1..40)) user name. implemented
as defined in
the
correspondin
g MIB files.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 637


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 23 HUAWEI-CONFIG-MAN-MIB

OID Object Syntax Max Description Implement


Name Acces ed
s Specificati
ons

1.3.6.1.4.1.2011 hwCfgOper DisplayStrin Read- The object This object


.6.10.1.2.4.1.7 ateUserPas g (SIZE create indicates the FTP is
sword (0..40)) user password. implemented
as defined in
the
correspondin
g MIB files.

1.3.6.1.4.1.2011 hwCfgOper TruthValue Read- The object This object


.6.10.1.2.4.1.8 ateEndNoti create indicates whether is
ficationSwi the Trap message implemented
tch is sent when the as defined in
operation is the
complete. correspondin
g MIB files.

1.3.6.1.4.1.2011 hwCfgOper RowStatus Read- The object This object


.6.10.1.2.4.1.9 ateRowStat create indicates the is
us status of the implemented
operation row. as defined in
When the status the
is Active, the correspondin
following g MIB files.
situations occur:
l If the
mapping
instance is
transmitted
through FTP/
TFTP, the
transmission
can be aborted
by setting the
current status
as
notInService.
l In other cases,
the
transmission
of the instance
cannot be
aborted even
the status is
set to
notInService.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 638


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 23 HUAWEI-CONFIG-MAN-MIB

OID Object Syntax Max Description Implement


Name Acces ed
s Specificati
ons

1.3.6.1.4.1.2011 hwCfgOper Integer32(1.. Read- The value of the This object


.6.10.1.2.4.1.10 ateServerP 65535) create object identifies is
ort the number of the implemented
listening port on as defined in
the FTP/SFTP the
server: correspondin
l The default g MIB files.
listening port
number of an
SFTP server
is 22.
l The default
listening port
number of an
FTP server is
21.

1.3.6.1.4.1.2011 hwCfgOper IpAddress Read- This object This object


.6.10.1.2.4.1.11 ateSourceA create indicates the is
ddress source IP implemented
address. as defined in
the
correspondin
g MIB files.

1.3.6.1.4.1.2011 hwCfgOper OCTET Read- This object This object


.6.10.1.2.4.1.12 ateSourceI STRING(SI create indicates the is
nterface ZE (1..47)) source interface. implemented
as defined in
the
correspondin
g MIB files.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 639


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 23 HUAWEI-CONFIG-MAN-MIB

OID Object Syntax Max Description Implement


Name Acces ed
s Specificati
ons

1.3.6.1.4.1.2011 hwCfgOper INTEGER read- The value of the This object


.6.10.1.2.4.1.13 ateOnError { create object identifies is
the follow-up implemented
continueOnE operation if a as defined in
rror(1), command fails to the
stopOnErro be run. correspondin
r(2), l continueOnEr g MIB files.
rollbackOnE ror: The
rror(3) system
} ignores the
command that
fails to be run
and proceeds
to run the next
command.
l stopOnError:
The system no
longer runs
following
commands.

1.3.6.1.4.1.2011 hwCfgOper InetAddress read- This object This object


.6.10.1.2.4.1.17 ateServerA Type create identifies the type is
ddressType of an IP address implemented
that an FTP, as defined in
TFTP, or SFTP the
server uses. correspondin
l 1: IPv4 g MIB files.
address
l 2: IPv6
address

1.3.6.1.4.1.2011 hwCfgOper InetAddress read- This object Currently,


.6.10.1.2.4.1.18 ateServerA create identifies an IP the bject
ddressNet address that an does not
FTP, TFTP, or support IPv4
SFTP server uses addresses.
or a host name.

1.3.6.1.4.1.2011 hwCfgOper DisplayStrin read- This object This object


.6.10.1.2.4.1.19 ateVpnInst g (SIZE create indicates the is
ance (0..31)) VPN instance implemented
name that as defined in
through which to the
transfer the file. correspondin
g MIB files.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 640


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 23 HUAWEI-CONFIG-MAN-MIB

Creation Restriction
The following entries can be created:

l hwCfgOperateType
l hwCfgOperateProtocol
l hwCfgOperateFileName
l hwCfgOperateServerAddress
l hwCfgOperateUserName
l hwCfgOperateUserPassword
l hwCfgOperateEndNotificationSwitch
l hwCfgOperateRowStatus
l hwCfgOperateServerPort
l hwCfgOperateSourceAddress
l hwCfgOperateSourceInterface

Modification Restriction
The following entries can be modified:

l hwCfgOperateType
l hwCfgOperateProtocol
l hwCfgOperateFileName
l hwCfgOperateServerAddress
l hwCfgOperateUserName
l hwCfgOperateUserPassword
l hwCfgOperateEndNotificationSwitch
l hwCfgOperateRowStatus

Deletion Restriction
The following entries can be deleted:

l hwCfgOperateType
l hwCfgOperateProtocol
l hwCfgOperateFileName
l hwCfgOperateServerAddress
l hwCfgOperateUserName
l hwCfgOperateUserPassword
l hwCfgOperateEndNotificationSwitch
l hwCfgOperateRowStatus

Access Restriction
The following entries can be read:

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 641


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 23 HUAWEI-CONFIG-MAN-MIB

l hwCfgOperateType
l hwCfgOperateProtocol
l hwCfgOperateFileName
l hwCfgOperateServerAddress
l hwCfgOperateUserName
l hwCfgOperateUserPassword
l hwCfgOperateEndNotificationSwitch
l hwCfgOperateRowStatus

23.4.3 hwCfgOperateResultTable
The table is an operation result table that is used to save the results of operations. This table
supports the GET and GET-NEXT operations. SNMPv2 and SNMPv3 support the GET, GET-
NEXT, and GET-BULK operations, but do not support the SET operation.
The index of the table is hwCfgOperateResultIndex.

OID Object Syntax Max Description Impl


Name Access emen
ted
Speci
ficati
ons

1.3.6.1.4.1.2011 hwCfgOper Integer Not- The value of This


.6.10.1.2.5.1.1 ateResultIn (1..2147483647) accessi this object object
dex ble identifies is
operation imple
result. mente
d as
define
d in
the
corres
pondi
ng
MIB
files.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 642


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 23 HUAWEI-CONFIG-MAN-MIB

OID Object Syntax Max Description Impl


Name Access emen
ted
Speci
ficati
ons

1.3.6.1.4.1.2011 hwCfgOper Integer Read- The value of This


.6.10.1.2.5.1.2 ateResultO (1..2147483647) only the object object
ptIndex identifies the is
operation imple
index. mente
d as
define
d in
the
corres
pondi
ng
MIB
files.

1.3.6.1.4.1.2011 hwCfgOper INTEGER Read- The value of This


.6.10.1.2.5.1.3 ateResultO { only the object object
pType identifies the is
running2Startup(1), operation imple
startup2Running(2), type. mente
running2Net(3), d as
define
net2Running(4), d in
net2Startup(5), the
startup2Net(6) corres
pondi
}
ng
MIB
files.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 643


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 23 HUAWEI-CONFIG-MAN-MIB

OID Object Syntax Max Description Impl


Name Access emen
ted
Speci
ficati
ons

1.3.6.1.4.1.2011 hwCfgOper INTEGER Read- The value of This


.6.10.1.2.5.1.4 ateState { only the object object
identifies the is
opInProgress(1), operating imple
opSuccess(2), status. mente
opInvalidOperation( d as
3), define
d in
opInvalidProtocol(4), the
opInvalidSource- corres
Name(5), pondi
opInvalidDestName( ng
6), MIB
files.
opInvalidServerAd-
dress(7),
opDeviceBusy(8),
opDeviceOpenError(
9),
opDeviceError(10),
opDeviceNotProg-
rammable(11),
opDeviceFull(12),
opFileOpenError(13)
,
opFileTransferEr-
ror(14),
opFileChecksumEr-
ror(15),
opNoMemory(16),
opAuthFail(17),
opTimeOut(18),
opUnknownFailure(1
9),
opAbort(20),
opInvalidSourceAd-
dress(21),
opInvalidSourceIn-
terface(22),
opCmdExecuteFail(2
3)

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 644


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 23 HUAWEI-CONFIG-MAN-MIB

OID Object Syntax Max Description Impl


Name Access emen
ted
Speci
ficati
ons

1.3.6.1.4.1.2011 hwCfgOper TimeTicks Read- The object This


.6.10.1.2.5.1.5 ateTime only indicates the object
operation is
time. imple
mente
d as
define
d in
the
corres
pondi
ng
MIB
files.

1.3.6.1.4.1.2011 hwCfgOper TimeTicks Read- The object This


.6.10.1.2.5.1.6 ateEndTime only indicates the object
time when is
the operation imple
is complete. mente
d as
define
d in
the
corres
pondi
ng
MIB
files.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 645


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 23 HUAWEI-CONFIG-MAN-MIB

OID Object Syntax Max Description Impl


Name Access emen
ted
Speci
ficati
ons

1.3.6.1.4.1.2011 hwCfgOper Integer32 (1..100 | Read- The value of If this


.6.10.1.2.5.1.7 ateTransfer 65535) only this object object
Progress identifies the is set
file transfer to
progress. 65535
, the
file
size
canno
t be
obtain
ed
when
TFTP
or
SFTP
is
used
to
uploa
d or
downl
oad a
file on
the
NMS.
As a
result,
a
transf
er
progr
ess
canno
t be
calcul
ated.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 646


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 23 HUAWEI-CONFIG-MAN-MIB

OID Object Syntax Max Description Impl


Name Access emen
ted
Speci
ficati
ons

1.3.6.1.4.1.2011 hwCfgOper DisplayString (SIZE Read- This object This


.6.10.1.2.5.1.8 ateErrorRea (1..255)) only indicates the object
son cause of the is
operation imple
failure. mente
d as
define
d in
the
corres
pondi
ng
MIB
file.

Creation Restriction
No entry can be created in this table.

Modification Restriction
The entries in this table cannot be modified.

Deletion Restriction
The entries in this table cannot be deleted.

Access Restriction
The following entries can be read:
l hwCfgOperateResultOptIndex
l hwCfgOperateResultOpType
l hwCfgOperateState
l hwCfgOperateTime
l hwCfgOperateEndTime

23.4.4 hwCfgBackup2ServerTable
This table is a used to set parameters for the remote backup server.
This table lists parameters that are set for the log host and are supported by the information
center. Whether a parameter in this table is mandatory or optional depends on the specific test
type.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 647


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 23 HUAWEI-CONFIG-MAN-MIB

The index of the table is hwCfgBackupIndex.

OID Object Syntax Max Descriptio Impl


Name Access n emen
ted
Speci
ficati
ons

1.3.6.1.4.1.2011.6 hwCfgBacku Integer32 (0..4) accessib This object This


.10.1.3.7.1.1 pIndex le-for- indicates the object
notify index of the is
backup imple
server table. mente
d as
define
d in
the
corres
pondi
ng
MIB
files.

1.3.6.1.4.1.2011.6 hwCfgBacku IpAddress Read- This object This


.10.1.3.7.1.2 pServerIp create indicates the object
IP address is
of the imple
backup mente
server. d as
define
d in
the
corres
pondi
ng
MIB
files.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 648


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 23 HUAWEI-CONFIG-MAN-MIB

OID Object Syntax Max Descriptio Impl


Name Access n emen
ted
Speci
ficati
ons

1.3.6.1.4.1.2011.6 hwCfgBacku INTEGER Read- This object This


.10.1.3.7.1.3 pProtocol { create indicates the object
protocol is
ftp(1), used to imple
tftp(2), transmit mente
sftp(3) backup d as
configuratio define
} ns. d in
l FTP the
corres
l TFTP pondi
l SFTP ng
FTP or MIB
TFTP is files.
insecure.
Therefore,
configuring
SFTP is
recommende
d.

1.3.6.1.4.1.2011.6 hwCfgBacku DisplayString Read- This object This


.10.1.3.7.1.4 pUser (SIZE (1..64)) create indicates the object
user name is
used to imple
access the mente
backup d as
server. define
d in
the
corres
pondi
ng
MIB
files.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 649


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 23 HUAWEI-CONFIG-MAN-MIB

OID Object Syntax Max Descriptio Impl


Name Access n emen
ted
Speci
ficati
ons

1.3.6.1.4.1.2011.6 hwCfgBacku OCTET STRING Read- This object The


.10.1.3.7.1.5 pPassword (SIZE (0..392)) create indicates the value
password range
used to suppo
access the rted is
backup (SIZE
server. (0..16
The | 24 |
password is 32)).
a string of 1
to 16
characters in
plain text or
a string of
24 or 32
characters in
cipher text.

1.3.6.1.4.1.2011.6 hwCfgBacku DisplayString Read- This object This


.10.1.3.7.1.6 pServerPath (SIZE (1..64)) create indicates the object
path used to is
access the imple
backup mente
server. d as
define
d in
the
corres
pondi
ng
MIB
files.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 650


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 23 HUAWEI-CONFIG-MAN-MIB

OID Object Syntax Max Descriptio Impl


Name Access n emen
ted
Speci
ficati
ons

1.3.6.1.4.1.2011.6 hwCfgBacku RowStatus Read- This object This


.10.1.3.7.1.7 pRowStatus create indicates the object
row status of is
the backup imple
server table. mente
d as
define
d in
the
corres
pondi
ng
MIB
files.

1.3.6.1.4.1.2011.6 hwCfgBacku DisplayString Read- This object This


.10.1.3.7.1.8 pResult (SIZE (1..64)) only indicates the object
result of the is
last backup. used
to
send
trap
messa
ges
and
canno
t be
displa
yed.

1.3.6.1.4.1.2011.6 hwCfgBacku DisplayString Read- This object This


.10.1.3.7.1.9 pVpnInstanc (SIZE (0..31)) create indicates the object
e VPN is
instance imple
name that mente
through d as
which to define
transfer the d in
file. the
corres
pondi
ng
MIB
files.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 651


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 23 HUAWEI-CONFIG-MAN-MIB

Creation Restriction
This table supports CreateAndGo.

You must specify hwCfgBackupServerIp when creating entries in this table. When TFTP is
used, you do not specify other parameters; when FTP or SFTP is used, you need to specify the
user name and password.

The set operation on entries must totally comply with the SNMPv2 line creation standard.

Modification Restriction
The entries in this table can be modified.

Deletion Restriction
The entries in this table can be deleted.

Access Modification
The entries in this table can be read without restriction.

23.4.5 hwCfgOperateLevelUsersTable
hwCfgOperateLevelUsersTable is used to display the user information when exclusive
configuration takes effect. After exclusive configuration takes effect, only one user has the
configuration rights at a time. Therefore, hwCfgOperateLevelUsersTable can display
information about only one user.

OID Object Syntax Max Description Impl


Name Access eme
nted
Spec
ifica
tion
s

1.3.6.1.4.1.201 hwCfgOpe Integer Read- This object indicates the This


1.6.10.1.4.2.1.1 rateLevelU (-1..2147 only session ID of the user. objec
sersSessio 483647) t is
nID impl
emen
ted
as
defin
ed in
the
corre
spon
ding
MIB
files.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 652


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 23 HUAWEI-CONFIG-MAN-MIB

OID Object Syntax Max Description Impl


Name Access eme
nted
Spec
ifica
tion
s

1.3.6.1.4.1.201 hwCfgOpe DisplayS Read- This object indicates Curr


1.6.10.1.4.2.1.2 rateLevelU tring only descriptions of the user. ently,
sersSessio the
nDesc value
range
of 1
to
128
is
supp
orted
.

1.3.6.1.4.1.201 hwCfgOpe DisplayS Read- This object indicates the Curr


1.6.10.1.4.2.1.3 rateLevelU tring only user name. ently,
sersName the
value
range
of 1
to
253
is
supp
orted
.

1.3.6.1.4.1.201 hwCfgOpe DisplayS Read- This object indicates the Curr


1.6.10.1.4.2.1.4 rateLevelU tring only user's login time. ently,
sersLocked the
Time value
range
of 1
to
128
is
supp
orted
.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 653


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 23 HUAWEI-CONFIG-MAN-MIB

OID Object Syntax Max Description Impl


Name Access eme
nted
Spec
ifica
tion
s

1.3.6.1.4.1.201 hwCfgOpe DisplayS Read- This object indicates the Curr


1.6.10.1.4.2.1.5 rateLevelU tring only user's IP address. ently,
sersIPAddr the
value
range
of 1
to
128
is
supp
orted
.

1.3.6.1.4.1.201 hwCfgOpe DisplayS Read- This object indicates the Curr


1.6.10.1.4.2.1.6 rateLevelU tring only time when a user ently,
sersLastCf performed the last the
gTime configuration. value
range
of 1
to 64
is
supp
orted
.

1.3.6.1.4.1.201 hwCfgOpe Integer32 Read- Unlock without This


1.6.10.1.4.2.1.7 rateLevelU (1..7200) only configuration seconds, objec
sersTimeo 1-7200, the default is 30. t is
ut impl
emen
ted
as
defin
ed in
the
corre
spon
ding
MIB
files.

Creation Restriction
No entry can be created in this table.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 654


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 23 HUAWEI-CONFIG-MAN-MIB

Modification Restriction
The entries in this table cannot be modified.

Deletion Restriction
The entries in this table cannot be deleted.

Access Restriction
The entries in this table can be read without restriction.

23.5 Description of Alarm Objects

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 655


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 23 HUAWEI-CONFIG-MAN-MIB

23.5.1 hwCfgManEventlog
OID Object Name Binding variable Description Impl
emen
ted
Speci
ficati
ons

1.3.6.1.4.1.2011.6.1 hwCfgManEv l hwCfgLogSrcC This notification is Curre


0.2.1 entlog md generated when ntly,
l hwCfgLogSrcD the configuration the
ata is changed. Bindi
ng
l hwCfgLogDesD variab
ata les
l hwCfgLogTerm suppo
inalUser rted
l hwCfgLogCmd are:
SrcAddress l hw
l hwCfgLogConfi Cf
gChangeId gL
og
l hwCfgLogTime Src
l hwCfgLogCfgB C
aselineTime md
l hw
Cf
gL
og
Src
Da
ta
l hw
Cf
gL
og
De
sD
ata

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 656


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 23 HUAWEI-CONFIG-MAN-MIB

23.5.2 hwCfgB2STransferFail
OID Object Name Binding variable Description Imple
mente
d
Specifi
cations

1.3.6.1.4.1.2011.6.1 hwCfgB2STra l hwCfgBackupIn This object This


0.2.5 nsferFail dex indicates that the object
l hwCfgBackupSe configuration is
rverIp fails to be implem
backed up to the ented
l hwCfgBackupPr server. as
otocol defined
l hwCfgBackupR in the
esult corresp
onding
MIB
files.

23.5.3 hwCfgB2SOperate
OID Object Name Binding Variable Description Imple
mente
d
Specifi
cations

1.3.6.1.4.1.2011.6.1 hwCfgB2SOpe None This object This


0.2.6 rate indicates that the object
device starts to is
back up the implem
configuration. ented
as
defined
in the
corresp
onding
MIB
files.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 657


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 23 HUAWEI-CONFIG-MAN-MIB

23.5.4 hwCfgOperateCompletion
OID Object Name Binding variable Description Imple
ment
ed
Speci
ficati
ons

1.3.6.1.4.1.2011.6.1 hwCfgOperate l hwCfgOperateT This notification is This


0.2.2 Completion ype sent when the object
l hwCfgOperateT configuration is
ime operation is imple
complete. mente
l hwCfgOperateS d as
tate define
l hwCfgOperateE d in
ndTime the
corres
pondin
g MIB
files.

23.5.5 hwCfgRestoreFail
OID Object Name Binding Variable Description Imple
mente
d
Specifi
cations

1.3.6.1.4.1.2011.6.1 hwCfgRestore hwCfgRestoreErr- Failed to restore This


0.2.7 Fail Code the system object
configurations. is
implem
ented
as
defined
in the
corresp
onding
MIB
file.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 658


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 24 HUAWEI-CPU-MIB

24 HUAWEI-CPU-MIB

About This Chapter

24.1 Functions Overview


24.2 Relationships Between Tables
24.3 Description of Single Objects
24.4 Description of MIB Tables
24.5 Description of Alarm Objects

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 659


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 24 HUAWEI-CPU-MIB

24.1 Functions Overview


Each board has a CPU, and the operation of each board relies on the CPU.
CPU occupancy describes the usage status of the CPU during a certain period. CPU
occupancy reflects the ration of non-idle time to total time. It can be expressed by the
following formula:
CPU occupancy = (Total time - Idle time) / Total time
Idle time refers to time taken by the CPU to process the IDLE task. The IDLE task has a low
priority and does not involve any specific operation. If the IDLE task is scheduled, the CPU is
in the idle state.
Besides the total CPU occupancy, the CPU occupancy of each task can be calculated.
CPU occupancy of each task = Operation time of the task / Total time
The root directory is as follows:
iso(1).org(3).dod(6).internet(1).private(4).enterprises(1).huawei(2011).huaweiUtility(6).hwDe
v(3).hwCpuDevTable(4)

24.2 Relationships Between Tables


None.

24.3 Description of Single Objects


None.

24.4 Description of MIB Tables

24.4.1 hwCpuDevTable
This table describes the CPU occupancy including average occupancy and periodical
occupancy of devices.
The indexes of this table are hwFrameIndex, hwSlotIndex, and hwCpuDevIndex.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 660


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 24 HUAWEI-CPU-MIB

OID Object Synt Max Description Impl


Name ax Access eme
nted
Spec
ificat
ions

1.3.6.1.4.1.2011.6. hwCpuDevIn Intege Not- The object is used only This


3.4.1.1 dex r accessib for the purpose of objec
(0..25 le extension. t is
5) For single-CPU devices, imple
the value of this object ment
equals 0. ed as
defin
ed in
the
corre
spond
ing
MIB
files.

1.3.6.1.4.1.2011.6. hwCpuDevD Intege Read- This object indicates the This


3.4.1.2 uty r only average CPU usage of a objec
(0..10 board or an entity in five t is
0) seconds. imple
ment
ed as
defin
ed in
the
corre
spond
ing
MIB
files.

1.3.6.1.4.1.2011.6. hwAvgDuty1 Intege Read- This object indicates the This


3.4.1.3 min r only average CPU usage of a objec
(0..10 board or an entity in one t is
0) minute. imple
ment
ed as
defin
ed in
the
corre
spond
ing
MIB
files.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 661


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 24 HUAWEI-CPU-MIB

OID Object Synt Max Description Impl


Name ax Access eme
nted
Spec
ificat
ions

1.3.6.1.4.1.2011.6. hwAvgDuty5 Intege Read- This object indicates the This


3.4.1.4 min r only average CPU usage of a objec
(0..10 board or an entity in five t is
0) minutes. imple
ment
ed as
defin
ed in
the
corre
spond
ing
MIB
files.

Creation Restriction
No entry can be created in this table.

Modification Restriction
The entries in this table cannot be modified.

Deletion Restriction
The entries in this table cannot be deleted.

Access Restriction
The following objects can be accessed:
l hwCpuDevDuty
l hwCpuDuty1min
l hwCpuDuty5min

24.5 Description of Alarm Objects


None.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 662


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 25 HUAWEI-DAD-MIB

25 HUAWEI-DAD-MIB

About This Chapter

25.1 Function Overview


25.2 Relationship Between Tables
25.3 Description of Single Objects
25.4 Description of MIB Tables
25.5 Description of Alarm Objects

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 663


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 25 HUAWEI-DAD-MIB

25.1 Function Overview


HUAWEI-DAD-MIB describes dual-active detection alarms.

Root object:

iso(1).org(3).dod(6).internet(1).private(4).enterprises(1).huawei(2011).huaweiMgmt(5).hwDa
tacomm(25).hwMadMIB(246)

25.2 Relationship Between Tables


None

25.3 Description of Single Objects


None

25.4 Description of MIB Tables


None

25.5 Description of Alarm Objects

25.5.1 hwMadConflictDetect
OID Object Binding Variable Description Access
Name

1.3.6.1.4.1.2 hwMadC None This alarm is This


011.5.25.246 onflictDe generated when a object
.1.1 tect multi-active scenario is
occurs. implem
ented
as
defined
in the
corresp
onding
MIB
files.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 664


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 25 HUAWEI-DAD-MIB

25.5.2 hwMadConflictResume
OID Object Binding Variable Description Access
Name

1.3.6.1.4.1.2 hwMadC None This alarm is This


011.5.25.246 onflictRe generated when the object
.1.2 sume stack fault is rectified. is
implem
ented
as
defined
in the
corresp
onding
MIB
files.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 665


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 26 HUAWEI-DC-TRAP-MIB

26 HUAWEI-DC-TRAP-MIB

About This Chapter

26.1 Functions Overview


26.2 Relationships Between Tables
26.3 Description of Single Objects
26.4 Description of MIB Tables
26.5 Description of Alarm Objects
26.6 HUAWEI-DC-TRAP-MIB

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 666


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 26 HUAWEI-DC-TRAP-MIB

26.1 Functions Overview


The HUAWEI-DC-TRAP-MIB provides information about Traps.

The OID of the root object is:

iso(1).org(3).dod(6).internet(1).private(4).enterprises(1).huawei(2011).huaweiMgmt(5).hwDa
tacomm(25).hwDCTrapMIB(37)

26.2 Relationships Between Tables


None.

26.3 Description of Single Objects


None.

26.4 Description of MIB Tables


None.

26.5 Description of Alarm Objects

26.5.1 hwSuperChangeSuccesful
OID Object Bound Variable Description Imple
Name mente
d
Specif
ication
s

1.3.6.1.4.1.2 hwSuper None The user successfully This


011.5.25.37. ChangeS changes the current object
2.136 uccesful user level by using the is
super command. implem
ented
as
defined
in the
corresp
onding
MIB
files.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 667


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 26 HUAWEI-DC-TRAP-MIB

26.5.2 hwSuperChangeFailure
OID Object Bound Variable Description Imple
Name mente
d
Specif
ication
s

1.3.6.1.4.1.2 hwSuper None The user fails to This


011.5.25.37. ChangeF change the current object
2.136 ailure user level using the is
super command. implem
ented
as
defined
in the
corresp
onding
MIB
files.

26.6 HUAWEI-DC-TRAP-MIB
The functions of the following objects are not supported on the device. Therefore, do not use
these objects to maintain the device.

Table 26-1 List of objects not supported by the device

Object OID Object Name Table to Which the Object Belongs

1.3.6.1.4.1.2011.5.25.37.1 hwDCCtrlTrap A single object


.1

1.3.6.1.4.1.2011.5.25.37.1 hwTunnelGroupI A single object


.2 D

1.3.6.1.4.1.2011.5.25.37.2 hwMPUSynClkFa An alarm object


.1 ulty

1.3.6.1.4.1.2011.5.25.37.2 hwMPUSynClkFa An alarm object


.2 ultyResume

1.3.6.1.4.1.2011.5.25.37.2 hwSlaveMPUNoR An alarm object


.3 esp

1.3.6.1.4.1.2011.5.25.37.2 hwSlaveMPUNoR An alarm object


.4 espResume

1.3.6.1.4.1.2011.5.25.37.2 hwBrdChannelFa An alarm object


.5 ulty

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 668


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 26 HUAWEI-DC-TRAP-MIB

Object OID Object Name Table to Which the Object Belongs

1.3.6.1.4.1.2011.5.25.37.2 hwBrdChannelFa An alarm object


.6 ultyResume

1.3.6.1.4.1.2011.5.25.37.2 hwBrdNofullin An alarm object


.7

1.3.6.1.4.1.2011.5.25.37.2 hwBrdNofullinRe An alarm object


.8 sume

1.3.6.1.4.1.2011.5.25.37.2 hwBrdTypeNoMat An alarm object


.9 chReset

1.3.6.1.4.1.2011.5.25.37.2 hwBrdAutoSwtFa An alarm object


.10 il

1.3.6.1.4.1.2011.5.25.37.2 hwBrdAutoSwt An alarm object


.11

1.3.6.1.4.1.2011.5.25.37.2 hwBrdClkLockER An alarm object


.12 R

1.3.6.1.4.1.2011.5.25.37.2 hwBrdClkLockER An alarm object


.13 RResume

1.3.6.1.4.1.2011.5.25.37.2 hwBrdRemoved An alarm object


.14

1.3.6.1.4.1.2011.5.25.37.2 hwBrdInserted An alarm object


.15

1.3.6.1.4.1.2011.5.25.37.2 hwBrdUp An alarm object


.16

1.3.6.1.4.1.2011.5.25.37.2 hwClkSrcMiss An alarm object


.17

1.3.6.1.4.1.2011.5.25.37.2 hwClkAllSrcLost An alarm object


.18

1.3.6.1.4.1.2011.5.25.37.2 hwClkAllSrcLost An alarm object


.19 Resume

1.3.6.1.4.1.2011.5.25.37.2 hwClkFail An alarm object


.20

1.3.6.1.4.1.2011.5.25.37.2 hwClkFailResume An alarm object


.21

1.3.6.1.4.1.2011.5.25.37.2 hwClkNoHeartbea An alarm object


.22 t

1.3.6.1.4.1.2011.5.25.37.2 hwClkNoHeartbea An alarm object


.23 tResume

1.3.6.1.4.1.2011.5.25.37.2 hwLPULostSynAl An alarm object


.24 arm

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 669


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 26 HUAWEI-DC-TRAP-MIB

Object OID Object Name Table to Which the Object Belongs

1.3.6.1.4.1.2011.5.25.37.2 hwLPUOpenChan An alarm object


.25 nelError

1.3.6.1.4.1.2011.5.25.37.2 hwLPUSlfTstErr An alarm object


.26

1.3.6.1.4.1.2011.5.25.37.2 hwLPU3ClkSwitc An alarm object


.27 h

1.3.6.1.4.1.2011.5.25.37.2 hwSFULostHrtRe An alarm object


.28 set

1.3.6.1.4.1.2011.5.25.37.2 hwSFULinkLostR An alarm object


.29 eset

1.3.6.1.4.1.2011.5.25.37.2 hwSFUChannelLi An alarm object


.30 nkLost

1.3.6.1.4.1.2011.5.25.37.2 hwSFUInChannel An alarm object


.31 OpenFail

1.3.6.1.4.1.2011.5.25.37.2 hwVoltSensorFail An alarm object


.32

1.3.6.1.4.1.2011.5.25.37.2 hwVoltSensorFail- An alarm object


.33 Resume

1.3.6.1.4.1.2011.5.25.37.2 hwVoltBtmC An alarm object


.34

1.3.6.1.4.1.2011.5.25.37.2 hwVoltBtmCResu An alarm object


.35 me

1.3.6.1.4.1.2011.5.25.37.2 hwVoltSprC An alarm object


.36

1.3.6.1.4.1.2011.5.25.37.2 hwVoltSprCResu An alarm object


.37 me

1.3.6.1.4.1.2011.5.25.37.2 hwVoltBtmM An alarm object


.38

1.3.6.1.4.1.2011.5.25.37.2 hwVoltBtmMResu An alarm object


.39 me

1.3.6.1.4.1.2011.5.25.37.2 hwVoltSprM An alarm object


.40

1.3.6.1.4.1.2011.5.25.37.2 hwVoltSprMResu An alarm object


.41 me

1.3.6.1.4.1.2011.5.25.37.2 hwTempSensorFai An alarm object


.42 l

1.3.6.1.4.1.2011.5.25.37.2 hwTempSensorFai An alarm object


.43 lResume

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 670


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 26 HUAWEI-DC-TRAP-MIB

Object OID Object Name Table to Which the Object Belongs

1.3.6.1.4.1.2011.5.25.37.2 hwTempMnr An alarm object


.44

1.3.6.1.4.1.2011.5.25.37.2 hwTempMnrResu An alarm object


.45 me

1.3.6.1.4.1.2011.5.25.37.2 hwTempMjr An alarm object


.46

1.3.6.1.4.1.2011.5.25.37.2 hwTempMjrResu An alarm object


.47 me

1.3.6.1.4.1.2011.5.25.37.2 hwTempCtl An alarm object


.48

1.3.6.1.4.1.2011.5.25.37.2 hwTempCtlResum An alarm object


.49 e

1.3.6.1.4.1.2011.5.25.37.2 hwFanHFail An alarm object


.50

1.3.6.1.4.1.2011.5.25.37.2 hwFanAbsent An alarm object


.53

1.3.6.1.4.1.2011.5.25.37.2 hwFanAbsentRes An alarm object


.54 ume

1.3.6.1.4.1.2011.5.25.37.2 hwFanCabUN An alarm object


.55

1.3.6.1.4.1.2011.5.25.37.2 hwFanCabUNRes An alarm object


.56 ume

1.3.6.1.4.1.2011.5.25.37.2 hwPwrFail An alarm object


.57

1.3.6.1.4.1.2011.5.25.37.2 hwPwrFailResum An alarm object


.58 e

1.3.6.1.4.1.2011.5.25.37.2 hwPwrAbsent An alarm object


.59

1.3.6.1.4.1.2011.5.25.37.2 hwPwrAbsentRes An alarm object


.60 ume

1.3.6.1.4.1.2011.5.25.37.2 hwPwrCabUN An alarm object


.61

1.3.6.1.4.1.2011.5.25.37.2 hwPwrCabUNRes An alarm object


.62 ume

1.3.6.1.4.1.2011.5.25.37.2 hwLCDHFail An alarm object


.63

1.3.6.1.4.1.2011.5.25.37.2 hwLCDFail An alarm object


.64

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 671


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 26 HUAWEI-DC-TRAP-MIB

Object OID Object Name Table to Which the Object Belongs

1.3.6.1.4.1.2011.5.25.37.2 hwLCDAbsent An alarm object


.65

1.3.6.1.4.1.2011.5.25.37.2 hwLCDAbsentRe An alarm object


.66 sume

1.3.6.1.4.1.2011.5.25.37.2 hwLCDCabUN An alarm object


.67

1.3.6.1.4.1.2011.5.25.37.2 hwLCDCabUNRe An alarm object


.68 sume

1.3.6.1.4.1.2011.5.25.37.2 hwROMFail An alarm object


.69

1.3.6.1.4.1.2011.5.25.37.2 hwMonitorBUSFa An alarm object


.70 il

1.3.6.1.4.1.2011.5.25.37.2 hwMonitorBUSFa An alarm object


.71 ilResume

1.3.6.1.4.1.2011.5.25.37.2 hwWriteFlashErro An alarm object


.100 r

1.3.6.1.4.1.2011.5.25.37.2 hwBoardReset An alarm object


.101

1.3.6.1.4.1.2011.5.25.37.2 hwBoardResetSuc An alarm object


.102 cess

1.3.6.1.4.1.2011.5.25.37.2 hwSlaveMPUAbn An alarm object


.103 ormal

1.3.6.1.4.1.2011.5.25.37.2 hwMasterSlaveSw An alarm object


.104 ap

1.3.6.1.4.1.2011.5.25.37.2 hwRTCFail An alarm object


.105

1.3.6.1.4.1.2011.5.25.37.2 hwExchangeChip An alarm object


.106 Fail

1.3.6.1.4.1.2011.5.25.37.2 hwReadTemperatu An alarm object


.107 reFail

1.3.6.1.4.1.2011.5.25.37.2 hwOpticalModule An alarm object


.108 Insert

1.3.6.1.4.1.2011.5.25.37.2 hwOpticalModule An alarm object


.109 Remove

1.3.6.1.4.1.2011.5.25.37.2 hwFPGAAbnorm An alarm object


.110 al

1.3.6.1.4.1.2011.5.25.37.2 hwMinMTunnelD An alarm object


.111 ownAlarm

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 672


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 26 HUAWEI-DC-TRAP-MIB

Object OID Object Name Table to Which the Object Belongs

1.3.6.1.4.1.2011.5.25.37.2 hwMinMTunnelU An alarm object


.112 pAlarm

1.3.6.1.4.1.2011.5.25.37.2 hwInterfacePhysi- An alarm object


.113 calDown

1.3.6.1.4.1.2011.5.25.37.2 hwInterfacePhysi- An alarm object


.114 calUp

1.3.6.1.4.1.2011.5.25.37.2 hwSuperChangeS An alarm object


.136 uccesful

1.3.6.1.4.1.2011.5.25.37.2 hwSuperChangeF An alarm object


.137 ailure

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 673


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 27 HUAWEI-DATASYNC-MIB

27 HUAWEI-DATASYNC-MIB

About This Chapter

27.1 Functions Overview


27.2 Relationships Between Tables
27.3 Description of Single Objects
27.4 Description of MIB Tables
27.5 Description of Alarm Objects

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 674


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 27 HUAWEI-DATASYNC-MIB

27.1 Functions Overview


HUAWEI-DATASYNC-MIB is a private MIB of Huawei. It mainly implements data
synchronization between the Network Management System (NMS) and hosts.
Data synchronization can be classified into incremental synchronization and all-data
synchronization. In incremental synchronization, you can query configuration changes
through this MIB. In this manner, you can view the maximum number of configuration
changes cached in the configuration change table, perform the loop count for configuration
changes, and know the ID of the current configuration change. In addition, you can be
informed of the configuration change by the relevant alarm. In all-data synchronization,
through the MIB, you can set the script file, result file, and NMS ID, and start or stop the
collection of configuration changes.
Root directory:
iso(1).org(3).dod(6).internet(1).private(4).enterprises(1).huawei(2011).huaweiMgmt(5).hwDa
tacomm(25)

27.2 Relationships Between Tables


None.

27.3 Description of Single Objects

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 675


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 27 HUAWEI-DATASYNC-MIB

27.3.1 hwCurrentCfgChgSeqID
OID Object Name Syntax Max Description Impl
Access eme
nted
Spec
ificat
ions

1.3.6.1.4.1.2011.5.2 hwCurrentCfg Integer32 Read- The value of this This


5.191.1.1 ChgSeqID only object identifies object
the ID of the is
current imple
configuration mente
change. The value d as
ranges from 0 to defin
65535. After the ed in
ID of the the
configuration corres
change reaches pondi
the maximum ng
value, the value of MIB
the ID starts from files.
1 again. After the
device is restarted,
the value of the ID
becomes 0.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 676


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 27 HUAWEI-DATASYNC-MIB

27.3.2 hwCfgChgSeqIDReveralCount
OID Object Name Syntax Max Description Impl
Access eme
nted
Spec
ificat
ions

1.3.6.1.4.1.2011.5.2 hwCfgChgSeq Integer32 Read- The value of this This


5.191.1.2 IDReveralCou only object identifies object
nt the alarm ID. The is
value ranges from imple
0 to 65535. mente
d as
defin
ed in
the
corres
pondi
ng
MIB
files.

27.3.3 hwCfgChgTableMaxItem
OID Object Name Syntax Max Description Impl
Access eme
nted
Spec
ificat
ions

1.3.6.1.4.1.2011.5.2 hwCfgChgTab Integer32 Read- The value of this This


5.191.1.3 leMaxItem only object identifies object
the maximum is
number of entries imple
in mente
hwCfgChgTable. d as
The value ranges defin
from 0 to 65535. ed in
the
corres
pondi
ng
MIB
files.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 677


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 27 HUAWEI-DATASYNC-MIB

27.4 Description of MIB Tables

27.4.1 hwCfgChgTable
This table is used to record configuration changes. In this table, you can find the configuration
change based on the specific index.
The index of this table is hwCfgChgSeqID.

OID Object Name Syntax Max Description Impl


Acc eme
ess nted
Spec
ifica
tion
s

1.3.6.1.4.1.2011.5.2 hwCfgChgSeq Integer32 Read The value of this This


5.191.2.1.1.1 ID (0..65535) -only object identifies the objec
configuration t is
change ID. When impl
configuration is emen
changed, the ted
sequence id will as
plus 1. The value defin
ranges from 0 to ed in
65535. the
corre
spon
ding
MIB
files.

1.3.6.1.4.1.2011.5.2 hwCfgChgTim DateAndTi Read This object indicates This


5.191.2.1.1.2 e me -only the configuration objec
change time. t is
impl
emen
ted
as
defin
ed in
the
corre
spon
ding
MIB
files.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 678


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 27 HUAWEI-DATASYNC-MIB

OID Object Name Syntax Max Description Impl


Acc eme
ess nted
Spec
ifica
tion
s

1.3.6.1.4.1.2011.5.2 hwCfgChgTer INTEGER Read This object indicates This


5.191.2.1.1.3 minalType {snmp(1),t -only the type of the objec
elnet(2),net terminal: t is
conf(3)} l 1: snmp impl
emen
l 2: telnet ted
l 3: netconf as
defin
ed in
the
corre
spon
ding
MIB
files.

1.3.6.1.4.1.2011.5.2 hwCfgChgTer Integer32 Read The value of this This


5.191.2.1.1.4 minalID (0..15) -only object identifies the objec
terminal ID. The t is
value ranges from 0 impl
to 15. emen
ted
as
defin
ed in
the
corre
spon
ding
MIB
files.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 679


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 27 HUAWEI-DATASYNC-MIB

OID Object Name Syntax Max Description Impl


Acc eme
ess nted
Spec
ifica
tion
s

1.3.6.1.4.1.2011.5.2 hwCfgChgTyp INTEGER Read This object indicates This


5.191.2.1.1.5 e {create(1), -only the configuration objec
modify(2), change type: t is
delete(3)} l 1: create impl
emen
l 2: modify ted
l 3: delete as
defin
ed in
the
corre
spon
ding
MIB
files.

1.3.6.1.4.1.2011.5.2 hwCfgChgVie OctetString Read This object indicates This


5.191.2.1.1.6 wName -only the name of the objec
view in which the t is
configuration impl
change occurs. emen
l For the ted
command as
operation, the defin
object is the ed in
name of the view the
in which the corre
command is run. spon
ding
l For the SNMP MIB
operation, the files.
object is the OID
of the MIB table
or the scalar
object.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 680


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 27 HUAWEI-DATASYNC-MIB

OID Object Name Syntax Max Description Impl


Acc eme
ess nted
Spec
ifica
tion
s

1.3.6.1.4.1.2011.5.2 hwCfgChgCm Integer32 Read The value of this This


5.191.2.1.1.7 dID -only object identifies the objec
ID of the t is
configuration impl
change command. emen
For the SNMP ted
operation, the value as
is 0. defin
ed in
the
corre
spon
ding
MIB
files.

1.3.6.1.4.1.2011.5.2 hwCfgChgDet OctetString Read This object indicates This


5.191.2.1.1.8 ailInfo -only detailed objec
configuration t is
change information. impl
l For the emen
command ted
operation, the as
object is the defin
command line. ed in
the
l For the SNMP corre
operation, the spon
object is the ding
index of the MIB MIB
table. When files.
there are
multiple indexes,
the format of
index1.index2.in
dex3 is adopted.

Creation Restriction
No entry can be created in this table.

Modification Restriction
The entries in this table cannot be modified.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 681


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 27 HUAWEI-DATASYNC-MIB

Deletion Restriction
The entries in this table cannot be deleted.

Access Restriction
The entries in this table can be read without restraint.

27.4.2 hwCollectTable
NOTE

Only S5720EI , S5720HI, S6720EI support this table.

This table is used to enable the NMS to send the collecting script to the device to trigger the
collection, and then monitor the collection status.
The index of this table is hwCollectIndex.

OID Object Name Syntax Max Description Impl


Acc eme
ess nted
Spec
ifica
tion
s

1.3.6.1.4.1.2011.5.2 hwCollectInde Integer32 not- The value of this This


5.191.2.2.1.1 x acce object identifies the objec
ssibl collection index. t is
e impl
emen
ted
as
defin
ed in
the
corre
spon
ding
MIB
files.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 682


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 27 HUAWEI-DATASYNC-MIB

OID Object Name Syntax Max Description Impl


Acc eme
ess nted
Spec
ifica
tion
s

1.3.6.1.4.1.2011.5.2 hwCollectNet Integer32 Read The value of this This


5.191.2.2.1.2 ManageId - object identifies the objec
write NMS ID. t is
impl
emen
ted
as
defin
ed in
the
corre
spon
ding
MIB
files.

1.3.6.1.4.1.2011.5.2 hwCollectOpe INTEGER Read The value of this This


5.191.2.2.1.3 ration {begin(1),s - object indicates the objec
top(2)} write instruction for the t is
collection operation: impl
l 1: begin emen
ted
l 2: stop as
By default, the value defin
is 2. ed in
the
corre
spon
ding
MIB
files.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 683


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 27 HUAWEI-DATASYNC-MIB

OID Object Name Syntax Max Description Impl


Acc eme
ess nted
Spec
ifica
tion
s

1.3.6.1.4.1.2011.5.2 hwCollectInSc OCTET Read The value of this This


5.191.2.2.1.4 riptFile STRING - object indicates the objec
(SIZE write name of the script t is
(1..255)) file. The length of impl
the file name ranges emen
from 1 character to ted
255 characters. as
defin
ed in
the
corre
spon
ding
MIB
files.

1.3.6.1.4.1.2011.5.2 hwCollectInRe OCTET Read The value of this This


5.191.2.2.1.5 sultFile STRING - object indicates the objec
(SIZE write name of the result t is
(1..255)) file. The length of impl
the file name ranges emen
from 1 character to ted
255 characters. as
defin
ed in
the
corre
spon
ding
MIB
files.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 684


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 27 HUAWEI-DATASYNC-MIB

OID Object Name Syntax Max Description Impl


Acc eme
ess nted
Spec
ifica
tion
s

1.3.6.1.4.1.2011.5.2 hwCollectStat INTEGER Read The value of this This


5.191.2.2.1.6 e {idle(1),col -only object indicates the objec
lecting(2)} collection status: t is
l 1: idle impl
emen
l 2: collecting ted
as
defin
ed in
the
corre
spon
ding
MIB
files.

1.3.6.1.4.1.2011.5.2 hwCollectRow RowStatus Read The value of this This


5.191.2.2.1.7 Status - object indicates the objec
creat row status: t is
e l CreateAndGo impl
emen
l Active ted
l Destroy as
defin
ed in
the
corre
spon
ding
MIB
files.

Creation Restriction
l When entries in this table are created in CreateAndGo mode, the script file name and
result file name must be both specified. The paths for the two files must be legal and in
full length. What is more, the suffix of the script file name must be ".xml", and the suffix
of the result file name must be ".zip"; otherwise, the entry creation fails.
l This table allows the existence of only one entry. If an entry already exists in the table,
the creation of a new entry fails.

Modification Restriction
The entries in this table cannot be modified.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 685


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 27 HUAWEI-DATASYNC-MIB

Deletion Restriction
The entries in this table cannot be deleted.

Access Restriction
The entries in this table can be read without restriction.

27.5 Description of Alarm Objects

27.5.1 hwCfgChgNotify
OID Object Bound Variable Description Imple
Name mente
d
Specif
ication
s

1.3.6.1.4.1.2 hwCfgC l hwCfgChgSeqID This trap is generated This


011.5.25.191 hgNotify l hwCfgChgSeqIDRever- when a configuration object
.3.1 alCount change occurs on the is
device within a implem
l hwCfgChgTableMaxI- specified period. ented
tem as
defined
in the
corresp
onding
MIB
files.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 686


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 28 HUAWEI-DEVICE-MIB

28 HUAWEI-DEVICE-MIB

About This Chapter

28.1 Function Overview


28.2 Relationship Between Tables
28.3 Description of Single Objects
28.4 Description of MIB Tables
28.5 Description of Alarm Objects

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 687


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 28 HUAWEI-DEVICE-MIB

28.1 Function Overview


The HUAWEI-DEVICE-MIB enables you to query information about the old devices
compatible with new device models.

Root object:

iso(1).org(3).dod(6).internet(1).private(4).enterprises(1).huawei(2011).huaweiUtility(6).hwDe
v(3)

28.2 Relationship Between Tables


None.

28.3 Description of Single Objects


None.

28.4 Description of MIB Tables

28.4.1 hwFrameTable

OID Object Syntax Max Description Implemen


Name Access ted
Specificat
ions

1.3.6.1.4.1.201 hwFrameIn Integer 32 Read- This object This object


1.6.3.3.1.1.1 dex only indicates the is
frame index. implemente
d as
defined in
the
correspondi
ng MIB
file.

Creation Restriction
No entry can be created in this table.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 688


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 28 HUAWEI-DEVICE-MIB

Modification Restriction
The entries in this table cannot be modified.

Deletion Restriction
The entries in this table cannot be deleted.

Access Restriction
The entries in this table can be read without restriction.

28.4.2 hwSlotTable

OID Object Syntax Max Description Implemen


Name Access ted
Specificat
ions

1.3.6.1.4.1.201 hwSlotInde Integer 32 Read- This object This object


1.6.3.3.2.1.1 x only indicates the slot is
index. implemente
d as
defined in
the
correspondi
ng MIB
file.

Creation Restriction
No entry can be created in this table.

Modification Restriction
The entries in this table cannot be modified.

Deletion Restriction
The entries in this table cannot be deleted.

Access Restriction
The entries in this table can be read without restriction.

28.4.3 hwDevCompatibleTable

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 689


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 28 HUAWEI-DEVICE-MIB

OID Object Syntax Max Description Implemen


Name Access ted
Specificat
ions

1.3.6.1.4.1.201 hwCompati Object Read- This object This object


1.6.3.11.1 bleSysOid Identifier only indicates the is
system OID of an implemente
old device d as
compatible with a defined in
new device the
model. correspondi
ng MIB
file.

1.3.6.1.4.1.201 hwCompati OCTET Read- This object This object


1.6.3.11.2 bleVersion STRING only indicates the is
(0..255) version of the implemente
compatible old d as
device. defined in
the
correspondi
ng MIB
file.

1.3.6.1.4.1.201 hwCompati OCTET Read- This object This object


1.6.3.11.3 bleVRCB STRING only indicates the is
SIZE VRCB of the implemente
(0..255) compatible old d as
device. defined in
the
correspondi
ng MIB
file.

1.3.6.1.4.1.201 hwCompati OCTET Read- This object This object


1.6.3.11.4 bleProduct STRING only indicates the is
Name (0..255) name of a new implemente
network element d as
name. defined in
the
correspondi
ng MIB
file.

Creation Restriction
No entry can be created in this table.

Modification Restriction
The entries in this table cannot be modified.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 690


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 28 HUAWEI-DEVICE-MIB

Deletion Restriction
The entries in this table cannot be deleted.

Access Restriction
The entries in this table can be read without restriction.

28.5 Description of Alarm Objects


This MIB has no alarm object.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 691


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 29 HUAWEI-DHCPR-MIB

29 HUAWEI-DHCPR-MIB

About This Chapter

29.1 Functions Overview


29.2 Relationships Between Tables
29.3 Description of Single Objects
29.4 Description of MIB Tables
29.5 Description of Alarm Objects

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 692


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 29 HUAWEI-DHCPR-MIB

29.1 Functions Overview


HUAWEI-DHCPR-MIB is a private MIB of Huawei. The MIB is used to implement and
manage DHCP relay function, including configuring the IP relay address of DHCP relay and
selecting the DHCP service mode.

The OID of the root objects is:

iso(1).org(3).dod(6).internet(1).private(4).enterprises(1).huawei(2011).huaweiMgmt(5).hwDh
cp(7).hwDHCPRelayMib(1).hwDHCPRelayMibObject(1)

29.2 Relationships Between Tables


None.

29.3 Description of Single Objects

29.3.1 hwDHCPRelayCycleStatus

OID Object Syntax Max Description Impl


Access emen
ted
Speci
ficati
ons

1.3.6.1.4.1.201 hwDHCP Integer3 Read- Status of DHCP relay cycle This


1.5.7.1.1.3 RelayCycl 2 write mode: object
eStatus l on(0): enable is
imple
l off(1): disable mente
d as
define
d in
the
corres
pondi
ng
MIB
files.

29.3.2 hwDHCPRRxBadPktNum

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 693


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 29 HUAWEI-DHCPR-MIB

OID Object Syntax Max Description Impl


Access emen
ted
Speci
ficati
ons

1.3.6.1.4.1.201 hwDHCP Integer3 Read- The value of this object This


1.5.7.1.1.4 RRxBadPk 2 only identifies the total number object
tNum of error packets received is
by the DHCP relay. imple
mente
d as
define
d in
the
corres
pondi
ng
MIB
files.

29.3.3 hwDHCPRRxServerPktNum

OID Object Syntax Max Description Impl


Access emen
ted
Speci
ficati
ons

1.3.6.1.4.1.201 hwDHCP Integer3 Read- The value of this object This


1.5.7.1.1.5 RRxServer 2 only identifies the total number object
PktNum of packets received by the is
DHCP relay from the imple
DHCP server. mente
d as
define
d in
the
corres
pondi
ng
MIB
files.

29.3.4 hwDHCPRTxServerPktNum

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 694


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 29 HUAWEI-DHCPR-MIB

OID Object Syntax Max Description Impl


Access emen
ted
Speci
ficati
ons

1.3.6.1.4.1.201 hwDHCP Integer3 Read- The value of this object This


1.5.7.1.1.6 RTxServer 2 only identifies the total number object
PktNum of packets sent by the is
DHCP relay to the DHCP imple
server. mente
d as
define
d in
the
corres
pondi
ng
MIB
files.

29.3.5 hwDHCPRRxClientPktNum

OID Object Syntax Max Description Impl


Access emen
ted
Speci
ficati
ons

1.3.6.1.4.1.201 hwDHCP Integer3 Read- The value of this object This


1.5.7.1.1.7 RRxClient 2 only identifies the total number object
PktNum of packets received by the is
DHCP relay from the imple
DHCP client. mente
d as
define
d in
the
corres
pondi
ng
MIB
files.

29.3.6 hwDHCPRTxClientPktNum

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 695


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 29 HUAWEI-DHCPR-MIB

OID Object Syntax Max Description Impl


Access emen
ted
Speci
ficati
ons

1.3.6.1.4.1.201 hwDHCP Integer3 Read- The value of this object This


1.5.7.1.1.8 RTxClient 2 only identifies the total number object
PktNum of packets sent by the is
DHCP relay to the DHCP imple
client. mente
d as
define
d in
the
corres
pondi
ng
MIB
files.

29.3.7 hwDHCPRTxClientUniPktNum

OID Object Syntax Max Description Impl


Access emen
ted
Speci
ficati
ons

1.3.6.1.4.1.201 hwDHCP Integer3 Read- The value of this object This


1.5.7.1.1.9 RTxClient 2 only identifies the total number object
UniPktNu of unicast packets sent by is
m the DHCP client to the imple
DHCP relay. mente
d as
define
d in
the
corres
pondi
ng
MIB
files.

29.3.8 hwDHCPRTxClientBroPktNum

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 696


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 29 HUAWEI-DHCPR-MIB

OID Object Syntax Max Description Impl


Access emen
ted
Speci
ficati
ons

1.3.6.1.4.1.201 hwDHCP Integer3 Read- The value of this object This


1.5.7.1.1.10 RTxClient 2 only identifies the total number object
BroPktNu of broadcast packets sent is
m by the DHCP client to the imple
DHCP relay. mente
d as
define
d in
the
corres
pondi
ng
MIB
files.

29.3.9 hwDHCPRelayDiscoverPktNum

OID Object Syntax Max Description Impl


Access emen
ted
Speci
ficati
ons

1.3.6.1.4.1.201 hwDHCP Integer3 Read- The value of this object This


1.5.7.1.1.11 RelayDisc 2 only identifies the number of object
overPktNu DHCP Discover packets is
m processed by the DHCP imple
relay. mente
d as
define
d in
the
corres
pondi
ng
MIB
files.

29.3.10 hwDHCPRelayRequestPktNum

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 697


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 29 HUAWEI-DHCPR-MIB

OID Object Syntax Max Description Impl


Access emen
ted
Speci
ficati
ons

1.3.6.1.4.1.201 hwDHCP Integer3 Read- The value of this object This


1.5.7.1.1.12 RelayRequ 2 only identifies the number of object
estPktNum DHCP Request packets is
processed by the DHCP imple
relay. mente
d as
define
d in
the
corres
pondi
ng
MIB
files.

29.3.11 hwDHCPRelayDeclinePktNum

OID Object Syntax Max Description Impl


Access emen
ted
Speci
ficati
ons

1.3.6.1.4.1.201 hwDHCP Integer3 Read- The value of this object This


1.5.7.1.1.13 RelayDecli 2 only identifies the number of object
nePktNum DHCP Decline packets is
processed by the DHCP imple
relay. mente
d as
define
d in
the
corres
pondi
ng
MIB
files.

29.3.12 hwDHCPRelayReleasePktNum

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 698


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 29 HUAWEI-DHCPR-MIB

OID Object Syntax Max Description Impl


Access emen
ted
Speci
ficati
ons

1.3.6.1.4.1.201 hwDHCP Integer3 Read- The value of this object This


1.5.7.1.1.14 RelayRele 2 only identifies the number of object
asePktNu DHCP Release packets is
m processed by the DHCP imple
relay. mente
d as
define
d in
the
corres
pondi
ng
MIB
files.

29.3.13 hwDHCPRelayInformPktNum

OID Object Syntax Max Description Impl


Access emen
ted
Speci
ficati
ons

1.3.6.1.4.1.201 hwDHCP Integer3 Read- The value of this object This


1.5.7.1.1.15 RelayInfor 2 only identifies the number of object
mPktNum DHCP Inform packets is
processed by the DHCP imple
relay. mente
d as
define
d in
the
corres
pondi
ng
MIB
files.

29.3.14 hwDHCPRelayOfferPktNum

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 699


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 29 HUAWEI-DHCPR-MIB

OID Object Syntax Max Description Impl


Access emen
ted
Speci
ficati
ons

1.3.6.1.4.1.201 hwDHCP Integer3 Read- The value of this object This


1.5.7.1.1.16 RelayOffer 2 only identifies the number of object
PktNum DHCP Offer packets is
processed by the DHCP imple
relay. mente
d as
define
d in
the
corres
pondi
ng
MIB
files.

29.3.15 hwDHCPRelayAckPktNum

OID Object Syntax Max Description Impl


Access emen
ted
Speci
ficati
ons

1.3.6.1.4.1.201 hwDHCP Integer3 Read- The value of this object This


1.5.7.1.1.17 RelayAck 2 only identifies the number of object
PktNum DHCP Ack packets is
processed by the DHCP imple
relay. mente
d as
define
d in
the
corres
pondi
ng
MIB
files.

29.3.16 hwDHCPRelayNakPktNum

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 700


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 29 HUAWEI-DHCPR-MIB

OID Object Syntax Max Description Impl


Access emen
ted
Speci
ficati
ons

1.3.6.1.4.1.201 hwDHCP Integer3 Read- The value of this object This


1.5.7.1.1.18 RelayNak 2 only identifies the number of object
PktNum DHCP Nak packets is
processed by the DHCP imple
relay. mente
d as
define
d in
the
corres
pondi
ng
MIB
files.

29.3.17 hwDHCPRelayStatisticsReset

OID Object Syntax Max Description Impl


Access emen
ted
Speci
ficati
ons

1.3.6.1.4.1.201 hwDHCP INTEGE Read- The value of this object This


1.5.7.1.1.19 RelayStati R write identifies whether to reset object
sticsReset {invalid( the statistics on the packets is
0),reset(1 handled by the DHCP imple
)} relay. mente
The value reset(1) indicates d as
that statistics are cleared. define
d in
the
corres
pondi
ng
MIB
files.

29.4 Description of MIB Tables

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 701


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 29 HUAWEI-DHCPR-MIB

29.4.1 hwDHCPRIPTable
The table describes IP relay addresses configured on the DHCP relay. The IP addresses are IP
addresses of DHCP servers. You can view the IP addresses of DHCP servers by using this
table.
The indexes of this table are ifIndex and hwDHCPRIPAddr.

OID Object Syntax Max Description Impl


Access emen
ted
Speci
ficati
ons

1.3.6.1.4.1.201 hwDHCP IpAddres Read- This object indicates the This


1.5.7.1.1.1.1.1 RIPAddr s only IP relay address of DHCP object
relay. The IP relay address is
of DHCP relay is the IP imple
address of the DHCP mente
server. d as
define
d in
the
corres
pondi
ng
MIB
files.

1.3.6.1.4.1.201 hwDHCP RowStat Read- This object indicates the This


1.5.7.1.1.1.1.2 RIPRowSt us create status of rows in this object
atus table. is
Currently, only three imple
actions are used: mente
active(1), d as
createAndGo(4), define
destroy(6). d in
the
corres
pondi
ng
MIB
files.

Creation Restriction
The new IP relay address of the DHCP relay can be created.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 702


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 29 HUAWEI-DHCPR-MIB

Modification Restriction
The entries in this table cannot be modified.

Deletion Restriction
None.

Access Restriction
None.

29.4.2 hwDHCPRSeletAllocateModeTable
This table describes the allocation modes of DHCP services.
The index of this table is ifIndex.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 703


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 29 HUAWEI-DHCPR-MIB

OID Object Syntax Max Description Impl


Access emen
ted
Speci
ficati
ons

1.3.6.1.4.1.201 hwDHCP INTEGE Read- The value of this object Only


1.5.7.1.1.2.1.1 RSelectAll R{global(0 write identifies the address globa
ocateMode ), allocation mode of the l(0),
interface(1 DHCP server. interfa
), relay(2)} The values are as ce(1)
INTEGE follows: and
R{global(0 relay(
l global(0): indicates 2) are
),
that the DHCP server suppo
interface(1
allocates addresses rted.
), relay(2),
based on a global
none(3),
address pool.
globalAnd
Relay(4), l interface(1): indicates
interfaceA that the DHCP server
ndRelay(5) allocates addresses
} based on an interface
address pool.
l relay(2): indicates
that the DHCP server
allocates addresses
through a DHCP
relay.
l none(3): indicates
that no allocation
mode is configured
for the DHCP server.
l globalAndRelay(4):
indicates that the
DHCP server
allocates IP addresses
from a global address
pool. If IP addresses
cannot be allocated
from the global
address pool, the
DHCP relay agent
relays requests of
DHCP clients to the
DHCP server.
l interfaceAndRelay(5)
: indicates that the
DHCP server
allocates IP addresses
from an interface

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 704


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 29 HUAWEI-DHCPR-MIB

OID Object Syntax Max Description Impl


Access emen
ted
Speci
ficati
ons

address pool. If this


fails, the request is
relayed to the DHCP
sever and the DHCP
server will allocate
addresses.

Creation Restriction
No entry can be created in this table.

Modification Restriction
The allocation mode of IP addresses can be selected. The interface mode is available only
when the IP address is assigned for the interface.

Deletion Restriction
The entries in this table can be deleted only when hwDHCPRSelectAllocateMode is set to
none(3).

Access Restriction
None.

29.5 Description of Alarm Objects


HW-DHCPR-MIB does not have alarm objects.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 705


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 30 HUAWEI-DHCPS-MIB

30 HUAWEI-DHCPS-MIB

About This Chapter

30.1 Functions Overview


30.2 Relationships Between Tables
30.3 Description of Single Objects
30.4 Description of MIB Tables
30.5 Description of Alarm Objects
30.6 Unsupported Objects

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 706


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 30 HUAWEI-DHCPS-MIB

30.1 Functions Overview


HUAWEI-DHCPS-MIB is a private MIB developed by Huawei. It is used to implement
address allocation through DHCP servers. In addition, it can be used for managing DHCP
servers and the used, conflicted and expired IP addresses in DHCP global address pools and
interface address pools.
The OID of root objects is:
iso(1).org(3).dod(6).internet(1).private(4).enterprises(1).huawei(2011).huaweiMgmt(5).hwDh
cp(7).hwDHCPServerMib(2)

30.2 Relationships Between Tables

Figure 30-1 Relationship between hwDHCPGlobalPoolTable and


hwDHCPSGlobalPoolConfigTable

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 707


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 30 HUAWEI-DHCPS-MIB

Figure 30-2 Relationship between hwDHCPGlobalPoolTable and


hwDHCPSGlobalPoolParaTable

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 708


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 30 HUAWEI-DHCPS-MIB

Figure 30-3 Relationship between hwDHCPGlobalPoolTable and


hwDHCPSGlobalPoolOptionTable

30.3 Description of Single Objects

30.3.1 hwDHCPSServiceStatus

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 709


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 30 HUAWEI-DHCPS-MIB

OID Object Syntax Max Description Impl


Access emen
ted
Speci
ficati
ons

1.3.6.1.4.1.201 hwDHCPS Enabled Read- This object indicates the This


1.5.7.2.1.12 ServiceSta Status write status of the DHCP server object
tus service. is
The statuses can be: imple
mente
l enabled(1): means that d as
the DHCP server define
service is enabled. d in
l disabled(2): means that the
the DHCP server corres
service is disabled. pondi
The default status is ng
disabled(2). MIB
files.
NOTICE
After the set disable
operation is performed, the
DHCP service is globally
disabled, and the DHCP
Server, DHCP relay, and
DHCP snooping functions
are also disabled.

30.3.2 hwDHCPSDetectingServerStatus

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 710


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 30 HUAWEI-DHCPS-MIB

OID Object Syntax Max Description Impl


Access emen
ted
Speci
ficati
ons

1.3.6.1.4.1.201 hwDHCPS Enabled Read- This object indicates the This


1.5.7.2.1.13 DetectingS Status write status of the DHCP server object
erverStatus detection function. is
The values can be imple
enabled(1) and disabled(2). mente
d as
By default, the value is define
disabled(2). d in
the
corres
pondi
ng
MIB
files.

30.3.3 hwDHCPSPingNum

OID Object Syntax Max Description Impl


Access emen
ted
Speci
ficati
ons

1.3.6.1.4.1.201 hwDHCPS INTEGE Read- The value of this object This


1.5.7.2.1.14 PingNum R32 write identifies the maximum object
(0..10) number of Ping packets is
sent out during duplicate imple
address detection. mente
d as
define
d in
the
corres
pondi
ng
MIB
files.

30.3.4 hwDHCPSPingTimeout

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 711


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 30 HUAWEI-DHCPS-MIB

OID Object Syntax Max Description Impl


Access emen
ted
Speci
ficati
ons

1.3.6.1.4.1.201 hwDHCPS INTEGE Read- The value of this object This


1.5.7.2.1.15 PingTimeo R32 write identifies the delay in object
ut (0..1000 responding to Ping packets is
0) during duplicate address imple
detection. The delay is in mente
milliseconds. d as
define
d in
the
corres
pondi
ng
MIB
files.

30.3.5 hwDHCPSWriteDataStatus

OID Object Syntax Max Description Impl


Access emen
ted
Speci
ficati
ons

1.3.6.1.4.1.201 hwDHCPS Enabled Read- This object indicates This


1.5.7.2.1.16 WriteData Status write whether the function of object
Status saving DHCP data to a is
hard disk is enabled. By imple
default, the function is mente
disabled. d as
The DHCP data to be define
saved is the contents in d in
hwDHCPSConflictIPTable the
and hwDHCPSIPInUseTa- corres
ble. pondi
ng
MIB
files.

30.3.6 hwDHCPSWriteDataDirection

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 712


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 30 HUAWEI-DHCPS-MIB

OID Object Syntax Max Description Impl


Access emen
ted
Speci
ficati
ons

1.3.6.1.4.1.201 hwDHCPS OCTET Read- This object indicates the This


1.5.7.2.1.17 WriteData STRING only directory to which DHCP object
Direction (SIZE data is saved. is
(1..255)) imple
mente
d as
define
d in
the
corres
pondi
ng
MIB
files.

30.3.7 hwDHCPSWriteDataDelay

OID Object Syntax Max Description Impl


Access emen
ted
Speci
ficati
ons

1.3.6.1.4.1.201 hwDHCPS INTEGE Read- The value of this object This


1.5.7.2.1.18 WriteData R32 write identifies the allowable object
Delay (300..86 delay in saving data to a is
400) hard disk. imple
The delay is in seconds. mente
d as
define
d in
the
corres
pondi
ng
MIB
files.

30.3.8 hwDHCPSWriteDataRecover

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 713


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 30 HUAWEI-DHCPS-MIB

OID Object Syntax Max Description Impl


Access emen
ted
Speci
ficati
ons

1.3.6.1.4.1.201 hwDHCPS Enabled Read- This object indicates the This


1.5.7.2.1.19 WriteData Status write flag of recovering the object
Recover DHCP data based on the is
data saved on the hard imple
disk. It determines whether mente
to recover the DHCP data d as
based on the data on the define
hard disk when system d in
starts up. the
The default value is corres
"disabled". pondi
ng
MIB
files.

30.3.9 hwDHCPSIPInUseResetIP

OID Object Syntax Max Description Implemente


Access d
Specificatio
ns

1.3.6.1.4.1.201 hwDHCPS IpAddres Read- This object Currently, the


1.5.7.2.1.20 IPInUseRe s write indicates maximum
setIP information on an access is
IP address in use write-only;
that will be cleared. the return
The value 0 is value NULL
returned for the Set string is
operation. supported
only.

30.3.10 hwDHCPSConflictIPResetIP

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 714


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 30 HUAWEI-DHCPS-MIB

OID Object Syntax Max Description Implemented


Access Specification
s

1.3.6.1.4.1.201 hwDHCPS IpAddres Read- This object Currently, the


1.5.7.2.1.21 ConflictIP s write indicates maximum
ResetIP information on a access is write-
conflicted IP only; the return
address that will value NULL
be cleared. string is
The value 0 is supported only.
returned for the
Set operation.

30.3.11 hwDHCPSIPResetFlag

OID Object Syntax Max Description Implement


Access ed
Specificati
ons

1.3.6.1.4.1.201 hwDHCPS INTEGE Read- This object indicates Currently,


1.5.7.2.1.22 IPResetFla R write the flag of the Reset the
g {ipInUs operation. maximum
e(1),conf The value 1 means access is
lictIp(2)} deleting IP addresses write-only;
in use. The value 2 the return
means deleting value NULL
conflicted IP string is
addresses. supported
only.

30.3.12 hwDHCPSGlobalPoolNumber

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 715


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 30 HUAWEI-DHCPS-MIB

OID Object Syntax Max Description Impl


Access emen
ted
Speci
ficati
ons

1.3.6.1.4.1.201 hwDHCPS Integer3 Read- The value of this object This


1.5.7.2.1.23 GlobalPoo 2 only identifies the total number object
lNumber of global DHCP address is
pools. imple
mente
d as
define
d in
the
corres
pondi
ng
MIB
files.

30.3.13 hwDHCPSGlobalPoolAutoBindingNum

OID Object Syntax Max Description Impl


Access emen
ted
Speci
ficati
ons

1.3.6.1.4.1.201 hwDHCPS Integer3 Read- This object indicates the This


1.5.7.2.1.24 GlobalPoo 2 only total number of IP object
lAutoBindi addresses dynamically is
ngNum allocated by the DHCP imple
server address pool. mente
d as
define
d in
the
corres
pondi
ng
MIB
files.

30.3.14 hwDHCPSGlobalPoolManualBindingNum

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 716


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 30 HUAWEI-DHCPS-MIB

OID Object Syntax Max Description Impl


Access emen
ted
Speci
ficati
ons

1.3.6.1.4.1.201 hwDHCPS Integer3 Read- The value of this object This


1.5.7.2.1.25 GlobalPoo 2 only identifies the total number object
lManualBi of manually bound IP is
ndingNum addresses on a DHCP imple
server. mente
d as
define
d in
the
corres
pondi
ng
MIB
files.

30.3.15 hwDHCPSGlobalPoolExpiredBindingNum

OID Object Syntax Max Description Impl


Access emen
ted
Speci
ficati
ons

1.3.6.1.4.1.201 hwDHCPS Integer3 Read- The value of this object This


1.5.7.2.1.26 GlobalPoo 2 only identifies the total number object
lExpiredBi of expired bound IP is
ndingNum addresses on a DHCP imple
server. mente
d as
define
d in
the
corres
pondi
ng
MIB
files.

30.3.16 hwDHCPSInterfacePoolNumber

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 717


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 30 HUAWEI-DHCPS-MIB

OID Object Syntax Max Description Impl


Access emen
ted
Speci
ficati
ons

1.3.6.1.4.1.201 hwDHCPS Integer3 Read- The value of this object This


1.5.7.2.1.27 InterfaceP 2 only identifies the total number object
oolNumbe of interface address pools. is
r imple
mente
d as
define
d in
the
corres
pondi
ng
MIB
files.

30.3.17 hwDHCPSInterfacePoolAutoBindingNum

OID Object Syntax Max Description Impl


Access emen
ted
Speci
ficati
ons

1.3.6.1.4.1.201 hwDHCPS Integer3 Read- The value of this object This


1.5.7.2.1.28 InterfaceP 2 only identifies the total number object
oolAutoBi of IP addresses is
ndingNum automatically bound in an imple
interface address pool. mente
d as
define
d in
the
corres
pondi
ng
MIB
files.

30.3.18 hwDHCPSInterfacePoolManualBindingNum

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 718


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 30 HUAWEI-DHCPS-MIB

OID Object Syntax Max Description Impl


Access emen
ted
Speci
ficati
ons

1.3.6.1.4.1.201 hwDHCPS Integer3 Read- The value of this object This


1.5.7.2.1.29 InterfaceP 2 only identifies the total number object
oolManual of IP addresses manually is
BindingNu bound in an interface imple
m address pool. mente
d as
define
d in
the
corres
pondi
ng
MIB
files.

30.3.19 hwDHCPSInterfacePoolExpiredBindingNum

OID Object Syntax Max Description Impl


Access emen
ted
Speci
ficati
ons

1.3.6.1.4.1.201 hwDHCPS Integer3 Read- The value of this object This


1.5.7.2.1.30 InterfaceP 2 only identifies the total number object
oolExpired of expired IP addresses is
BindingNu bound in an interface imple
m address pool. mente
d as
define
d in
the
corres
pondi
ng
MIB
files.

30.3.20 hwDHCPSBadPktNum

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 719


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 30 HUAWEI-DHCPS-MIB

OID Object Syntax Max Description Impl


Access emen
ted
Speci
ficati
ons

1.3.6.1.4.1.201 hwDHCPS Integer3 Read- The value of this object This


1.5.7.2.1.31 BadPktNu 2 only identifies the total number object
m of unknown packets is
received by a DHCP imple
server. mente
d as
define
d in
the
corres
pondi
ng
MIB
files.

30.3.21 hwDHCPSBootRequestPktNum

OID Object Syntax Max Description Impl


Access emen
ted
Speci
ficati
ons

1.3.6.1.4.1.201 hwDHCPS Integer3 Read- The value of this object This


1.5.7.2.1.32 BootReque 2 only identifies the total number object
stPktNum of BOOTP Request packets is
received by a DHCP server imple
from DHCP clients. mente
d as
define
d in
the
corres
pondi
ng
MIB
files.

30.3.22 hwDHCPSDiscoverPktNum

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 720


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 30 HUAWEI-DHCPS-MIB

OID Object Syntax Max Description Impl


Access emen
ted
Speci
ficati
ons

1.3.6.1.4.1.201 hwDHCPS Integer3 Read- The value of this object This


1.5.7.2.1.33 DiscoverP 2 only identifies the total number object
ktNum of DHCP Discover packets is
received from DHCP imple
clients. mente
d as
define
d in
the
corres
pondi
ng
MIB
files.

30.3.23 hwDHCPSRequestPktNum

OID Object Syntax Max Description Impl


Access emen
ted
Speci
ficati
ons

1.3.6.1.4.1.201 hwDHCPS Integer3 Read- The value of this object This


1.5.7.2.1.34 RequestPk 2 only identifies the total number object
tNum of DHCP Request packets is
received from DHCP imple
clients. mente
d as
define
d in
the
corres
pondi
ng
MIB
files.

30.3.24 hwDHCPSDeclinePktNum

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 721


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 30 HUAWEI-DHCPS-MIB

OID Object Syntax Max Description Impl


Access emen
ted
Speci
ficati
ons

1.3.6.1.4.1.201 hwDHCPS Integer3 Read- The value of this object This


1.5.7.2.1.35 DeclinePkt 2 only identifies the total number object
Num of DHCP Decline packets is
received from DHCP imple
clients. mente
d as
define
d in
the
corres
pondi
ng
MIB
files.

30.3.25 hwDHCPSReleasePktNum

OID Object Syntax Max Description Impl


Access emen
ted
Speci
ficati
ons

1.3.6.1.4.1.201 hwDHCPS Integer3 Read- The value of this object This


1.5.7.2.1.36 ReleasePkt 2 only identifies the total number object
Num of DHCP Release packets is
received from DHCP imple
clients. mente
d as
define
d in
the
corres
pondi
ng
MIB
files.

30.3.26 hwDHCPSInformPktNum

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 722


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 30 HUAWEI-DHCPS-MIB

OID Object Syntax Max Description Impl


Access emen
ted
Speci
ficati
ons

1.3.6.1.4.1.201 hwDHCPS Integer3 Read- The value of this object This


1.5.7.2.1.37 InformPkt 2 only identifies the total number object
Num of DHCP Inform packets is
received from DHCP imple
clients. mente
d as
define
d in
the
corres
pondi
ng
MIB
files.

30.3.27 hwDHCPSBootReplyPktNum

OID Object Syntax Max Description Impl


Access emen
ted
Speci
ficati
ons

1.3.6.1.4.1.201 hwDHCPS Integer3 Read- The value of this object This


1.5.7.2.1.38 BootReply 2 only identifies the total number object
PktNum of BOOTP Reply packets is
sent by a DHCP server to imple
DHCP clients. mente
d as
define
d in
the
corres
pondi
ng
MIB
files.

30.3.28 hwDHCPSOfferPktNum

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 723


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 30 HUAWEI-DHCPS-MIB

OID Object Syntax Max Description Impl


Access emen
ted
Speci
ficati
ons

1.3.6.1.4.1.201 hwDHCPS Integer3 Read- The value of this object This


1.5.7.2.1.39 OfferPktN 2 only identifies the total number object
um of DHCP Offer packets is
sent by a DHCP server. imple
mente
d as
define
d in
the
corres
pondi
ng
MIB
files.

30.3.29 hwDHCPSAckPktNum

OID Object Syntax Max Description Impl


Access emen
ted
Speci
ficati
ons

1.3.6.1.4.1.201 hwDHCPS Integer3 Read- The value of this object This


1.5.7.2.1.40 AckPktNu 2 only identifies the total number object
m of DHCP Ack packets sent is
by a DHCP server. imple
mente
d as
define
d in
the
corres
pondi
ng
MIB
files.

30.3.30 hwDHCPSNakPktNum

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 724


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 30 HUAWEI-DHCPS-MIB

OID Object Syntax Max Description Impl


Access emen
ted
Speci
ficati
ons

1.3.6.1.4.1.201 hwDHCPS Integer3 Read- The value of this object This


1.5.7.2.1.41 NakPktNu 2 only identifies the total number object
m of DHCP Nak packets sent is
by a DHCP server. imple
mente
d as
define
d in
the
corres
pondi
ng
MIB
files.

30.3.31 hwDHCPSStatisticsReset

OID Object Syntax Max Description Impl


Access emen
ted
Speci
ficati
ons

1.3.6.1.4.1.201 hwDHCPS INTEGE Read- This object indicates This


1.5.7.2.1.42 StatisticsR R{invali write whether to reset the object
eset d(0),rese statistics on the packets is
t(1)} received and sent by a imple
DHCP server. mente
The value 1 means clearing d as
statistics. define
d in
the
corres
pondi
ng
MIB
files.

30.4 Description of MIB Tables

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 725


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 30 HUAWEI-DHCPS-MIB

30.4.1 hwDHCPSGlobalPoolTable

This table describes the creation and deletion of a global address pool of a DHCP server.

The index of this table is hwDHCPSGlobalPoolName.

OID Object Syntax Max Description Imple


Access mente
d
Specif
icatio
ns

1.3.6.1.4.1.201 hwDHCPS Octet Read- This object indicates the This


1.5.7.2.1.1.1.1 GlobalPool string only name of a global address object
Name pool to be created on or is
deleted from a DHCP implem
server. ented
as
defined
in the
corresp
onding
MIB
files.

1.3.6.1.4.1.201 hwDHCPS RowStat Read- This object indicates the This


1.5.7.2.1.1.1.2 GlobalPool us create status of rows in this object
RowStatus table. is
Currently, only three implem
actions are used: ented
active(1), as
createAndGo(4), defined
destroy(6). in the
corresp
onding
MIB
files.

Creation Restriction
In the createAndGo state, you can create a new global address pool and set its name.

Modification Restriction
None.

Deletion Restriction
None.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 726


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 30 HUAWEI-DHCPS-MIB

Access Restriction
None.

30.4.2 hwDHCPSGlobalPoolConfigTable
This table describes configurations about a global address pool, such as the address pool type,
on a DHCP server.
The index of this table is hwDHCPSGlobalPoolName.

OID Object Syntax Max Description Imple


Access mente
d
Specif
icatio
ns

1.3.6.1.4.1.201 hwDHCPS INTEGE Read- This object indicates the At


1.5.7.2.1.2.1.1 GlobalPool R{null(0) write type of a DHCP global present
Type ,host(1),n address pool. Any , this
etwork(2 operations to this object object
)} must be bound with the is read-
operations to only.
hwDHCPSGlobalPool-
Network and
hwDHCPSGlobalPool-
NetworkMask or with
the operations to
hwDHCPSGlobalPool-
Mask. Any separate
operation to this object
will be regarded as an
invalid operation.
The types can be:
l null(0): It is a pool
without IP addresses.
l host(1): It is a pool
for manual IP
allocation.
l network(2): It is a
pool for dynamic IP
allocation.
NOTE
Only the value network(2)
is valid.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 727


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 30 HUAWEI-DHCPS-MIB

OID Object Syntax Max Description Imple


Access mente
d
Specif
icatio
ns

1.3.6.1.4.1.201 hwDHCPS IpAddres Read- This object indicates the This


1.5.7.2.1.2.1.2 GlobalPool s write IP address segment that object
Network can be allocated is
dynamically in a global implem
address pool. To delete a ented
configured IP address as
segment, set defined
hwDHCPSGlobalPool- in the
ConfigUndoFlag to 1. corresp
The Set operation to this onding
object must be MIB
performed concurrently files.
with the Set operation to
hwDHCPSGlobalPool-
NetworkMask.

1.3.6.1.4.1.201 hwDHCPS IpAddres Read- This object indicates the This


1.5.7.2.1.2.1.3 GlobalPool s write mask of an IP address in object
NetworkM a global address pool. is
ask The Set operation to this implem
object must be ented
performed concurrently as
with the Set operation to defined
hwDHCPSGlobalPool- in the
Network. Any alone Set corresp
operation to this object onding
will be regarded as an MIB
invalid operation. files.
When an IP address
segment is deleted from
a global address pool, its
mask is also deleted
automatically, and no
further operation is
needed.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 728


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 30 HUAWEI-DHCPS-MIB

OID Object Syntax Max Description Imple


Access mente
d
Specif
icatio
ns

1.3.6.1.4.1.201 hwDHCPS IpAddres Read- This object indicates the This


1.5.7.2.1.2.1.5 GlobalPool s write mask of a manually object
HostMask bound IP address in the is
global address pool. implem
When a manually bound ented
IP address is deleted as
from a global address defined
pool, its mask is also in the
deleted automatically, corresp
and no further operation onding
needed. MIB
files.
NOTE
The Set operation to this
object is not supported.

1.3.6.1.4.1.201 hwDHCPS INTEGE Read- This object indicates the This


1.5.7.2.1.2.1.7 GlobalPool R{undon write undo operation flag bit object
ConfigUnd etworki in the configuration is
oFlag p(1),und table of a global address implem
ohostip(2 pool. ented
),undoho The flag bit can be: as
sthaddr(3 defined
),invalid( l undonetworkip(1): in the
4)} identifies the flag to corresp
delete a configured onding
IP address segment. MIB
l undohostip(2): files.
identifies the flag to
delete a manually
bound IP address.
l undohosthaddr(3):
identifies the flag to
delete a configured
hardware address.
l invalid(4): The value
is the default, and no
operation is required.
NOTE
Only the value
undonetworkip(1) is valid.

Creation Restriction
No entry can be created in this table.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 729


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 30 HUAWEI-DHCPS-MIB

Modification Restriction
The value of hwDHCPSGlobalPoolType can only be network(2).

The value of hwDHCPSGlobalPoolConfigUndoFlag can only be undonetworkip(1).

Deletion Restriction
None.

Access Restriction
None.

30.4.3 hwDHCPSGlobalPoolParaTable

This table describes the parameters configured for a global address pool on a DHCP server.

The index of this table is hwDHCPSGlobalPoolName.

OID Object Syntax Max Description Imple


Access mente
d
Specif
icatio
ns

1.3.6.1.4.1.201 hwDHCPS Integer32 Read- The value of this object This


1.5.7.2.1.3.1.1 GlobalPool (0..999) write identifies the number of object
LeaseDay days of a lease. The is
default value is 1. implem
A lease is the period ented
over which an IP as
address is allocated to a defined
client. in the
corresp
onding
MIB
files.

1.3.6.1.4.1.201 hwDHCPS Integer32 Read- The value of this object This


1.5.7.2.1.3.1.2 GlobalPool (0..23) write identifies the number of object
LeaseHour hours of a lease. The is
default value is 0. implem
ented
as
defined
in the
corresp
onding
MIB
files.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 730


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 30 HUAWEI-DHCPS-MIB

OID Object Syntax Max Description Imple


Access mente
d
Specif
icatio
ns

1.3.6.1.4.1.201 hwDHCPS Integer32 Read- The value of this object This


1.5.7.2.1.3.1.3 GlobalPool (0..59) write identifies the number of object
LeaseMinu minutes of a lease. The is
te default value is 0. implem
ented
as
defined
in the
corresp
onding
MIB
files.

1.3.6.1.4.1.201 hwDHCPS INTEGE Read- This object indicates the This


1.5.7.2.1.3.1.4 GlobalPool R write flag denoting if the lease object
LeaseUnli is unlimited. The flag is
mited can be: implem
l invalid(0): The lease ented
of the IP address as
allocated to a client defined
is finite. The lease is in the
decided by corresp
hwDHCPSGlobalPo onding
olLeaseDay, MIB
hwDHCPSGlobalPo files.
olLeaseHour, and
hwDHCPSGlobalPo
olLeaseMinute.
l unlimited(1): The
lease of the IP
address allocated to a
client is infinite.

1.3.6.1.4.1.201 hwDHCPS OCTET Read- This object indicates the This


1.5.7.2.1.3.1.5 GlobalPool STRING write domain name provided object
DomainNa (SIZE for a client. is
me (1..63)) implem
ented
as
defined
in the
corresp
onding
MIB
files.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 731


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 30 HUAWEI-DHCPS-MIB

OID Object Syntax Max Description Imple


Access mente
d
Specif
icatio
ns

1.3.6.1.4.1.201 hwDHCPS OCTET Read- This object indicates the This


1.5.7.2.1.3.1.6 GlobalPool STRING write IP address of the object
ClientGate (SIZE gateway provided for a is
wayIPStrin (0..129)) client. implem
g A maximum of eight IP ented
addresses can be as
provided. defined
in the
corresp
onding
MIB
files.

1.3.6.1.4.1.201 hwDHCPS IpAddres Read- This object indicates the This


1.5.7.2.1.3.1.7 GlobalPool s write entered IP address of a object
ClientGate gateway that will be is
wayIPUnd deleted. The IP address implem
o can be only an IP ented
address that has been as
configured on the defined
gateway. Get return in the
value 0.0.0.0. corresp
onding
MIB
files.

1.3.6.1.4.1.201 hwDHCPS OCTET Read- This object indicates the This


1.5.7.2.1.3.1.8 GlobalPool STRING write IP address of a DNS object
ClientDNS (SIZE server provided for is
IPString (0..129)) clients. implem
A maximum of eight IP ented
addresses can be as
configured. defined
in the
corresp
onding
MIB
files.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 732


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 30 HUAWEI-DHCPS-MIB

OID Object Syntax Max Description Imple


Access mente
d
Specif
icatio
ns

1.3.6.1.4.1.201 hwDHCPS IpAddres Read- This object indicates the This


1.5.7.2.1.3.1.9 GlobalPool s write IP address of a DNS object
ClientDNS server to be deleted. is
IPUndo The IP address can be implem
only an IP address that ented
has been configured for as
a DNS server. Get return defined
value 0.0.0.0 in the
corresp
onding
MIB
files.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 733


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 30 HUAWEI-DHCPS-MIB

OID Object Syntax Max Description Imple


Access mente
d
Specif
icatio
ns

1.3.6.1.4.1.201 hwDHCPS INTEGE Read- This object indicates the This


1.5.7.2.1.3.1.10 GlobalPool R write NetBIOS node type object
ClientNetb provided for a client. is
iosType The NetBIOS node type implem
can be: ented
as
l null(0): indicates that defined
no type is in the
designated. corresp
l bnode(1): identifies a onding
broadcast node. The MIB
broadcast nodes files.
obtain the mappings
between host names
and IP addresses by
means of broadcast.
l pnode(2): identifies a
peer-to-peer node.
Peer-to-peer nodes
obtain the mappings
between host names
and IP addresses by
communicating with
NetBIOS servers.
l mnode(4): identifies
a mixed node.
Mixed-mode nodes
are peer-to-peer
nodes that have been
given certain
broadcast node
characteristics.
l hnode(8): identifies a
hybrid node. Hybrid
nodes are broadcast
nodes owning the
peer-to-peer
communication
mechanism.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 734


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 30 HUAWEI-DHCPS-MIB

OID Object Syntax Max Description Imple


Access mente
d
Specif
icatio
ns

1.3.6.1.4.1.201 hwDHCPS OCTET Read- This object indicates the This


1.5.7.2.1.3.1.11 GlobalPool STRING write IP address of a NetBIOS object
ClientNbns (SIZE server provided for a is
IPString (0..129)) client. implem
A maximum of eight IP ented
addresses can be as
configured. defined
in the
corresp
onding
MIB
files.

1.3.6.1.4.1.201 hwDHCPS IpAddres Read- This object indicates the This


1.5.7.2.1.3.1.12 GlobalPool s write IP address of a NetBIOS object
ClientNbns server to be deleted. is
IPUndo The IP address can be implem
only an IP address that ented
has been configured for as
a NetBIOS server. Get defined
return value 0.0.0.0 in the
corresp
onding
MIB
files.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 735


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 30 HUAWEI-DHCPS-MIB

OID Object Syntax Max Description Imple


Access mente
d
Specif
icatio
ns

1.3.6.1.4.1.201 hwDHCPS INTEGE Read- This object indicates the This


1.5.7.2.1.3.1.13 GlobalPool R write undo operation flag bit object
ParaUndoF of the parameters of a is
lag global address pool. implem
The flag bit can be: ented
as
l undoDomain(1): defined
means deleting a in the
domain name. corresp
l undoLease(2): means onding
deleting the lease of MIB
a given IP address. files.
l undoGateway(3):
means deleting a
given IP address of a
gateway.
l undoDns(4): means
deleting a given IP
address of a DNS
server.
l undoNbns(5): means
deleting a given IP
address of a
NetBIOS server.
l undoNbType(6):
means deleting the
NetBIOS node type.
l invalid(7): The value
is the default, and no
action is required.

1.3.6.1.4.1.201 hwDHCPS INTEGE Read- This object indicates This


1.5.7.2.1.3.1.14 GlobalPool R write whether to clear the object
IPInUseRe lease of an IP address in is
set a global address pool. implem
The value can be: ented
as
l reset(1): indicates defined
that the lease will be in the
cleared. corresp
l invalid(2): The value onding
is the default, and no MIB
action is required. files.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 736


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 30 HUAWEI-DHCPS-MIB

Creation Restriction
The entries in this table cannot be created.

Modification Restriction
When you modify the lease, the nodes related to the lease (hwDHCPSGlobalPoolLeaseDay,
hwDHCPSGlobalPoolLeaseHour, and hwDHCPSGlobalPoolLeaseMinute) and
hwDHCPSGlobalPoolLeaseUnlimited are mutually exclusive. The
hwDHCPSGlobalPoolLeaseDay object is mandatory. The hwDHCPSGlobalPoolLeaseHour
and hwDHCPSGlobalPoolLeaseMinute objects are optional and their default value is 0.

Deletion Restriction
To delete an IP address configured on an egress gateway, DNS server, or NetBIOS server, you
can perform operations to hwDHCPSGlobalPoolClientGatewayIPUndo,
hwDHCPSGlobalPoolClientDNSIPUndo, or hwDHCPSGlobalPoolClientNbnsIPUndo
accordingly.

To delete a type of addresses that have been configured, you can perform operation to
hwDHCPSGlobalPoolParaUndoFlag. For details, see the object description in the preceding
table.

Access Restriction
None.

30.4.4 hwDHCPSGlobalPoolOptionTable

This table describes the Option configuration of a global address pool on a DHCP server.

The indexes of this table are hwDHCPSGlobalPoolName, hwDHCPSGlobalPoolOptionCode.

OID Object Syntax Max Description Imple


Access mente
d
Specif
icatio
ns

1.3.6.1.4.1.201 hwDHCPS Integer32 Read- This object indicates the This


1.5.7.2.1.4.1.1 GlobalPool (2..254) only Option operation code object
OptionCod of a global address pool. is
e All options begin with a implem
tag octet, which ented
uniquely identifies the as
option. defined
in the
corresp
onding
MIB
files.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 737


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 30 HUAWEI-DHCPS-MIB

OID Object Syntax Max Description Imple


Access mente
d
Specif
icatio
ns

1.3.6.1.4.1.201 hwDHCPS INTEGE Read- This object indicates the This


1.5.7.2.1.4.1.2 GlobalPool R create Option operation type of object
OptionTyp a global address pool. is
e The Option operation implem
type can be: ented
as
l ascii(1): indicates defined
ASCII strings. in the
l hex(2): indicates corresp
hexadecimal strings. onding
l ip(3): indicates IP MIB
addresses. files.
l cipher(4): indicates
ciphertext character
strings.

1.3.6.1.4.1.201 hwDHCPS OCTET Read- This object indicates the This


1.5.7.2.1.4.1.3 GlobalPool STRING create Options with the object
OptionAsc (SIZE operation type being is
ii (0..256)) ASCII character strings. implem
ented
as
defined
in the
corresp
onding
MIB
files.

1.3.6.1.4.1.201 hwDHCPS OCTET Read- This object indicates the This


1.5.7.2.1.4.1.4 GlobalPool STRING create Options with the object
OptionHex (SIZE operation type being is
String (0..255)) hexadecimal strings. implem
ented
as
defined
in the
corresp
onding
MIB
files.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 738


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 30 HUAWEI-DHCPS-MIB

OID Object Syntax Max Description Imple


Access mente
d
Specif
icatio
ns

1.3.6.1.4.1.201 hwDHCPS OCTET Read- This object indicates the This


1.5.7.2.1.4.1.5 GlobalPool STRING create Options with the object
OptionIPSt (SIZE operation type being IP is
ring (0..129)) addresses. implem
A maximum of eight IP ented
addresses can be as
specified at one time. defined
in the
corresp
onding
MIB
files.

1.3.6.1.4.1.201 hwDHCPS RowStat Read- This object indicates the This


1.5.7.2.1.4.1.6 GlobalPool us create status of rows in the object
OptionRo table. is
wStatus Currently, only three implem
actions are used: ented
active(1), as
createAndGo(4), defined
destroy(6). in the
corresp
When adding a Option, onding
you must specify the MIB
Option operation type files.
and the corresponding
value.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 739


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 30 HUAWEI-DHCPS-MIB

OID Object Syntax Max Description Imple


Access mente
d
Specif
icatio
ns

1.3.6.1.4.1.201 hwDHCPS OBJECT read- This object indicates the This


1.5.7.2.1.4.1.7 GlobalPool - create ciphertext character object
OptionCip TYPE(SI string on the DHCP is
her ZE server global address implem
(0..104)) pool. ented
differe
nt from
that
defined
in the
corresp
onding
MIB
file.
The
return
value
of Get
operati
on
must
be
******
. The
Set
operati
on is
not
support
ed.

Creation Restriction
In the createAndGo state, you must create an Option code that does not exist in the table.
Some Option codes are reserved for the protocol; therefore, you cannot configure them.

Modification Restriction
This table is used to configure self-defined Options for a global address pool.
hwDHCPSGlobalPoolOptionCode refers to the value of the Option code to be defined. For an
Option identified by hwDHCPSGlobalPoolOptionCode, you can configure it to only the
ASCII character strings, hexadecimal strings, ciphertext character strings, or IP addresses.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 740


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 30 HUAWEI-DHCPS-MIB

Deletion Restriction
None.

Access Restriction
None.

30.4.5 hwDHCPSInterfacePoolParaTable
This table describes configuration parameters of an interface address pool on a DHCP server.
The index of this table is ifIndex.

OID Object Syntax Max Description Imple


Access mente
d
Specifi
cations

1.3.6.1.4.1.2011. hwDHCPSI Integer3 Read- This object indicates This


5.7.2.1.6.1.1 nterfacePoo 2 write the lease (in days) of object is
lLeaseDay an interface address implem
pool. ented as
A lease is the period defined
over which an IP in the
address is allocated to corresp
a client. onding
MIB
The value ranges from files.
0 to 999 and the
default value is 1.

1.3.6.1.4.1.2011. hwDHCPSI Integer3 Read- This object indicates This


5.7.2.1.6.1.2 nterfacePoo 2 write the lease (in hours) of object is
lLeaseHour an interface address implem
pool. ented as
The value ranges from defined
0 to 23 and the default in the
value is 0. corresp
onding
MIB
files.

1.3.6.1.4.1.2011. hwDHCPSI Integer3 Read- This object indicates This


5.7.2.1.6.1.3 nterfacePoo 2 write the lease (in minutes) object is
lLeaseMinu of an interface address implem
te pool. ented as
The value ranges from defined
0 to 59 and the default in the
value is 0. corresp
onding
MIB
files.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 741


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 30 HUAWEI-DHCPS-MIB

OID Object Syntax Max Description Imple


Access mente
d
Specifi
cations

1.3.6.1.4.1.2011. hwDHCPSI INTEG Read- This object indicates a This


5.7.2.1.6.1.4 nterfacePoo ER write flag denoting if the object is
lLeaseUnli lease of a pool is implem
mited unlimited. ented as
The flag can be: defined
in the
l invalid(0): The corresp
lease of the IP onding
address allocated MIB
to a client is finite. files.
The lease is
decided by
hwDHCPSGlobalP
oolLeaseDay,
hwDHCPSGlobalP
oolLeaseHour, and
hwDHCPSGlobalP
oolLeaseMinute.
l unlimited(1): The
lease of the IP
address allocated
to a client is
infinite.

1.3.6.1.4.1.2011. hwDHCPSI OCTET Read- This object indicates This


5.7.2.1.6.1.5 nterfacePoo STRIN write the domain name object is
lDomainNa G (SIZE provided for a DHCP implem
me (1..63)) client of an interface ented as
address pool. defined
in the
corresp
onding
MIB
files.

1.3.6.1.4.1.2011. hwDHCPSI OCTET Read- This object indicates This


5.7.2.1.6.1.6 nterfacePoo STRIN write the IP address of a object is
lClientDNS G (SIZE DNS server provided implem
IPString (0..129) for a DHCP client of ented as
) the interface address defined
pool. in the
A maximum of eight corresp
IP addresses can be onding
provided. MIB
files.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 742


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 30 HUAWEI-DHCPS-MIB

OID Object Syntax Max Description Imple


Access mente
d
Specifi
cations

1.3.6.1.4.1.2011. hwDHCPSI IpAddre Read- This object indicates Get


5.7.2.1.6.1.7 nterfacePoo ss write the IP address of a return
lClientDNS DNS server to be value
IPUndo deleted. 0.0.0.0

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 743


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 30 HUAWEI-DHCPS-MIB

OID Object Syntax Max Description Imple


Access mente
d
Specifi
cations

1.3.6.1.4.1.2011. hwDHCPSI INTEG Read- This object indicates This


5.7.2.1.6.1.8 nterfacePoo ER write the NetBIOS node object is
lClientNetbi type provided for a implem
osType DHCP client. ented as
The NetBIOS node defined
type can be: in the
corresp
l null(0): indicates onding
that no type is MIB
designated. files.
l bnode(1): identifies
a broadcast node.
The broadcast
nodes obtain the
mappings between
host names and IP
addresses by
means of
broadcast.
l pnode(2): identifies
a peer-to-peer
node. Peer-to-peer
nodes obtain the
mappings between
host names and IP
addresses by
communicating
with NetBIOS
servers.
l mnode(4):
identifies a mixed
node. Mixed-mode
nodes are peer-to-
peer nodes that
have been given
certain broadcast
node
characteristics.
l hnode(8): identifies
a hybrid node.
Hybrid nodes are
broadcast nodes
owning the peer-
to-peer
communication
mechanism.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 744


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 30 HUAWEI-DHCPS-MIB

OID Object Syntax Max Description Imple


Access mente
d
Specifi
cations

1.3.6.1.4.1.2011. hwDHCPSI OCTET Read- This object indicates This


5.7.2.1.6.1.9 nterfacePoo STRIN write the IP address of a object is
lClientNbns G (SIZE NetBIOS server in the implem
IPString (0..129) interface address pool, ented as
) provided for a DHCP defined
client. in the
A maximum of eight corresp
IP addresses can be onding
provided. MIB
files.

1.3.6.1.4.1.2011. hwDHCPSI IpAddre Read- This object indicates Get


5.7.2.1.6.1.10 nterfacePoo ss write the selected IP address return
lClientNbns of a NetBIOS server value
IPUndo to be deleted in the 0.0.0.0
interface address pool.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 745


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 30 HUAWEI-DHCPS-MIB

OID Object Syntax Max Description Imple


Access mente
d
Specifi
cations

1.3.6.1.4.1.2011. hwDHCPSI INTEG Read- This object indicates Get


5.7.2.1.6.1.11 nterfacePoo ER write the undo operation return
lParaUndoF flag bit of the value
lag parameters of an invalid(
interface address pool. 7)
The flag bit can be:
l undoDomain(1):
means deleting a
domain name.
l undoLease(2):
means deleting the
lease of a given IP
address.
l undoDns(4):
means deleting a
given IP address of
a DNS server.
l undoNbns(5):
means deleting a
given IP address of
a NetBIOS server.
l undoNbType(6):
means deleting the
NetBIOS node
type.
l invalid(7): The
value is the default,
and no action is
required.

1.3.6.1.4.1.2011. hwDHCPSI INTEG Read- This object indicates This


5.7.2.1.6.1.12 nterfacePoo ER write whether to clear the object is
lIPInUseRe lease of an IP address implem
set in an interface address ented as
pool. defined
The value can be: in the
corresp
l reset(1): indicates onding
that the lease will MIB
be cleared. files.
l invalid(2): The
value is the default,
and no action is
required.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 746


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 30 HUAWEI-DHCPS-MIB

Creation Restriction
The entries in this table cannot be created.

Modification Restriction
Each address pool can be configured with a maximum of eight DNS server addresses or
NetBIOS server addresses simultaneously. hwDHCPSInterfacePoolDNSIPString and
hwDHCPSInterfacePoolNbnsIPString respectively describe the DNS server address and
NetBIOS server address.
The hwDHCPSInterfacePoolLeaseDay object is mandatory. The
hwDHCPSInterfacePoolLeaseHour and hwDHCPSInterfacePoolLeaseMinute objects are
optional and their default value is 0.

Deletion Restriction
To delete a configured IP address of a DNS server or NetBIOS server, you can perform
operations to hwDHCPSInterfacePoolClientDNSIPUndo or
hwDHCPSInterfacePoolClientNbnsIPUndo accordingly.
To delete a type of all configured addresses, you can perform operations to
hwDHCPSInterfacePoolParaUndoFlag. For details, see the object description in the preceding
table.

Access Restriction
The DHCP interface address pool must exist.

30.4.6 hwDHCPSInterfacePoolOptionTable
This table describes the Option configuration parameters of an interface address pool on a
DHCP server.
The indexes of this table are ifIndex and hwDHCPSInterfacePoolOptionCode.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 747


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 30 HUAWEI-DHCPS-MIB

OID Object Syntax Max Description Imple


Access mente
d
Specif
icatio
ns

1.3.6.1.4.1.201 HwDHCP Integer32 Read- This object indicates the This


1.5.7.2.1.7.1.1 SInterface (2..254) only Option operation code object
PoolOptio of an interface address is
nCode pool. implem
ented
as
defined
in the
corresp
onding
MIB
files.

1.3.6.1.4.1.201 HwDHCP INTEGE Read- This object indicates the This


1.5.7.2.1.7.1.2 SInterface R create Option operation type of object
PoolOptio an interface address is
nType pool. implem
The Option operation ented
type can be: as
defined
l ascii(1): indicates in the
ASCII strings. corresp
l hex(2): indicates onding
hexadecimal strings. MIB
l ip(3): indicates IP files.
addresses.
l cipher(4): indicates
ciphertext character
strings.

1.3.6.1.4.1.201 HwDHCP OCTET Read- This object indicates the This


1.5.7.2.1.7.1.3 SInterface STRING create Options with the object
PoolOptio (SIZE operation type being is
nAscii (0..255)) ASCII character strings. implem
ented
as
defined
in the
corresp
onding
MIB
files.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 748


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 30 HUAWEI-DHCPS-MIB

OID Object Syntax Max Description Imple


Access mente
d
Specif
icatio
ns

1.3.6.1.4.1.201 HwDHCP OCTET Read- This object indicates the This


1.5.7.2.1.7.1.4 SInterface STRING create Options with the object
PoolOptio (SIZE operation type being is
nHexStrin (0..255)) hexadecimal strings. implem
g ented
as
defined
in the
corresp
onding
MIB
files.

1.3.6.1.4.1.201 HwDHCP OCTET Read- This object indicates the This


1.5.7.2.1.7.1.5 SInterface STRING create Options with the object
PoolOptio (SIZE operation type being IP is
nIPString (0..129)) addresses. implem
A maximum of eight IP ented
addresses can be as
specified at one time. defined
in the
corresp
onding
MIB
files.

1.3.6.1.4.1.201 HwDHCP Rowstatu Read- This object indicates the This


1.5.7.2.1.7.1.6 SInterface s create status of rows in the object
PoolOptio table. is
nRowStatu Currently, only three implem
s actions are used: ented
active(1), as
createAndGo(4), defined
destroy(6). in the
corresp
When adding a Option, onding
you must specify the MIB
Option operation type files.
and the corresponding
value.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 749


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 30 HUAWEI-DHCPS-MIB

OID Object Syntax Max Description Imple


Access mente
d
Specif
icatio
ns

1.3.6.1.4.1.201 hwDHCPS OCTET read- This object indicates the This


1.5.7.2.1.7.1.7 InterfaceP STRING create ciphertext character object
oolOption (SIZE string on the DHCP is
Cipher (0..104)) server interface address implem
pool. ented
differe
nt from
that
defined
in the
corresp
onding
MIB
file.
The
return
value
of Get
operati
on
must
be
******
. The
Set
operati
on is
not
support
ed.

Creation Restriction
You must create an Option code that does not exist in the table. Some Option codes are
reserved for the protocol; therefore, you cannot configure them.

Modification Restriction
This table is used to configure self-defined Options for an interface address pool.
hwDHCPSInterfacePoolOptionCode refers to the value of the Option code to be defined. For
an Option identified by hwDHCPSInterfacePoolOptionCode, you can configure it to only the
ASCII character strings, the hexadecimal strings, ciphertext character strings, or IP addresses.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 750


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 30 HUAWEI-DHCPS-MIB

Deletion Restriction
None.

Access Restriction
None.

30.4.7 hwDHCPSInterfacePoolStaticBindTable
This table describes static bindings in an interface address pool on a DHCP server.
The indexes of this table are ifIndex and hwDHCPSInterfacePoolStaticBindIP.

OID Object Syntax Max Description Imple


Access mente
d
Specif
icatio
ns

1.3.6.1.4.1.201 hwDHCPS IpAddres Read- This object indicates the This


1.5.7.2.1.8.1.1 InterfaceP s only IP addresses statically object
oolStaticBi bound in an interface is
ndIP address pool. implem
ented
as
defined
in the
corresp
onding
MIB
files.

1.3.6.1.4.1.201 hwDHCPS MacAddr Read- This object indicates the This


1.5.7.2.1.8.1.2 InterfaceP ess create hardware addresses object
oolStaticBi statically bound in an is
ndMac interface address pool. implem
ented
as
defined
in the
corresp
onding
MIB
files.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 751


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 30 HUAWEI-DHCPS-MIB

OID Object Syntax Max Description Imple


Access mente
d
Specif
icatio
ns

1.3.6.1.4.1.201 hwDHCPS RowStat Read- This object indicates the This


1.5.7.2.1.8.1.3 InterfaceP us create status of rows in this object
oolStaticBi table. is
ndRowStat Currently, only three implem
us actions are used: ented
active(1), as
createAndGo(4), defined
destroy(6). in the
corresp
When configuring static onding
bindings, you must MIB
specify IP addresses and files.
hardware addresses.

Creation Restriction
The IP address statically bound in an interface address pool must be within the address pool
range. Therefore, the NMS needs to read the IP address and mask of an interface and displays
them on the configuration interface to guide user configuration.

Modification Restriction
The entries in this table cannot be modified. You can only create or delete the static IP
addresses.

Deletion Restriction
None.

Access Restriction
None.

30.4.8 hwDHCPSIPInUseTable
This table shows information on the IP addresses allocated through a DHCP server.
The index of this table is hwDHCPSIPInUseHAddr.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 752


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 30 HUAWEI-DHCPS-MIB

OID Object Syntax Max Description Imple


Access mente
d
Specif
icatio
ns

1.3.6.1.4.1.2011. hwDHCPSI MacAd Read- This object indicates the This


5.7.2.1.9.1.1 PInUseHAd dress only MAC address of a object
dr client. is
imple
mented
as
define
d in
the
corresp
onding
MIB
files.

1.3.6.1.4.1.2011. hwDHCPSI IpAddre Read- This object indicates the This


5.7.2.1.9.1.2 PInUseIP ss only IP address in the object
address pool allocated is
to a client. imple
mented
as
define
d in
the
corresp
onding
MIB
files.

1.3.6.1.4.1.2011. hwDHCPSI OCTET Read- This object indicates the This


5.7.2.1.9.1.3 PInUseEnd STRIN only time during which users object
Lease G are online (in seconds). is
(SIZE imple
(1..20)) mented
as
define
d in
the
corresp
onding
MIB
files.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 753


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 30 HUAWEI-DHCPS-MIB

OID Object Syntax Max Description Imple


Access mente
d
Specif
icatio
ns

1.3.6.1.4.1.2011. hwDHCPSI INTEG Read- This object indicates the This


5.7.2.1.9.1.4 PInUseType ER{ma only lease type of an IP object
nual(1), address in an address is
auto(2), pool. imple
release( The lease type can be: mented
3),offer as
ed(4)} l manual(1): indicates define
manual allocation. d in
l auto(2): indicates the
automatic allocation. corresp
l release(3): indicates onding
that the IP address MIB
automatically files.
allocated is already
released.
l offered(4): indicates
that the IP address is
offered to a client.

1.3.6.1.4.1.2011. hwDHCPSI OCTET Read- This object indicates the This


5.7.2.1.9.1.5 PInUsePool STRIN only name of the address object
Name G pool to which the is
(SIZE allocated IP address imple
(1..64)) belongs to. mented
as
define
d in
the
corresp
onding
MIB
files.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 754


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 30 HUAWEI-DHCPS-MIB

OID Object Syntax Max Description Imple


Access mente
d
Specif
icatio
ns

1.3.6.1.4.1.2011. hwDHCPSI INTEG read- This object indicates the This


5.7.2.1.9.1.6 PInUseInter ER32 only name of the interface to object
face which the allocated IP is
address belongs to. imple
mented
as
define
d in
the
corresp
onding
MIB
files.

Creation Restriction
The entries in this table cannot be created.

Modification Restriction
The entries in this table cannot be modified.

Deletion Restriction
The entries in this table cannot be deleted.

Access Restriction
The value of this table exists only when the DHCP global address pool or interface address
pool exists and the IP address is dynamically or manually applied through DHCP.

30.4.9 hwDHCPSIPPOOLForbiddenIPTable
This table describes the IP addresses forbidden in a DHCP address pool.
The indexes of this table are hwDHCPSIPPOOLForbiddenIPStart,
hwDHCPSIPPOOLForbiddenIPEnd and hwDHCPSIPPOOLForbiddenIPVRFName.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 755


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 30 HUAWEI-DHCPS-MIB

OID Object Syntax Max Description Imple


Access mente
d
Specif
icatio
ns

1.3.6.1.4.1.201 hwDHCPS IpAddres Read- This object indicates the This


1.5.7.2.1.45.1.1 IPPOOLFo s only start of the forbidden IP object
rbiddenIPS addresses. is
tart implem
ented
as
defined
in the
corresp
onding
MIB
files.

1.3.6.1.4.1.201 hwDHCPS IpAddres Read- This object indicates the This


1.5.7.2.1.45.1.2 IPPOOLFo s only end of the forbidden IP object
rbiddenIPE addresses. is
nd implem
ented
as
defined
in the
corresp
onding
MIB
files.

1.3.6.1.4.1.201 hwDHCPS OCTET read-only This object indicates the This


1.5.7.2.1.45.1.3 IPPOOLFo STRING VPN instance to which object
rbiddenIP the forbidden IP is
VRFName addresses belong. implem
ented
as
defined
in the
corresp
onding
MIB
files.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 756


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 30 HUAWEI-DHCPS-MIB

OID Object Syntax Max Description Imple


Access mente
d
Specif
icatio
ns

1.3.6.1.4.1.201 hwDHCPS RowStat Read- This object is used to This


1.5.7.2.1.45.1.4 IPPOOLFo us create create or delete an object
rbiddenIP existent entry in this is
RowStatus table. implem
Currently, only ented
createAndGo(4) and as
destroy(6) are defined
supported. in the
corresp
onding
MIB
files.

Creation Restriction
Currently, statuses createAndGo, and destroy are supported. In the createAndGo state, you
can create a forbidden IP address that does not exist in this table.

Modification Restriction
The entries in this table cannot be modified.

Deletion Restriction
The IP address to be deleted must be within the network segment of the forbidden IP address
pool.

Access Restriction
None.

30.4.10 hwDHCPSIPPOOLConflictIPTable
This table describes information on conflicted IP addresses in a DHCP address pool.
The index of this table is hwDHCPSIPPOOLConflictIP and
hwDHCPSIPPOOLConflictIPVRFName.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 757


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 30 HUAWEI-DHCPS-MIB

OID Object Syntax Max Description Imple


Access mente
d
Specif
icatio
ns

1.3.6.1.4.1.201 hwDHCPS IpAddres Read- This object indicates the This


1.5.7.2.1.46.1.1 IPPOOLC s only detected conflicted IP object
onflictIP addresses. is
implem
ented
as
defined
in the
corresp
onding
MIB
files.

1.3.6.1.4.1.201 hwDHCPS OCTET read-only This object indicates the This


1.5.7.2.1.46.1.2 IPPOOLC STRING VPN instance to which object
onflictIPV the conflicted IP is
RFName addresses belong. implem
ented
as
defined
in the
corresp
onding
MIB
files.

1.3.6.1.4.1.201 hwDHCPS INTEGE Read- This object indicates the This


1.5.7.2.1.46.1.3 IPPOOLC R only detection type of object
onflictIPTy {ping(1), conflicted IP addresses. is
pe arp(2)} To ensure a consistency implem
check, the DHCP server ented
must probe reused as
addresses before defined
allocating addresses. in the
corresp
onding
MIB
files.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 758


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 30 HUAWEI-DHCPS-MIB

OID Object Syntax Max Description Imple


Access mente
d
Specif
icatio
ns

1.3.6.1.4.1.201 hwDHCPS OCTET read-only This object indicates the This


1.5.7.2.1.46.1.4 IPPOOLC STRING time when conflict object
onflictIPD (SIZE addresses are detected, is
etectTime (20)) in the following format: implem
month/day/year ented
hour:munite:second -- as
MM/DD/YYYY defined
hh:mm:ss in the
corresp
onding
MIB
files.

Creation Restriction
The entries in this table cannot be created.

Modification Restriction
The entries in this table cannot be modified.

Deletion Restriction
The entries in this table cannot be deleted.

Access Restriction
The value of this table exists only when a DHCP global address pool or an interface address
pool exists.

30.5 Description of Alarm Objects


None.

30.6 Unsupported Objects


The functions corresponding to the following objects are not supported on the device. Do not
use these MIB objects to maintain the device.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 759


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 30 HUAWEI-DHCPS-MIB

Table 30-1 List of unsupported objects


Object ID Object Name Table

1.3.6.1.4.1.2011.5.7.2.1.2. hwDHCPSGlobal hwDHCPSGlobalPoolConfigTable


1.4 PoolHostIPAddr

1.3.6.1.4.1.2011.5.7.2.1.2. hwDHCPSGlobal hwDHCPSGlobalPoolConfigTable


1.6 PoolHostHAddr

1.3.6.1.4.1.2011.5.7.2.1.5. hwDHCPSGlobal hwDHCPSGlobalTreeTable


1.1 TreeParentNodeN
ame

1.3.6.1.4.1.2011.5.7.2.1.5. hwDHCPSGlobal hwDHCPSGlobalTreeTable


1.2 TreeChildNodeNa
me

1.3.6.1.4.1.2011.5.7.2.1.5. hwDHCPSGlobal hwDHCPSGlobalTreeTable


1.3 TreePreSiblingNo
deName

1.3.6.1.4.1.2011.5.7.2.1.5. hwDHCPSGlobal hwDHCPSGlobalTreeTable


1.4 TreeSiblingNode-
Name

1.3.6.1.4.1.2011.5.7.2.1.9. hwDHCPSIPInUs hwDHCPSIPInUseTable


1.7 eVlan

1.3.6.1.4.1.2011.5.7.2.1.9. hwDHCPSIPInUs hwDHCPSIPInUseTable


1.8 eAtmpvc

1.3.6.1.4.1.2011.5.7.2.1.1 hwDHCPSForbid hwDHCPSForbiddenIPTable


0.1.1 denIPStart

1.3.6.1.4.1.2011.5.7.2.1.1 hwDHCPSForbid hwDHCPSForbiddenIPTable


0.1.2 denIPEnd

1.3.6.1.4.1.2011.5.7.2.1.1 hwDHCPSForbid hwDHCPSForbiddenIPTable


0.1.3 denIPRowStatus

1.3.6.1.4.1.2011.5.7.2.1.1 hwDHCPSConflic hwDHCPSConflictIPTable


1.1.1 tIP

1.3.6.1.4.1.2011.5.7.2.1.1 hwDHCPSConflic hwDHCPSConflictIPTable


1.1.2 tIPType

1.3.6.1.4.1.2011.5.7.2.1.1 hwDHCPSConflic hwDHCPSConflictIPTable


1.1.3 tIPDetectTime

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 760


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 31 HUAWEI-DHCP-SNOOPING-MIB

31 HUAWEI-DHCP-SNOOPING-MIB

About This Chapter

31.1 Function Overview


31.2 Relationship Between Tables
31.3 Description of Single Objects
31.4 Description of MIB Tables
31.5 Description of Alarm Objects
31.6 Unsupported Objects

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 761


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 31 HUAWEI-DHCP-SNOOPING-MIB

31.1 Function Overview


HUAWEI-DHCP-SNOOPING-MIB is used to configure and query DHCP snooping and
provide information about it. The MIB provides the functions such as configuring the DHCP
snooping feature, querying the binding table and the statistics about invalid packets, checking
the DHCP snooping packets, enabling the alarm function, creating and deleting entries, and
reporting alarms based on the packet inspection.
Root object:
iso(1).org(3).dod(6).internet(1).private(4).enterprises(1).huawei(2011).huaweiMgmt(5).hwDa
tacomm(25).hwDhcpSnpMib(112)

31.2 Relationship Between Tables

Figure 31-1 Relationship between hwDhcpSnpCfgTable, hwDhcpSnpBindTable, and


hwDhcpSnpFalsePktStatisticsTable
Collect
statistics hwDhcpSnpFalsePktStatistic
hwDhcpSnpCfgTable hwDhcpSnpBindTable
about illegal Table
Match the packets
...
hwDhcpSnpIfIndex packet with according to hwDhcpSnpStatisticIfDescr
the binding hwDhcpSnpBindIfDescr the matching
hwDhcpSnpVlanIndex hwDhcpSnpStatisticVlanId
table result
hwDhcpSnpEnable hwDhcpSnpBindPVlanId hwChaddrNomatchSrcMac
hwDhcpSnpBindCVlanId DhcpPktNum
hwDhcpTrusted hwArpNomatchSnpBindTbl
hwDhcpSnpOption82 hwDhcpSnpBindVRFId PktNum
Insert hwIpNomatchSnpBindTbl
... hwDhcpSnpBindVsiId
PktNum
hwDhcpSnpBindMac ...

hwDhcpSnpBindIp
...

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 762


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 31 HUAWEI-DHCP-SNOOPING-MIB

Figure 31-2 Relationship between hwDhcpSnpCfgTable and hwDhcpSnpBindTable,


hwDhcpSnpBindTable
hwDhcpSnpCfgTable
...
hwDhcpSnpIfIndex
Configure hwDhcpSnpBindIfDescr
untrusted Generate
DHCP packet hwDhcpSnpVlanIndex the binding
interface hwDhcpSnpBindPVlanId
table
hwDhcpSnpEnable dynamically
hwDhcpSnpBindCVlanId
hwDhcpTrusted
hwDhcpSnpBindVRFId
hwDhcpSnpOption82
Insert hwDhcpSnpBindVsiId

... hwDhcpSnpBindMac
Through
command Configure
line or NMS the binding hwDhcpSnpBindIp
table
statically ...

Figure 31-3 Relationship between hwDhcpSnpCfgTable and


hwDhcpSnpFalsePktStatisticsTable
hwDhcpSnpCfgTable hwDhcpSnpFalsePktStatisticTable
IfIndex corresponds to
interface names
hwDhcpSnpIfIndex hwDhcpSnpStatisticIfDescr
VlanIndex corresponds
hwDhcpSnpVlanIndex to VLAN IDs hwDhcpSnpStatisticVlanId
hwChaddrNomatchSrcMac
hwDhcpSnpEnable
DhcpPktNum
hwDhcpTrusted Adopt the index of hwArpNomatchSnpBindTbl
hwDhcpSnpOption82 hwDhcpSnpCfgTable PktNum
Insert hwIpNomatchSnpBindTbl
... PktNum
...

hwDhcpSnpBindTable describes the binding relationship between MAC addresses, IP


addresses, interfaces, and VLANs. The binding relationship can be statically configured or
dynamically generated.
hwDhcpSnpCfgTable is used to configure DHCP snooping. It covers configurations about
DHCP snooping that is based on VLANs, VLAN + Port, and Layer 3 interfaces. According to
the settings of objects in hwDhcpSnpCfgTable, the DHCP protocol stack matches DHCP
packets, ARP packets, and IP packets with hwDhcpSnpBindTable.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 763


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 31 HUAWEI-DHCP-SNOOPING-MIB

hwDhcpSnpFalsePktStatisticTable records various types of illegal packets discarded because


they are unmatched with hwDhcpSnpBindTable.

31.3 Description of Single Objects

31.3.1 hwDhcpSnpGlobal

OID Object Syntax Max Description Imple


Name Access mente
d
Specifi
cations

1.3.6.1.4.1.201 hwDhcpSn INTEGE Read- This object indicates the This


1.5.25.112.1.1 pGlobal R{ enabl write status of the global object is
e ( 1 ), DHCP snooping. The implem
disable value of this object ented as
(0)} identifies whether defined
DHCP snooping is in the
enabled globally before corresp
it is enabled on the port onding
and VLAN. MIB
By default, its value is files.
disable.

31.3.2 hwDhcpPktRateCheck

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 764


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 31 HUAWEI-DHCP-SNOOPING-MIB

OID Object Syntax Max Description Impl


Name Access emen
ted
Speci
ficati
ons

1.3.6.1.4.1.201 hwDhcpPk INTEGE Read- The value of this object This


1.5.25.112.1.2 tRateChec R{ enable write identifies whether object
k ( 1 ), checking DHCP packet is
disable rate is enabled. imple
(0)} By default, its value is mente
disable. d as
define
d in
the
corres
pondi
ng
MIB
files.

31.3.3 hwDhcpPktRate

OID Object Syntax Max Description Impl


Name Access emen
ted
Speci
ficati
ons

1.3.6.1.4.1.201 hwDhcpPk Integer Read- The value of this object This


1.5.25.112.1.3 tRate ( 32 bit ) write identifies the maximum object
( 1..100 ) rate of DHCP packets. is
By default, its value is imple
100. mente
d as
define
d in
the
corres
pondi
ng
MIB
files.

31.3.4 hwDhcpPktRateAlarmThreshold

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 765


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 31 HUAWEI-DHCP-SNOOPING-MIB

OID Object Syntax Max Description Impl


Name Access emen
ted
Speci
ficati
ons

1.3.6.1.4.1.201 hwDhcpPk Integer Read- The value of this object This


1.5.25.112.1.4 tRateAlar ( 32 bit ) write identifies the alarm object
mThreshol ( 1..1000 ) threshold of the DHCP is
d packet rate. imple
By default, its value is mente
100. d as
define
d in
the
corres
pondi
ng
MIB
files.

31.3.5 hwDhcpPktRateAlarmEnable

OID Object Syntax Max Description Impl


Name Access emen
ted
Speci
ficati
ons

1.3.6.1.4.1.201 hwDhcpPk INTEGE Read- The value of this object This


1.5.25.112.1.5 tRateAlar R{ enable write identifies whether the object
mEnable ( 1 ), alarm function for DHCP is
Disable packet rate is enabled. imple
(0)} By default, its value is mente
disable. d as
define
d in
the
corres
pondi
ng
MIB
files.

31.3.6 hwDhcpSnpBindTblNomatchedArpGlobalAction

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 766


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 31 HUAWEI-DHCP-SNOOPING-MIB

OID Object Syntax Max Description Imple


Name Access mente
d
Specifi
cations

1.3.6.1.4.1.201 hwDhcpSn INTEGE Read- The value of this object This


1.5.25.112.1.6 pBindTbl R{ forwa only identifies the global object is
Nomatche rd ( 0 ), action to process the implem
dArpGloba discard ARP packets that are ented as
lAction (1)} unmatched with binding defined
entries. in the
By default, its value is corresp
discard. onding
MIB
files.

31.3.7 hwDhcpSnpBindTblNomatchedIpGlobalAction

OID Object Syntax Max Description Imple


Name Access mente
d
Specifi
cations

1.3.6.1.4.1.201 hwDhcpSn INTEGE Read- The value of this object This


1.5.25.112.1.7 pBindTbl R{ forwa only identifies the global object is
Nomatche rd ( 0 ), action to process the IP implem
dIpGlobal discard packets that are ented as
Action (1)} unmatched with binding defined
entries. in the
By default, its value is corresp
discard. onding
MIB
files.

31.3.8 hwDhcpSnpBindTblAutosaveFilename

NOTE

This object must be set together with the hwDhcpSnpBindTblAutosave object. When multiple variables
are set, the name in hwDhcpSnpBindTblAutosaveFilename is hwDhcpSnpBindTblAutosaveFilename.0
and the name in hwDhcpSnpBindTblAutosave is hwDhcpSnpBindTblAutosave.0.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 767


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 31 HUAWEI-DHCP-SNOOPING-MIB

OID Object Syntax Max Description Imple


Name Access mente
d
Specifi
cations

1.3.6.1.4.1.201 hwDhcpSn DisplayS Read- This object indicates the This


1.5.25.112.1.8 pBindTbl tring write file name used when the object is
AutosaveF ( SIZE binding table is backed implem
ilename ( 1..51 ) ) up to the hard disk. The ented as
file is saved in full path, defined
such as flash:/bind.tbl. in the
corresp
onding
MIB
files.

31.3.9 hwDhcpSnpBindTblAutosave

NOTE

This object must be set together with the hwDhcpSnpBindTblAutosaveFilename object. When multiple
variables are set, the name in hwDhcpSnpBindTblAutosaveFilename is
hwDhcpSnpBindTblAutosaveFilename.0 and the name in hwDhcpSnpBindTblAutosave is
hwDhcpSnpBindTblAutosave.0.

OID Object Syntax Max Description Imple


Name Access mente
d
Specifi
cations

1.3.6.1.4.1.201 hwDhcpSn INTEGE Read- The value of this object This


1.5.25.112.1.9 pBindTbl R{ enabl write identifies whether object is
Autosave e ( 1 ), backing up the binding implem
disable table to the hard disk is ented as
(0)} enabled. If enabled, you defined
must re-enable backing in the
up the backing table to corresp
the hard disk after the onding
file name is modified. MIB
By default, its value is files.
disable.

31.3.10 hwDhcpSnpGlobalThreshold

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 768


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 31 HUAWEI-DHCP-SNOOPING-MIB

OID Object Syntax Max Description Imple


Name Access mente
d
Specifi
cations

1.3.6.1.4.1.201 hwDhcpSn Integer Read- The value of this object This


1.5.25.112.1.1 pGlobalTh ( 32 bit ) write identifies the global object is
0 reshold ( 1..1000 alarm threshold of implem
) DHCP snooping. ented as
By default, its value is defined
100. in the
corresp
onding
MIB
files.

31.3.11 hwDhcpPktRateDiscardNum

OID Object Syntax Max Description Imple


Name Access mente
d
Specifi
cations

1.3.6.1.4.1.201 hwDhcpPk Counter Read- This object indicates the This


1.5.25.112.1.11 tRateDisca ( 32 bit ) only number of DHCP object is
rdNum packets that are implem
discarded because their ented as
rates exceed the defined
maximum value. in the
corresp
onding
MIB
files.

31.4 Description of MIB Tables

31.4.1 hwDhcpSnpCfgTable

This table lists configuration parameters of DHCP snooping.

The indexes of this table are hwDhcpSnpIfIndex and hwDhcpSnpVlanIndex.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 769


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 31 HUAWEI-DHCP-SNOOPING-MIB

OID Object Syntax Max Description Imple


Name Access mente
d
Specif
icatio
ns

1.3.6.1.4.1.201 hwDhcpSn InterfaceIn Not- This object indicates This


1.5.25.112.1.1 pIfIndex dexOrZero accessibl the interface index. object
3.1.1 e is
imple
mented
as
define
d in
the
corresp
onding
MIB
files.

1.3.6.1.4.1.201 hwDhcpSn VlanIndex Not- This object indicates This


1.5.25.112.1.1 pVlanInde accessibl the VLAN ID. object
3.1.2 x e is
imple
mented
as
define
d in
the
corresp
onding
MIB
files.

1.3.6.1.4.1.201 hwDhcpSn INTEGE Read- This object identifies This


1.5.25.112.1.1 pEnable R{ enable create whether DHCP object
3.1.5 ( 1 ), snooping is enabled. is
disable By default, its value is imple
(0)} disable. mented
as
define
d in
the
corresp
onding
MIB
files.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 770


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 31 HUAWEI-DHCP-SNOOPING-MIB

OID Object Syntax Max Description Imple


Name Access mente
d
Specif
icatio
ns

1.3.6.1.4.1.201 hwDhcpTr INTEGE Read- This object identifies This


1.5.25.112.1.1 usted R{ trusted create whether the Trusted object
3.1.6 ( 1 ), function is enabled. is
untrusted imple
(0)} mented
as
define
d in
the
corresp
onding
MIB
files.

1.3.6.1.4.1.201 hwDhcpO INTEGE Read- This object is used to This


1.5.25.112.1.1 ption82Ins R{ enable create insert Option 82 to object
3.1.7 ert ( 1 ), DHCP packets. is
disable By default, its value is imple
(0)} disable. mented
as
define
d in
the
corresp
onding
MIB
files.

1.3.6.1.4.1.201 hwDhcpO INTEGE Read- This object identifies This


1.5.25.112.1.1 ption82Re R{ enable create whether the Option82 object
3.1.8 build ( 1 ), rebuild function of is
disable DHCP snooping is imple
(0)} enabled. mented
By default, its value is as
disable. define
d in
the
corresp
onding
MIB
files.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 771


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 31 HUAWEI-DHCP-SNOOPING-MIB

OID Object Syntax Max Description Imple


Name Access mente
d
Specif
icatio
ns

1.3.6.1.4.1.201 hwDhcpC INTEGE Read- This object identifies This


1.5.25.112.1.1 haddrChec R{ enable create whether checking the object
3.1.9 k ( 1 ), consistency of is
disable CHADDR and SRC imple
(0)} MAC is enabled. mented
By default, its value is as
disable. define
d in
the
corresp
onding
MIB
files.

1.3.6.1.4.1.201 hwDhcpC Integer Read- This object identifies This


1.5.25.112.1.1 haddrAlar ( 32 bit ) create the alarm threshold for object
3.1.10 mThreshol ( 1..1000 ) the CHADDR check. is not
d By default, its value is suppor
100. ted on
the
NOTE
This object is valid only
VLAN
after the .
hwDhcpChaddrAlar-
mEnable object is set to
enable.

1.3.6.1.4.1.201 hwDhcpC INTEGE Read- This object identifies This


1.5.25.112.1.1 haddrAlar R{ enable create whether the alarm object
3.1.11 mEnable ( 1 ), function is enabled for is not
disable the CHADDR check. suppor
(0)} By default, its value is ted on
disable. the
VLAN
.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 772


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 31 HUAWEI-DHCP-SNOOPING-MIB

OID Object Syntax Max Description Imple


Name Access mente
d
Specif
icatio
ns

1.3.6.1.4.1.201 hwDhcpAr INTEGE Read- This object identifies This


1.5.25.112.1.1 pCheck R{ enable create whether the ARP object
3.1.12 ( 1 ), packet check is is
disable enabled. imple
(0)} By default, its value is mented
disable. as
define
NOTE
This object is valid only
d in
after the the
hwDhcpSnpEnable corresp
object is set to enable. onding
MIB
files.

1.3.6.1.4.1.201 hwDhcpSn INTEGE Read- This object identifies This


1.5.25.112.1.1 pBindTbl R{ forward only the method to process object
3.1.13 Nomatche ( 0 ), the ARP packets that is
dArpActio discard do not match the imple
n (1)} DHCP snoop binding mented
table in the interface or as
VLAN view. By define
default, its value is d in
discard. the
corresp
onding
MIB
files.

1.3.6.1.4.1.201 hwDhcpAr Integer Read- This object identifies This


1.5.25.112.1.1 pAlarmThr ( 32 bit ) create the alarm threshold for object
3.1.14 eshold ( 1..1000 ) the ARP packet check. is not
By default, its value is suppor
100. ted on
the
NOTE
This object is valid only
VLAN
after the .
hwDhcpArpAlarmEna-
ble object is set to
enable.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 773


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 31 HUAWEI-DHCP-SNOOPING-MIB

OID Object Syntax Max Description Imple


Name Access mente
d
Specif
icatio
ns

1.3.6.1.4.1.201 hwDhcpAr INTEGE Read- This object identifies This


1.5.25.112.1.1 pAlarmEn R{ enable create whether the alarm object
3.1.15 able ( 1 ), function is enabled for is not
disable the ARP packet check. suppor
(0)} By default, its value is ted on
disable. the
NOTE VLAN
This object is valid only .
after the
This
hwDhcpArpCheck
object is set to enable. object
is
imple
mented
as
define
d in
the
corresp
onding
MIB
files.

1.3.6.1.4.1.201 hwDhcpIp INTEGE Read- This object identifies This


1.5.25.112.1.1 Check R{ enable create whether the IP packet object
3.1.16 ( 1 ), check is enabled. is
disable By default, its value is imple
(0)} disable. mented
as
define
d in
the
corresp
onding
MIB
files.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 774


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 31 HUAWEI-DHCP-SNOOPING-MIB

OID Object Syntax Max Description Imple


Name Access mente
d
Specif
icatio
ns

1.3.6.1.4.1.201 hwDhcpSn INTEGE Read- This object identifies This


1.5.25.112.1.1 pBindTbl R{ forward only the method to process object
3.1.17 Nomatche ( 0 ), IP packets that do not is
dIpAction discard match the DHCP imple
(1)} snooping binding table mented
in the interface or as
VLAN view. define
By default, its value is d in
discard. the
corresp
onding
MIB
files.

1.3.6.1.4.1.201 hwDhcpIp Integer Read- This object identifies This


1.5.25.112.1.1 AlarmThre ( 32 bit ) create the alarm threshold for object
3.1.18 shold ( 1..1000 ) the IP packet check. is not
By default, its value is suppor
100. ted on
the
NOTE
This object is valid only
VLAN
after the .
hwDhcpIpAlarmEnable
object is set to enable.

1.3.6.1.4.1.201 hwDhcpIp INTEGE Read- This object identifies This


1.5.25.112.1.1 AlarmEna R{ enable create whether the alarm object
3.1.19 ble ( 1 ), function is enabled for is not
disable the IP packet check. suppor
(0)} By default, its value is ted on
disable. the
VLAN
NOTE
This object is valid only
.
after the This
hwDhcpIpCheck object object
is set to enable.
is
imple
mented
as
define
d in
the
corresp
onding
MIB
files.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 775


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 31 HUAWEI-DHCP-SNOOPING-MIB

OID Object Syntax Max Description Imple


Name Access mente
d
Specif
icatio
ns

1.3.6.1.4.1.201 hwDhcpU Integer Read- This object identifies This


1.5.25.112.1.1 ntrustRepl ( 32 bit ) create the alarm threshold for object
3.1.20 yAlarmThr ( 1..1000 ) DHCP reply packets on is not
eshold an Untrusted interface. suppor
By default, its value is ted on
100. the
VLAN
NOTE
This object is valid only
.
after the
hwDhcpUntrustReplyA-
larmEnable object is set
to enable.

1.3.6.1.4.1.201 hwDhcpU INTEGE Read- This object identifies This


1.5.25.112.1.1 ntrustRepl R{ enable create whether the alarm object
3.1.21 yAlarmEn ( 1 ), function is enabled for is not
able disable the DHCP reply suppor
(0)} packets on an ted on
Untrusted interface. the
By default, its value is VLAN
disable. .

1.3.6.1.4.1.201 hwDhcpSn INTEGE Read- This object identifies This


1.5.25.112.1.1 pBindTblC R{ enable create whether the check on object
3.1.22 heck ( 1 ), the matching of IP is
disable address and MAC imple
(0)} address with the mented
binding table is as
enabled. By default, its define
value is disable. d in
the
corresp
onding
MIB
files.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 776


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 31 HUAWEI-DHCP-SNOOPING-MIB

OID Object Syntax Max Description Imple


Name Access mente
d
Specif
icatio
ns

1.3.6.1.4.1.201 hwDhcpSn Integer Read- This object identifies This


1.5.25.112.1.1 pBindTbl ( 32 bit ) create the alarm threshold for object
3.1.23 AlarmThre ( 1..1000 ) the IP and MAC is not
shold binding check. suppor
By default, its value is ted on
100. the
VLAN
NOTE
This object is valid only
.
after the
hwDhcpSnpBindTblA-
larmEnable object is set
to enable.

1.3.6.1.4.1.201 hwDhcpSn INTEGE Read- This object identifies This


1.5.25.112.1.1 pBindTbl R{ enable create whether the alarm object
3.1.24 AlarmEna ( 1 ), function is enabled for is not
ble disable the IP and MAC suppor
(0)} binding check. ted on
By default, its value is the
disable. VLAN
.
NOTE
This object is valid only
after the
hwDhcpSnpBindTbl-
Check object is set to
enable.

1.3.6.1.4.1.201 hwDhcpSn RowStatus Read- This object identifies This


1.5.25.112.1.1 pCfgTblR create the status of the row. object
3.1.30 owStatus is
imple
mented
as
define
d in
the
corresp
onding
MIB
files.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 777


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 31 HUAWEI-DHCP-SNOOPING-MIB

OID Object Syntax Max Description Imple


Name Access mente
d
Specif
icatio
ns

1.3.6.1.4.1.201 hwDhcpPk INTEGE Read- This object enables This


1.5.25.112.1.1 tIfRateChe R{ enable create DHCP rate limit check object
3.1.31 ck ( 1 ), on an interface. The is
disable default value is disable. imple
(2)} mented
as
define
d in
the
corresp
onding
MIB
files.

1.3.6.1.4.1.201 hwDhcpPk Integer Read- This object indicates This


1.5.25.112.1.1 tIfRate ( 32 bit ) create the maximum rate of object
3.1.32 ( 1..100 ) DHCP packets on an is
interface. The default imple
value is 100. mented
as
define
d in
the
corresp
onding
MIB
files.

1.3.6.1.4.1.201 hwDhcpPk Integer Read- This object indicates This


1.5.25.112.1.1 tIfRateAla ( 32 bit ) create the DHCP rate alarm object
3.1.33 rmThresho ( 1..1000 ) threshold on an is not
ld interface. The default suppor
value is 100. ted on
NOTE the
This object is valid only VLAN
after the .
hwDhcpPktIfRateAlar-
mEnable object is set to
enable.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 778


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 31 HUAWEI-DHCP-SNOOPING-MIB

OID Object Syntax Max Description Imple


Name Access mente
d
Specif
icatio
ns

1.3.6.1.4.1.201 hwDhcpPk INTEGE Read- This object enables This


1.5.25.112.1.1 tIfRateAla R{ enable create DHCP rate alarm on an object
3.1.34 rmEnable ( 1 ), interface. The default is not
disable value is disabled. suppor
(0)} ted on
the
VLAN
.

1.3.6.1.4.1.201 hwDhcpSn DisplayStri Read- This object configures The


1.5.25.112.1.1 pIfVlanOp ng(1..63) create the format of the length
3.1.35 tion82Rem remote-ID in the option suppor
oteID 82 field inserted in ted by
DHCP packets. MIB
file is
smaller
than 63
charact
ers.

1.3.6.1.4.1.201 hwDhcpSn DisplayStri Read- This object configures The


1.5.25.112.1.1 pIfVlanOp ng(1..63) create the format of the length
3.1.36 tion82Circ circuit-ID in the option suppor
uitID 82 field inserted in ted by
DHCP packets. MIB
file is
smaller
than 63
charact
ers.

Creation Restriction
l The entries can be created only when valid index and VLAN ID are specified.
l For Layer 3 interfaces, VLAN ID must be 0; otherwise, the entry cannot be created.
l For Layer 2 interfaces, the valid VLAN ID must be specified.
l To create VLAN-based DHCP snooping, index must be 0.
l hwDhcpOption82Insert and hwDhcpOption82Rebuild must be enabled only on the
interface, so interface information must be provided.

Modification Restriction
hwDhcpOption82Insert and hwDhcpOption82Rebuild must be enabled only on the interface,
so interface information must be provided.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 779


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 31 HUAWEI-DHCP-SNOOPING-MIB

Deletion Restriction
The entries in this table can be modified.

Access Restriction
The entries in this table can be read without restraint.

31.4.2 hwDhcpSnpBindTable
This table indicates the DHCP snooping binding table. It contains the binding relationship
between MAC addresses and IP addresses of the specified interfaces or VLANs.
DHCP snooping is based on bindings. It checks CHADDR, ARP, IP, DHCP request, and
DHCP reply packets, and then determines whether to discard packets, collect statistics on
packets, or generate alarms.
The indexes of this table are hwDhcpSnpBindIpIndex, hwDhcpSnpBindPVlanIndex,
hwDhcpSnpBindCVlanIndex, hwDhcpSnpBindVRFIdIndex, and hwDhcpSnpBindVsiIndex.

OID Object Syntax Max Description Impl


Name Access emen
ted
Speci
ficati
ons

1.3.6.1.4.1.2011 hwDhcpSn IpAddress Not- This object indicates This


. pBindIpInd accessibl the index of the IP object
5.25.112.1.14.1. ex e address. is
1 imple
mente
d as
define
d in
the
corres
pondi
ng
MIB
files.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 780


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 31 HUAWEI-DHCP-SNOOPING-MIB

OID Object Syntax Max Description Impl


Name Access emen
ted
Speci
ficati
ons

1.3.6.1.4.1.2011 hwDhcpSn VlanId Not- This object indicates This


. pBindPVla accessibl the index of the S- object
5.25.112.1.14.1. nIndex e VLAN ID. is
2 imple
mente
d as
define
d in
the
corres
pondi
ng
MIB
files.

1.3.6.1.4.1.2011 hwDhcpSn VlanId Not- This object indicates This


. pBindCVla accessibl the index of the C- object
5.25.112.1.14.1. nIndex e VLAN ID. is
3 imple
mente
d as
define
d in
the
corres
pondi
ng
MIB
files.

1.3.6.1.4.1.2011 IdhwDhcpS Integer( 32bi Not- This object identifies This


. npBindVR t ) ( 0..1000 ) accessibl the index of the VRF object
5.25.112.1.14.1. FIndex e ID. is
4 imple
mente
d as
define
d in
the
corres
pondi
ng
MIB
files.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 781


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 31 HUAWEI-DHCP-SNOOPING-MIB

OID Object Syntax Max Description Impl


Name Access emen
ted
Speci
ficati
ons

1.3.6.1.4.1.2011 hwDhcpSn Integer (32 Not- This object identifies This


. pBindVsiIn bit) (0..4095| accessibl the index of the VSI. object
5.25.112.1.14.1. dex 65535) e is
5 imple
mente
d as
define
d in
the
corres
pondi
ng
MIB
files.

1.3.6.1.4.1.2011 hwDhcpSn DisplayStrin Read- This object indicates This


. pBindIfDes g (SIZE create the interface name. object
5.25.112.1.14.1. cr (0..47 )) is
6 imple
mente
d as
define
d in
the
corres
pondi
ng
MIB
files.

1.3.6.1.4.1.2011 hwDhcpSn VlanId Read- This object indicates This


. pBindPVla create the S-VLAN ID. object
5.25.112.1.14.1. nId is
7 imple
mente
d as
define
d in
the
corres
pondi
ng
MIB
files.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 782


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 31 HUAWEI-DHCP-SNOOPING-MIB

OID Object Syntax Max Description Impl


Name Access emen
ted
Speci
ficati
ons

1.3.6.1.4.1.2011 hwDhcpSn VlanId Read- This object indicates This


. pBindCVla create the C-VLAN ID. object
5.25.112.1.14.1. nId is
8 imple
mente
d as
define
d in
the
corres
pondi
ng
MIB
files.

1.3.6.1.4.1.2011 hwDhcpSn Integer (32 Read- This object identifies This


. pBindVRFI bit) (0..1000) only an L3VPN. object
5.25.112.1.14.1. d is
9 imple
mente
d as
define
d in
the
corres
pondi
ng
MIB
files.

1.3.6.1.4.1.2011 hwDhcpSn MacAddress Read- This object indicates This


. pBindMac create the physical address object
5.25.112.1.14.1. of the binding entry. is
11 imple
mente
d as
define
d in
the
corres
pondi
ng
MIB
files.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 783


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 31 HUAWEI-DHCP-SNOOPING-MIB

OID Object Syntax Max Description Impl


Name Access emen
ted
Speci
ficati
ons

1.3.6.1.4.1.2011 hwDhcpSn IpAddress Read- This object indicates This


. pBindIp create the IP address of the object
5.25.112.1.14.1. binding entry. is
12 imple
mente
d as
define
d in
the
corres
pondi
ng
MIB
files.

1.3.6.1.4.1.2011 hwDhcpSn INTEGER{ Read- This object identifies This


. pBindStatu dynamic (1), create whether the binding object
5.25.112.1.14.1. s static (2) } entry is statically is
13 configured or imple
dynamically mente
generated. d as
define
d in
the
corres
pondi
ng
MIB
files.

1.3.6.1.4.1.2011 hwDhcpSn Counter32 Read- This object identifies This


. pBindLease only the lease time of object
5.25.112.1.14.1. dynamic entries. is
14 imple
mente
d as
define
d in
the
corres
pondi
ng
MIB
files.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 784


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 31 HUAWEI-DHCP-SNOOPING-MIB

OID Object Syntax Max Description Impl


Name Access emen
ted
Speci
ficati
ons

1.3.6.1.4.1.2011 hwDhcpSn RowStatus Read- This object identifies This


. pBindRow create the status of the row. object
5.25.112.1.14.1. Status is
18 imple
mente
d as
define
d in
the
corres
pondi
ng
MIB
files.

Creation Restriction
The creation restrictions are as follows:
l During setting of Layer 3 interfaces, valid full names (in character strings) of Layer 3
interfaces, such as, GigabitEthernet0/0/1, must be specified.
l During setting of VLANs, valid VLAN IDs (in integers) must be specified.
l To set Layer 2 interfaces in VLANs, full names and VLAN IDs must be specified and
Layer 2 interfaces must have been added to the corresponding VLANs.
l The hwDhcpSnpBindMac is configurable. When it is 0, the bound MAC address is
invalid.
l If the S-VLAN ID, C-VLAN ID, and VRF ID of the created entry are 0 and VsiIndex is
65535, the created entry is invalid.
l Create the table, you should specify the MAC address.

Modification Restriction
The entries in this table cannot be modified.
Before creating new entries, delete the binding entries that use the same IP, S-VLAN ID, C-
VLAN ID, VRF ID, or VSI index as indexes.
Only bound entries with the same IP address, VLAN ID, and MAC address but different
interfaces cannot be modified.

Deletion Restriction
Both static entries and dynamic entries can be deleted.
When deleting a binding table, the value of hwDhcpSnpBindStatus must be correct.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 785


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 31 HUAWEI-DHCP-SNOOPING-MIB

Access Restriction
The entries in this table can be read without restriction.

31.4.3 hwDhcpSnpFalsePktStatisticTable
This table collects statistics about illegal packets. It provides statistics about the discarded
CHADDR packets, ARP packets, IP packets, DHCP request packets, and DHCP reply packets
on the specified interfaces or VLANs for the NMS to query.
The indexes of this table are hwDhcpSnpIfIndex and hwDhcpSnpVlanIndex.

OID Object Syntax Max Description Impl


Name Access emen
ted
Speci
ficati
ons

1.3.6.1.4.1.201 hwDhcpSn DisplayS Read- This object indicates the This


1.5.25.112.1.1 pStatisticIf tring only interface name. object
5.1.1 Descr is
imple
mente
d as
define
d in
the
corres
pondi
ng
MIB
files.

1.3.6.1.4.1.201 hwDhcpSn VlanId Read- This object indicates the This


1.5.25.112.1.1 pStatisticV only VLAN ID. object
5.1.2 lanId is
imple
mente
d as
define
d in
the
corres
pondi
ng
MIB
files.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 786


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 31 HUAWEI-DHCP-SNOOPING-MIB

OID Object Syntax Max Description Impl


Name Access emen
ted
Speci
ficati
ons

1.3.6.1.4.1.201 hwChaddr Counter Read- This object indicates the This


1.5.25.112.1.1 NomatchS ( 32 bit ) only number of illegal DHCP object
5.1.3 rcMacDhc packets whose CHADDR is
pPktNum is inconsistent with SRC imple
MAC. mente
d as
define
d in
the
corres
pondi
ng
MIB
files.

1.3.6.1.4.1.201 hwArpNo Counter Read- This object indicates the This


1.5.25.112.1.1 matchSnp ( 32 bit ) only number of ARP packets object
5.1.4 BindTblPk that are unmatched with is
tNum the DHCP snooping imple
binding table. mente
d as
define
d in
the
corres
pondi
ng
MIB
files.

1.3.6.1.4.1.201 hwIpNoma Counter Read- This object indicates the This


1.5.25.112.1.1 tchSnpBin ( 32 bit ) only number of IP packets that object
5.1.5 dTblPktNu are unmatched with the is
m DHCP snooping binding imple
table. mente
d as
define
d in
the
corres
pondi
ng
MIB
files.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 787


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 31 HUAWEI-DHCP-SNOOPING-MIB

OID Object Syntax Max Description Impl


Name Access emen
ted
Speci
ficati
ons

1.3.6.1.4.1.201 hwNomatc Counter Read- This object indicates the This


1.5.25.112.1.1 hSnpBind ( 32 bit ) only number of DHCP packets object
5.1.6 TblDhcpP that are unmatched with is
ktNum the DHCP snooping imple
binding table. mente
d as
define
d in
the
corres
pondi
ng
MIB
files.

1.3.6.1.4.1.201 hwUntrust Counter Read- This object indicates the This


1.5.25.112.1.1 edReplyPk ( 32 bit ) only number of DHCP reply object
5.1.7 tNum packets on the Untrusted is
interface. imple
mente
d as
define
d in
the
corres
pondi
ng
MIB
files.

1.3.6.1.4.1.201 hwDhcpPk Counter Read- This object indicates the This


1.5.25.112.1.1 tIfRateDis ( 32 bit ) only number of discarded object
5.1.11 cardNum packets whose rates exceed is
the threshold. imple
mente
d as
define
d in
the
corres
pondi
ng
MIB
files.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 788


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 31 HUAWEI-DHCP-SNOOPING-MIB

Creation Restriction
The entries in this table cannot be created.

Modification Restriction
The entries in this table cannot be modified.

Deletion Restriction
The entries in this table cannot be deleted.

Access Restriction
The values of the following objects all range from 0 to 2147483647:

l hwChaddrNomatchSrcMacDhcpPktNum
l hwArpNomatchSnpBindTblPktNum
l hwIpNomatchSnpBindTblPktNum
l hwNomatchSnpBindTblDhcpPktNum
l hwUntrustedReplyPktNum

31.4.4 hwDhcpSnpGlobalOption82PktFormatTable

This table is used to obtain and configure global DHCP Option 82.

The index of this table is hwDhcpSnpGlobalOption82Type.

OID Object Syntax Max Description Imple


Name Access ment
ed
Speci
ficati
ons

1.3.6.1.4.1.201 hwDhcpSn INTEGE Not- This object indicates the This


1.5.25.112.1.22 pGlobalOp R{ circui accessibl DHCP Option 82 object
.1.1 tion82Type tid (1), e suboption type. is
remoteid imple
(2)} mente
d as
define
d in
the
corres
pondin
g MIB
files.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 789


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 31 HUAWEI-DHCP-SNOOPING-MIB

OID Object Syntax Max Description Imple


Name Access ment
ed
Speci
ficati
ons

1.3.6.1.4.1.201 hwDhcpSn INTEGE read- This object indicates the This


1.5.25.112.1.22 pGlobalOp R{ comm write DHCP Option 82 object
.1.2 tion82PktF on (1), format. is
ormat extend imple
(2),userd mente
efined(3), d as
default(4 define
)} d in
the
corres
pondin
g MIB
files.

1.3.6.1.4.1.201 hwDhcpSn Octet read- This object indicates the This


1.5.25.112.1.22 pGlobalOp string write content of DHCP Option object
.1.3 tion82DefS (SIZE 82. is
tring (1..255)) imple
mente
d as
define
d in
the
corres
pondin
g MIB
files.

Creation Restriction
The entries in this table cannot be created.

Modification Restriction
The entries in this table can be modified without restriction.

Deletion Restriction
The entries in this table cannot be deleted.

Access Restriction
The entries in this table can be read without restriction.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 790


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 31 HUAWEI-DHCP-SNOOPING-MIB

31.5 Description of Alarm Objects

31.5.1 hwDhcpSnpChaddrAlarm

OID Object Bound Variable Description Imple


Name mente
d
Speci
ficati
ons

1.3.6.1.4.1.2011.5 hwDhcpSnp l hwDhcpSnpStatisti- An alarm is This


.25.112.2.1 ChaddrAlar cIfDescr generated when object
m l hwDhcpSnpStatis- the number of is
ticVlanId illegal CHADDR imple
packets received mente
l hwChaddrNomatch by d as
SrcMacDhcpPktNu hwDhcpSnpStatis- define
m ticIfDescr and d in
hwDhcpSnpStatis- the
ticVlanId exceeds corres
the threshold. An pondin
attacker often g MIB
attacks a target by files.
continuously
changing its MAC
address.

31.5.2 hwUntrustedReplyPktAlarm

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 791


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 31 HUAWEI-DHCP-SNOOPING-MIB

OID Object Bound Variable Description Imple


Name mente
d
Speci
ficati
ons

1.3.6.1.4.1.2011.5 hwUntrusted l hwDhcpSnpStatis An alarm is This


.25.112.2.4 ReplyPktAla ticIfDescr generated when the object
rm l hwDhcpSnpStatis number of illegal is
ticVlanId DHCP reply packets imple
received by mente
l hwUntrustedRepl hwDhcpSnpStatisti- d as
yPktNum cIfDesc and define
hwDhcpSnpStatis- d in
ticVlanId exceeds the
the threshold. An corres
attacker often acts pondin
as a pseudo DHCP g MIB
server to attack a files.
target.

31.5.3 hwNomatchSnpBindTblDhcpPktAlarm

OID Object Bound Variable Description Imple


Name mente
d
Speci
ficati
ons

1.3.6.1.4.1.2011.5 hwNomatchS l hwDhcpSnpStatisti- An alarm is This


.25.112.2.5 npBindTblD cIfDescr generated when object
hcpPktAlarm l hwDhcpSnpStatis- the number of is
ticVlanId illegal DHCP imple
request packets mente
l hwNomatchSnpBin received by d as
dTblDhcpPktNum hwDhcpSnpStatis- define
ticIfDescr and d in
hwDhcpSnpStatis- the
ticVlanId exceeds corres
the threshold. An pondin
attacker often g MIB
attacks a target by files.
sending pseudo
messages for
extending the IP
leases.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 792


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 31 HUAWEI-DHCP-SNOOPING-MIB

31.5.4 hwDhcpPktRateAlarm

OID Object Bound Variable Description Imple


Name mente
d
Speci
ficati
ons

1.3.6.1.4.1.2011.5 hwDhcpPktR l hwDhcpPktRateDis An alarm is This


.25.112.2.6 ateAlarm cardNum generated when object
l hwDhcpSnpStatisti- the rate of the is
cIfDescr received DHCP imple
packets is high. mente
l hwDhcpSnpStatis- d as
ticVlanId define
d in
the
corres
pondin
g MIB
files.

31.5.5 hwSnpUserNumberAlarmIf

OID Object Binding Variable Description Impl


Name emen
ted
Speci
ficati
ons

1.3.6.1.4.1.2011.5. hwSnpUserN l hwDhcpSnpStatisti- The ratio of This


25.112.2.8 umberAlarmI cIfDescr DHCP snooping object
f l hwSnpBindingItem- binding entries is
Num learned by an imple
interface to the mente
l hwSnpCfgMaxUser- maximum d as
Num number of DHCP define
snooping binding d in
entries reaches the
the upper corres
threshold. pondi
ng
MIB
files.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 793


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 31 HUAWEI-DHCP-SNOOPING-MIB

31.5.6 hwSnpUserNumberAlarmIfResume

OID Object Binding Variable Description Impl


Name emen
ted
Speci
ficati
ons

1.3.6.1.4.1.2011.5. hwSnpUserN l hwDhcpSnpStatisti- The ratio of This


25.112.2.9 umberAlarmI cIfDescr DHCP snooping object
fResume l hwSnpBindingItem- binding entries is
Num learned by an imple
interface to the mente
l hwSnpCfgMaxUser- maximum d as
Num number of DHCP define
snooping binding d in
entries reaches the
the lower corres
threshold. pondi
ng
MIB
files.

31.5.7 hwSnpUserNumberAlarmVlan

OID Object Binding Variable Description Impl


Name emen
ted
Speci
ficati
ons

1.3.6.1.4.1.2011.5. hwSnpUserN l hwDhcpSnpStatis- The ratio of This


25.112.2.10 umberAlarm ticVlanId DHCP snooping object
Vlan l hwSnpBindingItem- binding entries is
Num learned in a imple
VLAN to the mente
l hwSnpCfgMaxUser- maximum d as
Num number of DHCP define
snooping binding d in
entries reaches the
the upper corres
threshold. pondi
ng
MIB
files.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 794


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 31 HUAWEI-DHCP-SNOOPING-MIB

31.5.8 hwSnpUserNumberAlarmVlanResume

OID Object Binding Variable Description Impl


Name emen
ted
Speci
ficati
ons

1.3.6.1.4.1.2011.5. hwSnpUserN l hwDhcpSnpStatis- The ratio of This


25.112.2.11 umberAlarm ticVlanId DHCP snooping object
VlanResume l hwSnpBindingItem- binding entries is
Num learned in a imple
VLAN to the mente
l hwSnpCfgMaxUser- maximum d as
Num number of DHCP define
snooping binding d in
entries reaches the
the lower corres
threshold. pondi
ng
MIB
files.

31.5.9 hwSnpUserNumberAlarmGlobal

OID Object Binding Variable Description Impl


Name emen
ted
Speci
ficati
ons

1.3.6.1.4.1.2011.5. hwSnpUserN l hwSnpBindingItem- The ratio of This


25.112.2.12 umberAlarm Num DHCP snooping object
Global l hwSnpCfgMaxUser- binding entries is
Num learned globally imple
to the maximum mente
number of DHCP d as
snooping binding define
entries reaches d in
the upper the
threshold. corres
pondi
ng
MIB
files.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 795


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 31 HUAWEI-DHCP-SNOOPING-MIB

31.5.10 hwSnpUserNumberAlarmGlobalResume

OID Object Binding Variable Description Impl


Name emen
ted
Speci
ficati
ons

1.3.6.1.4.1.2011.5. hwSnpUserN l hwSnpBindingItem- The ratio of This


25.112.2.13 umberAlarm Num DHCP snooping object
Global l hwSnpCfgMaxUser- binding entries is
Resume Num learned globally imple
to the maximum mente
number of DHCP d as
snooping binding define
entries reaches d in
the lower the
threshold. corres
pondi
ng
MIB
files.

31.5.11 hwNdSnpUserNumberAlarmIf

OID Object Binding Variable Description Impl


Name emen
ted
Speci
ficati
ons

1.3.6.1.4.1.2011.5. hwNdSnpUs l hwDhcpSnpStatisti- The ratio of ND This


25.112.2.14 erNumberAla cIfDescr snooping binding object
rmIf l hwSnpBindingItem- entries learned by is
Num an interface to the imple
maximum mente
l hwSnpCfgMaxUser- number of ND d as
Num snooping binding define
entries reaches d in
the upper the
threshold. corres
pondi
ng
MIB
files.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 796


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 31 HUAWEI-DHCP-SNOOPING-MIB

31.5.12 hwNdSnpUserNumberAlarmIfResume

OID Object Binding Variable Description Impl


Name emen
ted
Speci
ficati
ons

1.3.6.1.4.1.2011.5. hwNdSnpUs l hwDhcpSnpStatisti- The ratio of ND This


25.112.2.15 erNumberAla cIfDescr snooping binding object
rmIfResume l hwSnpBindingItem- entries learned by is
Num an interface to the imple
maximum mente
l hwSnpCfgMaxUser- number of ND d as
Num snooping binding define
entries reaches d in
the lower the
threshold. corres
pondi
ng
MIB
files.

31.5.13 hwNdSnpUserNumberAlarmGlobal

OID Object Binding Variable Description Impl


Name emen
ted
Speci
ficati
ons

1.3.6.1.4.1.2011.5. hwNdSnpUs l hwSnpBindingItem- The ratio of ND This


25.112.2.16 erNumberAla Num snooping binding object
rmGlobal l hwSnpCfgMaxUser- entries learned is
Num globally to the imple
maximum mente
number of ND d as
snooping binding define
entries reaches d in
the upper the
threshold. corres
pondi
ng
MIB
files.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 797


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 31 HUAWEI-DHCP-SNOOPING-MIB

31.5.14 hwNdSnpUserNumberAlarmGlobalResume

OID Object Binding Variable Description Impl


Name emen
ted
Speci
ficati
ons

1.3.6.1.4.1.2011.5. hwNdSnpUs l hwSnpBindingItem- The ratio of ND This


25.112.2.17 erNumberAla Num snooping binding object
rmGlobalRes l hwSnpCfgMaxUser- entries learned is
ume Num globally to the imple
maximum mente
number of ND d as
snooping binding define
entries reaches d in
the lower the
threshold. corres
pondi
ng
MIB
files.

31.6 Unsupported Objects


The functions corresponding to the following objects are not supported on the device. Do not
use these MIB objects to maintain the device.

Table 31-1 List of unsupported objects

Object ID Object Name Table

1.3.6.1.4.1.2011.5.25.112. hwDhcpV6PktRateDiscardN Single object


1.12 um

1.3.6.1.4.1.2011.5.25.112. hwArpNomatchSnp- Alarm object


2.2 BindTblPktAlarm

1.3.6.1.4.1.2011.5.25.112. hwIpNomatchSnpBindTblPk- Alarm object


2.3 tAlarm

1.3.6.1.4.1.2011.5.25.112. hwSnpUserNumberAlarm Alarm object


2.7

1.3.6.1.4.1.2011.5.25.112. hwDhcpV6PktPrefixAlarm Alarm object


2.18

1.3.6.1.4.1.2011.5.25.112. hwSnpBindingItemNum hwDhcpSnpFalsePktStatis-


1.15.1.9 ticTable

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 798


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 31 HUAWEI-DHCP-SNOOPING-MIB

Object ID Object Name Table

1.3.6.1.4.1.2011.5.25.112. hwSnpCfgMaxUserNum hwDhcpSnpFalsePktStatis-


1.15.1.10 ticTable

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 799


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 32 HUAWEI-DIE-MIB

32 HUAWEI-DIE-MIB

About This Chapter

32.1 Function Overview


32.2 Relationship Between Tables
32.3 Description of Single Objects
32.4 Description of MIB Tables
32.5 Description of Alarm Objects

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 800


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 32 HUAWEI-DIE-MIB

32.1 Function Overview


The HUAWEI-DIE-MIB configures the terminal type awareness function.

Root object:

iso(1).org(3).dod(6).internet(1).private(4).enterprises(1).huawei(2011).huaweiMgmt(5).hwDa
tacomm(25).hwDIEmib(317).hwDIEMibObjects(1)

32.2 Relationship Between Tables


None.

32.3 Description of Single Objects

32.3.1 hwDeviceSensorDhcpOption

OID Object Syntax Implem Description Status


Name ented
Specific
ations

1.3.6.1.4.1.201 hwDevice OCTET Read- This object indicates Current


1.5.25.317.1.3 SensorDhc STRING write the option field that
pOption needs to be parsed.
NOTE
The character string can
only contain spaces and
numerals.

32.3.2 hwDeviceSensorLLDPTlv

OID Object Syntax Description Implem Status


Name ented
Specific
ations

1.3.6.1.4.1.201 hwDevice OCTET This object indicates read- current


1.5.25.317.1.4 SensorLL STRING the LLDP TLV type to write
DPTlv be aware of the device.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 801


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 32 HUAWEI-DIE-MIB

32.4 Description of MIB Tables


NOTE

Only the S5720HI supports the table.

32.4.1 hwDIETable
The hwDIETable table lists information about each terminal type identification profile.
The index of this table is hwDIEDeviceProfileIndex.

OID Object Name Syntax Description Impl Stat


emen us
ted
Speci
ficati
ons

1.3.6.1.4.1.2011.5.25.3 hwDIEDevicePr Integer32 This object Read- Cur


17.1.1.1.1 ofileIndex indicates the only rent
index of a
terminal type
identification
profile.

1.3.6.1.4.1.2011.5.25.3 hwDIEDevicePr OCTET This object Read- Cur


17.1.1.1.2 ofileName STRING indicates the create rent
name of a
terminal type
profile.

1.3.6.1.4.1.2011.5.25.3 hwDIEDevicePr OCTET This object Read- Cur


17.1.1.1.3 ofileDevType STRING indicates an create rent
identifiable
terminal type.

1.3.6.1.4.1.2011.5.25.3 hwDIEDevicePr INTEGER This object Read- Cur


17.1.1.1.4 ofileEnable indicates the create rent
status of the
terminal type
identification
function.
l 1: disable
(1)
l 2: enable (2)

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 802


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 32 HUAWEI-DIE-MIB

OID Object Name Syntax Description Impl Stat


emen us
ted
Speci
ficati
ons

1.3.6.1.4.1.2011.5.25.3 hwDIEDevicePr Enumerati This object Read- Cur


17.1.1.1.5 ofileRuleLogic on indicates a create rent
matching rule in
a terminal type
identification
profile.
NOTE
When setting
the
hwDIEDevicePr
ofileRuleLogic
object, ensure
that the
hwDIERuleInde
x object
matching the
rule has been
created.

1.3.6.1.4.1.2011.5.25.3 hwDIEDevicePr RowStatus This object Read- Cur


17.1.1.1.6 ofileRowStatus indicates the create rent
row status.

Creation Restriction
Entries in this MIB table can be created without restriction.

Modification Restriction
The hwDIEDeviceProfileName object cannot be modified.

Deletion Restriction
Entries in this MIB table can be deleted without restriction.

Access Restriction
Entries in this MIB table can be read without restriction.

32.4.2 hwDIERule

The hwDIERule table lists information about each terminal identification rules.

The index of this table is hwDIERuleIndex.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 803


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 32 HUAWEI-DIE-MIB

OID Object Name Syntax Description Impl Stat


emen us
ted
Speci
ficati
ons

1.3.6.1.4.1.2011.5.25.3 hwDIERuleRule Integer32 This object Read- Cur


17.1.2.1.1 Index min: 0 indicates the ID only rent
max: 7 of a terminal
identification
rule.

1.3.6.1.4.1.2011.5.25.3 hwDIERuleMac MacAddre This object Read- Cur


17.1.2.1.2 Address ss indicates the create rent
MAC address of
a terminal.

1.3.6.1.4.1.2011.5.25.3 hwDIERuleMac Integer32 This object Read- Cur


17.1.2.1.3 Mask min: 0 indicates the create rent
max: 48 mask of a
terminal MAC
address.

1.3.6.1.4.1.2011.5.25.3 hwDIERuleDhc Integer32 This object Read- Cur


17.1.2.1.4 pOptionID min: 0 indicates the ID create rent
max: 255 of a DHCP
option.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 804


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 32 HUAWEI-DIE-MIB

OID Object Name Syntax Description Impl Stat


emen us
ted
Speci
ficati
ons

1.3.6.1.4.1.2011.5.25.3 hwDIERuleDhc Enumerati This object Read- Cur


17.1.2.1.5 pOptionType on indicates the create rent
encapsulation
format of a
DHCP option.
l ascii (1):
ASCII
encapsulatio
n format
l hex (2): hex
encapsulatio
n format
NOTE
l If this object
is set to ascii
(1), you
must set the
hwDIERule
DhcpOption
TextAscii
object.
l If this object
is set to hex
(2), you
must set the
hwDIERule
DhcpOption
TextHex
object.

1.3.6.1.4.1.2011.5.25.3 hwDIERuleDhc OCTET This object Read- Cur


17.1.2.1.6 pOptionTextAsci STRING indicates the create rent
i min: 0 ASCII-
max: 247 encapsulated
DHCP option
information that
a terminal needs
to match.

1.3.6.1.4.1.2011.5.25.3 hwDIERuleDhc OCTET This object Read- Cur


17.1.2.1.7 pOptionTextHex STRING indicates the create rent
OctetStrin hex-
g min: 0 encapsulated
max: 254 DHCP option
information that
a terminal needs
to match.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 805


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 32 HUAWEI-DIE-MIB

OID Object Name Syntax Description Impl Stat


emen us
ted
Speci
ficati
ons

1.3.6.1.4.1.2011.5.25.3 hwDIERuleDhc Enumerati This object Read- Cur


17.1.2.1.8 pOptionMatch on indicates the create rent
matching mode
of a DHCP
option-based
identification
rule.
l subMatch
(1): partial
match
l allMatch (2):
exact match

1.3.6.1.4.1.2011.5.25.3 hwDIERuleUser OCTET This object Read- Cur


17.1.2.1.9 AgentText STRING indicates the create rent
min: 0 user agent (UA)
max: 247 information that
a terminal needs
to match.

1.3.6.1.4.1.2011.5.25.3 hwDIERuleUser Enumerati This object Read- Cur


17.1.2.1.10 AgentMatch on indicates the create rent
matching mode
of a UA-based
identification
rule.
l subMatch
(1): partial
match
l allMatch (2):
exact match

1.3.6.1.4.1.2011.5.25.3 hwDIERuleRow RowStatus This object Read- Cur


17.1.2.1.11 Status indicates the create rent
row status.

Creation Restriction
When creating an entry in this table, you can choose only one of the following rule types:
DHCP, MAC, and UA.

The objects for the three types of rules are as follows:


l MAC: hwDIERuleMacAddress, hwDIERuleMacMask

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 806


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 32 HUAWEI-DIE-MIB

l DHCP: hwDIERuleDhcpOptionID, hwDIERuleDhcpOptionType,


hwDIERuleDhcpOptionTextAscii, hwDIERuleDhcpOptionTextHex,
hwDIERuleDhcpOptionMatch
l UA: hwDIERuleUserAgentText, hwDIERuleUserAgentMatch

Modification Restriction
Entries in this MIB table can be modified without restriction.

Deletion Restriction
Entries in this MIB table can be deleted without restriction.

Access Restriction
Entries in this MIB table can be read without restriction.

32.5 Description of Alarm Objects


None.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 807


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 33 HUAWEI-DNS-MIB

33 HUAWEI-DNS-MIB

About This Chapter

33.1 Functions Overview


33.2 Relationships Between Tables
33.3 Description of Single Objects
33.4 Description of MIB Tables

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 808


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 33 HUAWEI-DNS-MIB

33.1 Functions Overview


HUAWEI-DNS-MIB is used to check DNS dynamic entries, including mapping entries in the
cache of the DNSv4 and DNSv6 dynamic domain name.
The OID of root objects is:
iso(1).org(3).dod(6).internet(1).private(4).enterprises(1).huawei(2011).huaweiMgmt(5).hwDa
tacomm(25).hwDnsMib(194).

33.2 Relationships Between Tables


None.

33.3 Description of Single Objects


None.

33.4 Description of MIB Tables

33.4.1 hwDnsHostsDynamicTable
This table is used to check mapping entries in the cache of the IPv4 DNS dynamic domain
name.
The index of this table is hwDnsDomainName.

OID Object Syntax Max Description Implemented


Name Access Specification
s

1.3.6.1.4.1.2011. hwDnsDoma Display Read- This object This object is


5.25.194.1.1.1.1 inName String only indicates the implemented
domain name. as defined in
the
corresponding
MIB files.

1.3.6.1.4.1.2011. hwDnsIpAd IpAddr Read- This object This object is


5.25.194.1.1.1.2 dress ess only indicates the implemented
IP address as defined in
corresponding the
to the domain corresponding
name. MIB files.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 809


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 33 HUAWEI-DNS-MIB

OID Object Syntax Max Description Implemented


Name Access Specification
s

1.3.6.1.4.1.2011. hwDnsTtl Integer Read- This object This object is


5.25.194.1.1.1.3 32 only indicates the implemented
TTL of the as defined in
IPv4 DNS the
mapping corresponding
entries. The MIB files.
value is a 32-
bit integer, in
seconds.

1.3.6.1.4.1.2011. hwDnsAlias Display Read- This object This object is


5.25.194.1.1.1.4 String only indicates the implemented
alias of the as defined in
domain name. the
corresponding
MIB files.

Creation Restriction
The entries in this table cannot be created.

Modification Restriction
The entries in this table cannot be modified.

Deletion Restriction
The entries in this table cannot be deleted.

Access Restriction
None.

33.4.2 hwDns6HostsDynamicTable
This table is used to check mapping entries in the cache of the IPv6 DNS dynamic domain
name .
The index of this table ishwDns6DomainName.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 810


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 33 HUAWEI-DNS-MIB

OID Object Syntax Max Description Implemente


Name Access d
Specification
s

1.3.6.1.4.1.2011 hwDns6Do DisplayS Read- This object This object is


. mainName tring only indicates the implemented
5.25.194.1.2.1.1 domain name. as defined in
the
corresponding
MIB files.

1.3.6.1.4.1.2011 hwDns6Ipv DisplayS Read- This object This object is


. 6Address tring only indicates the implemented
5.25.194.1.2.1.2 IPv6 address as defined in
corresponding the
to the domain corresponding
name. MIB files.

1.3.6.1.4.1.2011 hwDns6Ttl Integer3 Read- This object This object is


. 2 only indicates the implemented
5.25.194.1.2.1.3 TTL of the as defined in
IPv6 DNS the
mapping corresponding
entries. The MIB files.
value is a 32-
bit integer, in
seconds.

1.3.6.1.4.1.2011 hwDns6Ali DisplayS Read- This object This object is


. as tring only indicates the implemented
5.25.194.1.2.1.4 alias of the as defined in
domain name. the
corresponding
MIB files.

Creation Restriction
The entries in this table cannot be created.

Modification Restriction
The entries in this table cannot be modified.

Deletion Restriction
The entries in this table cannot be deleted.

Access Restriction
None.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 811


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 34 HUAWEI-DLDP-MIB

34 HUAWEI-DLDP-MIB

About This Chapter

34.1 Funtions Overview


34.2 Relationship Between Tables
34.3 Description of Single Objects
34.4 Description of MIB Tables
34.5 Description of Alarm Objects

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 812


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 34 HUAWEI-DLDP-MIB

34.1 Funtions Overview


HUAWEI-DLDP-MIB provides the following functions:
l Setting the working mode and the authentication mode of the DLDP
l Querying the total number of the packets sent and the total number of the legal and
wrong packets received
l Giving an alarm to the NMS if a unidirectional link is detected
The root object is:
iso(1).org(3).dod(6).internet(1).private(4).enterprises(1).huawei(2011).huaweiMgmt(5).hwDa
tacomm(25).hwDldpMIB(173)

34.2 Relationship Between Tables


None.

34.3 Description of Single Objects

34.3.1 hwDldpEnable

OID Object Syntax Description Access Status

1.3.6.1.4.1.201 hwDldpEn EnabledS This object identifies Read- Current


1.5.25.173.1.1. able tatus whether the DLDP write
1 protocol is enabled
globally. This object has
the following values:
l 1: enabled
l 2: disabled

34.3.2 hwDldpUnidirectionalShutdown

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 813


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 34 HUAWEI-DLDP-MIB

OID Object Syntax Description Access Status

1.3.6.1.4.1.201 hwDldpUn INTEGE This object specifies the Read- Current


1.5.25.173.1.1. idirectiona R mode of shutting down write
2 lShutdown a port after a
unidirectional link is
found. This object has
the following values:
l 1: auto
l 2: manual

34.3.3 hwDldpWorkMode

OID Object Syntax Description Access Status

1.3.6.1.4.1.201 hwDldpW INTEGE This object identifies Read- Current


1.5.25.173.1.1. orkMode R the working mode of the write
3 DLDP. This object has
the following values:
l 1: normal
l 2: enhance

34.3.4 hwDldpAdvertInterval

OID Object Syntax Description Access Status

1.3.6.1.4.1.201 hwDldpAd Integer3 This object specifies the Read- Current


1.5.25.173.1.1. vertInterva 2 interval of sending an write
4 l advertisement message.
The value range is 1 to
100.

34.3.5 hwDelayDownTimer

OID Object Syntax Description Access Status

1.3.6.1.4.1.201 hwDelayD Integer3 This object specifies the Read- Current


1.5.25.173.1.1. ownTimer 2 duration of the Delay write
5 Down timer.
The value range is 1 to
5.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 814


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 34 HUAWEI-DLDP-MIB

34.3.6 hwDldpAuthenMode

OID Object Syntax Description Access Status

1.3.6.1.4.1.201 hwDldpAu INTEGE This object specifies the Read- Current


1.5.25.173.1.1. thenMode R authentication mode of write
6 the DLDP. This object
has the following
values:
l 1: none
(authentication
without a password)
l 2: MD5 (MD5
authentication mode)
l 3: simple (simple
authentication mode)
l 4: SHA (SHA
authentication mode)

NOTE
The system temporarily saves the authentication mode that is set to md5(2) or simple(3) or sha(4). The
authentication mode takes effect only when hwDldpMd5Password or hwDldpSimplePassword or
hwDldpShaPassword is set.

34.3.7 hwDldpMd5Password

OID Object Syntax Description Access Status

1.3.6.1.4.1.201 hwDldpM OCTET This object specifies the Read- Current


1.5.25.173.1.1. d5Passwor STRING password for the MD5 write
7 d authentication mode.
The length of the
password must be less
than or equal to 16
characters.

NOTE
This object can be set only after authentication mode is configured using hwDldpAuthenMode.

34.3.8 hwDldpSimplePassword

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 815


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 34 HUAWEI-DLDP-MIB

OID Object Syntax Description Access Status

1.3.6.1.4.1.201 hwDldpSi OCTET This object specifies the Read- Current


1.5.25.173.1.1. mplePassw STRING password for the simple write
8 ord authentication mode.
The length of the
password must be less
than or equal to 16
characters.

NOTE
This object can be set only after authentication mode is configured using hwDldpAuthenMode.

34.3.9 hwDldpShaPassword

OID Object Syntax Description Access Status

1.3.6.1.4.1.201 hwDldpSh OCTET This object specifies the Read- Current


1.5.25.173.1.1. aPassword STRING password for the SHA write
13 authentication mode.
The length of the
password must be less
than or equal to 16
characters.

NOTE
This object can be set only after authentication mode is configured using hwDldpAuthenMode.

34.4 Description of MIB Tables

34.4.1 hwDldpPortTable

This is an interface status configuration table. This table is used for only Layer 2 Ethernet
interfaces enabled with DLDP.

The index of this table is hwDldpPortIndex.

OID Object Syntax Description Access Status

1.3.6.1.4.1.201 hwDldpPo PortInde This object specifies not- Current


1.5.25.173.1.1. rtIndex x the index of an accessible
9.1.1 interface.
The value range is 0
to 575.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 816


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 34 HUAWEI-DLDP-MIB

OID Object Syntax Description Access Status

1.3.6.1.4.1.201 hwDldpPo TruthVal This object indicates Read-create Current


1.5.25.173.1.1. rtStateRes ue whether the DLDP
9.1.2 et status of an interface
is reset:
l 1: true (reset)
l 2: false (not reset)

1.3.6.1.4.1.201 hwDldpPo INTEGE This object indicates Read-only Current


1.5.25.173.1.1. rtState R the DLDP status of
9.1.3 an interface:
l 1: initial
l 2: inactive
l 3: active
l 4: advertisement
l 5: probe
l 6: disable
l 7: delayDown
l 8: loop

1.3.6.1.4.1.201 hwDldpPo INTEGE This object indicates Read-only Current


1.5.25.173.1.1. rtLinkState R the link status of an
9.1.4 interface:
l 1: up
l 2: down

1.3.6.1.4.1.201 hwDldpRe TruthVal This object indicates Read-create Current


1.5.25.173.1.1. setStatistic ue whether DLDP
9.1.5 s packet statistics on
an interface are
cleared:
l 1: true (cleared)
l 2: false (not
cleared)

1.3.6.1.4.1.201 hwDldpRo RowStat This object indicates Read-create Current


1.5.25.173.1.1. wStatus us the row status of this
9.1.6 table:
l CreateAndGo
l destroy

Creation Restriction
When the DLDP is enabled globally and enabled on an interface, you can create a row
according to the index of the port.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 817


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 34 HUAWEI-DLDP-MIB

Modification Restriction
In this table, you can set the hwDldpPortStateReset object to 1 (resetting the DLDP status of
an interface) only when the hwDldpPortState object is set to 6 (the DLDP status of the port is
disable).

Deletion Restriction
If the DLDP function is disabled on an interface, you can delete records in this table. If the
DLDP function is disabled globally, you can clear the data in this table.

Access Restriction
The entries in this table can be read without restriction.

34.4.2 hwDldpNeighbourTable
This table is a neighbor status table. This table is used for only Layer 2 Ethernet interfaces
enabled with DLDP.
The index of this table is hwDldpPortIndex, hwDldpNeighbourMacAddr, and
hwDldpNeighbourPortIndex.

OID Object Syntax Description Access Status

1.3.6.1.4.1.201 hwDldpNe MacAddr This object specifies not- Current


1.5.25.173.1.1. ighbourMa ess the neighbor MAC accessible
10.1.1 cAddr address.

1.3.6.1.4.1.201 hwDldpNe Integer32 This object specifies not- Current


1.5.25.173.1.1. ighbourPor the index of a accessible
10.1.2 tIndex neighbor interface.
The value range is 0
to 65535.

1.3.6.1.4.1.201 hwDldpNe OCTET This object specifies Read-only Current


1.5.25.173.1.1. ighbourPor STRING the name of a
10.1.3 tName neighbor interface.
The value is a string
of 0 to 255
characters.

1.3.6.1.4.1.201 hwDldpNe INTEGE This object indicates Read-only Current


1.5.25.173.1.1. ighbourSta R the status of a
10.1.4 te neighbor interface:
l 1: unknown
l 2: oneWay
l 3: twoWay

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 818


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 34 HUAWEI-DLDP-MIB

OID Object Syntax Description Access Status

1.3.6.1.4.1.201 hwDldpNe Integer32 This object specifies Read-only Current


1.5.25.173.1.1. ighbourAg the aging time of a
10.1.5 eTime neighbor port. It is
three times as much
as the time interval
of the advertisement
message.
The value range is 3
to 300.

Creation Restriction
The entries in this table can be created without restriction.

Modification Restriction
The entries in this table can be modified without restriction.

Deletion Restriction
The entries in this table can be deleted without restriction.

Access Restriction
When a local interface has a neighbor, you can read information about the neighbor.

34.4.3 hwDldpIfTable
This table is used to configure the interface status, and is used for all interfaces enabled with
DLDP, including Layer 2 and Layer 3 Ethernet interfaces. The index of this table is
hwDldpIfIndex.

OID Object Syntax Description Implemen Status


Name ted
Specificati
ons

1.3.6.1.4.1.201 hwDldpIfI Interface This object indicates not- Current


1.5.25.173.1.1. ndex Index the interface index. accessible
11.1 The value range is 0
to 65535.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 819


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 34 HUAWEI-DLDP-MIB

OID Object Syntax Description Implemen Status


Name ted
Specificati
ons

1.3.6.1.4.1.201 hwDldpIfS TruthVal This object indicates Read-create Current


1.5.25.173.1.1. tateReset ue whether the DLDP
11.1 status of an interface
is reset:
l 1: true (reset)
l 2: false (not reset)

1.3.6.1.4.1.201 hwDldpIfS INTEGE This object indicates Read-only Current


1.5.25.173.1.1. tate R the DLDP status of
11.1 an interface:
l 1: initial
l 2: inactive
l 3: active
l 4: advertisement
l 5: probe
l 6: disable
l 7: delayDown
l 8: loop

1.3.6.1.4.1.201 hwDldpIfL INTEGE This object indicates Read-only Current


1.5.25.173.1.1. inkState R the link status of the
11.1 interface:
l 1: up
l 2: down

1.3.6.1.4.1.201 hwDldpIf TruthVal This object indicates Read-create Current


1.5.25.173.1.1. ResetStatis ue whether DLDP
11.1 tics packet statistics on
an interface are
cleared.
l 1: true (cleared)
l 2: false (not
cleared)

1.3.6.1.4.1.201 hwDldpIf RowStat This object indicates Read-create Current


1.5.25.173.1.1. RowStatus us the row status of this
11.1 table:
l CreateAndGo
l destroy

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 820


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 34 HUAWEI-DLDP-MIB

Creation Restriction
When the DLDP is enabled globally and enabled on an interface, you can create a row
according to the index of the interface.

Modification Restriction
In this table, you can set the hwDldpPortStateReset object to 1 (resetting the DLDP status of
an interface) only when the hwDldpPortState object is set to 6 (the DLDP status of the
interface is disable).

Deletion Restriction
If the DLDP function is disabled on an interface, you can delete records in this table. If the
DLDP function is disabled globally, you can clear the data in this table.

Access Restriction
The entries in this table can be read without restriction.

34.4.4 hwDldpIfNeighbourTable
This table is a neighbor status table, and is used for all interfaces enabled with DLDP,
including Layer 2 and Layer 3 Ethernet interfaces. The indexes of this table are
hwDldpIfIndex, hwDldpIfNeighbourMacAddr, and hwDldpIfNeighbourIfIndex.

OID Object Syntax Description Implemen Status


Name ted
Specificati
ons

1.3.6.1.4.1.201 hwDldpIf MacAdd This object specifies not- Current


1.5.25.173.1.1. Neighbour ress the neighbor MAC accessible
12.1 MacAddr address.

1.3.6.1.4.1.201 hwDldpIf Integer3 This object indicates not- Current


1.5.25.173.1.1. Neighbour 2 the interface index. accessible
12.1 IFIndex The value range is 0
to 65535.

1.3.6.1.4.1.201 hwDldpIf OCTET This object specifies Read-only Current


1.5.25.173.1.1. Neighbour STRING the name of a
12.1 PortName neighbor interface.
The value is a string
of 0 to 255
characters.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 821


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 34 HUAWEI-DLDP-MIB

OID Object Syntax Description Implemen Status


Name ted
Specificati
ons

1.3.6.1.4.1.201 hwDldpIf INTEGE This object indicates Read-only Current


1.5.25.173.1.1. Neighbour R the status of a
12.1 State neighbor interface:
l 1: unknown
l 2: oneWay
l 3: twoWay

1.3.6.1.4.1.201 hwDldpIf Integer3 This object specifies Read-only Current


1.5.25.173.1.1. Neighbour 2 the aging time of a
12.1 AgeTime neighbor interface. It
is three times the
time interval of
Advertisement
messages.
The value range is 3
to 300.

Creation Restriction
The entries in this table can be created without restriction.

Modification Restriction
The entries in this table can be modified without restriction.

Deletion Restriction
The entries in this table can be deleted without restriction.

Access Restriction
When a local interface has a neighbor, you can read information about the neighbor.

34.4.5 hwDldpPortStatisticsTable
This is a traffic statistic table. This table is used for only Layer 2 Ethernet interfaces enabled
with DLDP.
The index of this table is hwDldpPortIndex.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 822


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 34 HUAWEI-DLDP-MIB

OID Object Syntax Description Access Status

1.3.6.1.4.1.201 hwDldpPo Counter3 This object indicates Read-only Current


1.5.25.173.1.2. rtStatistics 2 the total number of
1.1.1 Tx the packets sent.

1.3.6.1.4.1.201 hwDldpPo Counter3 This object indicates Read-only Current


1.5.25.173.1.2. rtStatistics 2 the total number of
1.1.2 RxTotal the packets received.

1.3.6.1.4.1.201 hwDldpPo Counter3 This object indicates Read-only Current


1.5.25.173.1.2. rtStatistics 2 the number of the
1.1.3 RxError wrong packets
received.

1.3.6.1.4.1.201 hwDldpPo Counter3 This object indicates Read-only Current


1.5.25.173.1.2. rtStatistics 2 the number of the
1.1.4 RxLoop self-loop packets
received.

1.3.6.1.4.1.201 hwDldpPo Counter3 This object indicates Read-only Current


1.5.25.173.1.2. rtStatistics 2 the number of the
1.1.5 RxValid legal packets
received.

1.3.6.1.4.1.201 hwDldpPo Counter3 This object indicates Read-only Current


1.5.25.173.1.2. rtStatistics 2 the number of the
1.1.6 RxAuthen received packets
Fail denoting
authentication
failure.

Creation Restriction
The entries in this table can be created without restriction.

Modification Restriction
The entries in this table can be modified without restriction.

Deletion Restriction
The entries in this table can be deleted without restriction.

Access Restriction
In this table, the value ranges of all the objects are 0 to 4294967295. When any of the values
reaches the upper limit, it will be reset to "0" and the statistic restarts with "0".

34.4.6 hwDldpIfStatisticsTable

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 823


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 34 HUAWEI-DLDP-MIB

This is a traffic statistic table. , and is used for all interfaces enabled with DLDP, including
Layer 2 and Layer 3 Ethernet interfaces.
The index of this table is hwDldpIfIndex.

OID Object Syntax Description Imple Statu


Name mente s
d
Specif
ication
s

1.3.6.1.4.1.2011.5. hwDldpIfStati Counter3 This object indicates Read- Curre


25.173.1.2.2.1 sticsTx 2 the total number of only nt
sent packets.

1.3.6.1.4.1.2011.5. hwDldpIfStati Counter3 This object indicates Read- Curre


25.173.1.2.2.1 sticsRxTotal 2 the total number of only nt
received packets.

1.3.6.1.4.1.2011.5. hwDldpIfStati Counter3 This object indicates Read- Curre


25.173.1.2.2.1 sticsRxError 2 the number of error only nt
packets received.

1.3.6.1.4.1.2011.5. hwDldpIfStati Counter3 This object indicates Read- Curre


25.173.1.2.2.1 sticsRxLoop 2 the number of self- only nt
loop packets
received.

1.3.6.1.4.1.2011.5. hwDldpIfStati Counter3 This object indicates Read- Curre


25.173.1.2.2.1 sticsRxValid 2 the number of valid only nt
packets received.

1.3.6.1.4.1.2011.5. hwDldpIfStati Counter3 This object indicates Read- Curre


25.173.1.2.2.1 sticsRxAuthe 2 the number of the only nt
nFail received packets that
fail to be
authenticated.

Creation Restriction
The entries in this table can be created without restriction.

Modification Restriction
The entries in this table can be modified without restriction.

Deletion Restriction
The entries in this table can be deleted without restriction.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 824


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 34 HUAWEI-DLDP-MIB

Access Restriction
In this table, the value ranges of all the objects are 0 to 4294967295. When any of the values
reaches the upper limit, it will be reset to 0 and the device starts statistics collection with 0.

34.5 Description of Alarm Objects

34.5.1 hwDldpUnidirectionalLink

OID Object Bound Variable Description Statu


s

1.3.6.1.4.1.2011.5 hwDldpUnid hwDldpTrapInter- If the system detects a Curren


.25.173.3.1 irectionalLin faceIndex unidirectional link, t
k hwDldpTrapIfNam the system gives an
e alarm, including the
information of
interface index.

34.5.2 hwDldpLinkResume

OID Object Bound Variable Description Statu


s

1.3.6.1.4.1.2011.5 hwDldpLink hwDldpTrapInter- If a unidirectional link Curren


.25.173.3.2 Resume faceIndex is recovered, the t
hwDldpTrapIfNam system gives an
e alarm, including the
information of
interface index.

34.5.3 hwDldpLoopDetect

OID Object Bound Variable Description Acces


Name s

1.3.6.1.4.1.2011.5 hwDldpLoop hwDldpTrapInterfaceIn- This object Same


.25.173.3.3 Detect dex indicates that a as the
hwDldpTrapIfName loop has been definit
detected on an ion in
interface. the
MIB
file.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 825


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 34 HUAWEI-DLDP-MIB

34.5.4 hwDldpLoopResume

OID Object Bound Variable Description Acces


Name s

1.3.6.1.4.1.2011.5 hwDldpLoop hwDldpTrapInterfaceIn- This object Same


.25.173.3.4 Resume dex indicates that the as the
hwDldpTrapIfName loop on an definit
interface has ion in
been removed. the
MIB
file.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 826


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 35 HUAWEI-ERPS-MIB

35 HUAWEI-ERPS-MIB

About This Chapter

35.1 Functions Overview


35.2 Relationship Between Tables
35.3 Description of Single Objects
35.4 Description of MIB Tables
35.5 Description of Alarm Objects

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 827


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 35 HUAWEI-ERPS-MIB

35.1 Functions Overview


NOTE

The S5700S-LI does not support this MIB.

Huawei has defined HUAWEI-ERPS-MIB. As an Ethernet ring protection technology issued


by the ITU-T, ERPS is used to eliminate Layer 2 loops by selectively blocking redundant
links on the network. It can also prevent packets from increasing and infinitely looping and
prevent broadcast storms caused by loops on an Ethernet ring. HUAWEI-ERPS-MIB is used
to query global ERPS configurations, ERPS ring configurations, and configurations of ports
on ERPS rings.
Root objects:
iso(1).org(3).dod(6).internet(1).private(4).enterprises(1).huawei(2011).huaweiMgmt(5).hwDa
tacomm(25).hwErpsMIB(256)

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 828


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 35 HUAWEI-ERPS-MIB

35.2 Relationship Between Tables

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 829


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 35 HUAWEI-ERPS-MIB

Figure 35-1 Relationship between HUAWEI-ERPS-MIB tables


hwErpsRingConfigTable hwErpsRingStatusTable
hwConfigRingId(Index) Index

hwConfigRingRowStatus hwStatusWtrTimerRunningValue

hwConfigDescription hwStatusGuardTimerRunningValue

hwConfigControlVlanId hwStatusHoldoffTimerRunningValue

hwConfigProtectedInstanceList hwStatusMachineState

hwConfigWtrTimerSettingValue hwStatusTopoLastChangeTime

hwConfigGuardTimerSettingValue hwStatusWtbTimerRunningValue

hwConfigHoldoffTimerSettingValue

hwConfigResetRapsPktCnt hwErpsPortStatisticsTable
hwConfigRapsMel Index

hwConfigRapsVersion hwRxRapsSfPktCnt

hwConfigRevertiveMode hwTxRapsSfPktCnt

hwConfigRingRole hwRxRapsNrPktCnt

hwConfigRapsChannelMode hwTxRapsNrPktCnt

hwConfigTcNotifyErpsRing hwRxRapsNrRbPktCnt

hwConfigTcProtectionInterval hwTxRapsNrRbPktCnt

hwConfigTcProtectionThreshold hwRxRapsFsPktCnt

hwConfigProtectionSwitch hwTxRapsFsPktCnt

hwRxRapsMsPktCnt

hwErpsPortConfigTable hwTxRapsMsPktCnt
Index1 hwRxRapsEventPktCnt

hwConfigPortType(Index2) hwTxRapsEventPktCnt
hwConfigPortId1(Index3)

hwConfigPortId2(Index4) hwErpsPortStatusTable

hwConfigPortId3(Index5) Index

hwConfigPortId4(Index6) hwPortStatusActiveRole

hwConfigPortRowStatus hwPortStatusSignalStatus

hwConfigPortConfigRole hwPortStatusFwdStatus

hwConfigPortProtectionSwitch
hwErpsPortTrackTable
Index

hwErpsPortTrackProtocolType

hwErpsPortTrackCfmMdName

hwErpsPortTrackCfmMaName

hwErpsPortTrackCfmMepId

hwErpsPortTrackCfmRmepId

hwErpsPortTrackRowStatus

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 830


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 35 HUAWEI-ERPS-MIB

Figure 35-1 shows relationship between hwErpsRingConfigTable,


hwErpsRingStatusTable, hwErpsPortConfigTable, hwErpsPortStatusTable,
hwErpsPortStatisticsTable and hwErpsPortTrackTable.

35.3 Description of Single Objects

35.3.1 hwErpsGlobalResetRapsPktCnt
OID Object Syntax Max Description Imp
Name Access lem
ente
d
Spe
cific
atio
ns

1.3.6.1.4.1.201 hwErpsGlo INTEGER { Read- This object is used to This


1.5.25.256.1.1 balResetRa clear(1), write clear the statistics on all obje
psPktCnt the ports added to ERPS ct is
unused(6553 rings. impl
5) eme
l When a Get
} operation is nted
performed on this as
object, the value is defi
always unused ned
(65535). in
the
l When a Set operation corr
is performed on this espo
object, the value is ndin
always clear (1). g
When the value of this MIB
object is clear (1), the file.
statistics on all the ports
added to ERPS rings
will be cleared.

35.4 Description of MIB Tables

35.4.1 hwErpsRingConfigTable
This table describes how to configure ERPS rings.

The index of this table is hwConfigRingId.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 831


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 35 HUAWEI-ERPS-MIB

OID Object Syntax Max Description Imple


Name Access mente
d
Specif
icatio
ns

1.3.6.1.4.1.201 hwConfig Integer32 accessibl The value of this object This


1.5.25.256.1.2. RingId (1..255) e-for- identifies the ID of an object
1.1 notify ERPS ring. is
implem
ented
as
defined
in the
corresp
onding
MIB
file.

1.3.6.1.4.1.201 hwConfig RowStat Read- The value of this object This


1.5.25.256.1.2. RingRowS us create identifies the creation of object
1.2 tatus an ERPS ring: is
l CreateAndGo: implem
creates an ERPS ented
ring. as
defined
l Destroy: deletes the in the
created ERPS rings. corresp
onding
MIB
file.

1.3.6.1.4.1.201 hwConfig OctetStri Read- This object indicates the This


1.5.25.256.1.2. Descriptio ng(0..80) create description of an ERPS object
1.3 n ring. is
implem
ented
as
defined
in the
corresp
onding
MIB
file.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 832


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 35 HUAWEI-ERPS-MIB

OID Object Syntax Max Description Imple


Name Access mente
d
Specif
icatio
ns

1.3.6.1.4.1.201 hwConfig Integer32 Read- The value of this object This


1.5.25.256.1.2. ControlVla (0 | create identifies the ID of a object
1.4 nId 1..4094) control VLAN is
configured for an ERPS implem
ring. ented
If the value is 0, the as
configured control defined
VLAN will be deleted. in the
corresp
onding
MIB
file.

1.3.6.1.4.1.201 hwConfigP OctetStri Read- The value of this object This


1.5.25.256.1.2. rotectedIns ng(0..512 create identifies the list of object
1.5 tanceList ) protected instances of an is
ERPS ring. implem
ented
as
defined
in the
corresp
onding
MIB
file.

1.3.6.1.4.1.201 hwConfig Integer3 Read- The value of this object This


1.5.25.256.1.2. WtrTimerS 2(1..12) create identifies the configured object
1.6 ettingValue time of the WTR timer, is
in minutes. implem
ented
as
defined
in the
corresp
onding
MIB
file.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 833


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 35 HUAWEI-ERPS-MIB

OID Object Syntax Max Description Imple


Name Access mente
d
Specif
icatio
ns

1.3.6.1.4.1.201 hwConfig Integer3 Read- The value of this object This


1.5.25.256.1.2. GuardTime 2(1..200) create identifies the running object
1.7 rSettingVal time of the guard timer, is
ue in centiseconds. implem
ented
as
defined
in the
corresp
onding
MIB
file.

1.3.6.1.4.1.201 hwConfig Integer3 Read- The value of this object This


1.5.25.256.1.2. HoldoffTi 2(0..100) create identifies the running object
1.8 merSetting time of the hold-off is
Value timer, in hundred implem
milliseconds. ented
as
defined
in the
corresp
onding
MIB
file.

1.3.6.1.4.1.201 hwConfig INTEGE Read- The value of this object This


1.5.25.256.1.2. ResetRaps R create identifies whether the object
1.9 PktCnt { statistics about all the is
ports added to an ERPS implem
clear(1), ring are cleared: ented
unused(6 l When a Get as
5535) operation is defined
} performed on this in the
object, the value is corresp
unused(65535). onding
MIB
l When a Set operation file.
is performed on this
object, the value is
clear(1).

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 834


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 35 HUAWEI-ERPS-MIB

OID Object Syntax Max Description Imple


Name Access mente
d
Specif
icatio
ns

1.3.6.1.4.1.201 hwConfig Integer3 Read- The value of this object This


1.5.25.256.1.2. RapsMel 2(0..7) create identifies the MEL value object
1.10 of an ERPS ring. is
implem
ented
as
defined
in the
corresp
onding
MIB
file.

1.3.6.1.4.1.201 hwConfig INTEGE Read- The value of this object This


1.5.25.256.1.2. Version R create identifies the ERPS object
1.11 { version number. is
By default, ERPSv1 is implem
v1(1), ented
used.
v2(2) as
} defined
in the
corresp
onding
MIB
file.

1.3.6.1.4.1.201 hwConfig INTEGE Read- The value of this object This


1.5.25.256.1.2. Revertive R create identifies the ERPS ring object
1.12 Mode { switching mode: is
revertive switching or implem
revertiv non-revertive switching. ented
e(1), as
By default, ERPS rings
nonReve use revertive switching. defined
rtive(2) in the
} corresp
onding
MIB
file.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 835


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 35 HUAWEI-ERPS-MIB

OID Object Syntax Max Description Imple


Name Access mente
d
Specif
icatio
ns

1.3.6.1.4.1.201 hwConfig INTEGE Read- The value of this object This


1.5.25.256.1.2. RingRole R create identifies an ERPS object
1.13 { major ring or sub-ring. is
By default, all ERPS implem
majorRin ented
g(1), rings are major rings.
as
subRing( defined
2) in the
} corresp
onding
MIB
file.

1.3.6.1.4.1.201 hwConfig INTEGE Read- The value of this object This


1.5.25.256.1.2. RapsChan R create identifies the R-APS object
1.14 nelMode { PDU transmission mode is
on a sub-ring. implem
virtualCh ented
annel(1), By default, NVC is used
for R-APS PDU as
nonVirtu transmission on sub- defined
alChanne rings. in the
l(2), corresp
The value can only be onding
unused(6 unused(65535) for
5535) MIB
ERPS major rings. file.
}

1.3.6.1.4.1.201 hwConfig OCTET Read- This object indicates the This


1.5.25.256.1.2. TcNotifyEr STRING create topology change object
1.15 psRing (SIZE notification function for is
(0..32)) an ERPS ring. implem
ented
as
defined
in the
corresp
onding
MIB
file.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 836


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 35 HUAWEI-ERPS-MIB

OID Object Syntax Max Description Imple


Name Access mente
d
Specif
icatio
ns

1.3.6.1.4.1.201 hwConfig Integer32 Read- The value of this object This


1.5.25.256.1.2. TcProtecti (1..600) create identifies the topology object
1.16 onInterval change protection is
interval at which implem
topology change ented
notification messages as
are sent, in seconds. defined
The default interval is in the
2s. corresp
onding
MIB
file.

1.3.6.1.4.1.201 hwConfig Integer32 Read- The value of this object This


1.5.25.256.1.2. TcProtecti (1..255) create identifies the maximum object
1.17 onThreshol number of topology is
d change notification implem
messages that can be ented
processed during the as
topology change defined
protection interval. in the
The default value is 3. corresp
onding
MIB
file.

1.3.6.1.4.1.201 hwConfigP INTEGE Read- The value of this object This


1.5.25.256.1.2. rotectionS R create indicates whether to object
1.18 witch { clear ERPS is
configurations. implem
clear(1), ented
l When the object is
idle(6553 read, the value is as
5) idle(65535). defined
} in the
l When ERPS corresp
configurations are onding
cleared, the value is MIB
clear(1). file.

Creation Restriction
The ID of the ERPS ring is valid, and the ERPS ring has not been created.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 837


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 35 HUAWEI-ERPS-MIB

Modification Restriction
The new value is valid.

Deletion Restriction
No port is added to the ERPS ring.

Access Restriction
The ID of the ERPS ring is valid, and the ERPS ring has been created.

35.4.2 hwErpsRingStatusTable
This table describes the status of ERPS rings.
The index of this table is hwConfigRingId.

OID Object Syntax Max Description Imple


Name Access mente
d
Specif
icatio
ns

1.3.6.1.4.1.201 hwStatus Integer3 Read- The value of this object This


1.5.25.256.1.3. WtrTimer 2(0..720) only identifies the running object
1.1 RunningVa time of the WTR timer, is
lue in seconds. implem
ented
as
defined
in the
corresp
onding
MIB
file.

1.3.6.1.4.1.201 hwStatusG Integer3 Read- The value of this object This


1.5.25.256.1.3. uardTimer 2(0..200) only identifies the running object
1.2 RunningVa time of the guard timer, is
lue in centiseconds. implem
ented
as
defined
in the
corresp
onding
MIB
file.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 838


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 35 HUAWEI-ERPS-MIB

OID Object Syntax Max Description Imple


Name Access mente
d
Specif
icatio
ns

1.3.6.1.4.1.201 hwStatusH Integer3 Read- The value of this object This


1.5.25.256.1.3. oldoffTime 2(0..100) only identifies the running object
1.3 rRunningV time of the hold-off is
alue timer, in hundred implem
milliseconds. ented
as
defined
in the
corresp
onding
MIB
file.

1.3.6.1.4.1.201 hwStatusM INTEGE Read- The value of this object This


1.5.25.256.1.3. achineStat R only identifies the status of object
1.4 e { an ERPS state machine: is
l 1: idle implem
idle(1), ented
protectio l 2: protection as
n(2), l 3: manualSwitch defined
manualS l 4: forcedSwitch in the
witch(3), corresp
l 5: pending onding
forcedSw MIB
itch(4), file.
pending(
5)
}

1.3.6.1.4.1.201 hwStatusT TimeTic Read- The value of this object This


1.5.25.256.1.3. opoLastCh ks only identifies the period object
1.5 angeTime during which the is
topology remains implem
unchanged. ented
as
defined
in the
corresp
onding
MIB
file.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 839


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 35 HUAWEI-ERPS-MIB

OID Object Syntax Max Description Imple


Name Access mente
d
Specif
icatio
ns

1.3.6.1.4.1.201 hwStatus Integer32 Read- The value of this object This


1.5.25.256.1.3. WtbTimer (0..700) only identifies the running object
1.6 RunningVa time of the WTB timer, is
lue in centiseconds. implem
ented
as
defined
in the
corresp
onding
MIB
file.

Creation Restriction
No entry can be created in this table.

Modification Restriction
The entries in this table cannot be modified.

Deletion Restriction
The entries in this table cannot be deleted.

Access Restriction
The ID of ERPS ring is valid, and ERPS rings have been created.

35.4.3 hwErpsPortConfigTable
This table describes how to add ports to ERPS rings.
The indexes of this table are hwConfigRingId, hwConfigPortType, hwConfigPortId1,
hwConfigPortId2, hwConfigPortId3, and hwConfigPortId4.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 840


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 35 HUAWEI-ERPS-MIB

OID Object Syntax Max Description Imple


Name Access menta
tion
Specif
icatio
n

1.3.6.1.4.1.201 hwConfigP Unsigned Not- The value of this object Current


1.5.25.256.1.4. ortType 32 (1) accessibl identifies the port type. ly, only
1.1 e Ethern
et ports
can be
added
to
ERPS
rings.
The
value
of this
object
is 1.

1.3.6.1.4.1.201 hwConfigP Unsigned Not- The value of this object If the


1.5.25.256.1.4. ortId1 32(0..214 accessibl identifies the port ID value
1.2 7483647) e field 1. of
hwCon
figPort
Type
[1] is
1, this
value
is the
IfIndex
of a
port.

1.3.6.1.4.1.201 hwConfigP Unsigned Not- The value of this object This


1.5.25.256.1.4. ortId2 32(0..214 accessibl identifies the port ID object
1.3 7483647) e field 2. is
implem
ented
as
defined
in the
corresp
onding
MIB
file.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 841


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 35 HUAWEI-ERPS-MIB

OID Object Syntax Max Description Imple


Name Access menta
tion
Specif
icatio
n

1.3.6.1.4.1.201 hwConfigP Unsigned Not- The value of this object Current


1.5.25.256.1.4. ortId3 32(0..214 accessibl identifies the port ID ly, this
1.4 7483647) e field 3. object
is not
used,
and is
used
for
extensi
ons.
The
value
of this
object
is 0.

1.3.6.1.4.1.201 hwConfigP Unsigned Not- The value of this object Current


1.5.25.256.1.4. ortId4 32(0..214 accessibl identifies the port ID ly, this
1.5 7483647) e field 4. object
is not
used
and is
used
for
extensi
ons.
The
value
of this
object
is 0.

1.3.6.1.4.1.201 hwConfigP RowStat Read- The object indicates that This


1.5.25.256.1.4. ortRowStat us create a port has been added to object
1.6 us an ERPS ring is
l CreateAndGo: adds implem
ports to ERPS rings. ented
as
l Destroy: deletes defined
ports that have been in the
added to ERPS rings. corresp
onding
MIB
file.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 842


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 35 HUAWEI-ERPS-MIB

OID Object Syntax Max Description Imple


Name Access menta
tion
Specif
icatio
n

1.3.6.1.4.1.201 hwConfigP Integer32 Read- The value of this object This


1.5.25.256.1.4. ortConfigR create identifies the role of a object
1.7 ole configured port: is
l 0x10: indicates implem
ordinary ports. ented
as
l 0x21: indicates the defined
RPL owner port. in the
l 0x22: indicates the corresp
RPL neighbor port. onding
MIB
file.

1.3.6.1.4.1.201 hwConfigP INTEGE Read- The value of this object This


1.5.25.256.1.4. ortProtecti R create identifies the manual object
1.8 onSwitch { port blocking mode. is
If neither FS nor MS is implem
forcedSw ented
configured, the value is
itch(1), as
idle(65535).
manualS defined
witch(2), in the
corresp
idle(6553 onding
5) MIB
} file.

Creation Restriction
No other ring network protocols are configured on the port, and the port must be a Layer 2
port.

Modification Restriction
The new value is valid.

Deletion Restriction
The port to which a specified index corresponds and an ERPS ring must exist.

Access Restriction
ERPS rings have been created, and ports have been added to the ERPS rings.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 843


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 35 HUAWEI-ERPS-MIB

35.4.4 hwErpsPortStatusTable
This table describes the status of ports added to ERPS rings.

The indexes of this table are hwConfigRingId, hwConfigPortType, hwConfigPortId1,


hwConfigPortId2, hwConfigPortId3, and hwConfigPortId4.

OID Object Syntax Max Description Imple


Name Access mente
d
Specif
icatio
ns

1.3.6.1.4.1.201 hwPortStat Integer32 Read- The value of this object This


1.5.25.256.1.5. usActiveR only identifies the role of an object
1.1 ole active port: is
l 0x10: indicates implem
ordinary ports. ented
as
l 0x21: indicates the defined
RPL owner port. in the
l 0x22: indicates the corresp
RPL neighbor port. onding
MIB
file.

1.3.6.1.4.1.201 hwPortStat SYNTA Read- The value of this object This


1.5.25.256.1.5. usSignalSt X only identifies the signal object
1.2 atus INTEGE status of ports: is
R l 1: The signal status implem
{ is Failed. ented
as
failed(1), l 2: The signal status defined
nonFaile is nonFailed. in the
d(2) corresp
} onding
MIB
file.

1.3.6.1.4.1.201 hwPortStat SYNTA Read- The value of this object This


1.5.25.256.1.5. usFwdStat X only identifies the forwarding object
1.3 us INTEGE state of ports: is
R l 1: The forwarding implem
{ status is discarding. ented
as
discardin l 2: The forwarding defined
g(1), status is forwarding. in the
forwardi corresp
ng(2) onding
} MIB
file.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 844


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 35 HUAWEI-ERPS-MIB

Creation Restriction
No entry can be created in this table.

Modification Restriction
The entries in this table cannot be modified.

Deletion Restriction
The entries in this table cannot be deleted.

Access Restriction
ERPS rings have been created, and ports have been added to the ERPS rings.

35.4.5 hwErpsPortStatisticsTable
This table describes statistics about R-APS PDUs on ports that have been added to ERPS
rings.
The indexes of this table are hwConfigRingId, hwConfigPortType, hwConfigPortId1,
hwConfigPortId2, hwConfigPortId3, and hwConfigPortId4.

OID Object Syntax Max Description Imple


Name Access mente
d
Specif
icatio
ns

1.3.6.1.4.1.201 hwRxRaps Counter3 Read- The value of this object This


1.5.25.256.1.6. SfPktCnt 2 only identifies the number of object
1.1 received R-APS PDUs is
indicating port failures. implem
ented
as
defined
in the
corresp
onding
MIB
file.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 845


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 35 HUAWEI-ERPS-MIB

OID Object Syntax Max Description Imple


Name Access mente
d
Specif
icatio
ns

1.3.6.1.4.1.201 hwTxRaps Counter3 Read- The value of this object This


1.5.25.256.1.6. SfPktCnt 2 only identifies the number of object
1.2 sent R-APS PDUs is
indicating port failures. implem
ented
as
defined
in the
corresp
onding
MIB
file.

1.3.6.1.4.1.201 hwRxRaps Counter3 Read- The value of this object This


1.5.25.256.1.6. NrPktCnt 2 only identifies the number of object
1.3 received R-APS PDUs is
indicating that no port implem
fails. ented
as
defined
in the
corresp
onding
MIB
file.

1.3.6.1.4.1.201 hwTxRaps Counter3 Read- The value of this object This


1.5.25.256.1.6. NrPktCnt 2 only identifies the number of object
1.4 sent R-APS PDUs is
indicating that no port implem
fails. ented
as
defined
in the
corresp
onding
MIB
file.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 846


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 35 HUAWEI-ERPS-MIB

OID Object Syntax Max Description Imple


Name Access mente
d
Specif
icatio
ns

1.3.6.1.4.1.201 hwRxRaps Counter3 Read- The value of this object This


1.5.25.256.1.6. NrRbPktC 2 only identifies the number of object
1.5 nt received R-APS PDUs is
indicating that no port implem
fails and the RPL owner ented
port is blocked. as
defined
in the
corresp
onding
MIB
file.

1.3.6.1.4.1.201 hwTxRaps Counter3 Read- The value of this object This


1.5.25.256.1.6. NrRbPktC 2 only identifies the number of object
1.6 nt sent R-APS PDUs is
indicating that no port implem
fails and the RPL owner ented
port is blocked. as
defined
in the
corresp
onding
MIB
file.

1.3.6.1.4.1.201 hwRxRaps Counter3 Read- The value of this object This


1.5.25.256.1.6. FsPktCnt 2 only identifies the number of object
1.7 received R-APS (FS) is
messages. implem
ented
as
defined
in the
corresp
onding
MIB
file.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 847


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 35 HUAWEI-ERPS-MIB

OID Object Syntax Max Description Imple


Name Access mente
d
Specif
icatio
ns

1.3.6.1.4.1.201 hwTxRaps Counter3 Read- The value of this object This


1.5.25.256.1.6. FsPktCnt 2 only identifies the number of object
1.8 sent R-APS (FS) is
messages. implem
ented
as
defined
in the
corresp
onding
MIB
file.

1.3.6.1.4.1.201 hwRxRaps Counter3 Read- The value of this object This


1.5.25.256.1.6. MsPktCnt 2 only identifies the number of object
1.9 received R-APS (MS) is
messages. implem
ented
as
defined
in the
corresp
onding
MIB
file.

1.3.6.1.4.1.201 hwTxRaps Counter3 Read- The value of this object This


1.5.25.256.1.6. MsPktCnt 2 only identifies the number of object
1.10 sent R-APS (MS) is
messages. implem
ented
as
defined
in the
corresp
onding
MIB
file.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 848


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 35 HUAWEI-ERPS-MIB

OID Object Syntax Max Description Imple


Name Access mente
d
Specif
icatio
ns

1.3.6.1.4.1.201 hwRxRaps Counter3 Read- The value of this object This


1.5.25.256.1.6. EventPktC 2 only identifies the number of object
1.11 nt received R-APS Event is
messages. implem
ented
as
defined
in the
corresp
onding
MIB
file.

1.3.6.1.4.1.201 hwTxRaps Counter3 Read- The value of this object This


1.5.25.256.1.6. EventPktC 2 only identifies the number of object
1.12 nt sent R-APS Event is
messages. implem
ented
as
defined
in the
corresp
onding
MIB
file.

Creation Restriction
No entry can be created in this table.

Modification Restriction
The entries in this table cannot be modified.

Deletion Restriction
The entries in this table cannot be deleted.

Access Restriction
ERPS rings have been created, and ports have been added to the ERPS rings.

35.4.6 hwErpsPortTrackTable
This table describes the association between ERPS with Ethernet CFM.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 849


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 35 HUAWEI-ERPS-MIB

The indexes of this table are hwConfigRingId, hwConfigPortType, hwConfigPortId1,


hwConfigPortId2, hwConfigPortId3, hwConfigPortId4, and hwErpsPortTrackProtocolType.

OID Object Syntax Max Description Imple


Name Access mente
d
Specif
icatio
ns

1.3.6.1.4.1.201 hwErpsPor INTEGE not- The value of this object This


1.5.25.256.1.7. tTrackProt R accessibl identifies the protocol object
1.1 ocolType { e associated with ERPS is
on the port. implem
cfm(1) ented
} as
defined
in the
corresp
onding
MIB
file.

1.3.6.1.4.1.201 hwErpsPor RowStat Read- The value of this object This


1.5.25.256.1.7. tTrackRow us create identifies the association object
1.2 Status status between ERPS is
and Ethernet CFM: implem
l CreateAndGo: ented
associates ERPS as
with Ethernet CFM. defined
in the
l Destroy: deletes the corresp
association between onding
ERPS and Ethernet MIB
CFM. file.

1.3.6.1.4.1.201 hwErpsPor OCTET Read- The value of this object This


1.5.25.256.1.7. tTrackCfm STRING create identifies the MD name. object
1.3 MdName (SIZE is
(1..43)) implem
ented
as
defined
in the
corresp
onding
MIB
file.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 850


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 35 HUAWEI-ERPS-MIB

OID Object Syntax Max Description Imple


Name Access mente
d
Specif
icatio
ns

1.3.6.1.4.1.201 hwErpsPor OCTET Read- The value of this object This


1.5.25.256.1.7. tTrackCfm STRING create identifies the MA name. object
1.4 MaName (SIZE is
(1..43)) implem
ented
as
defined
in the
corresp
onding
MIB
file.

1.3.6.1.4.1.201 hwErpsPor Integer32 Read- The value of this object This


1.5.25.256.1.7. tTrackCfm (1..8191) create identifies the MEP ID. object
1.5 MepId If ERPS is not is
associated with Ethernet implem
CFM, the value is 0. ented
as
defined
in the
corresp
onding
MIB
file.

1.3.6.1.4.1.201 hwErpsPor Integer32 Read- The value of this object This


1.5.25.256.1.7. tTrackCfm (1..8191) create identifies the RMEP ID. object
1.6 RmepId If ERPS is not is
associated with Ethernet implem
CFM, the value is 0. ented
as
defined
in the
corresp
onding
MIB
file.

Creation Restriction
ERPS rings have been created, and ports have been added to the ERPS rings.
The protocol associated with ERPS must be Ethernet CFM.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 851


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 35 HUAWEI-ERPS-MIB

Modification Restriction
The entries in this table cannot be modified.

Deletion Restriction
ERPS rings have been created, and ports have been added to the ERPS rings.
The protocol associated with ERPS must be Ethernet CFM.

Access Restriction
ERPS rings have been created, and ports have been added to the ERPS rings.
The protocol associated with ERPS must be Ethernet CFM.

35.5 Description of Alarm Objects

35.5.1 hwErpsFwStateForwarding
OID Object Bound Description Impl
Name Variable emen
ted
Speci
ficati
ons

1.3.6.1.4.1.2011.5. hwErpsFwSt l hwConfigRin This object indicates This


25.256.4.1 ateForwardin gId that an interface added object
g l ifName to an ERPS ring entered is
the Forwarding state. imple
mente
d as
define
d in
the
corres
pondi
ng
MIB
file.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 852


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 35 HUAWEI-ERPS-MIB

35.5.2 hwErpsFwStateDiscarding
OID Object Bound Description Impl
Name Variable emen
ted
Speci
ficati
ons

1.3.6.1.4.1.2011.5. hwErpsFwSt l hwConfigRin This object indicates This


25.256.4.2 ateDiscardin gId that an interface added object
g l ifName to an ERPS ring entered is
the Discarding state. imple
mente
d as
define
d in
the
corres
pondi
ng
MIB
file.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 853


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 36 HUAWEI-ERRORDOWN-MIB

36 HUAWEI-ERRORDOWN-MIB

About This Chapter

36.1 Functions Overview


36.2 Relationships Between Tables
36.3 Description of Single Objects
36.4 Description of Alarm Objects

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 854


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 36 HUAWEI-ERRORDOWN-MIB

36.1 Functions Overview


Huawei defines HUAWEI-ERRORDOWN-MIB.
ERRORDOWN provides a mechanism for associating service modules with interfaces.
Root directory:
iso(1).org(3).dod(6).internet(1).private(4).enterprises(1).huawei(2011).huaweiMgmt(5).hwDa
tacomm(25).hwErrordownMIB(257)

36.2 Relationships Between Tables


None.

36.3 Description of Single Objects

36.3.1 hwErrordownCause
OID Object Name Synta Max Description Impl
x Access emen
ted
Speci
ficati
ons

1.3.6.1.4.1.2011.5.25 hwErrordownC Displa Access Cause of the This


.257.1.1 ause yString ible- errordown event object
for- is
notify imple
mente
d as
define
d in
the
corres
pondi
ng
MIB
file.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 855


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 36 HUAWEI-ERRORDOWN-MIB

36.3.2 hwErrordownRecoverType
OID Object Name Synta Max Description Impl
x Access emen
ted
Speci
ficati
ons

1.3.6.1.4.1.2011.5.25 hwErrordownR Displa Access Type of error-down This


.257.1.2 ecoverType yString ible- alarm recovery object
for- is
notify imple
mente
d as
define
d in
the
corres
pondi
ng
MIB
file.

36.4 Description of Alarm Objects

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 856


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 36 HUAWEI-ERRORDOWN-MIB

36.4.1 hwErrordown
OID Object Bound Variable Description Imp
lem
ente
d
Spe
cific
atio
ns

1.3.6.1.4.1.2011.5.25.25 hwErrordown l ifName The alarm is This


7.2.1 l hwErrordown generated obje
Cause when an ct is
errordown impl
event occurs. eme
nted
as
defin
ed in
the
corre
spon
ding
MIB
file.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 857


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 36 HUAWEI-ERRORDOWN-MIB

36.4.2 hwErrordownRecovery
OID Object Name Bound Variable Description Imp
lem
ente
d
Spe
cific
atio
ns

1.3.6.1.4.1.2011.5.25.25 hwErrordownRec l ifName The alarm is This


7.2.2 overy l hwErrordown cleared after obje
Cause the ct is
errordown impl
l hwErrordown event eme
RecoverType recovers. nted
as
defin
ed in
the
corre
spon
ding
MIB
file.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 858


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 37 HUAWEI-ENERGYMNGT-MIB

37 HUAWEI-ENERGYMNGT-MIB

About This Chapter

37.1 Function Overview


37.2 Relationship Between Tables
37.3 Description of Single Objects
37.4 Description of MIB Tables
37.5 Description of Alarm Objects
37.6 Objects Not Supported by the Device

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 859


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 37 HUAWEI-ENERGYMNGT-MIB

37.1 Function Overview


HUAWEI-ENERGYMNGT-MIB is used for power management and power consumption
query. The MIB enables query and configuration of device power, power statistics cycle,
average power, rated power, current power, power threshold, and energy-conservation mode.
Root directory:
iso(1).org(3).dod(6).internet(1).private(4).enterprises(1).huawei(2011).huaweiUtility(6).hwEn
ergyMngt(157)

37.2 Relationship Between Tables


None.

37.3 Description of Single Objects

37.3.1 hwPowerConsumption
OID Object Syntax Description Access Status
Name

1.3.6.1.4.1.201 hwPower Counter64 This object indicates Read- Current


1.6.157.1.1 Consumpti the total power only
on consumption of the
device.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 860


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 37 HUAWEI-ENERGYMNGT-MIB

37.3.2 hwPowerStatPeriod
OID Object Syntax Description Access Status
Name

1.3.6.1.4.1.201 hwPowerS Enumerati This object indicates Read- Current


1.6.157.1.2 tatPeriod on the interval for write
collecting power
consumption
information. The values
are:
1: fifteenMinutes(1)
2: thirtyMinutes(2)
3: oneHour(3)
4: oneDay(4)
5: oneWeek(5)
6: oneMonth(6)
Default: 3: oneHour(3)

37.3.3 hwAveragePower
OID Object Syntax Description Access Status
Name

1.3.6.1.4.1.201 hwAverag Integer32 This object indicates Read- Current


1.6.157.1.3 ePower the average power of only
the device.

37.3.4 hwRatedPower
OID Object Syntax Description Access Status
Name

1.3.6.1.4.1.201 hwRatedP Integer32 This object indicates Read- Current


1.6.157.1.4 ower the rated power. only

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 861


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 37 HUAWEI-ENERGYMNGT-MIB

37.3.5 hwThresholdOfPower
OID Object Syntax Description Access Status
Name

1.3.6.1.4.1.201 hwThresh Integer32 This object indicates Read- Current


1.6.157.1.5 oldOfPow the power threshold. write
er Currentl
y, the
maximu
m access
is read-
only.

37.3.6 hwCurrentPower
OID Object Syntax Description Access Status
Name

1.3.6.1.4.1.201 hwCurrent Integer32 This object indicates Read- Current


1.6.157.1.6 Power the current power. only

37.3.7 hwEnergySavingMode
OID Object Syntax Description Access Status
Name

1.3.6.1.4.1.201 hwEnergy Enumerati This object indicates Read- Current


1.6.157.3.1 SavingMo on the energy-conservation write
de mode, including:
2: standard(2)
3: basic(3)
4: deep(4)

37.4 Description of MIB Tables

37.4.1 hwBoardPowerMngtTable
This table is used to query board power.
The index of this table is hwBoardIndex.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 862


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 37 HUAWEI-ENERGYMNGT-MIB

OID Object Syntax Description Access Status


Name

1.3.6.1.4.1.201 hwBoardI Integer32 This object indicates Read- Current


1.6.157.2.1.1.1 ndex the board index. only

1.3.6.1.4.1.201 hwBoardT DisplayStri This object indicates Read- Current


1.6.157.2.1.1.2 ype ng the board type. only

1.3.6.1.4.1.201 hwBoardN DisplayStri This object indicates Read- Current


1.6.157.2.1.1.3 ame ng the board name. only

1.3.6.1.4.1.201 hwBoardC Integer32 This object indicates Read- Current


1.6.157.2.1.1.4 urrentPow the current power of the only
er board.

1.3.6.1.4.1.201 hwBoardR Integer32 This object indicates Read- Current


1.6.157.2.1.1.5 atedPower the rated power of the only
board.

1.3.6.1.4.1.201 hwBoardT Integer32 This object indicates Read- Current


1.6.157.2.1.1.6 hresholdO the power threshold. write
fPower Currentl
y, the
maximu
m access
is read-
only.

Creation Restriction
No entry can be created in this table.

Modification Restriction
The entries in this table cannot be modified.

Deletion Restriction
The entries in this table cannot be deleted.

Access Restriction
The entries in this table can be read without restriction.

37.4.2 hwEnergySavingParameterTable
This table describes the energy-saving mode variable table.

The index of this table is hwEnergySavingParameterIndex.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 863


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 37 HUAWEI-ENERGYMNGT-MIB

OID Object Syntax Description Implem Status


Name ented
Specific
ations

1.3.6.1.4.1.201 hwEnergy Integer32 This object indicates read- current


1.6.157.3.3.1 SavingPar the energy-saving mode only
ameterInd index.
ex

1.3.6.1.4.1.201 hwEnergy DisplayStri This object indicates read- current


1.6.157.3.3.2 SavingPar ng the energy-saving mode write
ameterVal variable value.
ue

Creation Restriction
No entry can be created in this table.

Modification Restriction
hwEnergySavingParameterValue can be modified.

Deletion Restriction
No entry in this table can be deleted.

Access Restriction
The entries in this table can be read without restriction.

37.4.3 hwEnergySavingCapabilityMngtTable
This table queries energy-conservation information.

The index of this table is hwEnergySavingCapabilityDescIndex.

OID Object Syntax Description Access Status


Name

1.3.6.1.4.1.201 hwEnergy Integer32 This object indicates Read- Current


1.6.157.3.4.1.1 SavingCap the index of energy- only
abilityDes conservation capability
cIndex description.

1.3.6.1.4.1.201 hwEnergy Integer32 This object indicates Read- Current


1.6.157.3.4.1.2 SavingCap the text of energy- only
abilityDes conservation capability.
cLanguage

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 864


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 37 HUAWEI-ENERGYMNGT-MIB

OID Object Syntax Description Access Status


Name

1.3.6.1.4.1.201 hwEnergy Integer32 This object indicates Read- Current


1.6.157.3.4.1.3 SavingCap the description of only
abilityDes energy-conservation
c capability.

Creation Restriction
No entry can be created in this table.

Modification Restriction
The entries in this table cannot be modified.

Deletion Restriction
The entries in this table cannot be deleted.

Access Restriction
The entries in this table can be read without restriction.

37.5 Description of Alarm Objects

37.5.1 hwEnergyDevChangeToSleep
NOTE

Only the S5700LI, S5700S-LI, S5710-X-LI, S5720SI, and S5720S-SI support this alarm

OID Object Bound Description Implem


Name Variable ented
Specific
ations

1.3.6.1.4.1.2011. hwEnergyD hwEnergyDe This object indicates that This


6.157.11.1 evChangeTo vId the device has entered object is
Sleep sleeping state. impleme
nted as
defined
in the
correspo
nding
MIB
files.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 865


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 37 HUAWEI-ENERGYMNGT-MIB

37.6 Objects Not Supported by the Device


The functions of the following objects are not supported on the device. Therefore, do not use
these objects to maintain the device.

Table 37-1 List of objects not supported by the device


Object OID Object Name Table to Which the Object Belongs

1.3.6.1.4.1.2011.6.157.3.2 hwEnergySaving hwEnergySavingMethodTable


.1.1 MethodIndex

1.3.6.1.4.1.2011.6.157.3.2 hwEnergySaving hwEnergySavingMethodTable


.1.2 MethodEnable

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 866


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 38 HUAWEI-EASY-OPERATION-MIB

38 HUAWEI-EASY-OPERATION-MIB

About This Chapter

38.1 Function Overview


38.2 Relationship Between Tables
38.3 Description of Single Objects
38.4 Description of MIB Tables
38.5 Description of Alarm Objects

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 867


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 38 HUAWEI-EASY-OPERATION-MIB

38.1 Function Overview


The HUAWEI-EASY-OPERATION-MIB enables you to view EasyDeploy information on a
switch, including the global parameter settings, group information, and client information on
the Commander.
Root object:
iso(1).org(3).dod(6).internet(1).private(4).enterprises(1).huawei(2011).huaweiMgmt(5).hwDa
tacomm(25). hwEasyOperationMIB (311)

38.2 Relationship Between Tables

Figure 38-1 Relationship between hwEasyOperationGroupTable and


hwEasyOperationGroupMatchTable
hwEasyOperationGroupTable hwEasyOperationGroupMatchTable

hwEasyOperationGroupInd hwEasyOperationGroupIndex

OtherObjects hwEasyOperationGroup
MatchIndex

OtherObjects

38.3 Description of Single Objects

38.3.1 hwEasyOperationCommanderEnable

OID Object Syntax Max Access Descrip Status


Name tion

1.3.6.1.4.1.201 hwEasyOp Enabled Read-write (This object This Current


1.5.25.311.1.1 erationCo Status is currently read-only.) object
mmanderE enables
nable or
disables
the
Comman
der
function
on a
device.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 868


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 38 HUAWEI-EASY-OPERATION-MIB

38.3.2 hwEasyOperationCommanderIpAddress

OID Object Syntax Max Access Descrip Status


Name tion

1.3.6.1.4.1.201 hwEasyOp InetAddr Read-write (This object This Current


1.5.25.311.1.2 erationCo ess is currently read-only.) object
mmanderI indicates
pAddress the IP
address
of the
Comman
der.

38.3.3 hwEasyOperationCommanderIpAddressType

OID Object Syntax Max Access Descrip Status


Name tion

1.3.6.1.4.1.201 hwEasyOp InetAddr Read-write (This object This Current


1.5.25.311.1.3 erationCo essType is currently read-only.) object
mmanderI indicates
pAddressT whether
ype the
Comman
der IP
address
is an
IPv4 or
IPv6
address.

38.3.4 hwEasyOperationCommanderUdpPort

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 869


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 38 HUAWEI-EASY-OPERATION-MIB

OID Object Syntax Max Access Descrip Status


Name tion

1.3.6.1.4.1.201 hwEasyOp Integer3 Read-write (This object This Current


1.5.25.311.1.4 erationCo 2 is currently read-only.) object
mmanderU indicates
dpPort the UDP
port
number
of the
Comman
der.

38.3.5 hwEasyOperationServerType

OID Object Syntax Max Access Descrip Status


Name tion

1.3.6.1.4.1.201 hwEasyOp INTEGE Read-write (This object This Current


1.5.25.311.1.5 erationSer R is currently read-only.) object
verType indicates
the file
server
type,
which
can be
SFTP,
TFTP, or
FTP.
By
default,
the file
server is
an SFTP
server,
which is
also the
recomme
nded file
server.

38.3.6 hwEasyOperationServerIpAddress

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 870


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 38 HUAWEI-EASY-OPERATION-MIB

OID Object Syntax Max Access Descrip Status


Name tion

1.3.6.1.4.1.201 hwEasyOp InetAddr Read-write (This object This Current


1.5.25.311.1.6 erationSer ess is currently read-only.) object
verIpAddr indicates
ess the file
server IP
address.

38.3.7 hwEasyOperationServerIpAddressType

OID Object Syntax Max Access Descrip Status


Name tion

1.3.6.1.4.1.201 hwEasyOp InetAddr Read-write (This object This Current


1.5.25.311.1.7 erationSer essType is currently read-only.) object
verIpAddr indicates
essType whether
a file
server IP
address
is an
IPv4 or
IPv6
address.

38.3.8 hwEasyOperationServerPort

OID Object Syntax Max Access Descrip Status


Name tion

1.3.6.1.4.1.201 hwEasyOp INTEGE Read-write (This object This Current


1.5.25.311.1.8 erationSer R is currently read-only.) object
verPort indicates
the port
number
of the
file
server.

38.3.9 hwEasyOperationAutoClearEnable

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 871


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 38 HUAWEI-EASY-OPERATION-MIB

OID Object Syntax Max Access Descrip Status


Name tion

1.3.6.1.4.1.201 hwEasyOp Enabled Read-write (This object This Current


1.5.25.311.1.9 erationAut Status is currently read-only.) object
oClearEna determin
ble es
whether
clients
can
automati
cally
clear
their
storage
space.

38.3.10 hwEasyOperationActivateMode

OID Object Syntax Max Access Descrip Status


Name tion

1.3.6.1.4.1.201 hwEasyOp INTEGE Read-write (This object This Current


1.5.25.311.1.1 erationActi R is currently read-only.) object
0 vateMode indicates
the
configur
ation file
activatio
n mode.
Two
modes
are
available
: default
mode
and reset
mode.

38.3.11 hwEasyOperationActivateDelayTime

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 872


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 38 HUAWEI-EASY-OPERATION-MIB

OID Object Syntax Max Access Descrip Status


Name tion

1.3.6.1.4.1.201 hwEasyOp Integer3 Read-write (This object This Current


1.5.25.311.1.11 erationActi 2 is currently read-only.) object
vateDelay indicates
Time the delay
time
before a
configur
ation file
can be
activated
on a
client.
The
value
ranges
from 0 to
86400, in
seconds.

38.3.12 hwEasyOperationActivateInTime

OID Object Syntax Max Access Descrip Status


Name tion

1.3.6.1.4.1.201 hwEasyOp DisplayS Read-write (This object This Current


1.5.25.311.1.1 erationActi tring is currently read-only.) object
2 vateInTim indicates
e a specific
time to
activate a
configur
ation file
on a
client.
The
value is
in mm:ss
format,
ranging
from
00:00 to
23:59.

38.3.13 hwEasyOperationBackupConfigMode

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 873


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 38 HUAWEI-EASY-OPERATION-MIB

OID Object Syntax Max Access Descrip Status


Name tion

1.3.6.1.4.1.201 hwEasyOp INTEGE Read-write (This object This Current


1.5.25.311.1.1 erationBac R is currently read-only.) object
3 kupConfig indicates
Mode the
configur
ation file
backup
mode
used by
clients.
Two
backup
modes
are
available
:
overwrit
e mode
and
backup
mode.
The
overwrit
e mode
is used
by
default.

38.3.14 hwEasyOperationBackupConfigInterval

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 874


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 38 HUAWEI-EASY-OPERATION-MIB

OID Object Syntax Max Access Descrip Status


Name tion

1.3.6.1.4.1.201 hwEasyOp Integer3 Read-write (This object This Current


1.5.25.311.1.1 erationBac 2 is currently read-only.) object
4 kupConfig indicates
Interval the
configur
ation file
backup
interval
on
clients.
The
value
ranges
from 0 to
720, in
hours.

38.3.15 hwEasyOperationDefaultSysSoftware

OID Object Syntax Max Access Descrip Status


Name tion

1.3.6.1.4.1.201 hwEasyOp DisplayS Read-write (This object This Current


1.5.25.311.1.1 erationDef tring is currently read-only.) object
5 aultSysSof specifies
tware the
default
system
software
package
name for
an
upgrade.

38.3.16 hwEasyOperationDefaultSysSoftwareVer

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 875


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 38 HUAWEI-EASY-OPERATION-MIB

OID Object Syntax Max Access Descrip Status


Name tion

1.3.6.1.4.1.201 hwEasyOp DisplayS Read-write (This object This Current


1.5.25.311.1.1 erationDef tring is currently read-only.) object
6 aultSysSof specifies
twareVer the
default
system
software
version
for an
upgrade.

38.3.17 hwEasyOperationDefaultConfig

OID Object Syntax Max Access Descrip Status


Name tion

1.3.6.1.4.1.201 hwEasyOp DisplayS Read-write (This object This Current


1.5.25.311.1.1 erationDef tring is currently read-only.) object
7 aultConfig specifies
the
default
configur
ation file
for an
upgrade.

38.3.18 hwEasyOperationDefaultPatch

OID Object Syntax Max Access Descrip Status


Name tion

1.3.6.1.4.1.201 hwEasyOp DisplayS Read-write (This object This Current


1.5.25.311.1.1 erationDef tring is currently read-only.) object
8 aultPatch specifies
the
default
patch file
for an
upgrade.

38.3.19 hwEasyOperationDefaultWebfile

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 876


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 38 HUAWEI-EASY-OPERATION-MIB

OID Object Syntax Max Access Descrip Status


Name tion

1.3.6.1.4.1.201 hwEasyOp DisplayS Read-write (This object This Current


1.5.25.311.1.1 erationDef tring is currently read-only.) object
9 aultWebfil specifies
e the
default
web page
file for
an
upgrade.

38.3.20 hwEasyOperationDefaultLicense

OID Object Syntax Max Access Descrip Status


Name tion

1.3.6.1.4.1.201 hwEasyOp DisplayS Read-write (This object This Current


1.5.25.311.1.2 erationDef tring is currently read-only.) object
0 aultLicens specifies
e the
default
license
file for
an
upgrade.

38.3.21 hwEasyOperationDefaultCustomfile1

OID Object Syntax Max Access Descrip Status


Name tion

1.3.6.1.4.1.201 hwEasyOp DisplayS Read-write (This object This Current


1.5.25.311.1.2 erationDef tring is currently read-only.) object
1 aultCusto specifies
mfile1 the first
default
user-
defined
file for
an
upgrade.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 877


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 38 HUAWEI-EASY-OPERATION-MIB

38.3.22 hwEasyOperationDefaultCustomfile2

OID Object Syntax Max Access Descrip Status


Name tion

1.3.6.1.4.1.201 hwEasyOp DisplayS Read-write (This object This Current


1.5.25.311.1.2 erationDef tring is currently read-only.) object
2 aultCusto specifies
mfile2 the
second
default
user-
defined
file for
an
upgrade.

38.3.23 hwEasyOperationDefaultCustomfile3

OID Object Syntax Max Access Descrip Status


Name tion

1.3.6.1.4.1.201 hwEasyOp DisplayS Read-write (This object This Current


1.5.25.311.1.2 erationDef tring is currently read-only.) object
3 aultCusto specifies
mfile3 the third
default
user-
defined
file for
an
upgrade.

38.3.24 hwEasyOperationClientAutoJoinEnable

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 878


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 38 HUAWEI-EASY-OPERATION-MIB

OID Object Syntax Max Access Descrip Status


Name tion

1.3.6.1.4.1.201 hwEasyOp Enabled Read-write (This object This Current


1.5.25.311.1.2 erationClie Status is currently read-only.) object
4 ntAutoJoin enables
Enable clients to
automati
cally join
the
manage
ment
domain
of a
Comman
der or
disables
this
function.

38.3.25 hwEasyOperationTotalGroupNumber

OID Object Syntax Max Access Descrip Status


Name tion

1.3.6.1.4.1.201 hwEasyOp Integer3 Read-only This Current


1.5.25.311.2.1 erationTot 2 object
alGroupNu indicates
mber the total
number
of groups
on the
Comman
der. The
maximu
m value
is 256.

38.3.26 hwEasyOperationBuildInGroupNumber

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 879


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 38 HUAWEI-EASY-OPERATION-MIB

OID Object Syntax Max Access Descrip Status


Name tion

1.3.6.1.4.1.201 hwEasyOp Integer3 Read-only This Current


1.5.25.311.2.2 erationBuil 2 object
dInGroup indicates
Number the
number
of built-
in groups
on the
Comman
der.

38.3.27 hwEasyOperationCustomGroupNumber

OID Object Syntax Max Access Descrip Status


Name tion

1.3.6.1.4.1.201 hwEasyOp Integer3 Read-only This Current


1.5.25.311.2.3 erationCus 2 object
tomGroup indicates
Number the
number
of user-
defined
groups
on the
Comman
der.

38.3.28 hwEasyOperationClientNumber

OID Object Syntax Max Access Descrip Status


Name tion

1.3.6.1.4.1.201 hwEasyOp Integer3 Read-only This Current


1.5.25.311.5.1 erationClie 2 object
ntNumber indicates
the
number
of clients
on the
Comman
der.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 880


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 38 HUAWEI-EASY-OPERATION-MIB

38.3.29 hwEasyOperationTopologyEnable

OID Object Syntax Max Access Descrip Imple


Name tion mente
d
Specifi
cations

1.3.6.1.4.1.201 hwEasyOp Integer Read-write This read-


1.5.25.311.1.2 erationTop object only
5 ologyEnab enables
le network
topology
informati
on
collectio
n on the
Comman
der.

38.3.30 hwEasyOperationClientAgingTime

OID Object Syntax Max Access Descrip Imple


Name tion mente
d
Specifi
cations

1.3.6.1.4.1.201 hwEasyOp Integer3 Read-write This read-


1.5.25.311.1.2 erationClie 2 object only
6 ntAgingTi specifies
me the aging
time
configur
ed for
clients in
lost state.

38.4 Description of MIB Tables

38.4.1 hwEasyOperationGroupTable
This table enables you to view information about EasyDeploy groups on the Commander.
The index of this table is hwEasyOperationGroupIndex.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 881


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 38 HUAWEI-EASY-OPERATION-MIB

OID Object Syntax Max Description Implemen


Name Access ted
Specificat
ions

1.3.6.1.4.1.201 hwEasyOp Integer32 Not- This object This object


1.5.25.311.2.4. erationGro accessib indicates the is
1.1 upIndex le index of an Easy- implemente
Operation group. d as
defined in
the
correspondi
ng MIB
file.

1.3.6.1.4.1.201 hwEasyOp INTEGER Read- This object This object


1.5.25.311.2.4. erationGro create indicates the type is currently
1.2 upType of the Easy- read-only.
Operation group,
including built-in,
Mac, IP, Esn,
model, and
device type.

1.3.6.1.4.1.201 hwEasyOp DisplayStrin Read- This object This object


1.5.25.311.2.4. erationGro g create indicates the is currently
1.3 upName Easy-Operation read-only.
group name.

1.3.6.1.4.1.201 hwEasyOp DisplayStrin Read- This object This object


1.5.25.311.2.4. erationGro g create indicates the is currently
1.4 upSysSoft system software read-only.
ware name configured
for the Easy-
Operation group.

1.3.6.1.4.1.201 hwEasyOp DisplayStrin Read- This object This object


1.5.25.311.2.4. erationGro g create indicates the is currently
1.5 upSysSoft system software read-only.
wareVer version
configured for the
Easy-Operation
group.

1.3.6.1.4.1.201 hwEasyOp DisplayStrin Read- This object This object


1.5.25.311.2.4. erationGro g create indicates the is currently
1.6 upConfig configuration file read-only.
configured for the
Easy-Operation
group.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 882


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 38 HUAWEI-EASY-OPERATION-MIB

OID Object Syntax Max Description Implemen


Name Access ted
Specificat
ions

1.3.6.1.4.1.201 hwEasyOp DisplayStrin Read- This object This object


1.5.25.311.2.4. erationGro g create indicates the is currently
1.7 upPatch patch file read-only.
configured for the
Easy-Operation
group.

1.3.6.1.4.1.201 hwEasyOp DisplayStrin Read- This object This object


1.5.25.311.2.4. erationGro g create indicates the web is currently
1.8 upWebfile page file read-only.
configured for the
Easy-Operation
group.

1.3.6.1.4.1.201 hwEasyOp DisplayStrin Read- This object This object


1.5.25.311.2.4. erationGro g create indicates the is currently
1.9 upLicense license file read-only.
configured for the
Easy-Operation
group.

1.3.6.1.4.1.201 hwEasyOp DisplayStrin Read- This object This object


1.5.25.311.2.4. erationGro g create indicates the first is currently
1.10 upCustomf user-defined file read-only.
ile1 configured for the
Easy-Operation
group.

1.3.6.1.4.1.201 hwEasyOp DisplayStrin Read- This object This object


1.5.25.311.2.4. erationGro g create indicates the is currently
1.11 upCustomf second user- read-only.
ile2 defined file
configured for the
Easy-Operation
group.

1.3.6.1.4.1.201 hwEasyOp DisplayStrin Read- This object This object


1.5.25.311.2.4. erationGro g create indicates the third is currently
1.12 upCustomf user-defined file read-only.
ile3 configured for the
Easy-Operation
group.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 883


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 38 HUAWEI-EASY-OPERATION-MIB

OID Object Syntax Max Description Implemen


Name Access ted
Specificat
ions

1.3.6.1.4.1.201 hwEasyOp INTEGER Read- This object This object


1.5.25.311.2.4. erationGro create indicates the is currently
1.13 upActivate configuration file read-only.
Mode activation mode
configured for the
Easy-Operation
group.

1.3.6.1.4.1.201 hwEasyOp Integer32 Read- This object This object


1.5.25.311.2.4. erationGro create indicates the is currently
1.14 upActivate configuration file read-only.
DelayTime activation delay
time configured
for the Easy-
Operation group.

1.3.6.1.4.1.201 hwEasyOp DisplayStrin Read- This object This object


1.5.25.311.2.4. erationGro g create indicates the is currently
1.15 upActivate configuration file read-only.
InTime activation time
configured for the
Easy-Operation
group.

1.3.6.1.4.1.201 hwEasyOp RowStatus Read- This object is This object


1.5.25.311.2.4. erationGro create reserved. is currently
1.50 upRowStat read-only.
us

Creation Restriction
No entry can be created in this table.

Modification Restriction
The entries in this table cannot be modified.

Deletion Restriction
The entries in this table cannot be deleted.

Access Restriction
The entries in this table can be read without restriction.

38.4.2 hwEasyOperationGroupMatchTable

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 884


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 38 HUAWEI-EASY-OPERATION-MIB

This table enables you to view matching rules configured for Easy-Operation groups on the
Commander.
The indexes of this table are hwEasyOperationGroupIndex and
hwEasyOperationGroupMatchIndex.

OID Object Syntax Max Description Implemen


Name Access ted
Specificat
ions

1.3.6.1.4.1.201 hwEasyOp Integer32 Read- This object This object


1.5.25.311.2.5. erationGro create indicates the is currently
1.1 upMatchIn index of a read-only.
dex matching rule.

1.3.6.1.4.1.201 hwEasyOp MacAddress Read- This object This object


1.5.25.311.2.5. erationGro create indicates a MAC is currently
1.2 upMatchM address. read-only.
acAddress

1.3.6.1.4.1.201 hwEasyOp InetAddress Read- This object This object


1.5.25.311.2.5. erationGro create indicates a MAC is currently
1.3 upMatchM address mask. read-only.
acMask

1.3.6.1.4.1.201 hwEasyOp IpAddress read- This object This object


1.5.25.311.2.5. erationGro create indicates a IP is currently
1.4 upMatchIp address. read-only.
Address

1.3.6.1.4.1.201 hwEasyOp InetAddress read- This object This object


1.5.25.311.2.5. erationGro Type create indicates a IP is currently
1.5 upMatchIp address type. read-only.
AddressTy
pe

1.3.6.1.4.1.201 hwEasyOp InetAddress read- This object This object


1.5.25.311.2.5. erationGro create indicates a IP is currently
1.6 upMatchIp address mask. read-only.
AddressMa
sk

1.3.6.1.4.1.201 hwEasyOp DisplayStrin Read- This object This object


1.5.25.311.2.5. erationGro g create indicates the is currently
1.7 upMatchEs equipment serial read-only.
n number (ESN) of
a device.

1.3.6.1.4.1.201 hwEasyOp DisplayStrin Read- This object This object


1.5.25.311.2.5. erationGro g create indicates a device is currently
1.8 upMatchM model. read-only.
odel

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 885


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 38 HUAWEI-EASY-OPERATION-MIB

OID Object Syntax Max Description Implemen


Name Access ted
Specificat
ions

1.3.6.1.4.1.201 hwEasyOp DisplayStrin Read- This object This object


1.5.25.311.2.5. erationGro g create indicates a device is currently
1.9 upMatchD type. read-only.
eviceType

1.3.6.1.4.1.201 hwEasyOp RowStatus Read- This object is This object


1.5.25.311.2.5. erationGro create reserved. is currently
1.50 upMatchR read-only.
owStatus

Creation Restriction
No entry can be created in this table.

Modification Restriction
The entries in this table cannot be modified.

Deletion Restriction
The entries in this table cannot be deleted.

Access Restriction
The entries in this table can be read without restriction.

38.4.3 hwEasyOperationClientInfoTable
This table enables you to view client information on the Commander.
The index of this table is hwEasyOperationClientInfoClientIndex.

OID Object Syntax Max Description Implemen


Name Access ted
Specificat
ions

1.3.6.1.4.1.201 hwEasyOp Integer32 Not- This object This object


1.5.25.311.5.2. erationClie accessib indicates a client is
1.1 ntInfoClien le index in the client implemente
tIndex database. d as
defined in
the
correspondi
ng MIB
file.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 886


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 38 HUAWEI-EASY-OPERATION-MIB

OID Object Syntax Max Description Implemen


Name Access ted
Specificat
ions

1.3.6.1.4.1.201 hwEasyOp MacAddress Read- This object This object


1.5.25.311.5.2. erationClie create indicates the is currently
1.2 ntInfoClien MAC address of read-only.
tMacAddre the client.
ss

1.3.6.1.4.1.201 hwEasyOp DisplayStrin Read- This object This object


1.5.25.311.5.2. erationClie g create indicates the ESN is currently
1.3 ntInfoClien of the client. read-only.
tEsn

1.3.6.1.4.1.201 hwEasyOp InetAddress Read- This object This object


1.5.25.311.5.2. erationClie only indicates the host is
1.4 ntInfoClien name of the implemente
tHostName client. d as
defined in
the
correspondi
ng MIB
file.

1.3.6.1.4.1.201 hwEasyOp InetAddress Read- This object This object


1.5.25.311.5.2. erationClie Type create indicates the IP is currently
1.5 ntInfoClien address of the read-only.
tIpAddress client.

1.3.6.1.4.1.201 hwEasyOp DisplayStrin Read- This object This object


1.5.25.311.5.2. erationClie g create indicates the type is currently
1.6 ntInfoClien of the client IP read-only.
tIpAddress address.
Type

1.3.6.1.4.1.201 hwEasyOp DisplayStrin Read- This object This object


1.5.25.311.5.2. erationClie g only indicates the is
1.7 ntInfoClien device model of implemente
tModel the client. d as
defined in
the
correspondi
ng MIB
file.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 887


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 38 HUAWEI-EASY-OPERATION-MIB

OID Object Syntax Max Description Implemen


Name Access ted
Specificat
ions

1.3.6.1.4.1.201 hwEasyOp DisplayStrin Read- This object This object


1.5.25.311.5.2. erationClie g only indicates the is
1.8 ntInfoClien device type of the implemente
tDeviceTyp client. d as
e defined in
the
correspondi
ng MIB
file.

1.3.6.1.4.1.201 hwEasyOp DisplayStrin Read- This object This object


1.5.25.311.5.2. erationClie g only indicates the is
1.9 ntInfoClien system software implemente
tSysSoftwa name specified d as
re for the client. defined in
the
correspondi
ng MIB
file.

1.3.6.1.4.1.201 hwEasyOp DisplayStrin Read- This object This object


1.5.25.311.5.2. erationClie g only indicates the is
1.10 ntInfoClien system software implemente
tSysSoftwa version specified d as
reVer for the client. defined in
the
correspondi
ng MIB
file.

1.3.6.1.4.1.201 hwEasyOp DisplayStrin Read- This object This object


1.5.25.311.5.2. erationClie g only indicates the is
1.11 ntInfoClien configuration file implemente
tSysConfig specified for the d as
client. defined in
the
correspondi
ng MIB
file.

1.3.6.1.4.1.201 hwEasyOp DisplayStrin Read- This object This object


1.5.25.311.5.2. erationClie g only indicates the is
1.12 ntInfoClien patch file implemente
tSysPatch specified for the d as
client. defined in
the
correspondi
ng MIB
file.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 888


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 38 HUAWEI-EASY-OPERATION-MIB

OID Object Syntax Max Description Implemen


Name Access ted
Specificat
ions

1.3.6.1.4.1.201 hwEasyOp DisplayStrin Read- This object This object


1.5.25.311.5.2. erationClie g only indicates the web is
1.13 ntInfoClien page file implemente
tSysWebFil specified for the d as
e client. defined in
the
correspondi
ng MIB
file.

1.3.6.1.4.1.201 hwEasyOp DisplayStrin Read- This object This object


1.5.25.311.5.2. erationClie g only indicates the is
1.14 ntInfoClien license file implemente
tSysLicens specified for the d as
e client. defined in
the
correspondi
ng MIB
file.

1.3.6.1.4.1.201 hwEasyOp DisplayStrin Read- This object This object


1.5.25.311.5.2. erationClie g create indicates the is currently
1.15 ntInfoClien name of the read-only.
tDownload system software
Software downloaded to
the client.

1.3.6.1.4.1.201 hwEasyOp DisplayStrin Read- This object This object


1.5.25.311.5.2. erationClie g create indicates the is currently
1.16 ntInfoClien version of the read-only.
tDownload system software
SoftwareVe downloaded to
r the client.

1.3.6.1.4.1.201 hwEasyOp DisplayStrin Read- This object This object


1.5.25.311.5.2. erationClie g create indicates the is currently
1.17 ntInfoClien configuration file read-only.
tDownload downloaded to
Config the client.

1.3.6.1.4.1.201 hwEasyOp DisplayStrin Read- This object This object


1.5.25.311.5.2. erationClie g create indicates the is currently
1.18 ntInfoClien patch file read-only.
tDownload downloaded to
Patch the client.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 889


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 38 HUAWEI-EASY-OPERATION-MIB

OID Object Syntax Max Description Implemen


Name Access ted
Specificat
ions

1.3.6.1.4.1.201 hwEasyOp DisplayStrin Read- This object This object


1.5.25.311.5.2. erationClie g create indicates the web is currently
1.19 ntInfoClien page file read-only.
tDownload downloaded to
WebFile the client.

1.3.6.1.4.1.201 hwEasyOp DisplayStrin Read- This object This object


1.5.25.311.5.2. erationClie g create indicates the is currently
1.20 ntInfoClien license file read-only.
tDownload downloaded to
License the client.

1.3.6.1.4.1.201 hwEasyOp DisplayStrin Read- This object This object


1.5.25.311.5.2. erationClie g create indicates the first is currently
1.21 ntInfoClien user-defined file read-only.
tDownload downloaded to
Customfile the client.
1

1.3.6.1.4.1.201 hwEasyOp DisplayStrin Read- This object This object


1.5.25.311.5.2. erationClie g create indicates the is currently
1.22 ntInfoClien second user- read-only.
tDownload defined file
Customfile downloaded to
2 the client.

1.3.6.1.4.1.201 hwEasyOp DisplayStrin Read- This object This object


1.5.25.311.5.2. erationClie g create indicates the third is currently
1.23 ntInfoClien user-defined file read-only.
tDownload downloaded to
Customfile the client.
3

1.3.6.1.4.1.201 hwEasyOp INTEGER Read- This object This object


1.5.25.311.5.2. erationClie only indicates the is
1.24 ntInfoClien upgrade mode of implemente
tMethod the client. d as
defined in
the
correspondi
ng MIB
file.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 890


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 38 HUAWEI-EASY-OPERATION-MIB

OID Object Syntax Max Description Implemen


Name Access ted
Specificat
ions

1.3.6.1.4.1.201 hwEasyOp INTEGER Read- This object This object


1.5.25.311.5.2. erationClie only indicates the is
1.25 ntInfoClien upgrade phase of implemente
tPhase the client. d as
defined in
the
correspondi
ng MIB
file.

1.3.6.1.4.1.201 hwEasyOp INTEGER Read- This object This object


1.5.25.311.5.2. erationClie only indicates the file is
1.26 ntInfoClien downloading implemente
tOperateSt phase of the d as
ate client. defined in
the
correspondi
ng MIB
file.

1.3.6.1.4.1.201 hwEasyOp Integer32 Read- This object This object


1.5.25.311.5.2. erationClie only indicates the file is currently
1.27 ntInfoClien downloading not
tDownload progress of the supported.
Percent client, in
percentage.

1.3.6.1.4.1.201 hwEasyOp Integer32 Read- This object This object


1.5.25.311.5.2. erationClie only indicates an error is
1.28 ntInfoClien code of a file implemente
tErrorReas downloading d as
on failure. defined in
the
correspondi
ng MIB
file.

1.3.6.1.4.1.201 hwEasyOp DisplayStrin Read- This object This object


1.5.25.311.5.2. erationClie g only indicates the is
1.29 ntInfoClien description of a implemente
tErrorDesc file downloading d as
r failure. defined in
the
correspondi
ng MIB
file.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 891


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 38 HUAWEI-EASY-OPERATION-MIB

OID Object Syntax Max Description Implemen


Name Access ted
Specificat
ions

1.3.6.1.4.1.201 hwEasyOp Integer32 Read- This object This object


1.5.25.311.5.2. erationClie only indicates an error is
1.30 ntInfoClien code of a implemente
tBackupErr configuration file d as
orReason backup failure. defined in
the
correspondi
ng MIB
file.

1.3.6.1.4.1.201 hwEasyOp DisplayStrin Read- This object This object


1.5.25.311.5.2. erationClie g only indicates the is
1.31 ntInfoClien description of a implemente
tBackupErr configuration file d as
orDescr backup failure. defined in
the
correspondi
ng MIB
file.

1.3.6.1.4.1.201 hwEasyOp INTEGER Read- This object This object


1.5.25.311.5.2. erationClie create indicates the is currently
1.32 ntInfoClien running status of read-only.
tRunState the client.

1.3.6.1.4.1.201 hwEasyOp Integer32 read- This object This object


1.5.25.311.5.2. erationClie only indicates the CPU is
1.33 ntInfoClien usage of the implemente
tCpuUsage client. d as
defined in
the
correspondi
ng MIB
file.

1.3.6.1.4.1.201 hwEasyOp Integer32 read- This object This object


1.5.25.311.5.2. erationClie only indicates the is
1.34 ntInfoClien memory usage of implemente
tMemoryU the client. d as
sage defined in
the
correspondi
ng MIB
file.

1.3.6.1.4.1.201 hwEasyOp RowStatus Read- This object is This object


1.5.25.311.5.2. erationClie create reserved. is currently
1.100 ntInfoClien read-only.
tRowStatus

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 892


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 38 HUAWEI-EASY-OPERATION-MIB

Creation Restriction
No entry can be created in this table.

Modification Restriction
The entries in this table cannot be modified.

Deletion Restriction
The entries in this table cannot be deleted.

Access Restriction
The entries in this table can be read without restriction.

38.4.4 hwEasyOperationClientReplaceTable

This table enables you to view client replacement information on the Commander.

The index of this table is hwEasyOperationClientReplaceClientIndex.

OID Object Syntax Max Description Implemen


Name Access ted
Specificat
ions

1.3.6.1.4.1.201 hwEasyOp Integer32 Not- This object This object


1.5.25.311.5.3. erationClie accessib indicates the is
1.1 ntReplaceC le index of a client implemente
lientIndex replacement d as
record. defined in
the
correspondi
ng MIB
file.

1.3.6.1.4.1.201 hwEasyOp MacAddress Read- This object This object


1.5.25.311.5.3. erationClie create indicates the is currently
1.2 ntReplace MAC address of read-only.
NewMacA a new client that
ddress will replace a
faulty client.

1.3.6.1.4.1.201 hwEasyOp DisplayStrin Read- This object This object


1.5.25.311.5.3. erationClie g create indicates the ESN is currently
1.3 ntReplace of the new client. read-only.
NewEsn

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 893


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 38 HUAWEI-EASY-OPERATION-MIB

OID Object Syntax Max Description Implemen


Name Access ted
Specificat
ions

1.3.6.1.4.1.201 hwEasyOp DisplayStrin Read- This object This object


1.5.25.311.5.3. erationClie g create indicates the is currently
1.4 ntReplace name of the read-only.
Download system software
Software package to be
downloaded to
the new client.

1.3.6.1.4.1.201 hwEasyOp DisplayStrin Read- This object This object


1.5.25.311.5.3. erationClie g create indicates the is currently
1.5 ntReplace version of the read-only.
Download system software
SoftwareVe package to be
r downloaded to
the new client.

1.3.6.1.4.1.201 hwEasyOp DisplayStrin Read- This object This object


1.5.25.311.5.3. erationClie g create indicates the is currently
1.6 ntReplace patch file to be read-only.
Download downloaded to
Patch the new client.

1.3.6.1.4.1.201 hwEasyOp DisplayStrin Read- This object This object


1.5.25.311.5.3. erationClie g create indicates the web is currently
1.7 ntReplace page file to be read-only.
Download downloaded to
WebFile the new client.

1.3.6.1.4.1.201 hwEasyOp DisplayStrin Read- This object This object


1.5.25.311.5.3. erationClie g create indicates the is currently
1.8 ntReplace license file to be read-only.
Download downloaded to
License the new client.

1.3.6.1.4.1.201 hwEasyOp DisplayStrin Read- This object This object


1.5.25.311.5.3. erationClie g create indicates the first is currently
1.9 ntReplace user-defined file read-only.
Download to be downloaded
Customfile to the new client.
1

1.3.6.1.4.1.201 hwEasyOp DisplayStrin Read- This object This object


1.5.25.311.5.3. erationClie g create indicates the is currently
1.10 ntReplace second user- read-only.
Download defined file to be
Customfile downloaded to
2 the new client.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 894


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 38 HUAWEI-EASY-OPERATION-MIB

OID Object Syntax Max Description Implemen


Name Access ted
Specificat
ions

1.3.6.1.4.1.201 hwEasyOp DisplayStrin Read- This object This object


1.5.25.311.5.3. erationClie g create indicates the third is currently
1.11 ntReplace user-defined file read-only.
Download to be downloaded
Customfile to the new client.
3

1.3.6.1.4.1.201 hwEasyOp RowStatus Read- This object is This object


1.5.25.311.5.3. erationClie create reserved. is currently
1.50 ntReplaceR read-only.
owStatus

Creation Restriction
No entry can be created in this table.

Modification Restriction
The entries in this table cannot be modified.

Deletion Restriction
The entries in this table cannot be deleted.

Access Restriction
The entries in this table can be read without restriction.

38.4.5 hwEasyOperationDevicePowerInfoTable
This table is a device power consumption table used to query power consumption information
of devices.
The index of this table is hwEasyOperationDevicePowerInfoIndex.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 895


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 38 HUAWEI-EASY-OPERATION-MIB

OID Object Syntax Max Description Implemen


Name Access ted
Specificat
ions

1.3.6.1.4.1.201 hwEasyOp Integer32 Not- The value of this This object


1.5.25.311.7.1. erationDev accessib object identifies is
1.1.1 icePowerIn le the index in the implemente
foIndex device power d as
consumption defined in
table. The index the
of a client is its correspondi
client ID and the ng MIB
index of the file.
Commander is
65535.

1.3.6.1.4.1.201 hwEasyOp Integer32 Read- The value of this This object


1.5.25.311.7.1. erationDev only object identifies is
1.1.2 icePowerIn the current power implemente
foCurrentP consumption of a d as
ower device. defined in
the
correspondi
ng MIB
file.

1.3.6.1.4.1.201 hwEasyOp INTEGER Read- The value of this This object


1.5.25.311.7.1. erationDev only object identifies is
1.1.3 icePowerIn the device's implemente
foGauge power d as
consumption defined in
type. actual the
indicates real- correspondi
time power ng MIB
consumption and file.
rated indicates
rated power
consumption.

1.3.6.1.4.1.201 hwEasyOp Integer32 Read- The value of this This object


1.5.25.311.7.1. erationDev only object identifies is
1.1.4 icePowerIn real-time rated implemente
foRatedPo power d as
wer consumption of a defined in
device. the
correspondi
ng MIB
file.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 896


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 38 HUAWEI-EASY-OPERATION-MIB

OID Object Syntax Max Description Implemen


Name Access ted
Specificat
ions

1.3.6.1.4.1.201 hwEasyOp INTEGER Read- The value of this This object


1.5.25.311.7.1. erationDev only object identifies is
1.1.5 icePowerIn the power implemente
foPowerM management d as
anageMode mode. defined in
the
correspondi
ng MIB
file.

Creation Restriction
No entry can be created in this table.

Modification Restriction
The entries in this table cannot be modified.

Deletion Restriction
The entries in this table cannot be deleted.

Access Restriction
The entries in this table can be read without restriction.

38.4.6 hwEasyOperationPortPowerInfoTable
This table is a port power consumption table used to query port power consumption
information of each client saved on the Commander.
The indexes of this table are hwEasyOperationPortPowerInfoDeviceIndex and
hwEasyOperationPortPowerInfoEntry.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 897


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 38 HUAWEI-EASY-OPERATION-MIB

OID Object Syntax Max Description Implemen


Name Access ted
Specificat
ions

1.3.6.1.4.1.201 hwEasyOp Integer32 Not- The value of this This object


1.5.25.311.7.1. erationPort accessib object identifies is
2.1.1 PowerInfo le the index in the implemente
DeviceInde port power d as
x consumption defined in
table. The index the
of a client is its correspondi
client ID and the ng MIB
index of the file.
Commander is
65535.

1.3.6.1.4.1.201 hwEasyOp Integer32 Not- The value of this This object


1.5.25.311.7.1. erationPort accessib object identifies is
2.1.2 PowerInfo le the port index. implemente
PortIndex d as
defined in
the
correspondi
ng MIB
file.

1.3.6.1.4.1.201 hwEasyOp OCTET Read- This object This object


1.5.25.311.7.1. erationPort STRING only indicates the port is
2.1.3 PowerInfo name. implemente
PortName d as
defined in
the
correspondi
ng MIB
file.

1.3.6.1.4.1.201 hwEasyOp Integer32 Read- The value of this This object


1.5.25.311.7.1. erationPort only object identifies is
2.1.4 PowerInfo real-time PoE implemente
CurrentPo power d as
wer consumption on a defined in
port. the
correspondi
ng MIB
file.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 898


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 38 HUAWEI-EASY-OPERATION-MIB

OID Object Syntax Max Description Implemen


Name Access ted
Specificat
ions

1.3.6.1.4.1.201 hwEasyOp INTEGER Read- The value of this Read-only


1.5.25.311.7.1. erationPort write object identifies
2.1.5 PowerInfo the PoE power
Gauge consumption type
on a port. actual
indicates real-
time power
consumption on a
port and
presumed
indicates that
real-time power
consumption on a
port cannot be
obtained.

Creation Restriction
No entry can be created in this table.

Modification Restriction
The entries in this table cannot be modified.

Deletion Restriction
The entries in this table cannot be deleted.

Access Restriction
The entries in this table can be read without restriction.

38.4.7 hwEasyOperationNetPowerHistoryInfoTable
This table is a total power consumption table of the entire network used to query total power
consumption of the last seven days saved on the Commander. One record is generated every
hour. Data record with the index 1 indicates the earliest power consumption statistics, whereas
data with the maximum index indicates the latest power consumption statistics.
The index of this table is hwEasyOperationNetPowerHistoryInfoIndex.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 899


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 38 HUAWEI-EASY-OPERATION-MIB

OID Object Syntax Max Description Implemen


Name Access ted
Specificat
ions

1.3.6.1.4.1.201 hwEasyOp Integer32 Not- The value of this This object


1.5.25.311.7.1. erationNet accessib object identifies is
3.1.1 PowerHist le the index in the implemente
oryInfoInd total power d as
ex consumption defined in
table. The value the
is an integer that correspondi
ranges from 1 to ng MIB
168. file.

1.3.6.1.4.1.201 hwEasyOp Integer32 Read- The value of this This object


1.5.25.311.7.1. erationNet only object identifies is
3.1.2 PowerHist the total power implemente
oryInfoWh consumption on d as
olePower the network. defined in
the
correspondi
ng MIB
file.

Creation Restriction
No entry can be created in this table.

Modification Restriction
The entries in this table cannot be modified.

Deletion Restriction
The entries in this table cannot be deleted.

Access Restriction
The entries in this table can be read without restriction.

38.4.8 hwEasyOperationTopologyTable

This table is a topology information table used to query network topology information
collected by the Commander.

The indexes of this table are hwEasyOperationTopologyHopIndex and


hwEasyOperationTopologyDeviceIndex.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 900


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 38 HUAWEI-EASY-OPERATION-MIB

OID Object Syntax Max Description Implemen


Name Access ted
Specificat
ions

1.3.6.1.4.1.201 hwEasyOp Integer32 Not- The value of this This object


1.5.25.311.7.3. erationTop accessib object identifies is
1.1 ologyHopI le the hop count implemente
ndex between the d as
client and the defined in
Commander. the
correspondi
ng MIB
file.

1.3.6.1.4.1.201 hwEasyOp Integer32 Not- The value of this This object


1.5.25.311.7.3. erationTop accessib object identifies is
1.2 ologyDevic le the indexes of implemente
eIndex devices with the d as
same hop count defined in
to the the
Commander. correspondi
ng MIB
file.

1.3.6.1.4.1.201 hwEasyOp MacAddress Read- This object This object


1.5.25.311.7.3. erationTop only indicates the is
1.3 ologyLocal MAC address of implemente
Mac the client. d as
defined in
the
correspondi
ng MIB
file.

1.3.6.1.4.1.201 hwEasyOp MacAddress Read- This object This object


1.5.25.311.7.3. erationTop only indicates the is
1.4 ologyFathe MAC address of implemente
rMac the parent node. d as
defined in
the
correspondi
ng MIB
file.

1.3.6.1.4.1.201 hwEasyOp OCTET Read- This object This object


1.5.25.311.7.3. erationTop STRING only indicates the is
1.5 ologyLocal name of the port implemente
PortName on the client d as
connected to the defined in
parent node. the
correspondi
ng MIB
file.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 901


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 38 HUAWEI-EASY-OPERATION-MIB

OID Object Syntax Max Description Implemen


Name Access ted
Specificat
ions

1.3.6.1.4.1.201 hwEasyOp OCTET Read- This object This object


1.5.25.311.7.3. erationTop STRING only indicates the is
1.6 ologyFathe name of the port implemente
rPortName on the parent d as
node connected defined in
to the client. the
correspondi
ng MIB
file.

1.3.6.1.4.1.201 hwEasyOp Integer32 Read- The value of this This object


1.5.25.311.7.3. erationTop only object identifies is
1.7 ologyLocal the ID of the implemente
DeviceId local device. The d as
value 0 indicates defined in
that the local the
device does not correspondi
have a client ID. ng MIB
The value 65535 file.
indicates that the
local device is a
Commander.

1.3.6.1.4.1.201 hwEasyOp Integer32 Read- The value of this This object


1.5.25.311.7.3. erationTop only object identifies is
1.8 ologyFathe the ID of the implemente
rDeviceId parent node. The d as
value 0 indicates defined in
that the parent the
node does not correspondi
have a client ID. ng MIB
The value 65535 file.
indicates that the
parent node is a
Commander.

Creation Restriction
No entry can be created in this table.

Modification Restriction
The entries in this table cannot be modified.

Deletion Restriction
The entries in this table cannot be deleted.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 902


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 38 HUAWEI-EASY-OPERATION-MIB

Access Restriction
The entries in this table can be read without restriction.

38.4.9 hwEasyOperationSavedTopologyTable
This table is a topology information table used to query topology information saved on the
Commander.
The indexes of this table are hwEasyOperationSavedTopologyHopIndex and
hwEasyOperationSavedTopologyDeviceIndex.

OID Object Syntax Max Description Implemen


Name Access ted
Specificat
ions

1.3.6.1.4.1.201 hwEasyOp Integer32 Not- The value of this This object


1.5.25.311.7.4. erationSav accessib object identifies is
1.1 edTopolog le the hop count implemente
yHopIndex between the d as
client and the defined in
Commander. the
correspondi
ng MIB
file.

1.3.6.1.4.1.201 hwEasyOp Integer32 Not- The value of this This object


1.5.25.311.7.4. erationSav accessib object identifies is
1.2 edTopolog le the indexes of implemente
yDeviceInd devices with the d as
ex same hop count defined in
to the the
Commander. correspondi
ng MIB
file.

1.3.6.1.4.1.201 hwEasyOp MacAddress Read- This object This object


1.5.25.311.7.4. erationSav only indicates the is
1.3 edTopolog MAC address of implemente
yLocalMac the client. d as
defined in
the
correspondi
ng MIB
file.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 903


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 38 HUAWEI-EASY-OPERATION-MIB

OID Object Syntax Max Description Implemen


Name Access ted
Specificat
ions

1.3.6.1.4.1.201 hwEasyOp MacAddress Read- This object This object


1.5.25.311.7.4. erationSav only indicates the is
1.4 edTopolog MAC address of implemente
yFatherMa the parent node. d as
c defined in
the
correspondi
ng MIB
file.

1.3.6.1.4.1.201 hwEasyOp OCTET Read- This object This object


1.5.25.311.7.4. erationSav STRING only indicates the is
1.5 edTopolog name of the port implemente
yLocalPort on the client d as
Name connected to the defined in
parent node. the
correspondi
ng MIB
file.

1.3.6.1.4.1.201 hwEasyOp OCTET Read- This object This object


1.5.25.311.7.4. erationSav STRING only indicates the is
1.6 edTopolog name of the port implemente
yFatherPor on the parent d as
tName node connected defined in
to the client. the
correspondi
ng MIB
file.

Creation Restriction
No entry can be created in this table.

Modification Restriction
The entries in this table cannot be modified.

Deletion Restriction
The entries in this table cannot be deleted.

Access Restriction
The entries in this table can be read without restriction.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 904


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 38 HUAWEI-EASY-OPERATION-MIB

38.5 Description of Alarm Objects

38.5.1 hwEasyOperationClientAdded

OID Object Name Bound Description Status


Variable

1.3.6.1.4.1.2011.5.25. hwEasyOperatio l hwEasyOp This object Current


311.6.2.1 nClientAdded erationCli indicates that
entInfoCli a client has
entHostNa joined the
me management
l hwEasyOp domain of the
erationCli Commander.
entInfoCli
entIpAddr
ess
l hwEasyOp
erationCli
entInfoCli
entMacAd
dress
l hwEasyOp
erationCli
entInfoCli
entEsn

38.5.2 hwEasyOperationClientLost

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 905


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 38 HUAWEI-EASY-OPERATION-MIB

OID Object Name Bound Description Status


Variable

1.3.6.1.4.1.2011.5.25. hwEasyOperatio l hwEasyOp This object Current


311.6.2.2 nClientLost erationCli indicates that
entInfoCli a client has
entHostNa left the
me management
l hwEasyOp domain of the
erationCli Commander.
entInfoCli
entIpAddr
ess
l hwEasyOp
erationCli
entInfoCli
entMacAd
dress
l hwEasyOp
erationCli
entInfoCli
entEsn

38.5.3 hwEasyOperationClientJoinNotPermit

OID Object Name Bound Description Status


Variable

1.3.6.1.4.1.2011.5.25. hwEasyOperatio l hwEasyOp This object Current


311.6.2.3 nClientJoinNotP erationCli indicates that
ermit entInfoCli a request was
entHostNa received from
me an
l hwEasyOp unauthorized
erationCli client.
entInfoCli
entIpAddr
ess
l hwEasyOp
erationCli
entInfoCli
entMacAd
dress
l hwEasyOp
erationCli
entInfoCli
entEsn

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 906


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 39 HUAWEI-ENTITY-EXTENT-MIB

39 HUAWEI-ENTITY-EXTENT-MIB

About This Chapter

39.1 Funtions Overview


39.2 Relationship Between Tables
39.3 Description of Single Objects
39.4 Description of MIB Tables
39.5 Description of Alarm Objects
39.6 Objects Not Supported by the Device

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 907


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 39 HUAWEI-ENTITY-EXTENT-MIB

39.1 Funtions Overview


HUAWEI-ENTITY-EXTENT-MIB mainly describes information about the status and the
production of the entity. The information involves the statuses of the CPU, memory, alarm,
and backup, the BOM ID, and the descriptions of the BOM in English or other languages.
This MIB provides queries about the entity status and production.
The root object:
iso(1).org(3).dod(6).internet(1).private(4),enterprises(1).huawei(2011).huaweiMgmt(5).hwDa
tacomm(25).hwEntityExtentMIB(31)

39.2 Relationship Between Tables

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 908


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 39 HUAWEI-ENTITY-EXTENT-MIB

Figure 39-1 Relationship between the entPhysicalTable and the hwEntityStateTable


entPhysicalTable

entPhysicalIndex
hwEntityStateTable
entPhysicalDescr
hwEntityAdminStatus

entPhysicalVendorType
hwEntityOperStatutus

entPhysicalContainedIn hwEntityStandbyStatus

entPhysicalClass hwEntityCpuUsage

entPhysicalParentRelPos hwEntityCpuUsage
Threshold
entPhysicalName
hwEntityMemUsage

entPhysicalHardwareRev
hwEntityMemUsag
eThreshold
entPhysicalFirmwareRev
hwEntityMemSize

entPhysicalSoftwareRev
hwEntityUpTime

entPhysicalSerialNum
hwEntityTemperature

entPhysicalMfgName hwEntityTemperature
Threshold

entPhysicalModelName
hwEntityVoltage

entPhysicalAlias hwEntityVoltageLow
Threshold

entPhysicalAssertID hwEntityVoltageHigh
Threshold

entPhysicalIsFRU hwEntityTemperatureLow
Threshold

Figure 39-1 shows the relationship between the entPhysicalTable and the hwEntityStateTable.
In the hwEntityStateTable, entPhysicalIndex of the entPhysicalTable is used. The status
information about the entity corresponds to the physical entity.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 909


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 39 HUAWEI-ENTITY-EXTENT-MIB

Figure 39-2 Relationship between the entPhysicalTable and the hwRUModuleInfoTable


entPhysicalTable

entPhysicalIndex
hwRUModuleInfoTable
entPhysicalDescr

hwEntityBomId
entPhysicalVendorType

hwEntityBomEnDesc
entPhysicalContainedIn
hwEntityManufactured
Date
entPhysicalClass

hwEntityCLEICode
entPhysicalParentRelPos

entPhysicalName hwEntityArchivesInfoVersion

entPhysicalHardwareRev hwEntityOpenBomId

entPhysicalFirmwareRev hwEntityIssueNum

entPhysicalSoftwareRev hwEntityBoardType

entPhysicalSerialNum

entPhysicalMfgName

entPhysicalModelName

entPhysicalAlias

entPhysicalAssertID

entPhysicalIsFRU

Figure 39-2 shows the relationship between the entPhysicalTable and the
hwRUModuleInfoTable. The index of hwRUModuleInfoTable is entPhysicalIdex of
entPhysicalTable. The status information about the entity corresponds to the physical entity.

39.3 Description of Single Objects

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 910


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 39 HUAWEI-ENTITY-EXTENT-MIB

39.3.1 hwEntitySystemNetID

OID Object Syntax Maximu Description Access


Name m
Access

1.3.6.1.4.1.201 hwEntityS OCTET read- Network element ID. This


1.5.25.31.6.1 ystemNetI STRING write object
D is
implem
ented
as
defined
in the
corresp
onding
MIB
files.

39.3.2 hwEntitySystemModel

OID Object Syntax Max Description Imple


Name Access mente
d
Specif
icatio
ns

1.3.6.1.4.1.201 hwEntityS SnmpAd Read- This object indicates a This


1.5.25.31.6.5 ystemMod minStrin only device type. object
el g is
implem
ented
as
defined
in the
corresp
onding
MIB
file.

39.3.3 hwEntityHeartbeatOnOff

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 911


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 39 HUAWEI-ENTITY-EXTENT-MIB

OID Object Syntax Maximu Description Access


Name m
Access

1.3.6.1.4.1.201 hwEntityH INTEGE read- Whether Heartbeat This


1.5.25.31.7.1.1 eartbeatOn R write sending periodically object
Off enabled. is
l 1: on(1) implem
ented
l 2: off(2) as
defined
in the
corresp
onding
MIB
files.

39.3.4 hwEntityHeartbeatPeriod

OID Object Syntax Maximu Description Access


Name m
Access

1.3.6.1.4.1.201 hwEntityH Integer32 read- Heartbeat sending This


1.5.25.31.7.1.2 eartbeatPer The write period detected in the object
iod value trap reporting channel, is
ranges with the minimum value implem
from 60 of 60 seconds. ented
to as
86400(s). defined
in the
corresp
onding
MIB
files.

39.4 Description of MIB Tables

39.4.1 hwEntityStateTable

This table describes the status of the entity such as the status of management, operation,
backup, CPU usage and high threshold, and memory usage and high threshold.

The index of this table is entPhysicalIndex.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 912


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 39 HUAWEI-ENTITY-EXTENT-MIB

OID Object Name Syntax Description Acces Stat


s us

1.3.6.1.4.1.2011.5.25.3 hwEntityAdminS HwAd Management Read- Curre


1.1.1.1.1.1 tatus minStat status of the only nt
e entity. The
values are as
follows:
l 1:
notSupporte
d
l 2: locked
l 3:
shuttingDo
wn
l 4: unlocked
Default value:
4

1.3.6.1.4.1.2011.5.25.3 hwEntityOperSta HwOpe Operating Read- Curre


1.1.1.1.1.2 tus rState status of the only nt
entity. The
values are as
follows:
l 1:
notSupporte
d
l 2: disabled
l 3: enabled
l 4: offline
Default value:
3

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 913


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 39 HUAWEI-ENTITY-EXTENT-MIB

OID Object Name Syntax Description Acces Stat


s us

1.3.6.1.4.1.2011.5.25.3 hwEntityStandby HwStan Backup status Read- Curre


1.1.1.1.1.3 Status dbyStat of the entity. only nt
us The values are
as follows:
l 1:
notSupporte
d
l 2:
hotStandby
l 3:
coldStandb
y
l 4:
providingSe
rvice
Default value:
1

1.3.6.1.4.1.2011.5.25.3 hwEntityCpuUsa Integer CPU usage of Read- Curre


1.1.1.1.1.5 ge 32 the entity. only nt
Value range:
2-100

1.3.6.1.4.1.2011.5.25.3 hwEntityCpuUsa Integer High threshold Read- Curre


1.1.1.1.1.6 geThreshold 32 of the CPU only nt
usage of the
entity.
Value range:
2-100
Default value:
95

1.3.6.1.4.1.2011.5.25.3 hwEntityMemUs Integer Memory usage Read- Curre


1.1.1.1.1.7 age 32 of the entity. only nt
Value range:
0-100

1.3.6.1.4.1.2011.5.25.3 hwEntityMemUs Integer Threshold of Read- Curre


1.1.1.1.1.8 ageThreshold 32 the memory write nt
usage of the
entity. Value
range: 75-100

1.3.6.1.4.1.2011.5.25.3 hwEntityMemSiz Integer Memory Read- Curre


1.1.1.1.1.9 e 32 capacity of the only nt
entity, in bytes.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 914


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 39 HUAWEI-ENTITY-EXTENT-MIB

OID Object Name Syntax Description Acces Stat


s us

1.3.6.1.4.1.2011.5.25.3 hwEntityUpTime Integer Time to start Read- Curre


1.1.1.1.1.10 32 the entity, in only nt
seconds.

1.3.6.1.4.1.2011.5.25.3 hwEntityTemper Integer Highest entity Read- Curre


1.1.1.1.1.11 ature 32 temperature only nt
displayed in
the sensor, in
°C.

1.3.6.1.4.1.2011.5.25.3 hwEntityTemper Integer High threshold Read- Curre


1.1.1.1.1.12 atureThreshold 32 of the entity only nt
temperature, in
°C.

1.3.6.1.4.1.2011.5.25.3 hwEntityTemper Integer Low Read- Curre


1.1.1.1.1.16 atureLowThresho 32 temperature only nt
ld threshold of
the entity, in
°C.

1.3.6.1.4.1.2011.5.25.3 hwEntityCpuMa Integer The Max CPU Read- Curre


1.1.1.1.1.29 xUsage 32 usage of the only nt
entity.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 915


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 39 HUAWEI-ENTITY-EXTENT-MIB

OID Object Name Syntax Description Acces Stat


s us

1.3.6.1.4.1.2011.5.25.3 hwEntityFaultLig Integer Entity fault Read- Curre


1.1.1.1.1.42 ht 32 indicator: write nt
l 1:
notSupporte
d
l 2: normal
l 3:
underRepai
r
NOTE
Only S5720EI,
S5720SI,
S5720S-SI,
S5710-X-LI,
and S5700S-LI
(only the
S5700S-28X-
LI-AC and
S5700S-52X-
LI-AC), and
S6720EI
support this
node. By
default the
value is 2. The
value on other
device models
can only be 1
and cannot be
set.

1.3.6.1.4.1.2011.5.25.3 hwEntityBoardN OCTET Entity name. Read- curre


1.1.1.1.1.43 ame STRIN only nt
G

1.3.6.1.4.1.2011.5.25.3 hwEntityFaultLig Integer Time during Read- Curre


1.1.1.1.1.48 htKeepTime 32 which the fault write nt
indicator
indicates that
the device is
faulty when the
value of
hwEntityFault
Light is
underRepair.
The unit is
seconds.

Creation Restriction
No entry can be created in this table.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 916


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 39 HUAWEI-ENTITY-EXTENT-MIB

Modification Restriction
Only the read-write objects can be modified.

Deletion Restriction
The entries in this table cannot be deleted.

Access Restriction
The entries in this table can be read without restriction.

39.4.2 hwRUModuleInfoTable

This table describes the information about production such as the BOM ID, BOM description
in English and in local language, production code, and update logs. Information about the
MIB is stored in the Electrically-Erasable Programmable Read-Only Memory (EEPROM) of
the physical entity.

The index of this table is entPhysicalIndex.

OID Object Name Syntax Descript Access Statu


ion s

1.3.6.1.4.1.2011.5.25.31. hwEntityBomId SnmpA BOM ID read- curren


1.1.2.1.1 dminStr used to only t
ing identify
the entity.

1.3.6.1.4.1.2011.5.25.31. hwEntityBomEnD SnmpA Descripti read- curren


1.1.2.1.2 esc dminStr on of the only t
ing BOM in
English.

1.3.6.1.4.1.2011.5.25.31. hwEntityManufac- DateAn Productio read- curren


1.1.2.1.4 turedDate dTime n date of only t
the entity.

1.3.6.1.4.1.2011.5.25.31. hwEntityCLEICod SnmpA Common read- curren


1.1.2.1.6 e dminStr Language only t
ing Equipmen
t
Identificat
ion
(CLEI)
code of
the entity.

1.3.6.1.4.1.2011.5.25.31. hwEntityArchive- SnmpA Archive read- curren


1.1.2.1.8 sInfoVersion dminStr informati only t
ing on
version of
the entity.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 917


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 39 HUAWEI-ENTITY-EXTENT-MIB

OID Object Name Syntax Descript Access Statu


ion s

1.3.6.1.4.1.2011.5.25.31. hwEntityOpenBo SnmpA Allocated read- curren


1.1.2.1.9 mId dminStr BOM ID, only t
ing which is
different
from the
hwEntity
BomID.

1.3.6.1.4.1.2011.5.25.31. hwEntityIssueNu SnmpA Issue read- curren


1.1.2.1.10 m dminStr number of only t
ing the
hardware
modificati
on.

1.3.6.1.4.1.2011.5.25.31. hwEntityBoardTy SnmpA Board read- curren


1.1.2.1.11 pe dminStr type of only t
ing the entity.

Creation Restriction
No entry can be created in this table.

Modification Restriction
The entries in this table cannot be modified.

Deletion Restriction
The entries in this table cannot be deleted.

Access Restriction
This table stores a high amount of electronic label information about boards and optical
modules. Obtaining optical module information causes register information to be read
frequently. To ensure that the system is running properly when the NMS is obtaining
electronic label information, you are advised to increase the NMS timeout period (10s is
recommended). In addition, to ensure that the NMS obtains electronic label information in
time, enable the NMS to obtain electronic label information about a single node or entity,
instead of obtaining all the electronic label information at one time.

39.4.3 hwOpticalModuleInfoTable

This table describes information about the optical module. Information about the MIB is
stored in the register of the optical module.

The index of this table is entPhysicalIndex.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 918


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 39 HUAWEI-ENTITY-EXTENT-MIB

OID Object Name Syntax Descript Access Statu


ion s

1.3.6.1.4.1.2011.5.25.31. hwEntityOptical- OCTET This Read- Curren


1.1.3.1.4 VendorSn STRIN object only t
G indicates
the SN of
an optical
module.

1.3.6.1.4.1.2011.5.25.31. hwEntityOptical- Integer3 This Read- Curren


1.1.3.1.5 Temperature 2 object only t
indicates
the
temperatu
re of the
optical
module
(unit: °C).

1.3.6.1.4.1.2011.5.25.31. hwEntityOptical- Integer3 This Read- Curren


1.1.3.1.6 Voltage 2 object only t
indicates
the
voltage of
the
optical
module
(unit:
mV).

1.3.6.1.4.1.2011.5.25.31. hwEntityOptical- Integer3 Bias Read- Curren


1.1.3.1.7 BiasCurrent 2 current of only t
the
optical
module
(unit:
uA).

1.3.6.1.4.1.2011.5.25.31. hwEntityOpticalR Integer3 This Read- Curren


1.1.3.1.8 xPower 2 object only t
indicates
the input
power of
the
optical
module
(unit:
uW).
uW=(10(d
BM/
10))*1000

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 919


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 39 HUAWEI-ENTITY-EXTENT-MIB

OID Object Name Syntax Descript Access Statu


ion s

1.3.6.1.4.1.2011.5.25.31. hwEntityOpticalT Integer3 This Read- Curren


1.1.3.1.9 xPower 2 object only t
indicates
the
transmit
power of
the
optical
module
(unit:
uW).

1.3.6.1.4.1.2011.5.25.31. hwEntityOptical- OCTET This Read- Curren


1.1.3.1.25 VenderPn STRIN object only t
G indicates
the PN of
an optical
module.

1.3.6.1.4.1.2011.5.25.31. hwEntityOptical- OCTET This Read- Curren


1.1.3.1.31 LaneBiasCurrent STRIN object only t
G indicates
the
optical
module
bias
current of
multiple
fibers
(unit:
mA).

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 920


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 39 HUAWEI-ENTITY-EXTENT-MIB

OID Object Name Syntax Descript Access Statu


ion s

1.3.6.1.4.1.2011.5.25.31. hwEntityOptical- OCTET This Read- Curren


1.1.3.1.32 LaneRxPower STRIN object only t
G indicates
the
optical
module
input
power of
multiple
fibers
(unit:
dBm).
NOTE
The
value of
this
object is
100
times the
actual
receive
power of
an
optical
module.
Therefor
e, actual
value =
(hwEntit
yOptical
LaneRxP
ower/
100)
(dBm)

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 921


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 39 HUAWEI-ENTITY-EXTENT-MIB

OID Object Name Syntax Descript Access Statu


ion s

1.3.6.1.4.1.2011.5.25.31. hwEntityOptical- OCTET This Read- Curren


1.1.3.1.33 LaneTxPower STRIN object only t
G indicates
the
optical
module
transmit
power of
multiple
fibers
(unit:
dBm).
NOTE
The
value of
this
object is
100
times the
actual
transmit
power of
an
optical
module.
Therefor
e, actual
value =
(hwEntit
yOptical
LaneTxP
ower/
100)
(dBm)

Creation Restriction
No entry can be created in this table.

Modification Restriction
The entries in this table cannot be modified.

Deletion Restriction
The entries in this table cannot be deleted.

Access Restriction
None

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 922


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 39 HUAWEI-ENTITY-EXTENT-MIB

39.4.4 hwFanStatusTable
This table describes the presence, running status, speed adjustment mode, and speed of fans
on a device.
The indexes of this table are fanslot and fansn.

OID Object Name Syntax Access Descrip Imple


tion ment
ation

1.3.6.1.4.1.2011.5.25.31. hwEntityFanSlot Integer3 Read- This The


1.1.10.1.1 2 only object maxim
indicates um
the slot access
ID of the to this
fan object
module. is
read-
only.

1.3.6.1.4.1.2011.5.25.31. hwEntityFanSn Integer3 Read- This The


1.1.10.1.2 2 only object maxim
indicates um
the access
index of to this
a fan. object
is
read-
only.

1.3.6.1.4.1.2011.5.25.31. hwEntityFanReg INTEG Read- This The


1.1.10.1.3 ER only object maxim
indicates um
that access
whether to this
a fan has object
registere is
d. read-
only.

1.3.6.1.4.1.2011.5.25.31. hwEntityFanSpdA INTEG Read- This The


1.1.10.1.4 djMode ER only object maxim
indicates um
the fan access
speed to this
adjustme object
nt mode. is
read-
only.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 923


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 39 HUAWEI-ENTITY-EXTENT-MIB

OID Object Name Syntax Access Descrip Imple


tion ment
ation

1.3.6.1.4.1.2011.5.25.31. hwEntityFanSpee Integer3 Read- This The


1.1.10.1.5 d 2 only object maxim
indicates um
the fan access
speed. to this
object
is
read-
only.

1.3.6.1.4.1.2011.5.25.31. hwEntityFanPrese INTEG Read- This The


1.1.10.1.6 nt ER only object maxim
l pres indicates um
ent( whether access
1) a fan is to this
installed object
l abse in the is
nt(2) slot. read-
only.

1.3.6.1.4.1.2011.5.25.31. hwEntityFanState INTEG Read- This The


1.1.10.1.7 ER only object maxim
l aut indicates um
o(1) the access
running to this
l man status of object
ual( a fan. is
2) read-
only.

Creation Restriction
No entry can be created in this table.

Modification Restriction
The entries in this table cannot be modified.

Deletion Restriction
The entries in this table cannot be deleted.

Access Restriction
None

39.4.5 hwVirtualCableTestTable

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 924


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 39 HUAWEI-ENTITY-EXTENT-MIB

This table describes virtual cable test results, including the cable status and length.
The index of this table is ifIndex.

OID Object Name Syntax Descript Access Statu


ion s

1.3.6.1.4.1.2011.5.25.31. hwVirtualCableTe INTEG This Not- Curren


1.1.7.1.1 stIfIndex ER object accessibl t
indicates e
the index
of an
interface.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 925


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 39 HUAWEI-ENTITY-EXTENT-MIB

OID Object Name Syntax Descript Access Statu


ion s

1.3.6.1.4.1.2011.5.25.31. hwVirtualCableTe INTEG This Read- Curren


1.1.7.1.2 stPairStatus ER object only t
indicates
the cable
status on
an
interface.
l norma
l(1):
The
cable's
line
pairs
are
termin
ated
norma
lly.
l abnor
malOp
en(2):
The
cable's
line
pairs
are
open
circuit
ed.
l abnor
malSh
ort(3):
The
cable's
line
pairs
are
short
circuit
ed.
l abnor
malOp
en(4):
The
cable's
line
pairs
are

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 926


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 39 HUAWEI-ENTITY-EXTENT-MIB

OID Object Name Syntax Descript Access Statu


ion s

open
circuit
ed or
short
circuit
ed.
l abnor
malCr
ossTal
k(5):
The
cable's
line
pairs
interfe
re with
each
other.
l unkno
wn(6):
An
unkno
wn
fault
has
occurr
ed on
the
cable.
l notSu
pport(
7):
The
cable
is not
suppor
ted.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 927


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 39 HUAWEI-ENTITY-EXTENT-MIB

OID Object Name Syntax Descript Access Statu


ion s
NOTE
If the
cable
length is
displayed
as -1, the
cable
status is
displayed
as
normal(1
), but the
cable
length
test result
cannot be
used.

1.3.6.1.4.1.2011.5.25.31. hwVirtualCableTe Integer3 This Read- Curren


1.1.7.1.3 stPairLength 2 object only t
indicates
the length
of the
cable.
Unit:
meter

1.3.6.1.4.1.2011.5.25.31. hwVirtualCableTe INTEG This Read- Curren


1.1.7.1.4 stOperation ER object write t
indicates
the cable
operating
status.
l startTe
st(1)
l resetT
estVal
ue(2)
l readyS
tartTes
t(3)

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 928


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 39 HUAWEI-ENTITY-EXTENT-MIB

OID Object Name Syntax Descript Access Statu


ion s

1.3.6.1.4.1.2011.5.25.31. hwVirtualCableTe Integer3 This Read- Curren


1.1.7.1.5 stLastTime 2 object only t
indicates
the time
passed
since the
last
virtual
cable test.
Unit:
second

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 929


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 39 HUAWEI-ENTITY-EXTENT-MIB

OID Object Name Syntax Descript Access Statu


ion s

1.3.6.1.4.1.2011.5.25.31. hwVirtualCableTe INTEG This Read- Curren


1.1.7.1.6 stPairAStatus ER object only t
indicates
the status
of line
pair A.
l norma
l(1):
Line
pair A
is
termin
ated
norma
lly.
l abnor
malOp
en(2):
Line
pair A
is
open
circuit
ed.
l abnor
malSh
ort(3):
Line
pair A
is
short
circuit
ed.
l abnor
malOp
en(4):
Line
pair A
is
open
circuit
ed or
short
circuit
ed.
l abnor
malCr
ossTal

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 930


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 39 HUAWEI-ENTITY-EXTENT-MIB

OID Object Name Syntax Descript Access Statu


ion s

k(5):
Line
pair A
interfe
res
with
other
line
pairs.
l unkno
wn(6):
An
unkno
wn
fault
has
occurr
ed on
line
pair A.
l notSu
pport(
7):
Line
pair A
is not
suppor
ted.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 931


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 39 HUAWEI-ENTITY-EXTENT-MIB

OID Object Name Syntax Descript Access Statu


ion s

1.3.6.1.4.1.2011.5.25.31. hwVirtualCableTe INTEG This Read- Curren


1.1.7.1.7 stPairBStatus ER object only t
indicates
the status
of line
pair B.
l norma
l(1):
Line
pair B
is
termin
ated
norma
lly.
l abnor
malOp
en(2):
Line
pair B
is
open
circuit
ed.
l abnor
malSh
ort(3):
Line
pair B
is
short
circuit
ed.
l abnor
malOp
en(4):
Line
pair B
is
open
circuit
ed.
l abnor
malCr
ossTal
k(5):
Line
pair B

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 932


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 39 HUAWEI-ENTITY-EXTENT-MIB

OID Object Name Syntax Descript Access Statu


ion s

interfe
res
with
other
line
pairs.
l unkno
wn(6):
An
unkno
wn
fault
has
occurr
ed on
line
pair B.
l notSu
pport(
7):
Line
pair B
is not
suppor
ted.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 933


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 39 HUAWEI-ENTITY-EXTENT-MIB

OID Object Name Syntax Descript Access Statu


ion s

1.3.6.1.4.1.2011.5.25.31. hwVirtualCableTe INTEG This Read- Curren


1.1.7.1.8 stPairCStatus ER object only t
indicates
the status
of line
pair C.
l norma
l(1):
Line
pair C
is
termin
ated
norma
lly.
l abnor
malOp
en(2):
Line
pair C
is
open
circuit
ed.
l abnor
malSh
ort(3):
Line
pair C
is
short
circuit
ed.
l abnor
malOp
en(4):
Line
pair C
is
open
circuit
ed.
l abnor
malCr
ossTal
k(5):
Line
pair C

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 934


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 39 HUAWEI-ENTITY-EXTENT-MIB

OID Object Name Syntax Descript Access Statu


ion s

interfe
res
with
other
line
pairs.
l unkno
wn(6):
An
unkno
wn
fault
has
occurr
ed on
line
pair C.
l notSu
pport(
7):
Line
pair C
is not
suppor
ted.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 935


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 39 HUAWEI-ENTITY-EXTENT-MIB

OID Object Name Syntax Descript Access Statu


ion s

1.3.6.1.4.1.2011.5.25.31. hwVirtualCableTe INTEG This Read- Curren


1.1.7.1.9 stPairDStatus ER object only t
indicates
the status
of line
pair D.
l norma
l(1):
Line
pair D
is
termin
ated
norma
lly.
l abnor
malOp
en(2):
Line
pair D
is
open
circuit
ed.
l abnor
malSh
ort(3):
Line
pair D
is
short
circuit
ed.
l abnor
malOp
en(4):
Line
pair D
is
open
circuit
ed.
l abnor
malCr
ossTal
k(5):
Line
pair D

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 936


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 39 HUAWEI-ENTITY-EXTENT-MIB

OID Object Name Syntax Descript Access Statu


ion s

interfe
res
with
other
line
pairs.
l unkno
wn(6):
An
unkno
wn
fault
has
occurr
ed on
line
pair D.
l notSu
pport(
7):
Line
pair D
is not
suppor
ted.

1.3.6.1.4.1.2011.5.25.31. hwVirtualCableTe Integer3 This Read- Curren


1.1.7.1.10 stPairALength 2 object only t
indicates
the length
of line
pair A.

1.3.6.1.4.1.2011.5.25.31. hwVirtualCableTe Integer3 This Read- Curren


1.1.7.1.11 stPairBLength 2 object only t
indicates
the length
of line
pair B.

1.3.6.1.4.1.2011.5.25.31. hwVirtualCableTe Integer3 This Read- Curren


1.1.7.1.12 stPairCLength 2 object only t
indicates
the length
of line
pair C.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 937


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 39 HUAWEI-ENTITY-EXTENT-MIB

OID Object Name Syntax Descript Access Statu


ion s

1.3.6.1.4.1.2011.5.25.31. hwVirtualCableTe Integer3 This Read- Curren


1.1.7.1.13 stPairDLength 2 object only t
indicates
the length
of line
pair D.

Creation Restriction
No entry can be created in this table.

Modification Restriction
The entries in this table cannot be modified.

Deletion Restriction
The entries in this table cannot be deleted.

Access Restriction
None.

39.4.6 hwSystemPowerTable
This table records system power information.
The index of this table is hwSystemPowerDeviceID.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 938


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 39 HUAWEI-ENTITY-EXTENT-MIB

OID Object Name Syntax Max Descrip Imple


Access tion ment
ed
Speci
ficati
ons

1.3.6.1.4.1.2011.5.25.31. hwSystemPowerD Integer3 Read- This This


1.1.14.1.1 eviceID 2 only object object
indicates is
the imple
device mente
ID of a d as
stacked define
device. d in
the
corres
pondin
g MIB
file.

1.3.6.1.4.1.2011.5.25.31. hwSystemPowerT Integer3 Read- This This


1.1.14.1.2 otalPower 2 only object object
indicates is
the total imple
power of mente
the d as
system. define
d in
the
corres
pondin
g MIB
file.

1.3.6.1.4.1.2011.5.25.31. hwSystemPowerU Integer3 Read- This This


1.1.14.1.3 sedPower 2 only object object
indicates is
the imple
power mente
consume d as
d by the define
system. d in
the
corres
pondin
g MIB
file.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 939


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 39 HUAWEI-ENTITY-EXTENT-MIB

OID Object Name Syntax Max Descrip Imple


Access tion ment
ed
Speci
ficati
ons

1.3.6.1.4.1.2011.5.25.31. hwSystemPowerR Integer3 Read- This This


1.1.14.1.4 emainPower 2 only object object
indicates is
the imple
remainin mente
g power d as
of the define
system. d in
the
corres
pondin
g MIB
file.

NOTE

In the table, the value of hwSystemPowerTotalPower, hwSystemPowerUsedPower, or


hwSystemPowerRemainPower is the integer portion of the actual power.

Creation Restriction
No entry can be created in this table.

Modification Restriction
The entries in this table cannot be modified.

Deletion Restriction
The entries in this table cannot be deleted.

Access Restriction
The entries in this table can be read without restriction.

39.4.7 hwPnpOperateTable

This table describes hardware functions of a new device. You can use this table to obtain a
specified hardware description file and hardware availability file.

The index of this table is hwFileGeneIndex.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 940


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 39 HUAWEI-ENTITY-EXTENT-MIB

OID Object Name Syntax Max Descrip Imple


Access tion ment
ed
Speci
ficati
ons

1.3.6.1.4.1.2011.5.25.31. hwFileGeneIndex Integer3 Not- This Curren


5.3.1.1 2(1-214 accessible object tly, the
748364 specifies value
7) an of this
operatio object
n index. ranges
from 0
to
65534.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 941


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 39 HUAWEI-ENTITY-EXTENT-MIB

OID Object Name Syntax Max Descrip Imple


Access tion ment
ed
Speci
ficati
ons

1.3.6.1.4.1.2011.5.25.31. hwFileGeneOperS Integer3 Read- This This


5.3.1.2 tate 2 only object object
indicates is
the imple
status of mente
an d as
operatio define
n. d in
l opIn the
Progr corres
ess(1 pondin
) g MIB
file.
l opSu
cces
s(2)
l opGe
tFile
Erro
r(3)
l opIn
valid
Dest
Nam
e(4)
l opNo
Flash
Spac
e(5)
l opWr
iteFil
eErro
r(6)
l opDe
story
Erro
r(7)

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 942


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 39 HUAWEI-ENTITY-EXTENT-MIB

OID Object Name Syntax Max Descrip Imple


Access tion ment
ed
Speci
ficati
ons

1.3.6.1.4.1.2011.5.25.31. hwFileGeneResou Integer3 Read- This Curren


5.3.1.3 rceType 2 write object tly,
indicates this
the type object
of the suppor
file to ts only
obtain. the
l pnpc follow
ard(1 ing
) file
types:
l pnps pnpcar
ubcar d(1),
d(2) pnpsu
l pnph bcard(
ardca 2),
pabil pnpfra
ity(3) me(5),
l pnpP and
reDis pnpde
pose vtype(
Capa 6).
bilit
y(4)
l pnpfr
ame(
5)
l pnpd
evtyp
e(6)
l pnpal
arm(
7)

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 943


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 39 HUAWEI-ENTITY-EXTENT-MIB

OID Object Name Syntax Max Descrip Imple


Access tion ment
ed
Speci
ficati
ons

1.3.6.1.4.1.2011.5.25.31. hwFileGeneResou OctetStr Read- This This


5.3.1.4 rceID ing write object object
(0-255) indicates is
a imple
hardwar mente
e d as
availabil define
ity file d in
ID. the
corres
pondin
g MIB
file.

1.3.6.1.4.1.2011.5.25.31. hwFileGeneDesti- OctetStr Read- This This


5.3.1.5 nationFile ing write object object
(0-255) indicates is
the path imple
to save mente
the d as
obtained define
file. d in
the
corres
pondin
g MIB
file.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 944


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 39 HUAWEI-ENTITY-EXTENT-MIB

OID Object Name Syntax Max Descrip Imple


Access tion ment
ed
Speci
ficati
ons

1.3.6.1.4.1.2011.5.25.31. hwFileGeneRowS Integer3 Read- This Curren


5.3.1.6 tatus 2 create object tly, the
indicates row
the row status
status. can
l activ only
e(1) be
create
l notIn AndG
Servi o(4) or
ce(2) destro
l notR y(6).
eady(
3)
l creat
eAnd
Go(4
)
l creat
eAnd
Wait(
5)
l destr
oy(6)

Creation Restriction
The index indexes must be within the currently supported value range.

Modification Restriction
The entries in this table can be modified.

Deletion Restriction
The entries in this table can be deleted.

Access Restriction
The entries in this table can be read without restriction.

39.4.8 hwBatteryInfoTable

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 945


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 39 HUAWEI-ENTITY-EXTENT-MIB

This table describes status information about a lithium battery.

OID Object Name Syntax Max Descrip Imple


Access tion ment
ed
Speci
ficati
ons

1.3.6.1.4.1.2011.5.25.31. hwBatteryState Integer3 Read- This This


1.1.15.1.1 2 only object object
indicates is
the imple
status of mente
the d as
lithium define
battery. d in
the
corres
pondin
g MIB
file.

1.3.6.1.4.1.2011.5.25.31. hwBatteryTemper- Integer3 Read- his This


1.1.15.1.2 atureLow 2 only object object
indicates is
the imple
lowest mente
temperat d as
ure of define
the d in
lithium the
battery's corres
electroc pondin
hemical g MIB
cell. file.

1.3.6.1.4.1.2011.5.25.31. hwBatteryTemper- Integer3 Read- This This


1.1.15.1.3 atureHigh 2 only object object
indicates is
the imple
highest mente
temperat d as
ure of define
the d in
lithium the
battery's corres
electroc pondin
hemical g MIB
cell. file.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 946


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 39 HUAWEI-ENTITY-EXTENT-MIB

OID Object Name Syntax Max Descrip Imple


Access tion ment
ed
Speci
ficati
ons

1.3.6.1.4.1.2011.5.25.31. hwBatteryRemain Integer3 Read- This This


1.1.15.1.4 Percent 2 only object object
indicates is
the imple
percenta mente
ge of the d as
available define
power d in
against the
the total corres
power of pondin
the g MIB
lithium file.
battery.

1.3.6.1.4.1.2011.5.25.31. hwBatteryRemain Integer3 Read- This This


1.1.15.1.5 Time 2 only object object
indicates is
the imple
remainin mente
g power d as
supply define
time. d in
the
corres
pondin
g MIB
file.

1.3.6.1.4.1.2011.5.25.31. hwBatteryElecTi Integer3 Read- This This


1.1.15.1.6 mes 2 only object object
indicates is
the imple
number mente
of d as
charge define
and d in
discharg the
e events. corres
pondin
g MIB
file.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 947


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 39 HUAWEI-ENTITY-EXTENT-MIB

OID Object Name Syntax Max Descrip Imple


Access tion ment
ed
Speci
ficati
ons

1.3.6.1.4.1.2011.5.25.31. hwBatteryLifeTh- Integer3 Read- This This


1.1.15.1.7 reshold 2 write object object
indicates is
the imple
lifetime mente
expiratio d as
n alarm define
threshol d in
d for the the
lithium corres
battery. pondin
g MIB
file.

Creation Restriction
None.

Modification Restriction
None.

Deletion Restriction
None.

Access Restriction
Data in this table can be read only when the S5700-28P-LI-BAT and S5700-28P-LI-24S-BAT
have a lithium battery installed.

39.5 Description of Alarm Objects

39.5.1 hwEntityHeartbeatTrap

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 948


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 39 HUAWEI-ENTITY-EXTENT-MIB

OID Object Bound Description Impleme


Name Variable nted
Specifica
tions

1.3.6.1.4.1.2011. hwEntityHe NA This object indicates a Current


5.25.31.7.2.1 artbeatTrap heartbeat trap.

39.6 Objects Not Supported by the Device


The functions of the following objects are not supported on the device. Therefore, do not use
these objects to maintain the device.

Table 39-1 List of objects not supported by the device

Object OID Object Name Table to Which the Object Belongs

1.3.6.1.4.1.2011.5.25.31.1 hwEntityAlarmLi hwEntityStateTable


.1.1.1.4 ght

1.3.6.1.4.1.2011.5.25.31.1 hwEntityStateTable
hwEntityVoltage
.1.1.1.13

1.3.6.1.4.1.2011.5.25.31.1 hwEntityVoltage- hwEntityStateTable


.1.1.1.14 LowThreshold

1.3.6.1.4.1.2011.5.25.31.1 hwEntityVoltage- hwEntityStateTable


.1.1.1.15 HighThreshold

1.3.6.1.4.1.2011.5.25.31.1 hwEntityOptical- hwEntityStateTable


.1.1.1.17 Power

1.3.6.1.4.1.2011.5.25.31.1 hwEntityStateTable
hwEntityCurrent
.1.1.1.18

1.3.6.1.4.1.2011.5.25.31.1 hwEntityMemSize hwEntityStateTable


.1.1.1.19 Mega

1.3.6.1.4.1.2011.5.25.31.1 hwEntityStateTable
hwEntityPortType
.1.1.1.20

1.3.6.1.4.1.2011.5.25.31.1 hwEntityStateTable
hwEntityDuplex
.1.1.1.21

1.3.6.1.4.1.2011.5.25.31.1 hwEntityOptical- hwEntityStateTable


.1.1.1.22 PowerRx

1.3.6.1.4.1.2011.5.25.31.1 hwEntityCpuUsag hwEntityStateTable


.1.1.1.23 eLowThreshold

1.3.6.1.4.1.2011.5.25.31.1 hwEntityBomLoc hwRUModuleInfoTable


.1.2.1.3 alDesc

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 949


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 39 HUAWEI-ENTITY-EXTENT-MIB

Object OID Object Name Table to Which the Object Belongs

1.3.6.1.4.1.2011.5.25.31.1 hwEntityManufact hwRUModuleInfoTable


.1.2.1.5 ureCode

1.3.6.1.4.1.2011.5.25.31.1 hwEntityUpdateL hwRUModuleInfoTable


.1.2.1.7 og

1.3.6.1.4.1.2011.5.25.31.1 hwEntityOptical- hwOpticalModuleInfoTable


.1.3.1.1 Mode

1.3.6.1.4.1.2011.5.25.31.1 hwEntityOptical- hwOpticalModuleInfoTable


.1.3.1.2 WaveLength

1.3.6.1.4.1.2011.5.25.31.1 hwEntityOptical- hwOpticalModuleInfoTable


.1.3.1.3 TransDistance

1.3.6.1.4.1.2011.5.25.31.1 hwMonitorInputT hwMonitorInputTable


.1.4 able

1.3.6.1.4.1.2011.5.25.31.1 hwMonitorInputIn hwMonitorInputTable


.1.4.1.1 dex

1.3.6.1.4.1.2011.5.25.31.1 hwMonitorInputN hwMonitorInputTable


.1.4.1.2 ame

1.3.6.1.4.1.2011.5.25.31.1 hwMonitorInputSt hwMonitorInputTable


.1.4.1.3 ate

1.3.6.1.4.1.2011.5.25.31.1 hwMonitorInputSt hwMonitorInputTable


.1.4.1.4 ateEnable

1.3.6.1.4.1.2011.5.25.31.1 hwMonitorInputR hwMonitorInputTable


.1.4.1.5 owStatus

1.3.6.1.4.1.2011.5.25.31.1 hwMonitorOutput hwMonitorOutputTable


.1.5 Table

1.3.6.1.4.1.2011.5.25.31.1 hwMonitorOutput hwMonitorOutputTable


.1.5.1.1 Index

1.3.6.1.4.1.2011.5.25.31.1 hwMonitorOutput hwMonitorOutputTable


.1.5.1.2 RuleIndex

1.3.6.1.4.1.2011.5.25.31.1 hwMonitorOutput hwMonitorOutputTable


.1.5.1.3 Mask

1.3.6.1.4.1.2011.5.25.31.1 hwMonitorOutput hwMonitorOutputTable


.1.5.1.4 Key

1.3.6.1.4.1.2011.5.25.31.1 hwMonitorOutput hwMonitorOutputTable


.1.5.1.5 RowStatus

1.3.6.1.4.1.2011.5.25.31.1 hwEntPowerUsed hwEntPowerUsedInfoTable


.1.6.1.1 InfoBoardName

1.3.6.1.4.1.2011.5.25.31.1 hwEntPowerUsed hwEntPowerUsedInfoTable


.1.6.1.2 InfoBoardType

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 950


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 39 HUAWEI-ENTITY-EXTENT-MIB

Object OID Object Name Table to Which the Object Belongs

1.3.6.1.4.1.2011.5.25.31.1 hwEntPowerUsed hwEntPowerUsedInfoTable


.1.6.1.3 InfoBoardSlot

1.3.6.1.4.1.2011.5.25.31.1 hwEntPowerUsed hwEntPowerUsedInfoTable


.1.6.1.4 InfoPower

hwEntityExtTemp An alarm object


1.3.6.1.4.1.2011.5.25.31.2
eratureThreshold-
.0.1
Notification

hwEntityExtVolta- An alarm object


1.3.6.1.4.1.2011.5.25.31.2
geLowThreshold
.0.2
Notification

hwEntityExtVolta- An alarm object


1.3.6.1.4.1.2011.5.25.31.2
geHighThreshold-
.0.3
Notification

hwEntityExtCpuU An alarm object


1.3.6.1.4.1.2011.5.25.31.2
sageThresholdNot
.0.4
fication

hwEntityExtMem An alarm object


1.3.6.1.4.1.2011.5.25.31.2
UsageThresholdN
.0.5
otification

1.3.6.1.4.1.2011.5.25.31.2 hwEntityExtOper- An alarm object


.0.6 Enabled

1.3.6.1.4.1.2011.5.25.31.2 hwEntityExtOper- An alarm object


.0.7 Disabled

hwEntityExtMonit An alarm object


1.3.6.1.4.1.2011.5.25.31.2
orBoardAbnormal
.0.8
Notification

hwEntityExtMonit An alarm object


1.3.6.1.4.1.2011.5.25.31.2
orBoardNormalN
.0.9
otification

hwEntityExtMonit An alarm object


1.3.6.1.4.1.2011.5.25.31.2
orPortAbnormalN
.0.10
otification

hwEntityExtMonit An alarm object


1.3.6.1.4.1.2011.5.25.31.2
orPortNormalNoti
.0.11
fication

hwEntityExtCpuU An alarm object


1.3.6.1.4.1.2011.5.25.31.2
sageThresholdNor
.0.12
malNotfication

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 951


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 40 HUAWEI-ENTITY-TRAP-MIB

40 HUAWEI-ENTITY-TRAP-MIB

About This Chapter

40.1 Functions Overview


40.2 Relationship Between Tables
40.3 Description of Single Objects
40.4 Description of MIB Tables
40.5 Description of Alarm Objects
40.6 Objects Not Supported by the Device

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 952


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 40 HUAWEI-ENTITY-TRAP-MIB

40.1 Functions Overview


HUAWEI-ENTITY-TRAP-MIB uses trap objects. It is used to record the board hot swapping
traps, communications traps, and environment traps. The traps are notified to network
management devices. This MIB does not contain any table and does not provide the
configuration or query function.

Root directory:

iso(1).org(3).dod(6).internet(1).private(4).enterprises(1).huawei(2011)

40.2 Relationship Between Tables


None.

40.3 Description of Single Objects

40.3.1 hwEntityPhysicalIndex

OID Object Syntax Max Description Implem


Name Access ented
Specific
ations

1.3.6.1.4.1.201 hwEntityP Integer Read- This object indicates a Current


1.5.25.219.1.1 hysicalInd write physical entity index.
ex

40.3.2 hwEntityTrapEntType

OID Object Syntax Max Description Implem


Name Access ented
Specific
ations

1.3.6.1.4.1.201 hwEntityT Enumera Read- This object indicates a Current


1.5.25.219.1.2 rapEntTyp tion write physical entity type.
e

40.3.3 hwEntityTrapFaultID

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 953


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 40 HUAWEI-ENTITY-TRAP-MIB

OID Object Syntax Max Description Implem


Name Access ented
Specific
ations

1.3.6.1.4.1.201 hwEntityT IANAItu Accessib This object indicates an Current


1.5.25.219.1.3 rapFaultID Probable le-for- error code.
Cause notify

40.3.4 hwEntityCommunicateType

OID Object Syntax Max Description Implem


Name Access ented
Specific
ations

1.3.6.1.4.1.201 hwEntityC Enumera Read- This object indicates a Current


1.5.25.219.1.4 ommunica tion write communication type.
teType

40.3.5 hwUserDefAlarmName

OID Object Syntax Max Description Implem


Name Access ented
Specific
ations

1.3.6.1.4.1.201 hwUserDe OctetStri Read- This object indicates the current


1.5.25.219.1.6 fAlarmNa ng only name of a user-defined
me alarm.

40.3.6 hwUserDefChannel

OID Object Syntax Max Description Implem


Name Access ented
Specific
ations

1.3.6.1.4.1.201 hwUserDe Integer Read- This object indicates a Current


1.5.25.219.1.7 fChannel write channel for user-defined
alarms.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 954


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 40 HUAWEI-ENTITY-TRAP-MIB

40.3.7 hwEntityTrapReasonDescr

OID Object Syntax Max Meaning Implem


Name Access ented
Specific
ations

1.3.6.1.4.1.201 hwEntityT OctetStri accessibl Indicates the reason current


1.5.25.219.1.1 rapReason ng e-for- description of the
3 Descr notify alarm.

40.4 Description of MIB Tables

40.4.1 hwEntityThresholdTable

OID Object Name Syntax Max Description Imple


Access mente
d
Specif
icatio
ns

1.3.6.1.4.1.2011.5.25.2 hwEntityThresho Enumer Read- This object This


19.1.5.1 ldType ation only indicates the object
threshold is
type. imple
mented
as
defined
in the
corresp
onding
MIB
file.

1.3.6.1.4.1.2011.5.25.2 hwEntityThresho Integer Read- This object This


19.1.5.2 ldValue write indicates a object
threshold is
value. imple
mented
as
defined
in the
corresp
onding
MIB
file.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 955


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 40 HUAWEI-ENTITY-TRAP-MIB

OID Object Name Syntax Max Description Imple


Access mente
d
Specif
icatio
ns

1.3.6.1.4.1.2011.5.25.2 hwEntityThresho Integer Read- This object This


19.1.5.3 ldCurrent only indicates the object
current is
threshold imple
value. mented
as
defined
in the
corresp
onding
MIB
file.

1.3.6.1.4.1.2011.5.25.2 hwEntityThresho Integer Read- This object This


19.1.5.4 ldCritical write indicates the object
critical alarm is
threshold imple
value mented
as
defined
in the
corresp
onding
MIB
file.

1.3.6.1.4.1.2011.5.25.2 hwEntityThresho Integer Read- This object This


19.1.5.5 ldWarning write indicates the object
minor alarm is
(warning) imple
threshold mented
value. as
defined
in the
corresp
onding
MIB
file.

Creation Restriction
No entry can be created in this table.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 956


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 40 HUAWEI-ENTITY-TRAP-MIB

Modification Restriction
The entries in this table cannot be modified.

Deletion Restriction
The entries in this table cannot be deleted.

Access Restriction
The entries in this table can be read without restriction.

40.5 Description of Alarm Objects

40.5.1 hwBoardRemove

OID Object Bound Description Impleme


Name Variable nted
Specifica
tions

1.3.6.1.4.1.2011. hwBoardRe l hwEnti This object indicates that a This


5.25.219.2.2.1 move tyPhysi card has been removed object is
calInde from the device. implement
x ed as
l entPhy defined in
sicalNa the
me correspond
ing MIB
l hwEnti file.
tyTrap
EntTyp
e
l hwEnti
tyTrap
FaultID

40.5.2 hwBoardInsert

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 957


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 40 HUAWEI-ENTITY-TRAP-MIB

OID Object Bound Description Impleme


Name Variable nted
Specifica
tions

1.3.6.1.4.1.2011. hwBoardIns l hwEnti This object indicates that a This


5.25.219.2.2.2 ert tyPhysi card has been installed on object is
calInde the device. implement
x ed as
l entPhy defined in
sicalNa the
me correspond
ing MIB
l hwEnti file.
tyTrap
EntTyp
e
l hwEnti
tyTrap
FaultID

40.5.3 hwBoardFail

OID Object Bound Variables Description Status


Name

1.3.6.1.4.1.2011.5 hwBoardFail l hwEntityPhysicalIn- Some functions Curren


.25.219.2.2.3 dex on the board are t
l entPhysicalName invalid.
l hwEntityTrapEnt-
Type
l hwEntityTrapFaul-
tID

40.5.4 hwBoardFailResume

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 958


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 40 HUAWEI-ENTITY-TRAP-MIB

OID Object Bound Variables Description Status


Name

1.3.6.1.4.1.2011.5 hwBoardFail l hwEntityPhysicalIn- Functions on the Curren


.25.219.2.2.4 Resume dex board cannot be t
l entPhysicalName restored.
l hwEntityTrapEnt-
Type
l hwEntityTrapFaul-
tID

40.5.5 hwBoardInvalid

OID Object Name Bound Description Status


Variable

1.3.6.1.4.1.2011 hwBoardInvalid l hwEntityPh This object Current


.5.25.219.2.2.5 ysicalIndex indicates that a
l entPhysical board fails.
Name
l hwEntityTra
pEntType
l hwEntityTra
pFaultID

40.5.6 hwBoardInvalidResume

OID Object Name Bound Description Status


Variable

1.3.6.1.4.1.2011 hwBoardInvalid l hwEntityPh This object Current


.5.25.219.2.2.6 Resume ysicalIndex indicates that a
l entPhysical board recovers.
Name
l hwEntityTra
pEntType
l hwEntityTra
pFaultID

40.5.7 hwBrdTempAlarm

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 959


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 40 HUAWEI-ENTITY-TRAP-MIB

OID Object Bound Variables Description Status


Name

1.3.6.1.4.1.2011.5 hwBrdTemp l hwEntityPhysicalIn- The board Curren


.25.219.2.10.13 Alarm dex temperature is t
l entPhysicalName not in the normal
range.
l hwEntityThreshold-
Type
l hwEntityThreshold-
Value
l hwEntityThreshold-
Current
l hwEntityTrapFaul-
tID

40.5.8 hwBrdTempResume

OID Object Bound Variables Description Status


Name

1.3.6.1.4.1.2011.5 hwBrdTemp l hwEntityPhysicalIn- The board Curren


.25.219.2.10.14 Resume dex temperature is t
l entPhysicalName restored to the
normal range.
l hwEntityThreshold-
Type
l hwEntityThreshold-
Value
l hwEntityThreshold-
Current
l hwEntityTrapFaul-
tID

40.5.9 hwCardInsert

NOTE

Only S5720HI, S5720EI, and S6720EI support this object.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 960


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 40 HUAWEI-ENTITY-TRAP-MIB

OID Object Bound Variables Description Status


Name

1.3.6.1.4.1.2011.5 hwCardInsert l hwEntityPhysicalIn- Installing the Curren


.25.219.2.3.2 dex board. t
l entPhysicalName
l hwEntityTrapEnt-
Type
l hwEntityTrapFaul-
tID

40.5.10 hwCardRemove

NOTE

Only S5720HI, S5720EI, and S6720EI support this object.

OID Object Bound Variables Description Status


Name

1.3.6.1.4.1.2011.5 hwCardRem l hwEntityPhysicalIn- Removing the Curren


.25.219.2.3.1 ove dex board. t
l entPhysicalName
l hwEntityTrapEnt-
Type
l hwEntityTrapFaul-
tID

40.5.11 hwCardInvalid

OID Object Name Bound Description Status


Variable

1.3.6.1.4.1.2011 hwCardInvalid l hwEntityPh This object Current


.5.25.219.2.3.5 ysicalIndex indicates that a
l entPhysical subcard is
Name invalid.
l hwEntityTra
pEntType
l hwEntityTra
pFaultID

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 961


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 40 HUAWEI-ENTITY-TRAP-MIB

40.5.12 hwCardFailResume

OID Object Name Bound Description Status


Variable

1.3.6.1.4.1.2011 hwCardFailRes l hwEntityPh Some functions Current


.5.25.219.2.3.4 ume ysicalIndex on the subcard
l entPhysical resumed.
Name
l hwEntityTra
pEntType
l hwEntityTra
pFaultID

40.5.13 hwCardFail

OID Object Name Bound Description Status


Variable

1.3.6.1.4.1.2011 hwCardFail l hwEntityPh Some functions Current


.5.25.219.2.3.3 ysicalIndex on the subcard
l entPhysical failed.
Name
l hwEntityTra
pEntType
l hwEntityTra
pFaultID

40.5.14 hwCardInvalidResume

OID Object Name Bound Description Status


Variable

1.3.6.1.4.1.2011 hwCardInvalid l hwEntityPh This object Current


.5.25.219.2.3.6 Resume ysicalIndex indicates that a
l entPhysical subcard fault is
Name rectified.
l hwEntityTra
pEntType
l hwEntityTra
pFaultID

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 962


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 40 HUAWEI-ENTITY-TRAP-MIB

40.5.15 hwCommunicateError

OID Object Name Bound Description Status


Variable

1.3.6.1.4.1.2011 hwCommunicat l hwEntityPh This object Current


.5.25.219.2.9.1 eError ysicalIndex indicates that an
l entPhysical exception
Name occurs on a
channel.
l hwEntityTra
pEntType
l hwEntityTra
pFaultID
l hwEntityCo
mmunicateT
ype

40.5.16 hwCommunicateResume

OID Object Name Bound Description Status


Variable

1.3.6.1.4.1.2011 hwCommunicat l hwEntityPh This object Current


.5.25.219.2.9.2 eResume ysicalIndex indicates that
l entPhysical the channel
Name recovers.
l hwEntityTra
pEntType
l hwEntityTra
pFaultID
l hwEntityCo
mmunicateT
ype

40.5.17 hwCPUUtilizationRising

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 963


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 40 HUAWEI-ENTITY-TRAP-MIB

OID Object Name Bound Description Status


Variable

1.3.6.1.4.1.2011 hwCPUUtilizati l hwEntityPh This object Current


.5.25.219.2.14.1 onRising ysicalIndex indicates that
l entPhysical the CPU usage
Name of the device
exceeds the
l hwEntityThr threshold.
esholdType
l hwEntityThr
esholdWarni
ng
l hwEntityThr
esholdCurre
nt
l hwEntityTra
pFaultID

40.5.18 hwCPUUtilizationResume

OID Object Name Bound Description Status


Variable

1.3.6.1.4.1.2011 hwCPUUtilizati l hwEntityPh This object Current


.5.25.219.2.14.2 onResume ysicalIndex indicates that
l entPhysical the CPU usage
Name falls below the
alarm threshold.
l hwEntityThr
esholdType
l hwEntityThr
esholdWarni
ng
l hwEntityThr
esholdCurre
nt
l hwEntityTra
pFaultID

40.5.19 hwMemUtilizationRising

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 964


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 40 HUAWEI-ENTITY-TRAP-MIB

OID Object Name Bound Description Status


Variable

1.3.6.1.4.1.2011 hwMemUtilizat l hwEntityPh This object Current


.5.25.219.2.15.1 ionRising ysicalIndex indicates that
l entPhysical the memory
Name usage of the
device exceeds
l hwEntityThr the threshold.
esholdType
l hwEntityThr
esholdWarni
ng
l hwEntityThr
esholdCurre
nt
l hwEntityTra
pFaultID

40.5.20 hwMemUtilizationResume

OID Object Name Bound Description Status


Variable

1.3.6.1.4.1.2011 hwMemUtilizat l hwEntityPh This object Current


.5.25.219.2.15.2 ionResume ysicalIndex indicates that
l entPhysical the memory
Name usage falls
below the
l hwEntityThr threshold.
esholdType
l hwEntityThr
esholdWarni
ng
l hwEntityThr
esholdCurre
nt
l hwEntityTra
pFaultID

40.5.21 hwFanInsert

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 965


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 40 HUAWEI-ENTITY-TRAP-MIB

OID Object Bound Variables Description Status


Name

1.3.6.1.4.1.2011.5 hwFanInsert l hwEntityPhysicalIn- This object Curren


.25.219.2.6.2 dex indicates that t
l entPhysicalName installing the fan
module.
l hwEntityTrapFaul-
tID

40.5.22 hwFanInvalid

OID Object Bound Variables Description Status


Name

1.3.6.1.4.1.2011.5 hwFanInvali l hwEntityPhysicalIn- The fan module Curren


.25.219.2.6.5 d dex is invalid. t
l entPhysicalName
l hwEntityTrapFaul-
tID

40.5.23 hwFanInvalidResume

OID Object Bound Variables Description Status


Name

1.3.6.1.4.1.2011.5 hwFanInvali l hwEntityPhysicalIn- The fan module Curren


.25.219.2.6.6 dResume dex is recovered. t
l entPhysicalName
l hwEntityTrapFaul-
tID

40.5.24 hwFanRemove

OID Object Bound Variables Description Status


Name

1.3.6.1.4.1.2011.5 hwFanRemo l hwEntityPhysicalIn- This object Curren


.25.219.2.6.1 ve dex indicates that t
l entPhysicalName removing the fan
module.
l hwEntityTrapFaul-
tID

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 966


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 40 HUAWEI-ENTITY-TRAP-MIB

40.5.25 hwOpticalInvalid

OID Object Bound Variables Description Status


Name

1.3.6.1.4.1.2011.5 hwOpticalIn l hwEntityPhysicalIn- The optical Curren


.25.219.2.4.5 valid dex module is t
l entPhysicalName invalid.
l hwEntityTrapFaul-
tID

40.5.26 hwOpticalInvalidResume

OID Object Bound Variables Description Status


Name

1.3.6.1.4.1.2011.5 hwOpticalIn l hwEntityPhysicalIn- The error of Curren


.25.219.2.4.6 validResume dex power of optical t
l entPhysicalName module is
recovered.
l hwEntityTrapFaul-
tID

40.5.27 hwPortNoSupportOETrap

OID Object Name Bound Description Status


Variable

1.3.6.1.4.1.2011 hwPortNoSupp l hwEntityPh The copper Current


.5.25.219.2.12.3 ortOETrap ysicalIndex module or GE
l entPhysical optical module
Name cannot be used
on a stack port.
l hwEntityTra
pFaultID

40.5.28 hwPowerInsert

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 967


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 40 HUAWEI-ENTITY-TRAP-MIB

OID Object Bound Variables Description Status


Name

1.3.6.1.4.1.2011.5 hwPowerInse l hwEntityPhysicalIn- Install the power Curren


.25.219.2.5.2 rt dex supply. t
l entPhysicalName
l hwEntityTrapFaul-
tID

40.5.29 hwPowerInvalid

OID Object Bound Variables Description Status


Name

1.3.6.1.4.1.2011.5 hwPowerInv l hwEntityPhysicalIn- The power Curren


.25.219.2.5.5 alid dex supply is invalid. t
l entPhysicalName
l hwEntityTrapFaul-
tID

40.5.30 hwPowerInvalidResume

OID Object Bound Variables Description Status


Name

1.3.6.1.4.1.2011.5 hwPowerInv l hwEntityPhysicalIn- The power Curren


.25.219.2.5.6 alidResume dex supply has t
l entPhysicalName recovered.
l hwEntityTrapFaul-
tID

40.5.31 hwPowerRemove

OID Object Bound Variables Description Status


Name

1.3.6.1.4.1.2011.5 hwPowerRe l hwEntityPhysicalIn- Removing the Curren


.25.219.2.5.1 move dex power supply. t
l entPhysicalName
l hwEntityTrapFaul-
tID

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 968


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 40 HUAWEI-ENTITY-TRAP-MIB

40.5.32 hwBatteryFull

OID Object Name Bound Description Status


Variable

1.3.6.1.4.1.2011 hwBatteryFull l hwEntityPh The battery is Current


.5.25.219.2.22.1 ysicalIndex fully charged.
l entPhysical
Name
l hwEntityTra
pEntType

40.6 Objects Not Supported by the Device


The functions of the following objects are not supported on the device. Therefore, do not use
these objects to maintain the device.

Table 40-1 List of objects not supported by the device

Object OID Object Name Table to Which the Object Belongs

1.3.6.1.4.1.2011.5.25.219. hwChassisRemov An alarm object


2.1.1 e

1.3.6.1.4.1.2011.5.25.219. An alarm object


hwChassisInsert
2.1.2

1.3.6.1.4.1.2011.5.25.219. An alarm object


hwChassisFail
2.1.3

1.3.6.1.4.1.2011.5.25.219. hwChassisFailRe- An alarm object


2.1.4 sume

1.3.6.1.4.1.2011.5.25.219. An alarm object


hwChassisInvalid
2.1.5

1.3.6.1.4.1.2011.5.25.219. hwChassisInvali- An alarm object


2.1.6 dResume

1.3.6.1.4.1.2011.5.25.219. hwBoardLeaveMa An alarm object


2.2.7 ster

1.3.6.1.4.1.2011.5.25.219. hwBoardBecome An alarm object


2.2.8 Master

1.3.6.1.4.1.2011.5.25.219. hwUpMicroSwitc An alarm object


2.2.9 hOpen

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 969


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 40 HUAWEI-ENTITY-TRAP-MIB

Object OID Object Name Table to Which the Object Belongs

1.3.6.1.4.1.2011.5.25.219. hwUpMicroSwitc An alarm object


2.2.10 hClose

1.3.6.1.4.1.2011.5.25.219. hwDownMicroSw An alarm object


2.2.11 itchOpen

1.3.6.1.4.1.2011.5.25.219. hwDownMicroSw An alarm object


2.2.12 itchClose

1.3.6.1.4.1.2011.5.25.219. hwBoardPowerOf An alarm object


2.2.13 f

1.3.6.1.4.1.2011.5.25.219. An alarm object


hwOpticalRemove
2.4.1

1.3.6.1.4.1.2011.5.25.219. An alarm object


hwOpticalInsert
2.4.2

1.3.6.1.4.1.2011.5.25.219. An alarm object


hwOpticalFail
2.4.3

1.3.6.1.4.1.2011.5.25.219. hwOpticalFailRe- An alarm object


2.4.4 sume

1.3.6.1.4.1.2011.5.25.219. An alarm object


hwPowerFail
2.5.3

1.3.6.1.4.1.2011.5.25.219. hwPowerFailResu An alarm object


2.5.4 me

1.3.6.1.4.1.2011.5.25.219. hwPowerUnusabl An alarm object


2.5.7 e

1.3.6.1.4.1.2011.5.25.219. hwPowerUnusabl An alarm object


2.5.8 eResume

1.3.6.1.4.1.2011.5.25.219. An alarm object


hwFanFail
2.6.3

1.3.6.1.4.1.2011.5.25.219. An alarm object


hwFanFailResume
2.6.4

1.3.6.1.4.1.2011.5.25.219. An alarm object


hwFanUnusable
2.6.7

1.3.6.1.4.1.2011.5.25.219. hwFanUnusableR An alarm object


2.6.8 esume

1.3.6.1.4.1.2011.5.25.219. An alarm object


hwLcdRemove
2.7.1

1.3.6.1.4.1.2011.5.25.219. An alarm object


hwLcdInsert
2.7.2

1.3.6.1.4.1.2011.5.25.219. An alarm object


hwLcdInvalid
2.7.3

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 970


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 40 HUAWEI-ENTITY-TRAP-MIB

Object OID Object Name Table to Which the Object Belongs

1.3.6.1.4.1.2011.5.25.219. hwLcdInvalidRes An alarm object


2.7.4 ume

1.3.6.1.4.1.2011.5.25.219. An alarm object


hwLcdUnusable
2.7.5

1.3.6.1.4.1.2011.5.25.219. hwLcdUnusableR An alarm object


2.7.6 esume

1.3.6.1.4.1.2011.5.25.219. An alarm object


hwCmuRemove
2.8.1

1.3.6.1.4.1.2011.5.25.219. An alarm object


hwCmuInsert
2.8.2

1.3.6.1.4.1.2011.5.25.219. An alarm object


hwCmuInvalid
2.8.3

1.3.6.1.4.1.2011.5.25.219. hwCmuInvalidRes An alarm object


2.8.4 ume

1.3.6.1.4.1.2011.5.25.219. An alarm object


hwCmuUnusable
2.8.5

1.3.6.1.4.1.2011.5.25.219. hwCmuUnusable An alarm object


2.8.6 Resume

1.3.6.1.4.1.2011.5.25.219. An alarm object


hwTempAlarm
2.10.1

1.3.6.1.4.1.2011.5.25.219. An alarm object


hwTempResume
2.10.2

1.3.6.1.4.1.2011.5.25.219. hwHumidityAlar An alarm object


2.10.3 m

1.3.6.1.4.1.2011.5.25.219. hwHumidityResu An alarm object


2.10.4 me

1.3.6.1.4.1.2011.5.25.219. An alarm object


hwVoltAlarm
2.10.5

1.3.6.1.4.1.2011.5.25.219. An alarm object


hwVoltResume
2.10.6

1.3.6.1.4.1.2011.5.25.219. An alarm object


hwGateAlarm
2.10.7

1.3.6.1.4.1.2011.5.25.219. An alarm object


hwGateResume
2.10.8

1.3.6.1.4.1.2011.5.25.219. An alarm object


hwFogAlarm
2.10.9

1.3.6.1.4.1.2011.5.25.219. An alarm object


hwFogResume
2.10.10

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 971


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 40 HUAWEI-ENTITY-TRAP-MIB

Object OID Object Name Table to Which the Object Belongs

1.3.6.1.4.1.2011.5.25.219. An alarm object


hwUnstableAlarm
2.10.11

1.3.6.1.4.1.2011.5.25.219. hwUnstableResu An alarm object


2.10.12 me

1.3.6.1.4.1.2011.5.25.219. hwBrdTempFatal An alarm object


2.10.15 Alarm

1.3.6.1.4.1.2011.5.25.219. hwBrdTempFatal An alarm object


2.10.16 Resume

1.3.6.1.4.1.2011.5.25.219. hwSystemConfig An alarm object


2.11.1 Error

1.3.6.1.4.1.2011.5.25.219. hwSystemConfig An alarm object


2.11.2 Resume

1.3.6.1.4.1.2011.5.25.219. An alarm object


hwPortDown
2.12.1

1.3.6.1.4.1.2011.5.25.219. An alarm object


hwPortUp
2.12.2

1.3.6.1.4.1.2011.5.25.219. hwUserDefResum An alarm object


2.13.2 e

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 972


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 41 HUAWEI-ETHARP-MIB

41 HUAWEI-ETHARP-MIB

About This Chapter

41.1 Functions Overview


41.2 Relationship Between Tables
41.3 Description of Single Objects
41.4 Description of MIB Tables
41.5 Description of Alarm Objects
41.6 Unsupported Objects

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 973


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 41 HUAWEI-ETHARP-MIB

41.1 Functions Overview


To protect users against attacks, the following measures are taken:

l ARP entry restriction


l Anti-ARP attack
l Network segment scan

The HUAWEI-ETHARP-MIB has the following functions:

l Configuring ARP entry restriction


l Checking the entry restriction of each interface
l Checking the ARP entry learned based on the interface or the interface + VLAN ID
l Checking the number of ARP packets that are discarded because of the entry restriction
or timestamp suppression
l Setting the time suppression rate based on the slot number
l Setting to learn only the Response packet replied to the sent Request packet
l Setting to send the Trap message when the suppression rate is exceeded
l Setting the interval for sending alarm logs

You can query and set parameters related to the ARP aging on the HUAWEI-ARP-MIB, and
now only the ARP aging detection mode and the type of ARP aging detection packets are
supported.

The following modules can be set through the NMS:

Timestamp suppression module

l The NMS supports the configuration of logging ARP attack defense and the interval of
Trap messages.
l The NMS supports the configuration of strict ARP learning.
l The NMS supports the configuration of timestamp suppression rate.

ARP entry restriction module

l Each ARP entry restriction has the corresponding private MIB, through which the NMS
can query the number of current entries.
l ARP entry restriction can be set through the NMS.
l The NMS can query ARP entries or the statistics of ARP entries through the MIB.

The OID of the root object is:

iso(1).org(3).dod(6).internet(1).private(4).enterprises(1).huawei(2011).huaweiMgmt(5).hwDa
tacomm(25).hwEthernetARPMIB(123)

41.2 Relationship Between Tables


The tables of this MIB are mutually independent.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 974


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 41 HUAWEI-ETHARP-MIB

41.3 Description of Single Objects

41.3.1 hwEthernetARPAntiAttackLog
OID Object Syntax Max Description Imple
Name Access mente
d
Specifi
cations

1.3.6.1.4.1.201 hwEtherne Integer Read- The value of this object This


1.5.25.123.1.1 tARPAnti 32 write identifies the configured object is
AttackLog ( 0..1200 ARP attack defense log implem
) and the configured ented as
interval of Trap defined
messages. By default, in the
the value is 0. corresp
onding
MIB
files.

41.3.2 hwEthernetARPLearningStrict
OID Object Syntax Max Description Imple
Name Access mente
d
Specifi
cations

1.3.6.1.4.1.201 hwEtherne Integer( Read- The value of this object This


1.5.25.123.1.2 tARPLear enable write identifies whether strict object is
ningStrict ( 1 ), ARP learning is implem
disable( enabled. By default, ented as
2)) strict ARP learning is defined
disabled. in the
corresp
onding
MIB
files.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 975


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 41 HUAWEI-ETHARP-MIB

41.3.3 hwEthernetARPSpeedLimitIfIndex
OID Object Syntax Max Description Imple
Name Access mente
d
Specifi
cations

1.3.6.1.4.1.201 hwEtherne Interface Accessib This object Indicates an This


1.5.25.123.1.4 tARPSpee Index le-for- interface enabled with object is
dLimitIfIn notify ARP-MISS or an implem
dex interface receiving the ented as
ARP packets. defined
in the
corresp
onding
MIB
files.

41.3.4 hwEthernetARPSpeedLimitConfigured
OID Object Syntax Max Description Imple
Name Access mente
d
Specifi
cations

1.3.6.1.4.1.201 hwEtherne Counter3 Accessib The value of this object This


1.5.25.123.1.5 tARPSpee 2 le-for- identifies the timestamp object is
dLimitCon notify suppression rate implem
figured configured on the ented as
interface, through which defined
the Trap message is in the
sent. corresp
onding
MIB
files.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 976


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 41 HUAWEI-ETHARP-MIB

41.3.5 hwEthernetARPSpeedLimitCurrent
OID Object Syntax Max Description Imple
Name Access mente
d
Specifi
cations

1.3.6.1.4.1.201 hwEtherne Counter3 Accessib The value of this object This


1.5.25.123.1.6 tARPSpee 2 le-for- identifies the current object is
dLimitCur notify timestamp suppression implem
rent rate of the interface, ented as
through which the Trap defined
message is sent. in the
corresp
onding
MIB
files.

41.3.6 hwEthernetARPSpeedLimitType
OID Object Syntax Max Description Imple
Name Access mente
d
Specifi
cations

1.3.6.1.4.1.201 hwEtherne OCTET Accessib This object indicates the This


1.5.25.123.1.7 tARPSpee STRING le-for- timestamp suppression object is
dLimitTyp notify type that is used when implem
e the Trap message is ented as
sent. defined
in the
corresp
onding
MIB
files.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 977


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 41 HUAWEI-ETHARP-MIB

41.3.7 hwEthernetARPSpeedLimitSrcIPAddr
OID Object Syntax Max Description Imple
Name Access mente
d
Specifi
cations

1.3.6.1.4.1.201 hwEtherne IpAddres Accessib This object indicates the This


1.5.25.123.1.8 tARPSpee s le-for- source IP address of the object is
dLimitSrcI notify attack that triggers a implem
PAddr Trap message. ented as
defined
in the
corresp
onding
MIB
files.

41.3.8 hwEthernetARPSpeedLimitDstIPAddr
OID Object Syntax Max Description Imple
Name Access mente
d
Specifi
cations

1.3.6.1.4.1.201 hwEtherne IpAddres Accessib This object indicates the This


1.5.25.123.1.9 tARPSpee s le-for- destination IP address of object is
dLimitDstI notify the attack that triggers a implem
PAddr Trap message. ented as
defined
in the
corresp
onding
MIB
files.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 978


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 41 HUAWEI-ETHARP-MIB

41.3.9 hwEthernetARPSpeedLimitVPNinstance
OID Object Syntax Max Description Imple
Name Access mente
d
Specifi
cations

1.3.6.1.4.1.201 hwEtherne DisplayS Accessib This object indicates the This


1.5.25.123.1.1 tARPSpee tring le-for- name of the VPN object is
0 dLimitVP notify instance through which implem
Ninstance the Trap message is ented as
sent. defined
in the
corresp
onding
MIB
files.

41.3.10 hwEthernetARPThresholdValue
OID Object Syntax Max Description Imple
Name Access mente
d
Specifi
cations

1.3.6.1.4.1.201 hwEtherne Counter3 Accessib The alarm threshold. This


1.5.25.123.1.2 tARPThres 2 le-for- object is
6.1 holdValue notify implem
ented as
defined
in the
corresp
onding
MIB
files.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 979


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 41 HUAWEI-ETHARP-MIB

41.3.11 hwEthernetARPThresholdDynamicNumber
OID Object Syntax Max Description Implemente
Name Access d
Specificatio
ns

1.3.6.1.4.1.201 hwEtherne Counter3 Accessib Indicates the This object is


1.5.25.123.1.2 tARPThres 2 le-for- number of implemented
6.2 holdDyna notify dynamic ARP as defined in
micNumbe entries. the
r correspondin
g MIB files.

41.3.12 hwEthernetARPThresholdStaticNumber
OID Object Syntax Max Description Imple
Name Access mente
d
Specifi
cations

1.3.6.1.4.1.201 hwEtherne Counter3 Accessib Indicates the number of This


1.5.25.123.1.2 tARPThres 2 le-for- static ARP entries. object is
6.3 holdStatic notify implem
Number ented as
defined
in the
corresp
onding
MIB
files.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 980


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 41 HUAWEI-ETHARP-MIB

41.3.13 hwEthernetARPConflictDetect
OID Object Syntax Access Description Imple
Name mente
d
Specifi
cations

1.3.6.1.4.1.201 hwEtherne Enumera read- Enable the function of This


1.5.25.123.1.2 tARPConfl tion write IP address conflicts object is
7 ictDetect detection. implem
ented as
defined
in the
corresp
onding
MIB
files.

41.4 Description of MIB Tables

41.4.1 hwEthernetARPSpeedLimitTable
The creation, deletion, or modification of the entries in this table, or access to the attributes of
these entries can implement ARP timestamp suppression based on the slot number.
The indexes of this table are hwEthernetARPLimitSlot, hwEthernetARPLimitType, and
hwEthernetARPLimitIPType.

OID Object Syntax Max Description Imple


Name Access mente
d
Specifi
cations

1.3.6.1.4.1.201 hwEtherne Integer3 Not- The value of this object Integer3


1.5.25.123.1.3. tARPLimit 2( 0..15) accessibl identifies the ID of the 2( 0..15
1.1 Slot e slot that is configured )
with the timestamp
suppression rate.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 981


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 41 HUAWEI-ETHARP-MIB

OID Object Syntax Max Description Imple


Name Access mente
d
Specifi
cations

1.3.6.1.4.1.201 hwEtherne Enumera Not- The value of this object This


1.5.25.123.1.3. tARPLimit tion ( arp accessibl identifies the type of the object is
1.2 Type ( 1 ), e packets configured with implem
arpmiss ARP timestamp ented as
(2)) suppression, such as defined
ARP and ARP-Miss in the
packets. corresp
onding
MIB
files.

1.3.6.1.4.1.201 hwEtherne Integer3 Not- The value of this object This


1.5.25.123.1.3. tARPLimit 2 accessibl identifies the type of IP object is
1.3 IPType ( sourcei e addresses based on implem
p ( 4 ), which ARP timestamp ented as
destinati suppression is defined
onip performed, such as the in the
(8)) destination-based and corresp
source-based onding
suppression. MIB
files.

1.3.6.1.4.1.201 hwEtherne Unsigne Read- The value of this object Unsigne


1.5.25.123.1.3. tARPLimit d32( 0..6 write identifies the configured d32( 0..
1.4 SpeedValu 5536 ) timestamp suppression 16384 )
e rate.

Creation Restriction
No entry can be created in this table.

Modification Restriction
In the case of ARP-Miss, hwEthernetARPLimitIPType must be source-IP-based timestamp
suppression.

Deletion Restriction
No entry can be deleted in this table.

Access Restriction
The entries in this table can be read without restraint.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 982


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 41 HUAWEI-ETHARP-MIB

41.4.2 hwEthernetARPStaticsTable
This table can query the statistics of ARP packets based on the slot number, mainly including
the number of packets discarded for entry restriction or timestamp suppression.
The index of this table is hwEthernetARPStaticsSlot.

OID Object Syntax Max Description Imple


Name Access mente
d
Specifi
cations

1.3.6.1.4.1.201 hwEtherne Integer3 Not- The value of this object Integer3


1.5.25.123.1.1 tARPStatic 2(0..15) accessibl identifies the slot ID of 2(0..15)
1.1.1 sSlot (65535, e the specified statistics. (65535,
65535) 65535)

1.3.6.1.4.1.201 hwEtherne Counter3 Read- The value of this object This


1.5.25.123.1.1 tARPStatic 2( 1..429 only identifies the number of object is
1.1.2 sLearnTota 4967294 times of learning ARP implem
l ) entries. Note that the ented as
value does not identify defined
the number of ARP in the
entries. corresp
onding
MIB
files.

1.3.6.1.4.1.201 hwEtherne Counter3 Read- The value of this object This


1.5.25.123.1.1 tARPDrop 2( 1..429 only identifies the number of object is
1.1.3 ForLimit 4967294 ARP entries discarded implem
) because of entry ented as
restriction. defined
in the
corresp
onding
MIB
files.

1.3.6.1.4.1.201 hwEtherne Counter3 Read- The value of this object This


1.5.25.123.1.1 tARPDrop 2( 1..429 only identifies the number of object is
1.1.4 ForARPSu 4967294 ARP packets discarded implem
ppress ) because of timestamp ented as
suppression. defined
in the
corresp
onding
MIB
files.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 983


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 41 HUAWEI-ETHARP-MIB

OID Object Syntax Max Description Imple


Name Access mente
d
Specifi
cations

1.3.6.1.4.1.201 hwEtherne Counter3 Read- The value of this object This


1.5.25.123.1.1 tARPDrop 2( 1..429 only identifies the number of object is
1.1.5 ForARPMi 4967294 ARP-Miss packets implem
ssSuppress ) discarded because of ented as
timestamp suppression. defined
in the
corresp
onding
MIB
files.

1.3.6.1.4.1.201 hwEtherne Counter3 Read- The value of this object This


1.5.25.123.1.1 tARPDrop 2( 1..429 only identifies the number of object is
1.1.6 ForOther 4967294 ARP packets discarded implem
) for other reasons. ented as
defined
in the
corresp
onding
MIB
files.

1.3.6.1.4.1.201 hwEtherne Counter3 Read- The value of this object This


1.5.25.123.1.1 tARPMiss 2( 1..429 only identifies the number of object is
1.1.7 DropForOt 4967294 ARP-Miss messages implem
her ) discarded because of ented as
other reasons. defined
in the
corresp
onding
MIB
files.

1.3.6.1.4.1.201 hwEtherne Counter3 Read- The value of this object This


1.5.25.123.1.1 tARPRcv 2( 1..429 only identifies the number of object is
1.1.8 Num 4967294 the received ARP implem
) packets. ented as
defined
in the
corresp
onding
MIB
files.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 984


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 41 HUAWEI-ETHARP-MIB

OID Object Syntax Max Description Imple


Name Access mente
d
Specifi
cations

1.3.6.1.4.1.201 hwEtherne Counter3 Read- The value of this object This


1.5.25.123.1.1 tARPMiss 2( 1..429 only identifies the number of object is
1.1.9 RcvNum 4967294 the received ARP-Miss implem
) messages. ented as
defined
in the
corresp
onding
MIB
files.

1.3.6.1.4.1.201 hwEtherne Integer3 Read- The value of this object This


1.5.25.123.1.1 tARPStatic 2( reset( write identifies whether the object is
1.1.10 sOperation 1 ), function of resetting the implem
unused number of ARP packets ented as
(2)) on the device is used. defined
in the
corresp
onding
MIB
files.

1.3.6.1.4.1.201 hwEtherne Counter3 Read- The number of This


1.5.25.123.1.1 tARPDrop 2 only discarded packets object is
1.1.11 ForARPPr caused by the ARP- implem
oxySuppre PROXY suppress. ented as
ss defined
in the
corresp
onding
MIB
files.

Creation Restriction
No entry can be created in this table.

Modification Restriction
The entries in this table cannot be modified.

Deletion Restriction
The entries in this table cannot be deleted.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 985


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 41 HUAWEI-ETHARP-MIB

Access Restriction
In hwEthernetARPStatisticsTable, you can query the statistics of a specific slot. When the
value of hwEthernetARPStaticsSlot is 65535, it indicates that the statistics of ARP packets on
all the boards are taken. When the value of hwEthernetARPStaticsOperation is reset(1), it
indicates that the statistics of a specific board or all the boards are reset.

41.4.3 hwEthARPShowWithInterAndVidTable
This table obtains ARP entries through the Layer 2 interface index, VLAN ID, or IP address.
The indexes of this table are hwEthARPShowIfindex, hwEthARPShowVid, and
hwEthARPIpAddr.

NOTE

The S5720HI does not support hwEthARPShowWithInterAndVidTable.

OID Object Syntax Max Description Imple


Name Access mente
d
Specifi
cations

1.3.6.1.4.1.201 hwEthAR Interface Not- This object indicates the This


1.5.25.123.1.1 PShowIfin Index accessibl ARP entry of the object is
2.1.1 dex e specified interface. implem
ented as
defined
in the
corresp
onding
MIB
files.

1.3.6.1.4.1.201 hwEthAR Integer3 Not- The value of this object This


1.5.25.123.1.1 PShowVid 2( 0..409 accessibl identifies the ARP entry object is
2.1.2 4) e of the specified VLAN implem
ID. ented as
defined
in the
corresp
onding
MIB
files.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 986


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 41 HUAWEI-ETHARP-MIB

OID Object Syntax Max Description Imple


Name Access mente
d
Specifi
cations

1.3.6.1.4.1.201 hwEthAR IpAddres Not- This object indicates the This


1.5.25.123.1.1 PIpAddr s accessibl ARP entry of the object is
2.1.3 e specified IP address. implem
ented as
defined
in the
corresp
onding
MIB
files.

1.3.6.1.4.1.201 hwEthAR PhysAdd Read- This object indicates the This


1.5.25.123.1.1 PMacAddr ress only ARP entry of the object is
2.1.4 specified MAC address. implem
ented as
defined
in the
corresp
onding
MIB
files.

Creation Restriction
No entry can be created in this table.

Modification Restriction
The entries in this table cannot be modified.

Deletion Restriction
The entries in this table cannot be deleted.

Access Restriction
You can uniquely determine an ARP entry or obtain the ARP entries on the interface through
the interface index, VLAN ID, or IP address. The command lines must be consistent with
MIB and thus ARP on the Layer 2 interface is implemented.

41.4.4 hwEthARPLimitTable
The creation, deletion, or modification of the entries in this table, or access to the attributes of
these entries can implement ARP entry restriction based on the Layer 3 interface index or
Layer 2 interface index + VLAN ID.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 987


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 41 HUAWEI-ETHARP-MIB

The indexes of this table are hwEthARPLimitCfgIfindex, hwEthARPVLANFirst, and


hwEthARPVLANLast.

OID Object Syntax Max Description Imple


Name Access mente
d
Specifi
cations

1.3.6.1.4.1.201 hwEthAR Interface Not- This object indicates the This


1.5.25.123.1.1 PLimitCfg Index accessibl interface to be object is
3.1.1 Ifindex e configured with entry implem
restriction. ented as
defined
in the
corresp
onding
MIB
files.

1.3.6.1.4.1.201 hwEthAR Integer3 Not- The value of this object This


1.5.25.123.1.1 PVLANFir 2( 0..409 accessibl identifies the first value object is
3.1.2 st 4) e of the VLAN ID range. implem
The VLAN ID of a ented as
Layer 3 interface is 0. defined
in the
corresp
onding
MIB
files.

1.3.6.1.4.1.201 hwEthAR Integer3 Not- The value of this object This


1.5.25.123.1.1 PVLANLa 2( 0..409 accessibl identifies the second object is
3.1.3 st 4) e value of the VLAN ID implem
range. The VLAN ID of ented as
a Layer 3 interface is 0. defined
in the
corresp
onding
MIB
files.

1.3.6.1.4.1.201 hwEthAR Integer3 Read- The value of this object Integer3


1.5.25.123.1.1 PLimitNu 2( 1..214 create identifies the maximum 2(1..163
3.1.4 m 7483647 number of ARP entries. 84)
)

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 988


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 41 HUAWEI-ETHARP-MIB

OID Object Syntax Max Description Imple


Name Access mente
d
Specifi
cations

1.3.6.1.4.1.201 hwEthAR RowStat Read- This object indicates the This


1.5.25.123.1.1 PLimitRo us create row status. object is
3.1.5 wStatus implem
ented as
defined
in the
corresp
onding
MIB
files.

Creation Restriction
Configure ARP entry restriction on the Layer 2 interface. The following is an example:
The VLANs from Vlan 1 to Vlan 5 of the Layer 2 interface are configured with ARP entry
restriction. In addition, the VLANs from Vlan 3 to Vlan 8 of this Layer 2 interface need to be
configured with ARP entry restriction.
l You can only use active (1) to modify this entry because the VLANs from Vlan 3 to Vlan
5 of this Layer 2 interface are configured with ARP entry restriction.
l You can only use createAndGo (4) to create this entry because the VLANs from Vlan 6
to Vlan 8 of this Layer 2 interface are not configured with ARP entry restriction.
If conflict occurs, choose createAndGo (4).

Modification Restriction
Configure ARP entry restriction on the Layer 2 interface. The following is an example:
The VLANs from Vlan 1 to Vlan 5 of the Layer 2 interface are configured with ARP entry
restriction.
If the VLANs from Vlan 2 to Vlan 5 of this Layer 2 interface need to be configured with ARP
entry restriction, you can only use active (1) to modify this entry.

Deletion Restriction
To keep this MIB the same as command lines, if the index is valid, that is, the interface exists,
hwEthARPLimitTable can be successfully deleted regardless of whether the interface
corresponding to this index is configured with ARP entry restriction.
If the VLANs from Vlan 1 to Vlan 5 of the Layer 2 interface are configured with ARP entry
restriction, note the following:
l On this MIB, ARP entry restriction configured on the VLANSs from Vlan 3 to Vlan 8,
and from Vlan 3 to Vlan 5 of this Layer 2 interface can be successfully deleted.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 989


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 41 HUAWEI-ETHARP-MIB

l On this MIB, ARP entry restriction configured on the VLANSs from Vlan 1 to Vlan 4 of
this Layer 2 interface can be successfully deleted.

Access Restriction
When setting or querying the maximum number of ARP packets on a Layer 3 interface, fill in
VLAN ID with 0.
When configuring a Layer 2 interface with ARP entry restriction, use a VLAN ID range to
configure the other VLAN ID range. However, when querying the maximum number of ARP
packets on a specified VLAN of a specified interface, ensure that the values of
hwEthARPVLANFirst and hwEthARPVLANLast are the same and valid.

41.4.5 hwEthernetARPLearningStrictInterfaceTable
The creation, deletion, or modification of the entries in this table, or access to the attributes of
these entries can forcibly enable or disable strict ARP learning based on the interface.
The index of this table is hwEthernetARPLearningStrictIfindex.

OID Object Syntax Max Description Imple


Name Access mente
d
Specifi
cations

1.3.6.1.4.1.201 hwEtherne Interface Not- This object indicates the This


1.5.25.123.1.1 tARPLear Index accessibl index of the interface, object is
4.1.1 ningStrictI e on which strict ARP implem
findex learning is forcibly ented as
enabled or disabled. defined
in the
corresp
onding
MIB
files.

1.3.6.1.4.1.201 hwEtherne Integer( f Read- The values of this object This


1.5.25.123.1.1 tARPLear orceenab create are as follows: object is
4.1.2 ningStrictS le ( 1 ), 1: indicates that strict implem
tate forcedisa ARP learning is forcibly ented as
ble( 2 ) ) enabled. defined
in the
2: indicates that strict corresp
ARP learning is forcibly onding
disabled. MIB
files.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 990


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 41 HUAWEI-ETHARP-MIB

OID Object Syntax Max Description Imple


Name Access mente
d
Specifi
cations

1.3.6.1.4.1.201 hwEtherne RowStat Read- This object indicates the This


1.5.25.123.1.1 tARPLear us create row status. object is
4.1.3 ningStrict implem
RowStatus ented as
defined
in the
corresp
onding
MIB
files.

Creation Restriction
The entries in this table can be created without restraint.

Modification Restriction
None

Deletion Restriction
None

Access Restriction
The entries in this table can be read without restraint.

41.4.6 hwArpEntryExpireControlTable
This table describes the configuration and query of ARP aging detection modes.
The index of this table is hwArpEntryExpireIfIndex.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 991


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 41 HUAWEI-ETHARP-MIB

OID Object Syntax Max Description Imple


Name Access mente
d
Specifi
cations

1.3.6.1.4.1.201 hwArpEntr Interface Not- This object indicates This


1.5.25.123.1.1 yExpireIfI Index accessibl that the interface index object is
6.1.1 ndex e of the parameters implem
related to ARP aging ented as
detection is configured. defined
The value 0 is invalid. in the
NOTICE corresp
This object can only be onding
set on a VLANIF MIB
interface. files.

1.3.6.1.4.1.201 hwArpEntr Integer Read- ARP aging detection This


1.5.25.123.1.1 yExpireDe {broadca write modes, object is
6.1.2 tectMode st(1), l When the ARP implem
unicast(2 aging detection ented as
)} mode is unicast, the defined
device sends the in the
ARP aging detection corresp
packet in unicast onding
mode before aging. MIB
files.
l When the ARP
aging detection
mode is broadcast,
the device sends
ARP aging detection
packets in broadcast
mode before aging.
By default, the
broadcast mode is
used.

1.3.6.1.4.1.201 hwArpEntr Integer3 Read- This object indicates the This


1.5.25.123.1.1 yExpireFa 2(1..360 write expire time of ARP fake object is
6.1.3 keTime 00) entry. The valid range is implem
from 1 to 36000, and ented as
the default value is 3. defined
in the
corresp
onding
MIB
files.

Creation Restriction
The entries in this table can be created without restriction.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 992


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 41 HUAWEI-ETHARP-MIB

Modification Restriction
The entries in this table can be modified without restriction.

Deletion Restriction
None.

Access Restriction
None.

41.4.7 hwArpDynTable
The table describes the dynamic ARP entries of the device.

The index of this table is hwArpDynIfIndex, hwArpDynIpAdd and hwArpDynVrf.

OID Object Syntax Max Description Imple


Name Access mente
d
Specif
icatio
ns

1.3.6.1.4.1.201 hwArpDyn Integer3 Not- This object indicates This


1.5.25.123.1.17 IfIndex 2(1..214 accessible the index of the object
.1.1 7483647 Layer 3 interface that is
) generates a dynamic imple
ARP entry. The value mente
0 is invalid. d as
define
d in
the
corres
pondin
g MIB
files.

1.3.6.1.4.1.201 hwArpDyn InetAddr Not- This object indicates This


1.5.25.123.1.17 IpAdd essIPv4 accessible the IP address of a object
.1.2 dynamic ARP entry. is
The value 0 is imple
invalid. mente
d as
define
d in
the
corres
pondin
g MIB
files.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 993


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 41 HUAWEI-ETHARP-MIB

OID Object Syntax Max Description Imple


Name Access mente
d
Specif
icatio
ns

1.3.6.1.4.1.201 hwArpDyn OCTET Not- This object indicates This


1.5.25.123.1.17 Vrf STRING accessible the VPN name of a object
.1.3 (SIZE dynamic ARP entry. is
(0..32)) imple
mente
d as
define
d in
the
corres
pondin
g MIB
files.

1.3.6.1.4.1.201 hwArpDyn PhysAdd Read-only This object indicates This


1.5.25.123.1.17 MacAdd ress the MAC address of a object
.1.11 dynamic ARP entry. is
imple
mente
d as
define
d in
the
corres
pondin
g MIB
files.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 994


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 41 HUAWEI-ETHARP-MIB

OID Object Syntax Max Description Imple


Name Access mente
d
Specif
icatio
ns

1.3.6.1.4.1.201 hwArpDyn Integer3 Read-only This object indicates This


1.5.25.123.1.17 VlanId 2(0..409 the VLAN of a object
.1.12 6) dynamic ARP entry. is
imple
mente
d as
define
d in
the
corres
pondin
g MIB
files,T
he
value
ranges
from 1
to
4094.

1.3.6.1.4.1.201 hwArpDyn Integer3 Read-only This object indicates This


1.5.25.123.1.17 CeVlanId 2(0..409 the inner VLAN of a object
.1.13 6) dynamic ARP entry. is
imple
mente
d as
define
d in
the
corres
pondin
g MIB
files,T
he
value
ranges
from 1
to
4094.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 995


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 41 HUAWEI-ETHARP-MIB

OID Object Syntax Max Description Imple


Name Access mente
d
Specif
icatio
ns

1.3.6.1.4.1.201 hwArpDyn Interface Read-only This object indicates This


1.5.25.123.1.17 OutIfIndex Index the index of the object
.1.14 outbound interface is
for a dynamic ARP imple
entry. mente
d as
define
d in
the
corres
pondin
g MIB
files.

1.3.6.1.4.1.201 hwArpDyn Integer3 Read-only This object indicates This


1.5.25.123.1.17 ExpireTim 2(0..214 the expire time of a object
.1.15 e 7483647 dynamic ARP entry. is
) imple
mente
d as
define
d in
the
corres
pondin
g MIB
files.

Creation Restriction
No entry can be created in this table.

Modification Restriction
The entries in this table cannot be modified.

Deletion Restriction
The entries in this table cannot be deleted.

Access Restriction
None

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 996


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 41 HUAWEI-ETHARP-MIB

41.4.8 hwArpCfgTable
This table is used to configure and query static ARP entries.
The index of this table is hwArpCfgIpAdd and hwArpCfgVrf.

OID Object Syntax Max Description Imple


Name Access mente
d
Specifi
cations

1.3.6.1.4.1.201 hwArpCfgI InetAddr Not- This object indicates the This


1.5.25.123.1.18 pAdd essIPv4 accessibl IP address of a object
.1.1 e configured static ARP is
entry. The value 0 is implem
invalid. ented as
defined
in the
corresp
onding
MIB
files.

1.3.6.1.4.1.201 hwArpCfg MacAdd Read- This object indicates the This


1.5.25.123.1.18 MacAdd ress create MAC address of a object
.1.2 configured static ARP is
entry. implem
ented as
defined
in the
corresp
onding
MIB
files.

1.3.6.1.4.1.201 hwArpCfg OCTET Not- This object indicates the This


1.5.25.123.1.18 Vrf STRING accessibl VPN name of a object
.1.3 (SIZE e configured static ARP is
(0..32)) entry. implem
ented as
defined
in the
corresp
onding
MIB
files.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 997


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 41 HUAWEI-ETHARP-MIB

OID Object Syntax Max Description Imple


Name Access mente
d
Specifi
cations

1.3.6.1.4.1.201 hwArpCfg Integer3 Read- This object indicates the This


1.5.25.123.1.18 VlanId 2 create VLAN of a configured object
.1.11 (0..4096) static ARP entry. is
implem
ented as
defined
in the
corresp
onding
MIB
files,Th
e value
ranges
from 1
to 4094.

1.3.6.1.4.1.201 hwArpCfg Integer3 Read- This object indicates the This


1.5.25.123.1.18 OutIfIndex 2 create index of the outbound object
.1.13 (0..2147 interface of a is
483647) configured static ARP implem
entry. ented as
defined
in the
corresp
onding
MIB
files.

1.3.6.1.4.1.201 hwArpCfg RowStat Read- This object indicates the This


1.5.25.123.1.18 Rowstatus us create row status of a object
.1.51 configured static ARP is
entry. implem
ented as
defined
in the
corresp
onding
MIB
files.

Creation Restriction
None

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 998


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 41 HUAWEI-ETHARP-MIB

Modification Restriction
None

Deletion Restriction
None

Access Restriction
None

41.4.9 hwArpSecValidateTable
This table is used to enable an interface to check the received ARP packet to determine
whether the source MAC address and destination MAC address in the Ethernet packet header
are the same as those in the Data field of the ARP packet. If they are not the same, the ARP
packet is discarded. If they are the same, the ARP packet is forwarded.
The index of this table is hwArpSecValidateIfIndex.

OID Object Syntax Max Description Impl


Name Access emen
ted
Speci
ficati
ons

1.3.6.1.4.1.2011. hwArpSecVa Interfac Not- This object indicates This


5.25.123.1.24.1.1 lidateIfIndex eIndex accessibl the index of the object
e interface that is enabled is
to check ARP packets. imple
mente
d as
define
d in
the
corres
pondi
ng
MIB
file.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 999


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 41 HUAWEI-ETHARP-MIB

OID Object Syntax Max Description Impl


Name Access emen
ted
Speci
ficati
ons

1.3.6.1.4.1.2011. hwArpSecVa Enable Read- This object indicates This


5.25.123.1.24.1.2 lidateSmac dStatus create that an interface is object
enabled to check the is
received ARP packet to imple
determine whether the mente
source MAC address in d as
the Ethernet packet define
header is the same as d in
that in the Data field of the
the ARP packet. corres
pondi
ng
MIB
file.

1.3.6.1.4.1.2011. hwArpSecVa Enable Read- This object indicates This


5.25.123.1.24.1.3 lidateDmac dStatus create that an interface is object
enabled to check the is
received ARP packet to imple
determine whether the mente
destination MAC d as
address in the Ethernet define
packet header is the d in
same as that in the Data the
field of the ARP corres
packet. pondi
ng
MIB
file.

1.3.6.1.4.1.2011. hwArpSecVa RowSta Read- This object indicates This


5.25.123.1.24.1.5 lidateRowSt tus create the row status. object
1 atus is
imple
mente
d as
define
d in
the
corres
pondi
ng
MIB
file.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 1000


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 41 HUAWEI-ETHARP-MIB

Creation Restriction
This table cannot be created on VLANIF interfaces, or Eth-Trunk member interfaces.
When creating this table, ensure that an interface is enabled to check the received ARP packet
to determine whether the source MAC address or destination MAC address in the Ethernet
packet header is the same as that in the Data field of the ARP packet.

Modification Restriction
None

Deletion Restriction
None

Access Restriction
The entries in this table can be read without restriction.

41.5 Description of Alarm Objects

41.5.1 hwEthernetARPSpeedLimitAlarm
OID Object Bound Variable Descriptio Max
Name n Acces
s

1.3.6.1.4.1.2011.5 hwEthernetA hwEthernetARPSpeedLimitI- An alarm is This


.25.123.2.1 RPSpeedLim fIndex generated object
itAlarm hwEthernetARPSpeedLimit- when the is
Configured rate at imple
which the mente
hwEthernetARPSpeedLimit- interface d as
Current receives define
hwEthernetARPSpeedLimit- ARP d in
Type packets the
hwEthernetARPSpeedLi- exceeds the corres
mitSrcIPAddr rate set by pondin
ARP g MIB
hwEthernetARPSpeedLi- timestamp files.
mitDstIPAddr suppression
hwEthernetARPSpeedLi- .
mitVPNinstance

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 1001


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 41 HUAWEI-ETHARP-MIB

41.5.2 hwEthernetARPThresholdExceedAlarm
OID Object Bound Variable Description Imple
Name mente
d
Specif
icatio
ns

1.3.6.1.4.1.20 hwEthern l 1: entPhysicalName The number of This


11.5.25.123.2. etARPThr l 2: hwEthernetARPThre- ARP entries on object
4 esholdExc sholdValue the device is
eedAlarm exceeded the implem
l 3: hwEthernetARPThre- upper threshold. ented
sholdDynamicNumber as
l 4: hwEthernetARPThre- defined
sholdStaticNumber in the
corresp
onding
MIB
files.

41.5.3 hwEthernetARPThresholdResumeAlarm
OID Object Bound Variable Description Imple
Name mente
d
Specif
icatio
ns

1.3.6.1.4.1.20 hwEthern l 1: entPhysicalName The number of This


11.5.25.123.2. etARPThr l 2: hwEthernetARPThre- ARP entries on object
5 esholdRes sholdValue the device fell is
umeAlar below the upper implem
m l 3: hwEthernetARPThre- threshold. ented
sholdDynamicNumber as
l 4: hwEthernetARPThre- defined
sholdStaticNumber in the
corresp
onding
MIB
files.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 1002


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 41 HUAWEI-ETHARP-MIB

41.5.4 hwEthernetARPIPConflictEvent
OID Object Bound Variable Description Max
Name Access

1.3.6.1.4.1.20 hwEthern l hwEthernetARPIPConflictI- IP address This


11.5.25.123.2. etARPIPC PAddress conflict is object
6 onflictEve l hwEthernetARPIPConflict- detected by the is
nt LocalInterfaceName device, and the implem
IP address ented
l hwEthernetARPIPConflict- conflict alarm is as
LocalMAC generated. defined
l hwEthernetARPIPConflict- in the
LocalVLAN corresp
l hwEthernetARPIPConflict- onding
LocalCEVLAN MIB
files.
l hwEthernetARPIPConflic-
tReceiveInterfaceName
l hwEthernetARPIPConflic-
tReceiveMAC
l hwEthernetARPIPConflic-
tReceiveVLAN
l hwEthernetARPIPConflic-
tReceiveCEVLAN
l hwEthernetARPIPConflict-
Type

41.6 Unsupported Objects


The functions corresponding to the following objects are not supported on the device. Do not
use these MIB objects to maintain the device.

Table 41-1 List of unsupported objects


Object ID Object Name Table

1.3.6.1.4.1.2011.5.25.123. hwEthernetARPL hwEthernetARPLearnStopTable


1.29.1.1 earnStopSlot

1.3.6.1.4.1.2011.5.25.123. hwEthernetARPL hwEthernetARPLearnStopTable


1.29.1.2 earnStopThreshol
d

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 1003


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 42 HUAWEI-ETHOAM-MIB

42 HUAWEI-ETHOAM-MIB

About This Chapter

42.1 Functions Overview


42.2 Relationships Between Tables
42.3 Description of Single Objects
42.4 Description of MIB Table
42.5 Description of Alarm Objects

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 1004


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 42 HUAWEI-ETHOAM-MIB

42.1 Functions Overview


HUAWEI-ETHOAM-MIB is an integrated MIB.

The OID of root objects is as follows:

iso(1).org(3).dod(6).internet(1). private(4).enterprises(1).huawei(2011).huaweiMgmt(5).
hwDatacomm(25).hwEthOam(136)

NOTE

The S2750EI, S5700S-LI and S5700LI do not support HUAWEI-ETHOAM-MIB.

42.2 Relationships Between Tables


None.

42.3 Description of Single Objects

42.3.1 hwDot1agCfmGmacTraceEnabled
NOTE

Only the S5720HI supports this node.

OID Object Name Synta Max Description Impl


x Access emen
ted
Speci
ficati
ons

1.3.6.1.4.1.2011.5.25 hwDot1agCfm Enable read- This object This


.136.1.1.11.1 GmacTraceEna dStatus write indicates whether object
bled the GMAC trace is
function is enabled imple
globally. The value mente
can be: d as
l enabled: The define
GMAC trace d in
function is the
enabled corres
globally. pondi
ng
l disabled: The MIB
GMAC trace file.
function is
disabled
globally.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 1005


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 42 HUAWEI-ETHOAM-MIB

42.3.2 hwY1731AisMaxPktNum
OID Object Name Synta Max Description Impl
x Access emen
ted
Speci
ficati
ons

1.3.6.1.4.1.2011.5.25 hwY1731AisM Unsign accessi This object This


.136.1.8.3 axPktNum ed32 ble-for- indicates the object
notify number of AIS is
packets sent and imple
received within 1s. mente
d as
define
d in
the
corres
pondi
ng
MIB
files.

42.4 Description of MIB Table

42.4.1 hwDot1agCfmGmacTraceTable
NOTE

Only the S5720HI support this MIB.

This table is used to configure the GMAC trace function.

The index of this table is hwDot1agCfmGmacTraceIndex.

OID Object Syntax Max Description Implemen


Name Access ted
Specificati
ons

1.3.6.1.4.1.2011. hwDot1agCf Unsigned32 not- This object This object


5.25.136.1.1.11.2 mGmacTrac accessi indicates the is
.1.1 eIndex ble table index. implemente
d as defined
in the
correspondi
ng MIB
file.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 1006


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 42 HUAWEI-ETHOAM-MIB

OID Object Syntax Max Description Implemen


Name Access ted
Specificati
ons

1.3.6.1.4.1.2011. hwDot1agCf EnabledStat read- This object This object


5.25.136.1.1.11.2 mGmacTrac us create indicates is
.1.2 eState whether the implemente
GMAC trace d as defined
function is in the
enabled. The correspondi
value can be: ng MIB
l enabled file.
l disabled
The default
value is
disabled.

1.3.6.1.4.1.2011. hwDot1agCf MacAddres read- This object This object


5.25.136.1.1.11.2 mGMacTrac s create indicates the is
.1.3 eMacAddres destination implemente
s MAC address d as defined
of LTMs. in the
correspondi
ng MIB
file.

1.3.6.1.4.1.2011. hwDot1agCf INTEGER read- The value of This object


5.25.136.1.1.11.2 mGmacTrac { create this object is
.1.4 eServiceTyp identifies the implemente
e vlan(1), type of services d as defined
invalid(255 for which in the
) GMAC trace correspondi
} testing is ng MIB
performed. file.
l 1: VLAN
l 255: invalid,
indicating
that no
GMAC
trace testing
is
performed
on services
The default
value is 255
(invalid).

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 1007


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 42 HUAWEI-ETHOAM-MIB

OID Object Syntax Max Description Implemen


Name Access ted
Specificati
ons

1.3.6.1.4.1.2011. hwDot1agCf VlanIdOrN read- This object This object


5.25.136.1.1.11.2 mGmacTrac one create indicates the is
.1.5 eVlanValue VLAN ID. implemente
d as defined
in the
correspondi
ng MIB
file.

1.3.6.1.4.1.2011. hwDot1agCf OCTET read- This object This object


5.25.136.1.1.11.2 mGmacTrac STRING create indicates the is not
.1.6 eVsiName VSI name. implemente
d as defined
in the
correspondi
ng MIB
file.
NOTE
Currently,
this object
is not
supported.

1.3.6.1.4.1.2011. hwDot1agCf Unsigned32 read- This object This object


5.25.136.1.1.11.2 mGmacTrac create indicates the is not
.1.7 eL2vcValue L2VC ID. implemente
d as defined
in the
correspondi
ng MIB
file.
NOTE
Currently,
this object
is not
supported.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 1008


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 42 HUAWEI-ETHOAM-MIB

OID Object Syntax Max Description Implemen


Name Access ted
Specificati
ons

1.3.6.1.4.1.2011. hwDot1agCf INTEGER read- The value of This object


5.25.136.1.1.11.2 mGmacTrac create this object is not
.1.8 eL2vcType identifies the implemente
L2VC type. d as defined
l 1: invalid in the
correspondi
l 2: l2vcRaw, ng MIB
indicating file.
that no
NOTE
VLAN tag
Currently,
is this object
encapsulate is not
d into supported.
packets
l 3:
l2vcTagged,
indicating
that a
VLAN tag
is
encapsulate
d into
packets
The default
value is 1
(invalid).

1.3.6.1.4.1.2011. hwDot1agCf VlanIdOrN read- This object This object


5.25.136.1.1.11.2 mGmacTrac one create indicates the is not
.1.9 eDot1qVlan dot1q VLAN implemente
ID. d as defined
in the
correspondi
ng MIB
file.
NOTE
Currently,
this object
is not
supported.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 1009


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 42 HUAWEI-ETHOAM-MIB

OID Object Syntax Max Description Implemen


Name Access ted
Specificati
ons

1.3.6.1.4.1.2011. hwDot1agCf VlanIdOrN read- This object This object


5.25.136.1.1.11.2 mGmacTrac one create indicates the is not
.1.10 ePeVlan PE VLAN ID. implemente
d as defined
in the
correspondi
ng MIB
file.
NOTE
Currently,
this object
is not
supported.

1.3.6.1.4.1.2011. hwDot1agCf VlanIdOrN read- This object This object


5.25.136.1.1.11.2 mGmacTrac one create indicates the is not
.1.11 eCeVlan CE VLAN ID. implemente
d as defined
in the
correspondi
ng MIB
file.
NOTE
Currently,
this object
is not
supported.

1.3.6.1.4.1.2011. hwDot1agCf InterfaceInd read- This object This object


5.25.136.1.1.11.2 mGmacTrac exOrZero create indicates the is
.1.12 eOutIfIndex outbound implemente
interface for d as defined
sending LTMs. in the
correspondi
ng MIB
file.

1.3.6.1.4.1.2011. hwDot1agCf Unsigned32 read- This object This object


5.25.136.1.1.11.2 mGmacTrac (1..65535) create indicates the is
.1.13 eTimeOut LTR timeout implemente
period. d as defined
The value in the
ranges from 1 correspondi
to 65535, in ng MIB
milliseconds. file.
The default
value is 2000.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 1010


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 42 HUAWEI-ETHOAM-MIB

OID Object Syntax Max Description Implemen


Name Access ted
Specificati
ons

1.3.6.1.4.1.2011. hwDot1agCf TruthValue read- This object This object


5.25.136.1.1.11.2 mGmacTrac create indicates is
.1.14 eDisplayHos whether LTRs implemente
tInfo carry host d as defined
information. in the
correspondi
ng MIB
file.

1.3.6.1.4.1.2011. hwDot1agCf Unsigned32 read- This object This object


5.25.136.1.1.11.2 mGmacTrac only indicates the is
.1.15 eSendSeqNu sequence implemente
mber number of a d as defined
sent LTR. in the
correspondi
ng MIB
file.

1.3.6.1.4.1.2011. hwDot1agCf INTEGER read- The value of This object


5.25.136.1.1.11.2 mGmacTrac { only this object is
.1.16 eResult identifies the implemente
invalid(1), GMAC trace d as defined
successful( result. The in the
2), value can be: correspondi
failed(3) l 1: invalid ng MIB
file.
} l 2:
successful
l 3: failed

1.3.6.1.4.1.2011. hwDot1agCf RowStatus read- This object This object


5.25.136.1.1.11.2 mGmacTrac create indicates the is
.1.99 eRowStatus row status of implemente
this table. d as defined
in the
correspondi
ng MIB
file.

Creation Restriction
Currently, you can create only a GmacTrace table. Therefore, the value of
hwDot1agCfmGmacTraceIndex can only be 1.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 1011


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 42 HUAWEI-ETHOAM-MIB

Modification Restriction
When the value of hwDot1agCfmGmacTraceState is enabled, only the value of
hwDot1agCfmGmacTraceState can be changed to disabled. The values of other objects
cannot be changed.

Deletion Restriction
The entries in this table cannot be deleted when the value of hwDot1agCfmGmacTraceState is
enabled.

Access Restriction
The entries in this table can be read without restriction.

42.4.2 hwDot1agCfmGmacTraceReplyTable
NOTE

Only the S5720HI supports this MIB.

This table describes information about an LTR for a GMAC trace operation.
The indexes of this table are hwDot1agCfmGmacTraceReplySeqNumber and
hwDot1agCfmGmacTraceReplyRecvOrder.

OID Object Syntax Max Description Impleme


Name Access nted
Specificat
ions

1.3.6.1.4.1.2011.5. hwDot1agCf Unsigned3 not- This object This object


25.136.1.1.11.3.1. mGmacTrace 2 accessi indicates the is
1 ReplySeqNu ble sequence implement
mber number of an ed as
LTR. defined in
the
correspond
ing MIB
file.

1.3.6.1.4.1.2011.5. hwDot1agCf Unsigned3 not- This object This object


25.136.1.1.11.3.1. mGmacTrace 2 accessi indicates the is
2 ReplyRecvOr ble display implement
der sequence of ed as
the GMAC defined in
trace result. the
correspond
ing MIB
file.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 1012


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 42 HUAWEI-ETHOAM-MIB

OID Object Syntax Max Description Impleme


Name Access nted
Specificat
ions

1.3.6.1.4.1.2011.5. hwDot1agCf Unsigned3 read- This object This object


25.136.1.1.11.3.1. mGmacTrace 2 (0..255) only indicates the is
3 ReplyTTL value of the implement
TTL field in an ed as
LTR. defined in
The value the
ranges from 0 correspond
to 255. ing MIB
file.

1.3.6.1.4.1.2011.5. hwDot1agCf TruthValue read- This object This object


25.136.1.1.11.3.1. mGmacTrace only indicates is
4 ReplyForwar whether LTRs implement
ded are forwarded. ed as
defined in
the
correspond
ing MIB
file.

1.3.6.1.4.1.2011.5. hwDot1agCf OCTET read- This object This object


25.136.1.1.11.3.1. mGmacTrace STRING only indicates the is
5 ReplyHostInf host name and implement
o each hop's IP ed as
address. defined in
the
correspond
ing MIB
file.

1.3.6.1.4.1.2011.5. hwDot1agCf HWDot1ag read- This object This object


25.136.1.1.11.3.1. mGmacTrace CfmRelay only indicates the is
6 ReplyRelayA ActionFiel value of the implement
ction dValue Relay Action ed as
field in an defined in
LTR. the
correspond
ing MIB
file.

1.3.6.1.4.1.2011.5. hwDot1agCf HWDot1ag read- This object This object


25.136.1.1.11.3.1. mGmacTrace CfmIngress only indicates the is
7 ReplyIngress ActionFiel value of the implement
Action dValue Ingress Action ed as
field in an defined in
LTR. the
correspond
ing MIB
file.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 1013


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 42 HUAWEI-ETHOAM-MIB

OID Object Syntax Max Description Impleme


Name Access nted
Specificat
ions

1.3.6.1.4.1.2011.5. hwDot1agCf MacAddres read- This object This object


25.136.1.1.11.3.1. mGmacTrace s only indicates the is
8 ReplyIngress value of the implement
Mac Ingress MAC ed as
address field in defined in
an LTR. the
correspond
ing MIB
file.

1.3.6.1.4.1.2011.5. hwDot1agCf OCTET read- This object This object


25.136.1.1.11.3.1. mGmacTrace STRING only indicates the is
9 ReplyIngress name of the implement
IfName inbound ed as
interface of an defined in
LTR. the
correspond
ing MIB
file.

1.3.6.1.4.1.2011.5. hwDot1agCf HWDot1ag read- This object This object


25.136.1.1.11.3.1. mGmacTrace CfmEgress only indicates the is
10 ReplyEgress ActionFiel value of the implement
Action dValue Egress Action ed as
field in an defined in
LTR. the
correspond
ing MIB
file.

1.3.6.1.4.1.2011.5. hwDot1agCf MacAddres read- This object This object


25.136.1.1.11.3.1. mGmacTrace s only indicates the is
11 ReplyEgress value of the implement
MAC Egress MAC ed as
address field in defined in
an LTR. the
correspond
ing MIB
file.

1.3.6.1.4.1.2011.5. hwDot1agCf OCTET read- This object This object


25.136.1.1.11.3.1. mGmacTrace STRING only indicates the is
12 ReplyEgressI name of a implement
fName forwarding ed as
interface. defined in
the
correspond
ing MIB
file.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 1014


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 42 HUAWEI-ETHOAM-MIB

Creation Restriction
No entry can be created in this table.

Modification Restriction
The entries in this table cannot be modified.

Deletion Restriction
The entries in this table cannot be deleted.

Access Restriction
The entries in this table can be read without restriction.

42.4.3 hwDot1agCfmQueryMdIndexTable
This table is used to get the index of the Maintenance Domain table.

The index of this table is hwDot1agCfmQueryMdName.

OID Object Syntax Max Description Access


Name Access

1.3.6.1.4.1.2011.5. hwDot1agCf OCTET Not- This object This object


25.136.1.1.10.1.1. mQueryMdN STRING accessi indicates the is
1 ame (SIZE ble name of the implement
(1..43)) Maintenance ed as
Domain. defined in
the
correspond
ing MIB
files.

1.3.6.1.4.1.2011.5. hwDot1agCf Unsigned3 Read- This object This object


25.136.1.1.10.1.1. mQueryMdIn 2 only indicates the is
2 dex index to the implement
Maintenance ed as
Domain table. defined in
the
correspond
ing MIB
files.

Creation Restriction
No entry can be created in this table.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 1015


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 42 HUAWEI-ETHOAM-MIB

Modification Restriction
The entries in this table cannot be modified.

Deletion Restriction
The entries in this table cannot be deleted.

Access Restriction
None.

42.4.4 hwDot1agCfmQueryMaIndexTable
This table is used to get the index of the Maintenance Association table.
The index of this table is hwDot1agCfmQueryMdName and hwDot1agCfmQueryMaName.

OID Object Syntax Max Description Access


Name Access

1.3.6.1.4.1.2011.5. hwDot1agCf OCTET Not- This object This object


25.136.1.1.10.2.1. mQueryMaN STRING accessi indicates the is
1 ame (SIZE ble name of implement
(1..43)) Maintenance ed as
Association. defined in
the
correspond
ing MIB
files.

1.3.6.1.4.1.2011.5. hwDot1agCf Unsigned3 Read- This object This object


25.136.1.1.10.2.1. mQueryMaIn 2 only indicates the is
2 dex index to the implement
Maintenance ed as
Association defined in
table. the
correspond
ing MIB
files.

Creation Restriction
No entry can be created in this table.

Modification Restriction
The entries in this table cannot be modified.

Deletion Restriction
The entries in this table cannot be deleted.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 1016


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 42 HUAWEI-ETHOAM-MIB

Access Restriction
None.

42.4.5 hwCfmVlanOneDelayTrapLogTable
This table is used to query whether the one-way delay exceeds the trap threshold in the VLAN
scenario.
The indexes of this table are hwDot1agCfmQueryMdIndex and
hwDot1agCfmQueryMaIndex.

OID Object Syntax Max Description Implemen


Name Access ted
Specificat
ions

1.3.6.1.4.1.2011. hwCfmOne MacAddres Accessi This object This object


5.25.136.1.8.2.3. DelayTrapL s ble-for- indicates the is
1.1 ogMacAddr notify source MAC implemente
ess address. d as
defined in
the
correspondi
ng MIB
files.

1.3.6.1.4.1.2011. hwCfmVlan TimeStamp Accessi This object This object


5.25.136.1.8.2.3. OneDelayTr ble-for- indicates the is
1.2 apLogTimes notify timestamp implemente
tamp when the one- d as
way delay over defined in
the VLAN the
exceeds the correspondi
configured trap ng MIB
threshold. files.

1.3.6.1.4.1.2011. hwCfmVlan Unsigned32 Accessi This object This object


5.25.136.1.8.2.3. OneDelayTr ble-for- indicates the is
1.3 apLogDelay notify statistics on the implemente
Value one-way delay d as
over the VLAN defined in
when a trap is the
generated. correspondi
ng MIB
files.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 1017


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 42 HUAWEI-ETHOAM-MIB

OID Object Syntax Max Description Implemen


Name Access ted
Specificat
ions

1.3.6.1.4.1.2011. hwCfmVlan Unsigned32 Accessi This object This object


5.25.136.1.8.2.3. OneDelayTr ble-for- indicates the is
1.4 apLogThres notify trap threshold implemente
hold for the one-way d as
delay. defined in
the
correspondi
ng MIB
files.

Creation Restriction
No entry can be created in this table.

Modification Restriction
The entries in this table cannot be modified.

Deletion Restriction
The entries in this table cannot be deleted.

Access Restriction
The entries in this table cannot be read.

42.4.6 hwCfmVlanOneDelayRcoverTrapLogTable
This table is used to query whether the one-way delay falls below the trap threshold.
The indexes of this table are hwDot1agCfmQueryMdIndex and
hwDot1agCfmQueryMaIndex.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 1018


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 42 HUAWEI-ETHOAM-MIB

OID Object Syntax Max Description Implemen


Name Access ted
Specificat
ions

1.3.6.1.4.1.2011. hwCfmOne MacAddres Accessi This object This object


5.25.136.1.8.2.4. DelayRecov s ble-for- indicates the is
1.1 eryTrapMac notify destination implemente
Address MAC address. d as
defined in
the
correspondi
ng MIB
files.

1.3.6.1.4.1.2011. hwCfmVlan TimeStamp Accessi This object This object


5.25.136.1.8.2.4. OneDelayRe ble-for- indicates the is
1.2 coveryTrap notify timestamp implemente
LogTimesta when the one- d as
mp way delay over defined in
the VLAN the
reduces below correspondi
the configured ng MIB
trap threshold. files.

1.3.6.1.4.1.2011. hwCfmVlan Unsigned32 Accessi This object This object


5.25.136.1.8.2.4. OneDelayRe ble-for- indicates the is
1.3 coveryTrap notify statistics on the implemente
LogDelayVa one-way delay d as
lue over the VLAN defined in
when a trap is the
recovered. correspondi
ng MIB
files.

1.3.6.1.4.1.2011. hwCfmVlan Unsigned32 Accessi This object This object


5.25.136.1.8.2.4. OneDelayRe ble-for- indicates the is
1.4 coveryTrap notify trap threshold implemente
LogThreshol for the one-way d as
d delay. defined in
the
correspondi
ng MIB
files.

Creation Restriction
No entry can be created in this table.

Modification Restriction
The entries in this table cannot be modified.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 1019


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 42 HUAWEI-ETHOAM-MIB

Deletion Restriction
The entries in this table cannot be deleted.

Access Restriction
The entries in this table cannot be read.

42.4.7 hwCfmVlanTwoDelayTrapLogTable
This table is used to query whether the two-way delay exceeds the trap threshold in the
VLAN scenario.
The indexes of this table are hwDot1agCfmQueryMdIndex and
hwDot1agCfmQueryMaIndex.

OID Object Syntax Max Description Implemen


Name Access ted
Specificat
ions

1.3.6.1.4.1.2011. hwCfmTwo MacAddres Accessi This object This object


5.25.136.1.8.2.5. DelayTrapM s ble-for- indicates the is
1.1 acAddress notify source MAC implemente
address. d as
defined in
the
correspondi
ng MIB
files.

1.3.6.1.4.1.2011. hwCfmVlan TimeStamp Accessi This object This object


5.25.136.1.8.2.5. TwoDelayTr ble-for- indicates the is
1.2 apLogTimes notify timestamp implemente
tamp when the two- d as
way delay over defined in
the VLAN the
exceeds the correspondi
configured trap ng MIB
threshold. files.

1.3.6.1.4.1.2011. hwCfmVlan Unsigned32 Accessi This object This object


5.25.136.1.8.2.5. TwoDelayTr ble-for- indicates the is
1.3 apLogDelay notify statistics on the implemente
Value two-way delay d as
over the VLAN defined in
when a trap is the
generated. correspondi
ng MIB
files.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 1020


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 42 HUAWEI-ETHOAM-MIB

OID Object Syntax Max Description Implemen


Name Access ted
Specificat
ions

1.3.6.1.4.1.2011. hwCfmVlan Unsigned32 Accessi This object This object


5.25.136.1.8.2.5. TwoDelayTr ble-for- indicates the is
1.4 apLogThres notify statistics on the implemente
hold two-way delay d as
over the VLAN defined in
when a trap is the
recovered. correspondi
ng MIB
files.

Creation Restriction
No entry can be created in this table.

Modification Restriction
The entries in this table cannot be modified.

Deletion Restriction
The entries in this table cannot be deleted.

Access Restriction
The entries in this table cannot be read.

42.4.8 hwCfmVlanTwoDelayRcoverTrapLogTable
This table is used to query whether the two-way delay falls below the trap threshold.
The indexes of this table are hwDot1agCfmQueryMdIndex and
hwDot1agCfmQueryMaIndex.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 1021


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 42 HUAWEI-ETHOAM-MIB

OID Object Syntax Max Description Implemen


Name Access ted
Specificat
ions

1.3.6.1.4.1.2011. hwCfmTwo MacAddres Accessi This object This object


5.25.136.1.8.2.6. DelayRecov s ble-for- indicates the is
1.1 eryTrapMac notify destination implemente
Address MAC address. d as
defined in
the
correspondi
ng MIB
files.

1.3.6.1.4.1.2011. hwCfmVlan TimeStamp Accessi This object This object


5.25.136.1.8.2.6. TwoDelayR ble-for- indicates the is
1.2 ecoveryTrap notify timestamp implemente
LogTimesta when the two- d as
mp way delay over defined in
the VLAN the
reduces below correspondi
the configured ng MIB
trap threshold. files.

1.3.6.1.4.1.2011. hwCfmVlan Unsigned32 Accessi This object This object


5.25.136.1.8.2.6. TwoDelayR ble-for- indicates the is
1.3 ecoveryTrap notify statistics on the implemente
LogDelayVa two-way d as
lue deThereforeN defined in
when a trap is the
recovered. correspondi
ng MIB
files.

1.3.6.1.4.1.2011. hwCfmVlan Unsigned32 Accessi This object This object


5.25.136.1.8.2.6. TwoDelayR ble-for- indicates the is
1.4 ecoveryTrap notify trap threshold implemente
LogThreshol for the two-way d as
d delay. defined in
the
correspondi
ng MIB
files.

Creation Restriction
No entry can be created in this table.

Modification Restriction
The entries in this table cannot be modified.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 1022


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 42 HUAWEI-ETHOAM-MIB

Deletion Restriction
The entries in this table cannot be deleted.

Access Restriction
The entries in this table cannot be read.

42.4.9 hwY1731BaseConfigTable
This table is used to configure the threshold for one-way or two-way delay measurement.
The indexes of this table are hwDot1agCfmQueryMdIndex and
hwDot1agCfmQueryMaIndex.

OID Object Syntax Max Description Impleme


Name Access nted
Specificat
ions

1.3.6.1.4.1.2011.5. hwY1731On Unsigned3 Read- This object Currently,


25.136.1.8.1.1.1.2 eDelayThres 2 write indicates the the
hold threshold for threshold
one-way delay can be set
measurement. only when
If one-way
hwY1731One delay
DelayThreshol measurem
d is set to 0, ent is
the default configured
alarm in a
threshold of VLAN.
the one-way
frame delay is
used. By
default, no
alarm
threshold of
the one-way
frame delay is
set.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 1023


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 42 HUAWEI-ETHOAM-MIB

OID Object Syntax Max Description Impleme


Name Access nted
Specificat
ions

1.3.6.1.4.1.2011.5. hwY1731Tw Unsigned3 Read- This object Currently,


25.136.1.8.1.1.1.3 oDelayThres 2 write indicates the the
hold threshold for threshold
two-way delay can be set
measurement. only when
If two-way
hwY1731Two delay
DelayThreshol measurem
d is set to 0, ent is
the default configured
alarm in a
threshold of VLAN.
the two-way
frame delay is
used. By
default, no
alarm
threshold of
the two-way
frame delay is
set.

Creation Restriction
No entry can be created in this table.

Modification Restriction
None.

Deletion Restriction
None.

Access Restriction
None.

42.4.10 hwY1731ConfigTable
This table is used to configure the functions such as single-ended frame loss measurement,
dual-ended frame loss measurement, one-way frame delay measurement, and two-way delay
measurement.
The indexes of this table are hwDot1agCfmQueryMdIndex, hwDot1agCfmQueryMaIndex,
hwY1731RemoteIp, hwY1731VcId, hwY1731MacAddress, and hwY1731ResvIndex.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 1024


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 42 HUAWEI-ETHOAM-MIB

OID Object Syntax Max Descripti Imple


Name Acc on mente
ess d
Specif
ication
s

1.3.6.1.4.1.2011.5. hwY1731Re IpAddress Not- This This


25.136.1.8.1.2.1.1 moteIp acce object object
ssibl indicates is
e the IP implem
address of ented
the peer as
device. defined
The value in the
is set only corresp
in the case onding
of an MIB
inward- file.
facing
MEP in a
VSI.

1.3.6.1.4.1.2011.5. hwY1731VcI Unsigned32 Not- This This


25.136.1.8.1.2.1.2 d acce object object
ssibl indicates is
e the VC ID implem
of the peer ented
device. as
The value defined
is set only in the
in the case corresp
of an onding
inward- MIB
facing file.
MEP in a
VSI.

1.3.6.1.4.1.2011.5. hwY1731Ma MacAddress Not- This This


25.136.1.8.1.2.1.3 cAddress acce object object
ssibl indicates is
e the MAC implem
address of ented
the peer as
device. defined
The value in the
is not corresp
required onding
currently. MIB
file.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 1025


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 42 HUAWEI-ETHOAM-MIB

OID Object Syntax Max Descripti Imple


Name Acc on mente
ess d
Specif
ication
s

1.3.6.1.4.1.2011.5. hwY1731Res Integer32 Not- This This


25.136.1.8.1.2.1.4 vIndex acce object object
ssibl indicates is
e the implem
preserved ented
index as
value. The defined
value is in the
not corresp
required onding
currently. MIB
file.

1.3.6.1.4.1.2011.5. hwY1731Ser INTEGER Read This value This


25.136.1.8.1.2.1.5 viceType { -only of this object
object is
vlan(1), identifies implem
vsi(2), the ented
vll(3), service as
type. defined
unknown(4) in the
unbind(5), corresp
} onding
MIB
file.

1.3.6.1.4.1.2011.5. hwY1731Sin EnabledStatus Read This This


25.136.1.8.1.2.1.6 gleLossRecv - object object
Enable creat indicates is
e whether implem
the LMM ented
receiving as
function is defined
enabled in the
on the corresp
local onding
MEP. MIB
file.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 1026


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 42 HUAWEI-ETHOAM-MIB

OID Object Syntax Max Descripti Imple


Name Acc on mente
ess d
Specif
ication
s

1.3.6.1.4.1.2011.5. hwY1731On EnabledStatus Read This This


25.136.1.8.1.2.1.7 eDelayRecvE - object object
nable creat indicates is
e whether implem
the 1DM ented
receiving as
function is defined
enabled in the
on the corresp
local onding
MEP. MIB
file.

1.3.6.1.4.1.2011.5. hwY1731On TruthValue Read This This


25.136.1.8.1.2.1.8 eDelayRecvE - object object
nableIsConti creat indicates is
nue e Whether implem
1DM ented
frames to as
be defined
received in the
by the corresp
local MEP onding
are sent MIB
during file.
proactive
one-way
frame
delay
measurem
ent.

1.3.6.1.4.1.2011.5. hwY1731Tw EnabledStatus Read This This


25.136.1.8.1.2.1.9 oDelayRecvE - object object
nable creat indicates is
e whether implem
the 2DM ented
receiving as
function is defined
enabled in the
on the corresp
local onding
MEP. MIB
file.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 1027


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 42 HUAWEI-ETHOAM-MIB

OID Object Syntax Max Descripti Imple


Name Acc on mente
ess d
Specif
ication
s

1.3.6.1.4.1.2011.5. hwY1731Sin EnabledStatus Read This This


25.136.1.8.1.2.1.1 gleLossEnabl - object object
0 e creat indicates is
e whether implem
single- ented
ended as
frame loss defined
measurem in the
ent is corresp
enabled. onding
MIB
file.

1.3.6.1.4.1.2011.5. hwY1731Sin TruthValue Read This This


25.136.1.8.1.2.1.1 gleLossIsCon - object object
1 tinue creat indicates is
e whether implem
proactive ented
single- as
ended defined
frame loss in the
measurem corresp
ent is onding
enabled. MIB
file.

1.3.6.1.4.1.2011.5. hwY1731Sin Integer32 Read This This


25.136.1.8.1.2.1.1 gleLossMepI (0 | 1..8191) - object object
2 d creat indicates is
e the MEP implem
ID ented
obtained as
by single- defined
ended in the
frame loss corresp
measurem onding
ent. The MIB
value 0 is file.
invalid.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 1028


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 42 HUAWEI-ETHOAM-MIB

OID Object Syntax Max Descripti Imple


Name Acc on mente
ess d
Specif
ication
s

1.3.6.1.4.1.2011.5. hwY1731Sin TruthValue Read This This


25.136.1.8.1.2.1.1 gleLossDestI - object object
3 sMepId creat indicates is
e the remote implem
MEP ID ented
specified as
for single- defined
ended in the
frame loss corresp
measurem onding
ent. MIB
file.

1.3.6.1.4.1.2011.5. hwY1731Sin Integer32 Read This This


25.136.1.8.1.2.1.1 gleLossDest (0 | 1..8191) - object object
4 MepId creat indicates is
e the remote implem
MEP ID ented
obtained as
by single- defined
ended in the
frame loss corresp
measurem onding
ent. The MIB
value 0 is file.
invalid.

1.3.6.1.4.1.2011.5. hwY1731Sin MacAddress Read This This


25.136.1.8.1.2.1.1 gleLossMac - object object
5 Address creat indicates is
e the MAC implem
address of ented
the peer as
device. defined
in the
corresp
onding
MIB
file.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 1029


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 42 HUAWEI-ETHOAM-MIB

OID Object Syntax Max Descripti Imple


Name Acc on mente
ess d
Specif
ication
s

1.3.6.1.4.1.2011.5. hwY1731Sin INTEGER Read The value This


25.136.1.8.1.2.1.1 gleLossInterv { - of this object
6 al creat object is
invalid(1), e identifies implem
interval1s(2), the ented
interval10s(3), interval at as
which defined
interval30s(4) single- in the
} ended corresp
LMMs are onding
sent. MIB
l invalid file.
:
indicat
es the
invalid
value.
l interva
l1s:
indicat
es that
single-
ended
LMMs
are
sent at
an
interva
l of 1s.
l interva
l10s:
indicat
es that
single-
ended
LMMs
are
sent at
an
interva
l of
10s.
l interva
l30s:

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 1030


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 42 HUAWEI-ETHOAM-MIB

OID Object Syntax Max Descripti Imple


Name Acc on mente
ess d
Specif
ication
s

indicat
es that
single-
ended
LMMs
are
sent at
an
interva
l of
30s.
When on-
demand
single-
ended
frame loss
measurem
ent is
performed
, the value
is 1 or 10,
in
seconds.
When
proactive
single-
ended
frame loss
measurem
ent is
performed
, the value
is 1,
10,30, in
seconds.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 1031


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 42 HUAWEI-ETHOAM-MIB

OID Object Syntax Max Descripti Imple


Name Acc on mente
ess d
Specif
ication
s

1.3.6.1.4.1.2011.5. hwY1731Sin Integer32 Read This This


25.136.1.8.1.2.1.1 gleLossCount (0 | 1..60) - object object
7 creat indicates is
e the implem
number of ented
sent as
LMMs. defined
This value in the
is set only corresp
when on- onding
demand MIB
single- file.
ended
frame loss
measurem
ent is
performed
. The
value 0 is
invalid.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 1032


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 42 HUAWEI-ETHOAM-MIB

OID Object Syntax Max Descripti Imple


Name Acc on mente
ess d
Specif
ication
s

1.3.6.1.4.1.2011.5. hwY1731Sin Integer32 Read This This


25.136.1.8.1.2.1.1 gleLoss8021 (0 | 1..255) - object object
8 pValue creat indicates a is
e 802.1p implem
value. It ented
can be a as
digit defined
ranging in the
from 1 to corresp
255 or 0. onding
The value MIB
0 is file.
invalid. A
802.1p
value
correspon
ds to a
packet
priority.
The
priority
ranges
from 0 to
7.
The
relation
between a
802.1p
value and
packet
priority is:
hwY1731
SingleLos
s8021pVa
lue is a
binary
digit,
representi
ng the Nth
power of
2. N is the
packet's
802.1p
priority.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 1033


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 42 HUAWEI-ETHOAM-MIB

OID Object Syntax Max Descripti Imple


Name Acc on mente
ess d
Specif
ication
s

l 0-1
(0x01)
l 1-2
(0x02)
l 2-4
(0x04)
l 3-8
(0x08)
l 4 - 16
(0x10)
l 5 - 32
(0x20)
l 6 - 64
(0x40)
l 7 - 128
(0x80)
For
example,
if the
value of
this object
is 145 (20
+ 24 + 27),
the
packet's
802.1p
priorities
are 0, 4,
and 7.

1.3.6.1.4.1.2011.5. hwY1731Du EnabledStatus Read This This


25.136.1.8.1.2.1.1 alLossEnable - object object
9 creat indicates is
e whether implem
dual- ented
ended as
frame loss defined
measurem in the
ent is corresp
enabled. onding
MIB
file.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 1034


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 42 HUAWEI-ETHOAM-MIB

OID Object Syntax Max Descripti Imple


Name Acc on mente
ess d
Specif
ication
s

1.3.6.1.4.1.2011.5. hwY1731Du Integer32 Read This This


25.136.1.8.1.2.1.2 alLossMepId (0 | 1..8191) - object object
0 creat indicates is
e the MEP implem
ID ented
obtained as
by dual- defined
ended in the
frame loss corresp
measurem onding
ent. The MIB
value can file.
be 0 or
ranges
from 1 to
8191. The
value 0 is
invalid.

1.3.6.1.4.1.2011.5. hwY1731Du Integer32 (0 | Read This This


25.136.1.8.1.2.1.2 alLossDestM 1..8191) - object object
1 epId creat indicates is
e the remote implem
MEP ID ented
obtained as
by dual- defined
ended in the
frame loss corresp
measurem onding
ent. The MIB
value can file.
be 0 or
ranges
from 1 to
8191. The
value 0 is
invalid.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 1035


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 42 HUAWEI-ETHOAM-MIB

OID Object Syntax Max Descripti Imple


Name Acc on mente
ess d
Specif
ication
s

1.3.6.1.4.1.2011.5. hwY1731On EnabledStatus Read This This


25.136.1.8.1.2.1.2 eDelayEnabl - object object
2 e creat indicates is
e whether implem
one-way ented
frame as
delay defined
measurem in the
ent is corresp
configure onding
d in the MIB
MA. file.

1.3.6.1.4.1.2011.5. hwY1731On TruthValue Read This This


25.136.1.8.1.2.1.2 eDelayIsCont - object object
3 inue creat indicates is
e whether implem
proactive ented
one-way as
frame defined
delay in the
measurem corresp
ent is onding
enabled. MIB
file.

1.3.6.1.4.1.2011.5. hwY1731On Integer32 Read This This


25.136.1.8.1.2.1.2 eDelayMepId (0 | 1..8191) - object object
4 creat indicates is
e the MEP implem
ID ented
obtained as
by defined
proactive in the
one-way corresp
frame onding
delay MIB
measurem file.
ent. The
value 0 is
invalid.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 1036


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 42 HUAWEI-ETHOAM-MIB

OID Object Syntax Max Descripti Imple


Name Acc on mente
ess d
Specif
ication
s

1.3.6.1.4.1.2011.5. hwY1731On TruthValue Read This This


25.136.1.8.1.2.1.2 eDelayDestIs - object object
5 MepId creat indicates is
e whether implem
one-way ented
frame as
delay defined
measurem in the
ent corresp
specifies onding
the remote MIB
MEP ID file.
as the
destinatio
n.

1.3.6.1.4.1.2011.5. hwY1731On Integer32 (0 | Read This This


25.136.1.8.1.2.1.2 eDelayDestM 1..8191) - object object
6 epId creat indicates is
e the remote implem
MEP ID ented
specified as
by one- defined
way frame in the
delay corresp
measurem onding
ent. The MIB
value is 0 file.
or ranges
from 1 to
8191. The
value 0 is
invalid.

1.3.6.1.4.1.2011.5. hwY1731On MacAddress Read This This


25.136.1.8.1.2.1.2 eDelayMacA - object object
7 ddress creat indicates is
e the MAC implem
address of ented
the peer as
remote defined
MEP. in the
corresp
onding
MIB
file.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 1037


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 42 HUAWEI-ETHOAM-MIB

OID Object Syntax Max Descripti Imple


Name Acc on mente
ess d
Specif
ication
s

1.3.6.1.4.1.2011.5. hwY1731On INTEGER Read The value This


25.136.1.8.1.2.1.2 eDelayInterv { - of this object
8 al creat object is
invalid(1), e identifies implem
interval1s(2), the ented
interval10s(3) interval at as
which defined
interval30s(4) DMMs in the
} are sent. corresp
l invalid onding
: MIB
indicat file.
es the
invalid
value.
l interva
l1s:
indicat
es that
DMMs
are
sent at
an
interva
l of 1s.
l interva
l10s:
indicat
es that
DMMs
are
sent at
an
interva
l of
10s.
l interva
l30s:
indicat
es that
DMMs
are
sent at
an

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 1038


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 42 HUAWEI-ETHOAM-MIB

OID Object Syntax Max Descripti Imple


Name Acc on mente
ess d
Specif
ication
s

interva
l of
30s.
When on-
demand
one-way
frame
delay
measurem
ent is
performed
, the value
is 1s or
10s; when
proactive
one-way
frame
delay
measurem
ent is
performed
, the value
is 1s, 10s,
30s.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 1039


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 42 HUAWEI-ETHOAM-MIB

OID Object Syntax Max Descripti Imple


Name Acc on mente
ess d
Specif
ication
s

1.3.6.1.4.1.2011.5. hwY1731On Integer32 Read This This


25.136.1.8.1.2.1.2 eDelayCount (0 | 1..60) - object object
9 creat indicates is
e the implem
number of ented
sent as
DMMs. defined
This value in the
is set only corresp
when on- onding
demand MIB
one-way file.
frame
delay
measurem
ent is
performed
. When
proactive
one-way
frame
delay
measurem
ent is
implement
ed, the
value is 0.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 1040


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 42 HUAWEI-ETHOAM-MIB

OID Object Syntax Max Descripti Imple


Name Acc on mente
ess d
Specif
ication
s

1.3.6.1.4.1.2011.5. hwY1731On Integer32 Read This This


25.136.1.8.1.2.1.3 eDelay8021p (0 | 1..255) - object object
0 Value creat indicates a is
e 802.1p implem
value. It ented
can be a as
digit defined
ranging in the
from 1 to corresp
255 or 0. onding
The value MIB
0 is file.
invalid. A
802.1p
value
correspon
ds to a
packet
priority.
The
priority
ranges
from 0 to
7.
The
relation
between a
802.1p
value and
packet
priority is:
hwY1731
OneDelay
8021pVal
ue is a
binary
digit,
representi
ng the Nth
power of
2. N is the
packet's
802.1p
priority.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 1041


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 42 HUAWEI-ETHOAM-MIB

OID Object Syntax Max Descripti Imple


Name Acc on mente
ess d
Specif
ication
s

l 0-1
(0x01)
l 1-2
(0x02)
l 2-4
(0x04)
l 3-8
(0x08)
l 4 - 16
(0x10)
l 5 - 32
(0x20)
l 6 - 64
(0x40)
l 7 - 128
(0x80)
For
example,
if the
value of
this object
is 145 (20
+ 24 + 27),
the
packet's
802.1p
priorities
are 0, 4,
and 7.

1.3.6.1.4.1.2011.5. hwY1731Tw EnabledStatus Read This This


25.136.1.8.1.2.1.3 oDelayEnabl - object object
1 e creat indicates is
e whether implem
two-way ented
frame as
delay defined
measurem in the
ent is corresp
configure onding
d on the MIB
MA. file.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 1042


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 42 HUAWEI-ETHOAM-MIB

OID Object Syntax Max Descripti Imple


Name Acc on mente
ess d
Specif
ication
s

1.3.6.1.4.1.2011.5. hwY1731Tw TruthValue Read This This


25.136.1.8.1.2.1.3 oDelayIsCont - object object
2 inue creat indicates is
e whether implem
proactive ented
two-way as
frame defined
delay in the
measurem corresp
ent is onding
enabled. MIB
file.

1.3.6.1.4.1.2011.5. hwY1731Tw Integer32 Read This This


25.136.1.8.1.2.1.3 oDelayMepId (0 | 1..8191) - object object
3 creat indicates is
e the MEP implem
ID ented
specified as
for two- defined
way frame in the
delay corresp
measurem onding
ent. The MIB
value 0 is file.
invalid.

1.3.6.1.4.1.2011.5. hwY1731Tw TruthValue Read This This


25.136.1.8.1.2.1.3 oDelayDestIs - object object
4 MepId creat indicates is
e whether implem
two-way ented
frame as
delay defined
measurem in the
ent corresp
specifies onding
the remote MIB
MEP ID file.
as the
destinatio
n.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 1043


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 42 HUAWEI-ETHOAM-MIB

OID Object Syntax Max Descripti Imple


Name Acc on mente
ess d
Specif
ication
s

1.3.6.1.4.1.2011.5. hwY1731Tw Integer32 Read This This


25.136.1.8.1.2.1.3 oDelayDest (0 | 1..8191) - object object
5 MepId creat indicates is
e the remote implem
MEP ID ented
specified as
by two- defined
way frame in the
delay corresp
measurem onding
ent. The MIB
value 0 is file.
invalid.

1.3.6.1.4.1.2011.5. hwY1731Tw MacAddress Read This This


25.136.1.8.1.2.1.3 oDelayMacA - object object
6 ddress creat indicates is
e the implem
destinatio ented
n MAC as
address. defined
in the
corresp
onding
MIB
file.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 1044


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 42 HUAWEI-ETHOAM-MIB

OID Object Syntax Max Descripti Imple


Name Acc on mente
ess d
Specif
ication
s

1.3.6.1.4.1.2011.5. hwY1731Tw INTEGER Read The value This


25.136.1.8.1.2.1.3 oDelayInterv { - of this object
7 al creat object is
invalid(1), e identifies implem
interval1s(2), the ented
interval10s(3), interval at as
which defined
interval30s(4) DMMs in the
} are sent. corresp
The value onding
is one of MIB
the file.
following:
l invalid
:
indicat
es the
invalid
value.
l interva
l1s:
indicat
es that
DMMs
are
sent at
an
interva
l of 1s.
l interva
l10s:
indicat
es that
DMMs
are
sent at
an
interva
l of
10s.
l interva
l30s:
indicat
es that

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 1045


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 42 HUAWEI-ETHOAM-MIB

OID Object Syntax Max Descripti Imple


Name Acc on mente
ess d
Specif
ication
s

DMMs
are
sent at
an
interva
l of
30s.
When on-
demand
two-way
frame
delay
measurem
ent is
performed
, the value
is 1s or
10s; when
proactive
two-way
frame
delay
measurem
ent is
performed
, the value
is 1s, 10s,
30s.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 1046


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 42 HUAWEI-ETHOAM-MIB

OID Object Syntax Max Descripti Imple


Name Acc on mente
ess d
Specif
ication
s

1.3.6.1.4.1.2011.5. hwY1731Tw Integer32 Read This This


25.136.1.8.1.2.1.3 oDelayCount (0 | 1..60) - object object
8 creat indicates is
e the implem
number of ented
sent as
DMMs. defined
This value in the
is set only corresp
when on- onding
demand MIB
two-way file.
frame
delay
measurem
ent is
performed
. When
proactive
two-way
frame
delay
measurem
ent is
implement
ed, the
value is 0.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 1047


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 42 HUAWEI-ETHOAM-MIB

OID Object Syntax Max Descripti Imple


Name Acc on mente
ess d
Specif
ication
s

1.3.6.1.4.1.2011.5. hwY1731Tw Integer32 Read This This


25.136.1.8.1.2.1.3 oDelay8021p (0 | 1..255) - object object
9 Value creat indicates a is
e 802.1p implem
value. It ented
can be a as
digit defined
ranging in the
from 1 to corresp
255 or 0. onding
The value MIB
0 is file.
invalid. A
802.1p
value
correspon
ds to a
packet
priority.
The
priority
ranges
from 0 to
7.
The
relation
between a
802.1p
value and
packet
priority is:
hwY1731
TwoDelay
8021pVal
ue is a
binary
digit,
representi
ng the Nth
power of
2. N is the
packet's
802.1p
priority.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 1048


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 42 HUAWEI-ETHOAM-MIB

OID Object Syntax Max Descripti Imple


Name Acc on mente
ess d
Specif
ication
s

l 0-1
(0x01)
l 1-2
(0x02)
l 2-4
(0x04)
l 3-8
(0x08)
l 4 - 16
(0x10)
l 5 - 32
(0x20)
l 6 - 64
(0x40)
l 7 - 128
(0x80)
For
example,
if the
value of
this object
is 145 (20
+ 24 + 27),
the
packet's
802.1p
priorities
are 0, 4,
and 7.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 1049


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 42 HUAWEI-ETHOAM-MIB

OID Object Syntax Max Descripti Imple


Name Acc on mente
ess d
Specif
ication
s

1.3.6.1.4.1.2011.5. hwY1731Sin Integer32 Read This This


25.136.1.8.1.2.1.4 gleLossRecv (0 | 1..255) - object object
0 8021pValue creat indicates a is
e 802.1p implem
value. It ented
can be a as
digit defined
ranging in the
from 1 to corresp
255 or 0. onding
The value MIB
0 is file.
invalid. A
802.1p
value
correspon
ds to a
packet
priority.
The
priority
ranges
from 0 to
7.
The
relation
between a
802.1p
value and
packet
priority is:
hwY1731
SingleLos
sRecv802
1pValue
is a binary
digit,
representi
ng the Nth
power of
2. N is the
packet's
802.1p
priority.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 1050


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 42 HUAWEI-ETHOAM-MIB

OID Object Syntax Max Descripti Imple


Name Acc on mente
ess d
Specif
ication
s

l 0-1
(0x01)
l 1-2
(0x02)
l 2-4
(0x04)
l 3-8
(0x08)
l 4 - 16
(0x10)
l 5 - 32
(0x20)
l 6 - 64
(0x40)
l 7 - 128
(0x80)
For
example,
if the
value of
this object
is 145 (20
+ 24 + 27),
the
packet's
802.1p
priorities
are 0, 4,
and 7.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 1051


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 42 HUAWEI-ETHOAM-MIB

OID Object Syntax Max Descripti Imple


Name Acc on mente
ess d
Specif
ication
s

1.3.6.1.4.1.2011.5. hwY1731On Integer32 Read This This


25.136.1.8.1.2.1.4 eDelayRecv8 (0 | 1..255) - object object
1 021pValue creat indicates a is
e 802.1p implem
value. It ented
can be a as
digit defined
ranging in the
from 1 to corresp
255 or 0. onding
The value MIB
0 is file.
invalid. A
802.1p
value
correspon
ds to a
packet
priority.
The
priority
ranges
from 0 to
7.
The
relation
between a
802.1p
value and
packet
priority is:
hwY1731
OneDelay
Recv8021
pValue is
a binary
digit,
representi
ng the Nth
power of
2. N is the
packet's
802.1p
priority.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 1052


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 42 HUAWEI-ETHOAM-MIB

OID Object Syntax Max Descripti Imple


Name Acc on mente
ess d
Specif
ication
s

l 0-1
(0x01)
l 1-2
(0x02)
l 2-4
(0x04)
l 3-8
(0x08)
l 4 - 16
(0x10)
l 5 - 32
(0x20)
l 6 - 64
(0x40)
l 7 - 128
(0x80)
For
example,
if the
value of
this object
is 145 (20
+ 24 + 27),
the
packet's
802.1p
priorities
are 0, 4,
and 7.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 1053


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 42 HUAWEI-ETHOAM-MIB

OID Object Syntax Max Descripti Imple


Name Acc on mente
ess d
Specif
ication
s

1.3.6.1.4.1.2011.5. hwY1731Tw Integer32 Read This This


25.136.1.8.1.2.1.4 oDelayRecv8 (0 | 1..255) - object object
2 021pValue creat indicates a is
e 802.1p implem
value. It ented
can be a as
digit defined
ranging in the
from 1 to corresp
255 or 0. onding
The value MIB
0 is file.
invalid. A
802.1p
value
correspon
ds to a
packet
priority.
The
priority
ranges
from 0 to
7.
The
relation
between a
802.1p
value and
packet
priority is:
hwY1731
TwoDelay
Recv8021
pValue is
a binary
digit,
representi
ng the Nth
power of
2. N is the
packet's
802.1p
priority.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 1054


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 42 HUAWEI-ETHOAM-MIB

OID Object Syntax Max Descripti Imple


Name Acc on mente
ess d
Specif
ication
s

l 0-1
(0x01)
l 1-2
(0x02)
l 2-4
(0x04)
l 3-8
(0x08)
l 4 - 16
(0x10)
l 5 - 32
(0x20)
l 6 - 64
(0x40)
l 7 - 128
(0x80)
For
example,
if the
value of
this object
is 145 (20
+ 24 + 27),
the
packet's
802.1p
priorities
are 0, 4,
and 7.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 1055


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 42 HUAWEI-ETHOAM-MIB

OID Object Syntax Max Descripti Imple


Name Acc on mente
ess d
Specif
ication
s

1.3.6.1.4.1.2011.5. hwY1731Sin Integer32 (0 | Read This This


25.136.1.8.1.2.1.4 gleLossRecv 1..8191) - object object
3 MepId creat indicates is
e the MEP implem
ID ented
specified as
for single- defined
ended loss in the
measurem corresp
ent onding
receive. MIB
The value file.
0 is
invalid.

1.3.6.1.4.1.2011.5. hwY1731On Integer32 (0 | Read This This


25.136.1.8.1.2.1.4 eDelayRecv 1..8191) - object object
4 MepId creat indicates is
e the MEP implem
ID ented
specified as
for one- defined
way delay in the
measurem corresp
ent onding
receive. MIB
The value file.
0 is
invalid.

1.3.6.1.4.1.2011.5. hwY1731Tw Integer32 (0 | Read This This


25.136.1.8.1.2.1.4 oDelayRecv 1..8191) - object object
5 MepId creat indicates is
e the MEP implem
ID ented
specified as
for two- defined
way delay in the
measurem corresp
ent onding
receive. MIB
The value file.
0 is
invalid.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 1056


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 42 HUAWEI-ETHOAM-MIB

Creation Restriction
The object hwY1731SingleLossEnable, hwY1731DualLossEnable,
hwY1731OneDelayEnable, hwY1731TwoDelayEnable, hwY1731SingleLossRecvEnable,
hwY1731OneDelayRecvEnable and hwY1731TwoDelayRecvEnable cannot be created at the
same time.

Modification Restriction
None.

Deletion Restriction
None.

Access Restriction
None.

42.4.11 hwY1731AisTable
This table is used to configure the Alarm Indication Signal (AIS) function to suppress alarms.
The indexes of this table are hwDot1agCfmQueryMdIndex and
hwDot1agCfmQueryMaIndex.

OID Object Syntax Max Description Access


Name Access

1.3.6.1.4.1.2011. hwY1731Ai EnabledStat Read- This object This object


5.25.136.1.8.1.3. sEnable us create indicates is
1.1 whether the implemente
AIS function is d as
enabled in the defined in
current MA. the
The value of correspondi
this object can ng MIB
be: files.
l enabled
l disabled
By default, the
value is
disabled.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 1057


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 42 HUAWEI-ETHOAM-MIB

OID Object Syntax Max Description Access


Name Access

1.3.6.1.4.1.2011. hwY1731Ai Integer32 Read- This object This object


5.25.136.1.8.1.3. sSendLevel (-1 | 0..7) create indicates the is
1.2 level of the sent implemente
AIS frame. d as
The value can defined in
be -1 or ranges the
from 0 to 7. correspondi
The value -1 is ng MIB
an invalid files.
value.

1.3.6.1.4.1.2011. hwY1731Ai INTEGER Read- This object This object


5.25.136.1.8.1.3. sSendInterv { interval1 create indicates the is
1.3 al s(1), interval for implemente
interval60s( sending AIS d as
2) } frames. The defined in
value can be: the
l 1 second correspondi
ng MIB
l 60 seconds files.
The default
value is 1
second.

1.3.6.1.4.1.2011. hwY1731Ai EnabledStat Read- This object This object


5.25.136.1.8.1.3. sSendPktSta us only indicates is
1.4 tus whether the implemente
current MA is d as
sending AIS defined in
frames. the
l enabled correspondi
ng MIB
l disabled files.

1.3.6.1.4.1.2011. hwY1731Ai EnabledStat Read- This object This object


5.25.136.1.8.1.3. sSuppressEn us create indicates is
1.5 able whether the implemente
alarm d as
suppression defined in
function is the
supported. correspondi
l enabled ng MIB
files.
l disabled
By default, the
value is
disabled.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 1058


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 42 HUAWEI-ETHOAM-MIB

OID Object Syntax Max Description Access


Name Access

1.3.6.1.4.1.2011. hwY1731Ai EnabledStat Read- This object This object


5.25.136.1.8.1.3. sSuppressSt us only indicates is
1.6 atus whether the implemente
alarm function d as
on the current defined in
device is in the the
suppression correspondi
state. The value ng MIB
can be: files.
l enabled
l disabled

Creation Restriction
None.

Modification Restriction
None.

Deletion Restriction
None.

Access Restriction
None.

42.4.12 hwY1731AisLinkStatusTable
This table is used to enable Y.1731 to send AIS packets when the status of the interface which
is monitored goes down.
The indexes of this table are hwDot1agCfmQueryMdIndex, hwDot1agCfmQueryMaIndex
and hwY1731AisLinkStatusIfIndex.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 1059


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 42 HUAWEI-ETHOAM-MIB

OID Object Syntax Max Description Access


Name Access

1.3.6.1.4.1.2011. hwY1731Ai InterfaceIn Not- This object This object


5.25.136.1.8.1.5. sLinkStatusI dex accessi indicates the is
1.1 fIndex ble index of the implemente
interface which d as
is monitored by defined in
AIS. the
correspondi
ng MIB
files.

1.3.6.1.4.1.2011. hwY1731Ai RowStatus Read- This object This object


5.25.136.1.8.1.5. sLinkRowSt create indicates the is
1.20 atus row status of implemente
this table. d as
defined in
the
correspondi
ng MIB
files.

Creation Restriction
None.

Modification Restriction
The entries in this table cannot be modified.

Deletion Restriction
None.

Access Restriction
None.

42.4.13 hwY1731AisVlanConfigTable
This table is used to configure and read AIS VLAN settings.
The indexes of this table are hwDot1agCfmQueryMdIndex, hwDot1agCfmQueryMaIndex
and hwY1731AisConfigPeVlan.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 1060


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 42 HUAWEI-ETHOAM-MIB

OID Object Syntax Max Description Implemen


Name Access ted
Specificat
ions

1.3.6.1.4.1.2011. hwY1731Ai VlanIdOrN Not- The value of This object


5.25.136.1.8.1.8. sConfigPeVl one accessi this object is
1.1 an ble specifies the implemente
ability that AIS d as
packets carry defined in
outer VLAN the
IDs: correspondi
l 0: AIS ng MIB
packets do files.
not carry
VLAN IDs.
l Non-0: AIS
packets
carry VLAN
IDs.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 1061


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 42 HUAWEI-ETHOAM-MIB

OID Object Syntax Max Description Implemen


Name Access ted
Specificat
ions

1.3.6.1.4.1.2011. hwY1731Ai OCTET Read- The value of This object


5.25.136.1.8.1.8. sConfigVlan STRING create this object is
1.2 ListLow (SIZE(256) specifies the implemente
) VLAN ID d as
carried in an defined in
AIS packet or the
an inner VLAN correspondi
ID: ng MIB
l If files.
hwY1731Ai
sConfigPeV
lan is 0,
hwY1731Ai
sConfigVla
nListLow
expressed in
bit map
specifies the
list of all
VLAN IDs
carried in
AIS
packets. The
VLAN ID
ranges from
1 to 2047.
l If
hwY1731Ai
sConfigPeV
lan is not 0,
hwY1731Ai
sConfigVla
nListLowx
pressed in
bit map
specifies the
list of all
inner VLAN
IDs. The
VLAN ID
ranges from
1 to 2047.
If
hwY1731AisC
onfigPeVlan is
set to 0, the
object indicates

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 1062


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 42 HUAWEI-ETHOAM-MIB

OID Object Syntax Max Description Implemen


Name Access ted
Specificat
ions

a VLAN list
corresponding
to the AIS
function. If its
value is not 0,
this object
indicates a CE
VLAN list. The
VLAN ID
ranges 1 to
2047. The
hwY1731AisC
onfigVlanListH
igh value
ranges 2048 to
4094.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 1063


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 42 HUAWEI-ETHOAM-MIB

OID Object Syntax Max Description Implemen


Name Access ted
Specificat
ions

1.3.6.1.4.1.2011. hwY1731Ai OCTET Read- The value of This object


5.25.136.1.8.1.8. sConfigVlan STRING create this object is
1.3 ListHigh (SIZE(256) specifies the implemente
) VLAN ID d as
carried in an defined in
AIS packet or the
an inner VLAN correspondi
ID: ng MIB
l If files.
hwY1731Ai
sConfigPeV
lan is 0,
hwY1731Ai
sConfigVla
nListLow
expressed in
bit map
specifies the
list of all
VLAN IDs.
The VLAN
ID ranges
from 2048
to 4094.
l If
hwY1731Ai
sConfigPeV
lan is not 0,
hwY1731Ai
sConfigVla
nListLow
expressed in
bit map
specifies the
list of all
inner VLAN
IDs. The
VLAN ID
ranges from
2048 to
4094.
If
hwY1731AisC
onfigPeVlan is
set to 0, the
object indicates
a VLAN list

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 1064


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 42 HUAWEI-ETHOAM-MIB

OID Object Syntax Max Description Implemen


Name Access ted
Specificat
ions

corresponding
to the AIS
function. If its
value is not 0,
this object
indicates a CE
VLAN list. The
VLAN ID
ranges 2048 to
4094. The
hwY1731AisC
onfigVlanListL
ow value
ranges value 1
to 2047.

1.3.6.1.4.1.2011. hwY1731Ai RowStatus Read- This object This object


5.25.136.1.8.1.8. sVlanConfig create indicates the is
1.4 RowStatus status of a row implemente
in this table. d as
defined in
the
correspondi
ng MIB
files.

Creation Restriction
None.

Modification Restriction
None.

Deletion Restriction
None.

Access Restriction
None.

42.4.14 hwY1731ResetStatisticTable
hwY1731ResetStatisticTable is used to clear corresponding statistics.
The indexes of this table are hwDot1agCfmQueryMdIndex, hwDot1agCfmQueryMaIndex.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 1065


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 42 HUAWEI-ETHOAM-MIB

OID Object Syntax Max Description Impleme


Name Access nted
Specificat
ions

1.3.6.1.4.1.2011.5. hwY1731Res INTEGER Read- The value of This object


25.136.1.8.2.1.1.1 etStatisticTyp { write this object is
e identifies the implement
invalid(1), type of ed as
singleloss( statistics to be defined in
2), cleared. the
dualloss(3) l invalid: correspond
, indicates ing MIB
that the file.
onewaydel
ay(4), measureme
nt is
twowaydel
invalid.
ay(5)
l singleloss:
}
clears
single-
ended
frame loss
statistics.
l dualloss:
clears dual-
ended
frame loss
statistics.
l onewaydela
y: clears
the
statistics
about one-
way frame
delay.
l twowaydel
ay: clears
the
statistics
about two-
way frame
delay.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 1066


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 42 HUAWEI-ETHOAM-MIB

OID Object Syntax Max Description Impleme


Name Access nted
Specificat
ions

1.3.6.1.4.1.2011.5. hwY1731Res Integer32 Read- This object This object


25.136.1.8.2.1.1.2 etStatistic802 (0 | 1..255) write indicates a is
1pValue 802.1p value. implement
It can be a ed as
digit ranging defined in
from 1 to 255 the
or 0. The value correspond
0 is invalid. A ing MIB
802.1p value file.
corresponds to
a packet
priority. The
priority ranges
from 0 to 7.
The relation
between a
802.1p value
and packet
priority is:
hwY1731Rese
tStatistic8021
pValue is a
binary digit,
representing
the Nth power
of 2. N is the
packet's
802.1p
priority.
l 0 - 1 (0x01)
l 1 - 2 (0x02)
l 2 - 4 (0x04)
l 3 - 8 (0x08)
l 4 - 16
(0x10)
l 5 - 32
(0x20)
l 6 - 64
(0x40)
l 7 - 128
(0x80)
For example, if
the value of
this object is
145 (20 + 24

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 1067


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 42 HUAWEI-ETHOAM-MIB

OID Object Syntax Max Description Impleme


Name Access nted
Specificat
ions

+ 27), the
packet's
802.1p
priorities are 0,
4, and 7.

Creation Restriction
No entry can be created in this table.

Modification Restriction
The statistics about frame loss and frame delay must exist when this table is modified.

Deletion Restriction
The entries in this table cannot be deleted.

Access Restriction
None.

42.4.15 hwY1731StatisticTable
hwY1731StatisticTable is used to display statistics about single-ended frame loss, dual-ended
frame loss, one-way frame delay, and two-way frame delay.
The indexes of this table are hwDot1agCfmQueryMdIndex, hwDot1agCfmQueryMaIndex.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 1068


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 42 HUAWEI-ETHOAM-MIB

OID Object Syntax Max Description Impleme


Name Access nted
Specificat
ions

1.3.6.1.4.1.2011.5. hwY1731Sin INTEGER Read- The value of This object


25.136.1.8.2.2.1.1 gleLossStatis { only this object is
ticGatherInte identifies the implement
rval invalid(1), measurement ed as
interval100 period. defined in
0ms(2), l invalid. the
interval100 correspond
l interval100 ing MIB
00ms(3), 0ms: file.
interval300 indicates
00ms(4) that the
} measureme
nt period is
1000 ms.
l interval100
00ms:
indicates
that the
measureme
nt period is
10000 ms.
l interval300
00ms:
indicates
that the
measureme
nt period is
30000 ms.

1.3.6.1.4.1.2011.5. hwY1731Sin OCTET Read- This object This object


25.136.1.8.2.2.1.2 gleLossLocal STRING only indicates the is
Statistic (SIZE(0..1 packet loss implement
024)) statistics that ed as
are collected defined in
on the local the
end. correspond
ing MIB
file.

1.3.6.1.4.1.2011.5. hwY1731Sin OCTET Read- This object This object


25.136.1.8.2.2.1.3 gleLossLocal STRING only indicates the is
Ratio (SIZE(0..1 packet loss implement
024)) ratios that are ed as
collected on defined in
the local end. the
correspond
ing MIB
file.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 1069


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 42 HUAWEI-ETHOAM-MIB

OID Object Syntax Max Description Impleme


Name Access nted
Specificat
ions

1.3.6.1.4.1.2011.5. hwY1731Sin Integer32 Read- This object This object


25.136.1.8.2.2.1.4 gleLossLocal only indicates the is
RatioMax maximum implement
packet loss ed as
ratio that is defined in
collected on the
the local end. correspond
ing MIB
file.

1.3.6.1.4.1.2011.5. hwY1731Sin Integer32 Read- This object This object


25.136.1.8.2.2.1.5 gleLossLocal only indicates the is
RatioMin minimum implement
packet loss ed as
ratio that is defined in
collected on the
the local end. correspond
ing MIB
file.

1.3.6.1.4.1.2011.5. hwY1731Sin Integer32 Read- This object This object


25.136.1.8.2.2.1.6 gleLossLocal only indicates the is
RatioAvg average packet implement
loss ratio that ed as
is collected on defined in
the local end. the
correspond
ing MIB
file.

1.3.6.1.4.1.2011.5. hwY1731Sin OCTET Read- This object This object


25.136.1.8.2.2.1.7 gleLossRemo STRING only indicates the is
teStatistic (SIZE(0..1 packet loss implement
024)) statistics that ed as
are collected defined in
on the remote the
end. correspond
ing MIB
file.

1.3.6.1.4.1.2011.5. hwY1731Sin OCTET Read- This object This object


25.136.1.8.2.2.1.8 gleLossRemo STRING only indicates the is
teRatio (SIZE(0..1 packet loss implement
024)) ratios that are ed as
collected on defined in
the remote the
end. correspond
ing MIB
file.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 1070


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 42 HUAWEI-ETHOAM-MIB

OID Object Syntax Max Description Impleme


Name Access nted
Specificat
ions

1.3.6.1.4.1.2011.5. hwY1731Sin Integer32 Read- This object This object


25.136.1.8.2.2.1.9 gleLossRemo only indicates the is
teRatioMax maximum implement
packet loss ed as
ratio that is defined in
collected on the
the remote correspond
end. ing MIB
file.

1.3.6.1.4.1.2011.5. hwY1731Sin Integer32 Read- This object This object


25.136.1.8.2.2.1.1 gleLossRemo only indicates the is
0 teRatioMin minimum implement
packet loss ed as
ratio that is defined in
collected on the
the remote correspond
end. ing MIB
file.

1.3.6.1.4.1.2011.5. hwY1731Sin Integer32 Read- This object This object


25.136.1.8.2.2.1.1 gleLossRemo only indicates the is
1 teRatioAvg average packet implement
loss ratio that ed as
is collected on defined in
the remote the
end. correspond
ing MIB
file.

1.3.6.1.4.1.2011.5. hwY1731On OCTET Read- This object This object


25.136.1.8.2.2.1.1 eDelayStatist STRING only indicates the is
2 ic (SIZE(0..1 statistics about implement
024)) one-way frame ed as
delay. defined in
the
correspond
ing MIB
file.

1.3.6.1.4.1.2011.5. hwY1731On OCTET Read- This object This object


25.136.1.8.2.2.1.1 eDelayVariati STRING only indicates the is
3 on (SIZE(0..1 jitter statistics implement
024)) about one-way ed as
frame delay. defined in
the
correspond
ing MIB
file.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 1071


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 42 HUAWEI-ETHOAM-MIB

OID Object Syntax Max Description Impleme


Name Access nted
Specificat
ions

1.3.6.1.4.1.2011.5. hwY1731On Unsigned3 Read- This object This object


25.136.1.8.2.2.1.1 eDelayMax 2 only indicates the is
4 maximum one- implement
way frame ed as
delay. defined in
the
correspond
ing MIB
file.

1.3.6.1.4.1.2011.5. hwY1731On Unsigned3 Read- This object This object


25.136.1.8.2.2.1.1 eDelayMin 2 only indicates the is
5 minimum one- implement
way frame ed as
delay. defined in
the
correspond
ing MIB
file.

1.3.6.1.4.1.2011.5. hwY1731On Unsigned3 Read- This object This object


25.136.1.8.2.2.1.1 eDelayAvg 2 only indicates the is
6 average one- implement
way frame ed as
delay. defined in
the
correspond
ing MIB
file.

1.3.6.1.4.1.2011.5. hwY1731Tw OCTET Read- This object This object


25.136.1.8.2.2.1.1 oDelayStatist STRING only indicates the is
7 ic (SIZE(0..1 statistics about implement
024)) two-way frame ed as
delay. defined in
the
correspond
ing MIB
file.

1.3.6.1.4.1.2011.5. hwY1731Tw OCTET Read- This object This object


25.136.1.8.2.2.1.1 oDelayVariati STRING only indicates the is
8 on (SIZE(0..1 jitter statistics implement
024)) about two-way ed as
frame delay. defined in
the
correspond
ing MIB
file.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 1072


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 42 HUAWEI-ETHOAM-MIB

OID Object Syntax Max Description Impleme


Name Access nted
Specificat
ions

1.3.6.1.4.1.2011.5. hwY1731Tw Unsigned3 Read- This object This object


25.136.1.8.2.2.1.1 oDelayMax 2 only indicates the is
9 maximum two- implement
way frame ed as
delay. defined in
the
correspond
ing MIB
file.

1.3.6.1.4.1.2011.5. hwY1731Tw Unsigned3 Read- This object This object


25.136.1.8.2.2.1.2 oDelayMin 2 only indicates the is
0 minimum two- implement
way frame ed as
delay. defined in
the
correspond
ing MIB
file.

1.3.6.1.4.1.2011.5. hwY1731Tw Unsigned3 Read- This object This object


25.136.1.8.2.2.1.2 oDelayAvg 2 only indicates the is
1 average two- implement
way frame ed as
delay. defined in
the
correspond
ing MIB
file.

1.3.6.1.4.1.2011.5. hwY1731Sin Unsigned3 Read- The value of This object


25.136.1.8.2.2.1.2 gleLossLocal 2 only this object is
2 Max identifies the implement
maximum ed as
number of defined in
dropped the
frames on the correspond
local end. ing MIB
file.

1.3.6.1.4.1.2011.5. hwY1731Sin Unsigned3 Read- The value of This object


25.136.1.8.2.2.1.2 gleLossLocal 2 only this object is
3 Min identifies the implement
minimum ed as
number of defined in
dropped the
frames on the correspond
local end. ing MIB
file.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 1073


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 42 HUAWEI-ETHOAM-MIB

OID Object Syntax Max Description Impleme


Name Access nted
Specificat
ions

1.3.6.1.4.1.2011.5. hwY1731Sin Unsigned3 Read- The value of This object


25.136.1.8.2.2.1.2 gleLossLocal 2 only this object is
4 Avg identifies the implement
average ed as
number of defined in
dropped the
frames on the correspond
local end. ing MIB
file.

1.3.6.1.4.1.2011.5. hwY1731Sin Unsigned3 Read- The value of This object


25.136.1.8.2.2.1.2 gleLossRemo 2 only this object is
5 teMax identifies the implement
maximum ed as
number of defined in
dropped the
frames on the correspond
remote end. ing MIB
file.

1.3.6.1.4.1.2011.5. hwY1731Sin Unsigned3 Read- This object This object


25.136.1.8.2.2.1.2 gleLossRemo 2 only indicates the is
6 teMin minimum implement
number of ed as
dropped defined in
frames on the the
remote end. correspond
ing MIB
file.

1.3.6.1.4.1.2011.5. hwY1731Sin Unsigned3 Read- This object This object


25.136.1.8.2.2.1.2 gleLossRemo 2 only indicates the is
7 teAvg average implement
number of ed as
dropped defined in
frames on the the
remote end. correspond
ing MIB
file.

1.3.6.1.4.1.2011.5. hwY1731On Integer32 Read- The value of This object


25.136.1.8.2.2.1.2 eDelayStatist only this object is
8 icMax identifies the implement
maximum one- ed as
way delay. defined in
the
correspond
ing MIB
file.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 1074


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 42 HUAWEI-ETHOAM-MIB

OID Object Syntax Max Description Impleme


Name Access nted
Specificat
ions

1.3.6.1.4.1.2011.5. hwY1731On Integer32 Read- The value of This object


25.136.1.8.2.2.1.2 eDelayStatist only this object is
9 icMin identifies the implement
minimum one- ed as
way delay. defined in
the
correspond
ing MIB
file.

1.3.6.1.4.1.2011.5. hwY1731On Integer32 Read- The value of This object


25.136.1.8.2.2.1.3 eDelayStatist only this object is
0 icAvg identifies the implement
average one- ed as
way delay. defined in
the
correspond
ing MIB
file.

1.3.6.1.4.1.2011.5. hwY1731Tw Unsigned3 Read- This object This object


25.136.1.8.2.2.1.3 oDelayStatist 2 only indicates the is
1 icMax maximum two- implement
way delay. ed as
defined in
the
correspond
ing MIB
file.

1.3.6.1.4.1.2011.5. hwY1731Tw Unsigned3 Read- This object This object


25.136.1.8.2.2.1.3 oDelayStatist 2 only indicates the is
2 icMin minimum two- implement
way delay. ed as
defined in
the
correspond
ing MIB
file.

1.3.6.1.4.1.2011.5. hwY1731Tw Unsigned3 Read- This object This object


25.136.1.8.2.2.1.3 oDelayStatist 2 only indicates the is
3 icAvg average two- implement
way delay. ed as
defined in
the
correspond
ing MIB
file.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 1075


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 42 HUAWEI-ETHOAM-MIB

OID Object Syntax Max Description Impleme


Name Access nted
Specificat
ions

1.3.6.1.4.1.2011.5. hwY1731On DateAndTi Read- This object This object


25.136.1.8.2.2.1.3 eDelayOnDe me only indicates the is
8 mandStartTi date and time implement
me when on- ed as
demand one- defined in
way delay the
measurement correspond
starts. ing MIB
file.

1.3.6.1.4.1.2011.5. hwY1731Tw DateAndTi Read- This object This object


25.136.1.8.2.2.1.3 oDelayOnDe me only indicates the is
9 mandStartTi date and time implement
me when on- ed as
demand two- defined in
way delay the
measurement correspond
starts. ing MIB
file.

Creation Restriction
No entry can be created in this table.

Modification Restriction
The entries in this table cannot be modified.

Deletion Restriction
The entries in this table cannot be deleted.

Access Restriction
The statistics about frame loss and delay must exist when this table is accessed.

42.5 Description of Alarm Objects

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 1076


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 42 HUAWEI-ETHOAM-MIB

42.5.1 hwDot3ahEfmThresholdEvent
OID Object Binding Variable Descrip Imple
Name tion ment
ed
Speci
ficati
ons

1.3.6.1.4.1.2011.5. hwDot3ahEf l hwDot3ahEfmEventLogTi- This This


25.136.1.6.4 mThresholdE mestamp object object
vent l hwDot3ahEfmEventLogOui indicates is
threshol imple
l hwDot3ahEfmEventLogType d mente
l hwDot3ahEfmEventLogLo- exceedin d as
cation g events. define
l hwDot3ahEfmEventLogWin- d in
dowHi the
corres
l hwDot3ahEfmEventLogWin- pondin
dowLo g MIB
l hwDot3ahEfmEventLogThre files.
sholdHi
l hwDot3ahEfmEventLogThre
sholdLo
l hwDot3ahEfmEventLogVal-
ue
l hwDot3ahEfmEventLogRun-
ningTotal
l hwDot3ahEfmEventLogEve
ntTotal

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 1077


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 42 HUAWEI-ETHOAM-MIB

42.5.2 hwDot3ahEfmNonthresholdEvent
OID Object Binding Variable Descriptio Imple
Name n ment
ed
Speci
ficati
ons

1.3.6.1.4.1.2011.5. hwDot3ahEf l hwDot3ahEfmEventLog This object This


25.136.1.6.5 mNonThresh Timestamp indicates object
oldEvent l hwDot3ahEfmEventLog non- is
Oui threshold imple
exceeding mente
l hwDot3ahEfmEventLog event. Such d as
Type as define
l hwDot3ahEfmEventLog LinkFault, d in
Location DyingGasp the
Event, corres
Critical and pondin
LostLinkEv g MIB
ent. files.

42.5.3 hwDot3ahEfmNonThresholdRecovery
OID Object Bound Variable Description Implemen
Name tation
Specificati
on

1.3.6.1.4.1.2011.5.2 hwDot3ahEfm l hwDot3ahEfm The recovery This object


5.136.1.6.17 NonThreshold EventLogTime of the touble is
Recovery stamp link. implemente
l hwDot3ahEfm d as defined
EventLogOui in the
correspondi
l hwDot3ahEfm ng MIB
EventLogType files.
l hwDot3ahEfm
EventLogLocat
ion

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 1078


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 42 HUAWEI-ETHOAM-MIB

42.5.4 hwDot3ahEfmLoopbackFailed
OID Object Name Bound Variable Description Imp
lem
ente
d
Spe
cific
atio
ns

1.3.6.1.4.1.2011.5.25.13 hwDot3ahEfmLoo l ifDescr Interface This


6.1.6.29 pbackFailed starts obje
loopback ct is
failed. impl
eme
nted
as
defin
ed in
the
corre
spon
ding
MIB
file.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 1079


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 42 HUAWEI-ETHOAM-MIB

42.5.5 hwCfmVlanOnewayDelay
OID Object Name Bound Variable Description Imp
lem
ente
d
Spe
cific
atio
ns

1.3.6.1.4.1.2011.5.25.13 hwCfmVlanOnew l hwCfmOneDel In the VLAN This


6.1.6.23 ayDelay ayTrapLogMa networking, obje
cAddress the one-way ct is
l hwCfmVlanOn delay impl
eDelayTrapLo exceeded the eme
gTimestamp trap nted
threshold. as
l hwCfmVlanOn defin
eDelayTrapLo ed in
gDelayValue the
l hwCfmVlanOn corre
eDelayTrapLo spon
gThreshold ding
MIB
files.

42.5.6 hwCfmVlanOnewayDelayRecovery
OID Object Name Bound Variable Description Impl
eme
nted
Spec
ifica
tions

1.3.6.1.4.1.2011.5.25 hwCfmVlanOn l hwCfmOneDelayRe In the VLAN This


.136.1.6.24 ewayDelayRec coveryTrapMacAd- networking, objec
overy dress the one-way t is
l hwCfmVlanOneDel delay fell imple
ayRecoveryTrapLog below the trap ment
Timestamp threshold. ed as
defin
l hwCfmVlanOneDel ed in
ayRecoveryTrapLog the
DelayValue corre
l hwCfmVlanOneDel spon
ayRecoveryTrapLog ding
Threshold MIB
files.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 1080


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 42 HUAWEI-ETHOAM-MIB

42.5.7 hwCfmVlanTwowayDelay
OID Object Name Bound Variable Description Impl
eme
nted
Spec
ifica
tions

1.3.6.1.4.1.2011.5.25 hwCfmVlanTw l hwCfmTwoDelayTr In the VLAN This


.136.1.6.25 owayDelay apMacAddress networking, objec
l hwCfmVlanTwoDel the two-way t is
ayTrapLogTimesta delay imple
mp exceeded the ment
trap threshold. ed as
l hwCfmVlanTwoDel defin
ayTrapLogDelayVal ed in
ue the
l hwCfmVlanTwoDel corre
ayTrapLogThreshol spon
d ding
MIB
files.

42.5.8 hwCfmVlanTwowayDelayRecovery
OID Object Name Bound Variable Description Impl
eme
nted
Spec
ifica
tions

1.3.6.1.4.1.2011.5.25 hwCfmVlanTw l hwCfmTwoDelayRe In the VLAN This


.136.1.6.26 owayDelayRec coveryTrapMacAd- networking, objec
overy dress the two-way t is
l hwCfmVlanTwoDel delay fell imple
ayRecoveryTrapLog below the trap ment
Timestamp threshold. ed as
defin
l hwCfmVlanTwoDel ed in
ayRecoveryTrapLog the
DelayValue corre
l hwCfmVlanTwoDel spon
ayRecoveryTrapLog ding
Threshold MIB
files.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 1081


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 42 HUAWEI-ETHOAM-MIB

42.5.9 hwY1731AisDefectAlarm
OID Node Bound Variable Description Impl
eme
nted
Spec
ifica
tions

1.3.6.1.4.1.2011.5.25 hwY1731AisD None. This object This


.136.1.6.30 efectAlarm indicates that objec
a MEP t is
receives an imple
AIS PDU and ment
enters the ed as
faulty state. defin
ed in
the
corre
spon
ding
MIB
file.

42.5.10 hwY1731AisDefectAlarmRecovery
OID Node Bound Variable Description Impl
eme
nted
Spec
ifica
tions

1.3.6.1.4.1.2011.5.25 hwY1731AisD None. This object This


.136.1.6.31 efectAlarmRec indicates that objec
overy the MEP does t is
not receive an imple
AIS PDU ment
within the ed as
AIS PDU defin
timeout ed in
period and the
exits from the corre
faulty state. spon
ding
MIB
file.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 1082


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 42 HUAWEI-ETHOAM-MIB

42.5.11 hwY1731AisExceedMaxPktNum
OID Node Bound Variable Description Impl
eme
nted
Spec
ifica
tions

1.3.6.1.4.1.2011.5.25 hwY1731AisE hwY1731AisMaxPktN This object This


.136.1.6.48 xceedMaxPktN um indicates the objec
um number of t is
AIS packets imple
sent and ment
received ed as
within 1s defin
exceeded the ed in
alarm the
threshold. corre
spon
ding
MIB
file.

42.5.12 hwY1731AisExceedMaxPktNumCleared
OID Node Bound Variable Description Impl
eme
nted
Spec
ifica
tions

1.3.6.1.4.1.2011.5.25 hwY1731AisE None This object This


.136.1.6.49 xceedMaxPktN indicates the objec
umCleared number of t is
AIS packets imple
sent and ment
received ed as
within 1s fell defin
below the ed in
alarm the
threshold. corre
spon
ding
MIB
file.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 1083


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 42 HUAWEI-ETHOAM-MIB

42.5.13 hwDot1agCfmUnexpectedMEGLevel
OID Object Name Bound Variable Description Imp
lem
ente
d
Spe
cific
atio
ns

1.3.6.1.4.1.2011.5.25.13 hwDot1agCfmUn None. A trap about This


6.1.6.32 expectedMEGLev MD level obje
el inconsistenc ct is
y is received. impl
eme
nted
as
defin
ed in
the
corre
spon
ding
MIB
file.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 1084


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 42 HUAWEI-ETHOAM-MIB

42.5.14 hwDot1agCfmUnexpectedMEGLevelCleared
OID Object Name Bound Variable Description Imp
lem
ente
d
Spe
cific
atio
ns

1.3.6.1.4.1.2011.5.25.13 hwDot1agCfmUn None. A trap about This


6.1.6.33 expectedMEGLev MD level obje
elCleared inconsistenc ct is
y is cleared. impl
eme
nted
as
defin
ed in
the
corre
spon
ding
MIB
file.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 1085


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 42 HUAWEI-ETHOAM-MIB

42.5.15 hwDot1agCfmMismerge
OID Object Name Bound Variable Description Imp
lem
ente
d
Spe
cific
atio
ns

1.3.6.1.4.1.2011.5.25.13 hwDot1agCfmMis None. A trap about This


6.1.6.34 merge MD or MA obje
name ct is
inconsistenc impl
y is received eme
in the nted
scenario as
where the defin
MEP and ed in
RMEP have the
the same MD corre
level. spon
ding
MIB
file.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 1086


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 42 HUAWEI-ETHOAM-MIB

42.5.16 hwDot1agCfmMismergeCleared
OID Object Name Bound Variable Description Imp
lem
ente
d
Spe
cific
atio
ns

1.3.6.1.4.1.2011.5.25.13 hwDot1agCfmMis None. A trap about This


6.1.6.35 mergeCleared MD or MA obje
name ct is
inconsistenc impl
y is cleared eme
in the nted
scenario as
where the defin
MEP and ed in
RMEP have the
the same MD corre
level. spon
ding
MIB
file.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 1087


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 42 HUAWEI-ETHOAM-MIB

42.5.17 hwDot1agCfmUnexpectedMEP
OID Object Name Bound Variable Description Imp
lem
ente
d
Spe
cific
atio
ns

1.3.6.1.4.1.2011.5.25.13 hwDot1agCfmUn None. A trap about This


6.1.6.36 expectedMEP a obje
nonexistence ct is
MEP ID in impl
the RMEP eme
list is nted
received in as
the scenario defin
where the ed in
MEP and the
RMEP have corre
the same MD spon
level and ding
MA ID. MIB
file.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 1088


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 42 HUAWEI-ETHOAM-MIB

42.5.18 hwDot1agCfmUnexpectedMEPCleared
OID Object Name Bound Variable Description Imp
lem
ente
d
Spe
cific
atio
ns

1.3.6.1.4.1.2011.5.25.13 hwDot1agCfmUn None. A trap about This


6.1.6.37 expectedMEPClea nonexistence obje
red MEP ID in ct is
the RMEP impl
list is cleared eme
in the nted
scenario as
where the defin
MEP and ed in
RMEP have the
the same MD corre
level and spon
MA ID. ding
MIB
file.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 1089


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 42 HUAWEI-ETHOAM-MIB

42.5.19 hwDot1agCfmUnexpectedPeriod
OID Object Name Bound Variable Description Imp
lem
ente
d
Spe
cific
atio
ns

1.3.6.1.4.1.2011.5.25.13 hwDot1agCfmUn None. A trap about This


6.1.6.38 expectedPeriod CCM obje
interval ct is
inconsistenc impl
y is received eme
under the nted
follow as
conditions: defin
l The MEP ed in
and the
RMEP corre
have the spon
same MD ding
level. MIB
file.
l The MEP
and
RMEP
have the
same MA
ID.
l The MEP
ID
carried in
the
received
CCMs is
listed in
the
RMEP
list on the
MEP.
l The MEP
is enabled
to receive
CCMs.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 1090


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 42 HUAWEI-ETHOAM-MIB

42.5.20 hwDot1agCfmUnexpectedPeriodCleared
OID Object Name Bound Variable Description Imp
lem
ente
d
Spe
cific
atio
ns

1.3.6.1.4.1.2011.5.25.13 hwDot1agCfmUn None. A trap about This


6.1.6.39 expectedPeriodCl CCM obje
eared interval ct is
inconsistenc impl
y is cleared eme
under the nted
follow as
conditions: defin
l The MEP ed in
and the
RMEP corre
have the spon
same MD ding
level. MIB
file.
l The MEP
and
RMEP
have the
same MA
ID.
l The MEP
ID
carried in
the
received
CCMs is
listed in
the
RMEP
list on the
MEP.
l The MEP
is enabled
to receive
CCMs.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 1091


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 42 HUAWEI-ETHOAM-MIB

42.5.21 hwDot1agCfmUnexpectedMAC
OID Object Name Bound Variable Description Imp
lem
ente
d
Spe
cific
atio
ns

1.3.6.1.4.1.2011.5.25.13 hwDot1agCfmUn None. A trap about This


6.1.6.40 expectedMAC RMEP's obje
MAC ct is
address impl
inconsistenc eme
y is received nted
under the as
follow defin
conditions: ed in
l The MEP the
and corre
RMEP spon
have the ding
same MD MIB
level. file.

l The MEP
and
RMEP
have the
same MA
ID.
l The MEP
ID
carried in
the
received
CCMs is
listed in
the
RMEP
list on the
MEP.
l The MEP
is enabled
to receive
CCMs.
l The MEP
and
RMEP
had the

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 1092


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 42 HUAWEI-ETHOAM-MIB

OID Object Name Bound Variable Description Imp


lem
ente
d
Spe
cific
atio
ns

same
interval at
which
CCMs
are sent.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 1093


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 42 HUAWEI-ETHOAM-MIB

42.5.22 hwDot1agCfmUnexpectedMACCleared
OID Object Name Bound Variable Description Imp
lem
ente
d
Spe
cific
atio
ns

1.3.6.1.4.1.2011.5.25.13 hwDot1agCfmUn None. A trap about This


6.1.6.41 expectedMACCle inconsistenc obje
ared y between ct is
RMEP's impl
MAC eme
address nted
specified on as
an MEP and defin
the MAC ed in
address of the
the RMEP is corre
cleared under spon
the follow ding
conditions: MIB
l The MEP file.
and
RMEP
have the
same MD
level.
l The MEP
and
RMEP
have the
same MA
ID.
l The MEP
ID
carried in
the
received
CCMs is
listed in
the
RMEP
list on the
MEP.
l The MEP
is enabled

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 1094


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 42 HUAWEI-ETHOAM-MIB

OID Object Name Bound Variable Description Imp


lem
ente
d
Spe
cific
atio
ns

to receive
CCMs.
l The MEP
and
RMEP
had the
same
interval at
which
CCMs
are sent.

42.5.23 hwDot1agCfmLOC
OID Object Name Bound Variable Description Imp
lem
ente
d
Spe
cific
atio
ns

1.3.6.1.4.1.2011.5.25.13 hwDot1agCfmLO None. A trap is This


6.1.6.42 C reported after obje
the MEP ct is
does not impl
receive a eme
CCM within nted
a period of as
time 3.5 defin
times the ed in
interval at the
which CCMs corre
are sent. spon
ding
MIB
file.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 1095


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 42 HUAWEI-ETHOAM-MIB

42.5.24 hwDot1agCfmLOCCleared
OID Object Name Bound Variable Description Imp
lem
ente
d
Spe
cific
atio
ns

1.3.6.1.4.1.2011.5.25.13 hwDot1agCfmLO None. A trap is This


6.1.6.43 CCleared cleared after obje
the MEP ct is
receives a impl
CCM within eme
a period of nted
time 3.5 as
times the defin
interval at ed in
which CCMs the
are sent. corre
spon
ding
MIB
file.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 1096


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 42 HUAWEI-ETHOAM-MIB

42.5.25 hwDot1agCfmExceptionalMACStatus
OID Object Name Bound Variable Description Imp
lem
ente
d
Spe
cific
atio
ns

1.3.6.1.4.1.2011.5.25.13 hwDot1agCfmExc None. A trap is This


6.1.6.44 eptionalMACStat reported obje
us when the ct is
TLV impl
information eme
carried in a nted
CCM that a as
MEP defin
receives ed in
shows that the
the RMEP corre
interface is spon
abnormal. ding
MIB
file.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 1097


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 42 HUAWEI-ETHOAM-MIB

42.5.26 hwDot1agCfmExceptionalMACStatusCleared
OID Object Name Bound Variable Description Imp
lem
ente
d
Spe
cific
atio
ns

1.3.6.1.4.1.2011.5.25.13 hwDot1agCfmExc None. A trap is This


6.1.6.45 eptionalMACStat cleared when obje
usCleared the TLV ct is
information impl
carried in a eme
CCM that a nted
MEP as
receives defin
within a ed in
specified the
interval corre
shows that spon
the RMEP ding
interface is MIB
working file.
properly.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 1098


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 42 HUAWEI-ETHOAM-MIB

42.5.27 hwDot1agCfmRDI
OID Object Name Bound Variable Description Imp
lem
ente
d
Spe
cific
atio
ns

1.3.6.1.4.1.2011.5.25.13 hwDot1agCfmRD None. A MEP This


6.1.6.46 I receives a obje
CCM ct is
carrying an impl
RDI flag eme
with the nted
value of 1. as
defin
ed in
the
corre
spon
ding
MIB
file.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 1099


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 42 HUAWEI-ETHOAM-MIB

42.5.28 hwDot1agCfmRDICleared
OID Object Name Bound Variable Description Imp
lem
ente
d
Spe
cific
atio
ns

1.3.6.1.4.1.2011.5.25.13 hwDot1agCfmRD None. A MEP This


6.1.6.47 ICleared receives a obje
CCM ct is
carrying an impl
RDI flag eme
with the nted
values of 0. as
defin
ed in
the
corre
spon
ding
MIB
file.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 1100


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 43 HUAWEI-E-TRUNK-MIB

43 HUAWEI-E-TRUNK-MIB

About This Chapter

43.1 Functions Overview


43.2 Relationships Between Tables
43.3 Description of Single Objects
43.4 Description of MIB Tables
43.5 Description of Alarm Objects

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 1101


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 43 HUAWEI-E-TRUNK-MIB

43.1 Functions Overview


HUAWEI-E-TRUNK-MIB defined by Huawei describes the following functions: the Multi-
Chassis Trunk (E-Trunk) implements the master/backup function; the E-Trunk feature
enhances the reliability of the PE's access to the network through PE backup.

Root directory:

iso(1).org(3).dod(6).internet(1).private(4).enterprises(1).huawei(2011).huaweiMgmt(5).hwDa
tacomm(25).hwETrunkMIB(178)

NOTE

Only the S5720SI, S5720S-SI, S5720EI, S5720HI, and S6720EI support HUAWEI-E-TRUNK-MIB.

43.2 Relationships Between Tables


Figure 43-1 Relationship between hwETrunkMemberTable and hwETrunkTable

hwETrunkMemberTable hwETrunkTable

hwETrunkMemberParentld hwETrunkId

hwETrunkMemberType hwETrunkSystemId

hwETrunkMemberld hwETrunkPri

hwETrunkMemberStatus hwETrunkStatus

hwETrunkMemberStatusReason hwETrunkStatusReason

hwETrunkMemberWorkMode hwETrunkPeerIpAddr

hwETrunkMemberPhyStatus ……

hwETrunkMemberRowStatus hwETrunkRowStatus

The relationship between hwETrunkTable (the E-Trunk table) and


hwETrunkMemberTable (the E-Trunk member table and only Eth-Trunk available) is
shown in the figure above. The hwETrunkMemberParentID field in the E-Trunk member
structure is the ID of the E-Trunk to which E-Trunk members belong.

43.3 Description of Single Objects


None

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 1102


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 43 HUAWEI-E-TRUNK-MIB

43.4 Description of MIB Tables

43.4.1 hwETrunkTable
In this table, you can query and configure basic attributes of an E-Trunk: the ID of the E-
Trunk, system ID, priority, IP addresses of the peer device and local device, timeout period,
statistics of packets, and status of the E-Trunk.
The index of this table is hwETrunkId.

OID Object Syntax Max Description Implemented


Name Access Specifications

1.3.6.1.4.1.20 hwETrunk Integer32 Not- The value of This object is


11.5.25.178.1. Id (1..128) accessible this object implemented as
1.1.1 identifies an defined in the
E-Trunk ID. corresponding
MIB files.

1.3.6.1.4.1.20 hwETrunk PhysAddre Read-only This object This object is


11.5.25.178.1. SystemId ss indicates the implemented as
1.1.2 system ID of defined in the
the local E- corresponding
Trunk, that is, MIB files.
the physical
address of the
Ethernet.

1.3.6.1.4.1.20 hwETrunk Integer32 Read- The value of This object is


11.5.25.178.1. Pri (1..254) create this object implemented as
1.1.3 identifies the defined in the
priority of corresponding
local E-Trunk. MIB files.
By default, the
value is 100.

1.3.6.1.4.1.20 hwETrunk INTEGER Read-only The value of This object is


11.5.25.178.1. Status this object implemented as
1.1.4 identifies the defined in the
status of an E- corresponding
Trunk: MIB files.
l 1:
Initializatio
n state
l 2: Backup
state
l 3: Master
state

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 1103


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 43 HUAWEI-E-TRUNK-MIB

OID Object Syntax Max Description Implemented


Name Access Specifications

1.3.6.1.4.1.20 hwETrunk INTEGER Read-only This object This object is


11.5.25.178.1. StatusRea indicates the implemented as
1.1.5 son cause of defined in the
hwETrunkStat corresponding
e: MIB files.
l 1: The
priority is
calculated.
l 2: The
local
receiving
timer times
out.
l 4: The peer
receiving
timer times
out.
l 6: The
status of all
E-Trunk
members is
Down and
then
changes to
the
initializatio
n state.
l 7: An E-
Trunk is
created and
changes to
the
initializatio
n state.

1.3.6.1.4.1.20 hwETrunk IpAddress Read- This object This object is


11.5.25.178.1. PeerIpAdd create indicates the implemented as
1.1.6 r IP address of defined in the
the peer corresponding
device. MIB files.

1.3.6.1.4.1.20 hwETrunk IpAddress Read- This object This object is


11.5.25.178.1. SourceIpA create indicates the implemented as
1.1.7 ddr IP address of defined in the
the local corresponding
device. MIB files.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 1104


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 43 HUAWEI-E-TRUNK-MIB

OID Object Syntax Max Description Implemented


Name Access Specifications

1.3.6.1.4.1.20 hwETrunk Integer32 Read- The value of This object is


11.5.25.178.1. ReceiveFa (3..300) create this object implemented as
1.1.8 ilTimeMul identifies the defined in the
tiple timeout period corresponding
for the local MIB files.
device to
receive
packets and it
is a multiplier
of the period
for the local
device to send
packets.

1.3.6.1.4.1.20 hwETrunk Integer32 Read- The value of This object is


11.5.25.178.1. SendPerio (5..100) create this object implemented as
1.1.9 d identifies the defined in the
period for the corresponding
local device to MIB files.
send packets.
The unit is
100 ms.

1.3.6.1.4.1.20 hwETrunk Counter64 Read-only The value of This object is


11.5.25.178.1. PacketRec this object implemented as
1.1.10 eive identifies the defined in the
number of corresponding
received MIB files.
packets.

1.3.6.1.4.1.20 hwETrunk Counter64 Read-only The value of This object is


11.5.25.178.1. PacketSen this object implemented as
1.1.11 d identifies the defined in the
number of corresponding
sent packets. MIB files.

1.3.6.1.4.1.20 hwETrunk Counter64 Read-only The value of This object is


11.5.25.178.1. PacketRec this object implemented as
1.1.12 Drop identifies the defined in the
number of corresponding
discarded MIB files.
received
packets.

1.3.6.1.4.1.20 hwETrunk Counter64 Read-only The value of This object is


11.5.25.178.1. PacketSnd this object implemented as
1.1.13 Drop identifies the defined in the
number of corresponding
discarded MIB files.
received
packets.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 1105


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 43 HUAWEI-E-TRUNK-MIB

OID Object Syntax Max Description Implemented


Name Access Specifications

1.3.6.1.4.1.20 hwETrunk PhysAddre Read-only This object This object is


11.5.25.178.1. PeerSyste ss indicates the implemented as
1.1.14 mId system ID of defined in the
the peer E- corresponding
Trunk, that is, MIB files.
the physical
address of the
Ethernet.

1.3.6.1.4.1.20 hwETrunk Integer32 Read-only The value of This object is


11.5.25.178.1. PeerPri (1..254) this object implemented as
1.1.15 identifies the defined in the
received corresponding
priority of the MIB files.
peer E-Trunk.

1.3.6.1.4.1.20 hwETrunk Integer32 Read-only The value of This object is


11.5.25.178.1. PeerRecei (15..30000 this object implemented as
1.1.16 veFailTim ) identifies the defined in the
e timeout period corresponding
for the peer MIB files.
device to
receive
packets. The
unit is 100 ms.

1.3.6.1.4.1.20 hwETrunk Integer Read- The value of This object is


11.5.25.178.1. SecurityK (1..2) create this object implemented as
1.1.17 eyType indicates the defined in the
type of the corresponding
security key: MIB files.
l 1: Plain
text
l 2: Cipher
text

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 1106


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 43 HUAWEI-E-TRUNK-MIB

OID Object Syntax Max Description Implemented


Name Access Specifications

1.3.6.1.4.1.20 hwETrunk OCTET Read- This object This object is


11.5.25.178.1. SecurityK STRING create indicates an implemented as
1.1.18 ey (SIZE SHA-160 a defined in the
(0..392)) cipher code corresponding
used by the E- MIB files.
Trunk. It is a
string of 1 to
255 bytes and
must be
consistent on
the two
devices.
Otherwise,
packets are
discarded. You
can configure
hwETrunkSec
urityKey [18]
with the plain
or cipher text,
but the
obtained value
is null.

1.3.6.1.4.1.20 hwETrunk Integer32 Read- The counter is This object is


11.5.25.178.1. ResetCou (0..0) create reset to 0. The implemented as
1.1.20 nter hwETrunkPac defined in the
ketReceive, corresponding
hwETrunkPac MIB files.
ketSend,
hwETrunkPac
ketRecDrop,
and
hwETrunkPac
ketSndDrop
are deleted.

1.3.6.1.4.1.20 hwETrunk Integer32 Read- The value of This object is


11.5.25.178.1. RevertTim (0..3600) create this object implemented as
1.1.21 e identifies the defined in the
revert delay of corresponding
an E-Trunk. MIB files.
The default
value is 120
seconds.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 1107


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 43 HUAWEI-E-TRUNK-MIB

OID Object Syntax Max Description Implemented


Name Access Specifications

1.3.6.1.4.1.20 hwETrunk STRING Read- The value of This object is


11.5.25.178.1. BfdSessN (SIZE create this object implemented as
1.1.22 ame (0..15)) identifies the defined in the
name of the corresponding
BFD session. MIB files.

1.3.6.1.4.1.20 hwETrunk RowStatus Read- This object This object is


11.5.25.178.1. RowStatus create indicates the implemented as
1.1.50 row status. defined in the
corresponding
MIB files.

Creation Restriction
Before this table is created, hwETrunkID must be specified.

Modification Restriction
The hwETrunkSecurityKey [18] is a 16-digit hexadecimal number and must be consistent on
the two devices. Otherwise, packets are discarded. You can configure hwETrunkSecurityKey
[18] in the plain or cipher text. When the encryption type is the cipher text, a 24-byte cipher
character string is displayed in query.
If you need to change the hwETrunkPeerIpAddr and hwETrunkSourceIpAddr, you must
change them on the devices on two ends of the E-Trunk. Otherwise, packets are discarded.

Deletion Restriction
Before this table is deleted, hwETrunkID must be specified.
If the E-Trunk has one or more members, you must delete its members before deleting the E-
Trunk.

Access Restriction
When you read this table, the E-Trunk must exist.

43.4.2 hwETrunkMemberTable
This table describes information about E-Trunk members.
The indexes of this table are hwETrunkMemberType, hwETrunkMemberId, and
hwETrunkMemberParentId.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 1108


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 43 HUAWEI-E-TRUNK-MIB

OID Object Syntax Max Description Implement


Name Access ed
Specificatio
ns

1.3.6.1.4.1.2011. hwETrunk Integer32 Not- The value of This object is


5.25.178.1.2.1.1 MemberPar (1..128) accessible this object implemented
entId identifies the as defined in
ID of the E- the
Trunk to correspondin
which E- g MIB files.
Trunk
members
belong.

1.3.6.1.4.1.2011. hwETrunk Integer32 Not- The value of This object is


5.25.178.1.2.1.2 MemberTyp (1..255) accessible this object implemented
e identifies the as defined in
type of E- the
Trunk correspondin
members. g MIB files.
There is only
one member
type: Eth-
Trunk.

1.3.6.1.4.1.2011. hwETrunk Unsigned Not- This object This object is


5.25.178.1.2.1.3 MemberId 32 accessible indicates the implemented
ID of an E- as defined in
Trunk the
member. correspondin
g MIB files.

1.3.6.1.4.1.2011. hwETrunk INTEGE Read-only The value of This object is


5.25.178.1.2.1.4 MemberStat R this object implemented
us identifies the as defined in
master/ the
backup status correspondin
of a local E- g MIB files.
Trunk
member:
l 1: backup
l 2: master

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 1109


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 43 HUAWEI-E-TRUNK-MIB

OID Object Syntax Max Description Implement


Name Access ed
Specificatio
ns

1.3.6.1.4.1.2011. hwETrunk INTEGE Read-only The value of This object is


5.25.178.1.2.1.5 MemberStat R this object implemented
usReason { identifies the as defined in
causes why the
forceBac the local E- correspondin
kup(1), Trunk g MIB files.
forceMas member is in
ter(2), this state:
etrunkIni l 1: The
t(3), local E-
etrunkBa Trunk
ckup(4), member
works in
etrunkM
forcible
aster(5),
backup
peerMem state.
berDow
l 2: The
n(6),
local E-
peerMem Trunk
berUp(7) member
} works in
forcible
master
state.
l 3: The
local E-
Trunk
member
works in
automatic
state and
the E-
Trunk is
in the
initializati
on state.
l 4: The
local E-
Trunk
member
works in
automatic
state and
the E-
Trunk
works in

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 1110


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 43 HUAWEI-E-TRUNK-MIB

OID Object Syntax Max Description Implement


Name Access ed
Specificatio
ns

the
forcible
backup
mode.
l 5: The
local E-
Trunk
member
works in
automatic
state and
the E-
Trunk
works in
the
forcible
master
mode.
l 6: The
local E-
Trunk
member
works in
automatic
state, the
E-Trunk
is in the
forcible
backup
state and
then
changes
to the
forcible
master
mode
when the
E-Trunk
receives a
message
that the
peer
device is
faulty (the
index of
the peer

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 1111


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 43 HUAWEI-E-TRUNK-MIB

OID Object Syntax Max Description Implement


Name Access ed
Specificatio
ns

member
must be
consistent
with the
index of
this
member).
l 7: The
local E-
Trunk
member
works in
automatic
state, the
E-Trunk
works in
the
forcible
backup
mode and
then
changes
to the
forcible
backup
mode
because
the E-
Trunk
receives a
message
that the
peer
device is
faulty (the
index of
the peer
member
must be
consistent
with the
index of
this
member).

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 1112


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 43 HUAWEI-E-TRUNK-MIB

OID Object Syntax Max Description Implement


Name Access ed
Specificatio
ns

1.3.6.1.4.1.2011. hwETrunk INTEGE Read-create The value of This object is


5.25.178.1.2.1.6 MemberWor R this object implemented
kMode identifies the as defined in
work mode: the
l 1: correspondin
automatic g MIB files.
l 2: forcible
backup
l 3: forcible
master

1.3.6.1.4.1.2011. hwETrunk INTEGE Read-only The value of This object is


5.25.178.1.2.1.7 MemberPhy R this object implemented
Status identifies the as defined in
physical link the
status of a correspondin
local E- g MIB files.
Trunk
member:
l 1: up
l 2: down

1.3.6.1.4.1.2011. hwETrunk Unsigned Read-create This object This object


5.25.178.1.2.1.8 MemberRe 32 indicates the supports the
moteId ID of the Set operation
remote Eth- only when
Trunk created.
interface.

1.3.6.1.4.1.2011. hwETrunk RowStat Read-create This object This object is


5.25.178.1.2.1.5 MemberRo us indicates the implemented
0 wStatus row status. as defined in
the
correspondin
g MIB files.

Creation Restriction
At present, hwETrunkMemberType supports Eth-Trunk only.

The E-Trunk needs to query Eth-Trunk to check whether the Trunk with the ID of
hwETrunkMemberID exists. If the Eth-Trunk does not contain information about this Trunk,
LACP is not enabled, or the Trunk has joined another E-Trunk, creating the Trunk fails.

Check whether the E-Trunk of hwETrunkMemberParentID exists. If not, creating the Trunk
fails.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 1113


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 43 HUAWEI-E-TRUNK-MIB

Modification Restriction
Only hwETrunkMemberWorkMode can be modified.

Deletion Restriction
None

Access Restriction
When you read the table, the corresponding member must be present. At present,
hwETrunkMemberType supports Eth-Trunk only.

43.5 Description of Alarm Objects

43.5.1 hwETrunkStatusChange
OID Object Bound Variable Description Imple
Name mente
d
Speci
ficati
ons

1.3.6.1.4.1.2011.5 hwETrunkSt l hwETrunkStatus This object This


.25.178.2.1 atusChange l hwETrunkStatusRea indicates that the object
son status or the is
cause of status of imple
the E-Trunk mente
changes. d as
define
d in
the
corres
pondin
g MIB
files.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 1114


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 43 HUAWEI-E-TRUNK-MIB

43.5.2 hwETrunkMemberStatusChange
OID Object Bound Variable Description Imple
Name mente
d
Speci
ficati
ons

1.3.6.1.4.1.2011.5 hwETrunkM l hwETrunkMemberSt This object This


.25.178.2.2 emberStatus atus indicates the object
Change l hwETrunkMemberSt member status or is
atusReason the cause of imple
status changes. mente
d as
define
d in
the
corres
pondin
g MIB
files.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 1115


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 44 HUAWEI-FLASH-MAN-MIB

44 HUAWEI-FLASH-MAN-MIB

About This Chapter

44.1 Functions Overview


44.2 Relationships Between Tables
44.3 Description of Single Objects
44.4 Description of MIB Tables
44.5 Description of Alarm Objects

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 1116


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 44 HUAWEI-FLASH-MAN-MIB

44.1 Functions Overview


Flash is a type of low-cost storage medium. On Huawei products, it can be used to (but not
limited to) save configuration files, private documents, call cost lists, and related directories.

HUAWEI-FLASH-MAN-MIB is used to manage Flash devices and control operations on it.

The root directory of this MIB is as follows:

iso(1).org(3).dod(6).internet(1).private(4).enterprises(1).huawei(2011).huaweiUtility(6).hwFl
ash(9)

44.2 Relationships Between Tables


None.

44.3 Description of Single Objects

44.3.1 hwFlhSupportNum
OID Object Syntax Max Description Impl
Name Access emen
ted
Speci
ficati
ons

1.3.6.1.4.1.2011 hwFlhSupp Integer( Read- This object indicates the Curre


.6.9.1.1.1 ortNum SIZE only number of Flash devices ntly
(1..32)) supported by the system. only
the
value
of 1 is
suppo
rted.

44.4 Description of MIB Tables

44.4.1 hwFlashTable
This table describes the attributes of Flash devices.

The index of this table is hwFlhIndex.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 1117


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 44 HUAWEI-FLASH-MAN-MIB

OID Object Name Syntax Max Description Imp


Acces lem
s ente
d
Spe
cific
atio
ns

1.3.6.1.4.1.2011. hwFlhIndex Integer Read- The value of this This


6.9.1.1.2.1.1 (1..32) only object identifies the obje
index of this table. ct is
The minimum value impl
is 1, and the eme
maximum value is nted
the same as the value as
of defi
hwFlhSupportNum. ned
in
the
corr
espo
ndin
g
MIB
files.

1.3.6.1.4.1.2011. hwFlhSize Integer Read- The value of this This


6.9.1.1.2.1.2 only object identifies the obje
size of the Flash ct is
device. If the Flash impl
device is removed, eme
the value is 0. nted
as
defi
ned
in
the
corr
espo
ndin
g
MIB
files.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 1118


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 44 HUAWEI-FLASH-MAN-MIB

OID Object Name Syntax Max Description Imp


Acces lem
s ente
d
Spe
cific
atio
ns

1.3.6.1.4.1.2011. hwFlhPos Integer Read- The value of this This


6.9.1.1.2.1.3 (0..214 only object identifies the obje
748364 location of the Flash ct is
7) device in the system. impl
The value ranges eme
from 0 to nted
2147483647. The as
value 0 indicates the defi
main processor. ned
in
the
corr
espo
ndin
g
MIB
files.

1.3.6.1.4.1.2011. hwFlhName Display Read- This object indicates This


6.9.1.1.2.1.4 String only the name of the Flash obje
(SIZE device. The value ct is
(0..16)) ranges from 0 to 16. impl
eme
nted
as
defi
ned
in
the
corr
espo
ndin
g
MIB
files.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 1119


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 44 HUAWEI-FLASH-MAN-MIB

OID Object Name Syntax Max Description Imp


Acces lem
s ente
d
Spe
cific
atio
ns

1.3.6.1.4.1.2011. hwFlhChipNum Integer Read- The value of this This


6.9.1.1.2.1.5 (1..64) only object identifies the obje
number of chips on ct is
the Flash device. The impl
value ranges from 1 eme
to 64. nted
as
defi
ned
in
the
corr
espo
ndin
g
MIB
files.

1.3.6.1.4.1.2011. hwFlhDescr Display Read- This object indicates This


6.9.1.1.2.1.6 String only the use of the Flash obje
(SIZE device in the system. ct is
(0..64)) The value ranges impl
from 0 to 64. eme
nted
as
defi
ned
in
the
corr
espo
ndin
g
MIB
files.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 1120


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 44 HUAWEI-FLASH-MAN-MIB

OID Object Name Syntax Max Description Imp


Acces lem
s ente
d
Spe
cific
atio
ns

1.3.6.1.4.1.2011. hwFlhInitTime TimeSt Read- This object indicates This


6.9.1.1.2.1.8 amp only the system time when obje
the Flash device is ct is
initialized. impl
1. If the device is eme
modified, the value is nted
the start time of the as
system. defi
ned
2. If the device is in
removed, the value is the
the time when the corr
device is inserted. espo
3. If the device is re- ndin
partitioned and re- g
allocated, the value is MIB
the time when the files.
device is re-
partitioned.

1.3.6.1.4.1.2011. hwFlhRemovable TruthV Read- The value of this This


6.9.1.1.2.1.9 alue only object identifies obje
whether the Flash ct is
device is removable. impl
If the value is 1, it eme
indicates that the nted
Flash device can be as
removed. defi
If the value is 2, it ned
indicates that the in
Flash device cannot the
be removed. corr
espo
ndin
g
MIB
files.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 1121


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 44 HUAWEI-FLASH-MAN-MIB

OID Object Name Syntax Max Description Imp


Acces lem
s ente
d
Spe
cific
atio
ns

1.3.6.1.4.1.2011. hwFlhPartitionBoo TruthV Read- The value of this This


6.9.1.1.2.1.11 l alue write object identifies obje
whether the Flash ct is
device can be impl
partitioned. If the eme
value is 1, it indicates nted
that the Flash device as
can be partitioned. defi
If the value is 2, it ned
indicates that the in
Flash device cannot the
be partitioned. corr
espo
The actual value is ndin
determined by the g
value of MIB
hwFlhPartions. files.

1.3.6.1.4.1.2011. hwFlhMinPartition Integer Read- The value of this This


6.9.1.1.2.1.12 Size 32 only object identifies the obje
minimum partition ct is
size supported by the impl
Flash device. If the eme
value of nted
hwFlhPartitionBool as
is false, the value of defi
this object is the same ned
as that of hwFlhSize. in
the
corr
espo
ndin
g
MIB
files.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 1122


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 44 HUAWEI-FLASH-MAN-MIB

OID Object Name Syntax Max Description Imp


Acces lem
s ente
d
Spe
cific
atio
ns

1.3.6.1.4.1.2011. hwFlhMaxPartitio Integer Read- The value of this This


6.9.1.1.2.1.13 ns (1..8) only object identifies the obje
maximum partitions ct is
supported by the impl
Flash device. The eme
value ranges from 1 nted
to 8. If the value of as
hwFlhPartitionBool defi
is false, the value of ned
this object is 1. in
the
corr
espo
ndin
g
MIB
files.

1.3.6.1.4.1.2011. hwFlhPartitionNu Integer Read- The value of this This


6.9.1.1.2.1.14 m only object identifies the obje
actual number of ct is
partitions supported impl
by the system on the eme
Flash device. If the nted
value of as
hwFlhPartitionBool defi
is false, the value of ned
this object is 1. in
the
corr
espo
ndin
g
MIB
files.

Creation Restriction
No entry can be created in this table.

Modification Restriction
The entries in this table cannot be modified.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 1123


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 44 HUAWEI-FLASH-MAN-MIB

Deletion Restriction
The entries in this table cannot be deleted.

Access Restriction
None.

44.4.2 hwFlhChipTable
This table describes the attributes of chips for each initialized Flash device. The table is used
to diagnose and locate faults.
The indexes of this table are hwFlhIndex and hwFlhChipSerialNo.

OID Object Syntax Max Description Impl


Name Access eme
nted
Spec
ificat
ions

1.3.6.1.4.1.2011 hwFlhChip Integer Not- The value of this object This


.6.9.1.1.3.1.1.1 SerialNo (1..64) accessib identifies the index of object
le this table. is
imple
mente
d as
defin
ed in
the
corres
pondi
ng
MIB
files.

1.3.6.1.4.1.2011 hwFlhChipI DisplaySt Read- This object indicates the This


.6.9.1.1.3.1.1.2 D ring only manufacturer and device object
(SIZE code of each chip. The is
(0..5)) first two numbers imple
indicate the mente
manufacturer, and the d as
last two numbers defin
indicate the device code. ed in
The value ranges from 0 the
to 5. If the device is corres
unknown, the value of pondi
the object is 00:00. ng
MIB
files.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 1124


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 44 HUAWEI-FLASH-MAN-MIB

OID Object Syntax Max Description Impl


Name Access eme
nted
Spec
ificat
ions

1.3.6.1.4.1.2011 hwFlhChip DisplaySt Read- This object indicates the This


.6.9.1.1.3.1.1.3 Descr ring only description of the chip, object
(SIZE such as Intel 27F008SA. is
(0..32)) The value ranges from 0 imple
to 32. mente
d as
defin
ed in
the
corres
pondi
ng
MIB
files.

Creation Restriction
No entry can be created in this table.

Modification Restriction
The entries in this table cannot be modified.

Deletion Restriction
The entries in this table cannot be deleted.

Access Restriction
None.

44.4.3 hwFlhPartitionTable
The table describes the attributes of each Flash partition. The entire device can be regarded as
a large partition, regardless of whether the partition operation is done on the device; therefore,
a minimum of one partition exists on a device.
The indexes of this table are hwFlhIndex and hwFlhPartIndex.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 1125


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 44 HUAWEI-FLASH-MAN-MIB

OID Object Syntax Max Description Impl


Name Access emen
ted
Speci
ficati
ons

1.3.6.1.4.1.20 hwFlhPart Integer Not- The value of this object This


11.6.9.1.1.4.1. Index (1..8) accessib identifies the index of this object
1.1 le table. is
imple
mente
d as
define
d in
the
corres
pondi
ng
MIB
files.

1.3.6.1.4.1.20 hwFlhPart Integer Read- The value of this object This


11.6.9.1.1.4.1. FirstChip (1..64) only identifies the sequence object
1.2 number of the first chip in is
the partition. Each chip imple
can be indexed in the chip mente
table through the d as
sequence number. define
d in
the
corres
pondi
ng
MIB
files.

1.3.6.1.4.1.20 hwFlhPart Integer Read- The value of this object This


11.6.9.1.1.4.1. LastChip (1..64) only identifies the sequence object
1.3 number of the last chip in is
the partition. Each chip imple
can be indexed in the chip mente
table through the d as
sequence number. define
d in
the
corres
pondi
ng
MIB
files.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 1126


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 44 HUAWEI-FLASH-MAN-MIB

OID Object Syntax Max Description Impl


Name Access emen
ted
Speci
ficati
ons

1.3.6.1.4.1.20 hwFlhPart Integer Read- The value of this object This


11.6.9.1.1.4.1. Space only identifies the total space object
1.4 of the Flash partition. The is
most satisfactory space is imple
calculated through the mente
following formula: d as
hwFlhPartSpace = n x define
hwFlhMinPartitionSize d in
the
corres
pondi
ng
MIB
files.

1.3.6.1.4.1.20 hwFlhPart Gauge32 Read- The value of this object This


11.6.9.1.1.4.1. SpaceFree only identifies the free space object
1.5 of the Flash partition. is
imple
mente
d as
define
d in
the
corres
pondi
ng
MIB
files.

1.3.6.1.4.1.20 hwFlhPart Integer Read- The value of this object This


11.6.9.1.1.4.1. FileNum only identifies the number of object
1.6 files in the Flash area. is
imple
mente
d as
define
d in
the
corres
pondi
ng
MIB
files.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 1127


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 44 HUAWEI-FLASH-MAN-MIB

OID Object Syntax Max Description Impl


Name Access emen
ted
Speci
ficati
ons

1.3.6.1.4.1.20 hwFlhPart INTEGER Read- The value of this object This


11.6.9.1.1.4.1. Checksu { only identifies the checksum object
1.7 mMethod algorithm of the file is
simpleChec system. imple
ksum(1), mente
undefined(2 d as
), define
simpleCRC( d in
3) the
corres
} pondi
ng
MIB
files.

1.3.6.1.4.1.20 hwFlhPart Integer Read- The value of this object This


11.6.9.1.1.4.1. Status only identifies the status of a object
1.8 Flash partition. is
If the device is not imple
writable, the value of this mente
object is readOnly(1). d as
define
If the current image is d in
running in the partition, the
the value of this object is corres
runFromFlash(2). pondi
If the device is writable, ng
the value of this object is MIB
readWrite(3). files.

1.3.6.1.4.1.20 hwFlhPart Integer Read- The value of this object This


11.6.9.1.1.4.1. Upgrade only identifies the upgrade object
1.9 Mode method of the Flash is
partition. imple
mente
d as
define
d in
the
corres
pondi
ng
MIB
files.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 1128


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 44 HUAWEI-FLASH-MAN-MIB

OID Object Syntax Max Description Impl


Name Access emen
ted
Speci
ficati
ons

1.3.6.1.4.1.20 hwFlhPart DisplayStrin Read- This object indicates the This


11.6.9.1.1.4.1. Name g (SIZE only name of a Flash partition. object
1.10 (0..16)) The name is defined by is
the system. imple
mente
d as
define
d in
the
corres
pondi
ng
MIB
files.

1.3.6.1.4.1.20 hwFlhPart Integer Read- The value of this object This


11.6.9.1.1.4.1. RequireEr only identifies whether the object
1.11 ase Flash partition needs to is
be erased before the write imple
operation is done on it. mente
d as
define
d in
the
corres
pondi
ng
MIB
files.

1.3.6.1.4.1.20 hwFlhPart Integer(1..2 Read- The value of this object This


11.6.9.1.1.4.1. FileName 56) only identifies the maximum object
1.12 Len length of the file name is
defined by the system. imple
mente
d as
define
d in
the
corres
pondi
ng
MIB
files.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 1129


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 44 HUAWEI-FLASH-MAN-MIB

Creation Restriction
No entry can be created in this table.

Modification Restriction
The entries in this table cannot be modified.

Deletion Restriction
The entries in this table cannot be deleted.

Access Restriction
None.

44.4.4 huaweiFlhFileTable
This table describes information about files in a Flash partition.
The indexes of this table are hwFlhIndex, hwFlhPartIndex, and hwFlhFileIndex.

OID Object Syntax Max Description Impl


Name Access emen
ted
Speci
ficati
ons

1.3.6.1.4.1.201 hwFlhFileI Integer Not- The value of this object This


1.6.9.1.1.4.2.1. ndex (1..1024) accessib identifies the index of object
1.1 le this table. is
imple
mente
d as
define
d in
the
corres
pondi
ng
MIB
files.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 1130


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 44 HUAWEI-FLASH-MAN-MIB

OID Object Syntax Max Description Impl


Name Access emen
ted
Speci
ficati
ons

1.3.6.1.4.1.201 hwFlhFile DisplayStrin Read- This object indicates This


1.6.9.1.1.4.2.1. Name g(1..255) only the file name. object
1.2 is
imple
mente
d as
define
d in
the
corres
pondi
ng
MIB
files.

1.3.6.1.4.1.201 hwFlhFile Integer Read- The value of this object This


1.6.9.1.1.4.2.1. Size only identifies the size of a object
1.3 file (excluding the is
header), expressed in imple
bytes. The minimum mente
value is 0 byte. d as
define
d in
the
corres
pondi
ng
MIB
files.

1.3.6.1.4.1.201 hwFlhFile INTEGER Read- The value of this object This


1.6.9.1.1.4.2.1. Status {deleted(1),i only identifies the file object
1.4 nvalidChecks status. The values are is
um(2),valid( described as follows: imple
3)} l deleted(1): indicates mente
that the file is in the d as
Recycle Bin. define
d in
l invalidChecksum(2) the
: indicates that the corres
checksum pondi
mechanism is ng
invalid. MIB
l valid(3): indicates files.
that the file is valid.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 1131


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 44 HUAWEI-FLASH-MAN-MIB

OID Object Syntax Max Description Impl


Name Access emen
ted
Speci
ficati
ons

1.3.6.1.4.1.201 hwFlhFile OCTET Read- This object indicates This


1.6.9.1.1.4.2.1. Checksum STRING only the file checksum object
1.5 mechanism, which is in is
the file header. imple
mente
d as
define
d in
the
corres
pondi
ng
MIB
files.

Creation Restriction
No entry can be created in this table.

Modification Restriction
The entries in this table cannot be modified.

Deletion Restriction
The entries in this table cannot be deleted.

Access Restriction
None.

44.4.5 hwStorageTable
This table describes the attributes of storage devices.
The index of this table is hwStorageIndex.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 1132


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 44 HUAWEI-FLASH-MAN-MIB

OID Object Syntax Max Description Impl


Name Access eme
nted
Spec
ificat
ions

1.3.6.1.4.1.2011.6 hwStorageIn Integer (1..255) Not- The value of this This


.9.1.4.2.1.1 dex accessi object identifies objec
ble the index of this t is
table. imple
ment
ed as
defin
ed in
the
corre
spon
ding
MIB
files.

1.3.6.1.4.1.2011.6 hwStorageTy INTEGER Read- The value of this This


.9.1.4.2.1.2 pe {flash(1),hardD only object identifies objec
isk(2),cfCard(3 the type of the t is
)} storage device. imple
ment
ed as
defin
ed in
the
corre
spon
ding
MIB
files.

1.3.6.1.4.1.2011.6 hwStorageSp Integer Read- The value of this This


.9.1.4.2.1.3 ace only object identifies objec
the sizes of all t is
the storage imple
devices, in KB. ment
ed as
defin
ed in
the
corre
spon
ding
MIB
files.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 1133


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 44 HUAWEI-FLASH-MAN-MIB

OID Object Syntax Max Description Impl


Name Access eme
nted
Spec
ificat
ions

1.3.6.1.4.1.2011.6 hwStorageSp Integer Read- This object This


.9.1.4.2.1.4 aceFree only indicates the objec
remaining space, t is
in KB. imple
ment
ed as
defin
ed in
the
corre
spon
ding
MIB
files.

1.3.6.1.4.1.2011.6 hwStorageNa DisplayString Read- This object This


.9.1.4.2.1.5 me (0..32) only indicates the objec
name of the t is
storage device. imple
ment
ed as
defin
ed in
the
corre
spon
ding
MIB
files.

1.3.6.1.4.1.2011.6 hwStorageDe DisplayString Read- This object This


.9.1.4.2.1.6 scr only indicates the use objec
of the storage t is
device in the imple
system. ment
ed as
defin
ed in
the
corre
spon
ding
MIB
files.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 1134


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 44 HUAWEI-FLASH-MAN-MIB

Creation Restriction
No entry can be created in this table.

Modification Restriction
The entries in this table cannot be modified.

Deletion Restriction
The entries in this table cannot be deleted.

Access Restriction
None.

44.4.6 huaweiFlhOpTable
This table is a copy operation table of files on Flash devices. It records the changes of files on
Flash devices.
The index of this table is hwFlhOperIndex.

OID Object Syntax Max Description Implemen


Name Access ted
Specificati
ons

1.3.6.1.4.1.201 hwFlhOpe Integer32 Not- The value of This object


1.6.9.1.2.1.1.1 rIndex (1..2147483647) accessib the object is
le identifies the implemente
index of the d as defined
table. in the
correspondi
ng MIB
files.

1.3.6.1.4.1.201 hwFlhOpe Integer{net2Flas Read- The value of This object


1.6.9.1.2.1.1.2 rType hWithErase(1), create the object is
net2FlashWithou identifies the implemente
tErase(2), types of d as defined
flash2Net(3)} commands. in the
correspondi
ng MIB
files.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 1135


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 44 HUAWEI-FLASH-MAN-MIB

OID Object Syntax Max Description Implemen


Name Access ted
Specificati
ons

1.3.6.1.4.1.201 hwFlhOpe Integer Read- The value of When this


1.6.9.1.2.1.1.3 rProtocol { create the object object is set
identifies the to sftp(2),
ftp(1), file transfer only a
sftp(2), protocols. password
tftp(3) The default can be used
value is ftp. for
} authenticati
The FTP on. If a
protocol public key
poses a is used, the
security risk, authenticati
and therefore on fails.
the SFTP
protocol is
recommende
d.

1.3.6.1.4.1.201 hwFlhOpe IpAddress Read- The object This object


1.6.9.1.2.1.1.4 rServerAd create indicates the is
dress IP address of implemente
the server. d as defined
in the
correspondi
ng MIB
files.

1.3.6.1.4.1.201 hwFlhOpe DisplayString Read- The object This object


1.6.9.1.2.1.1.5 rServerUse (SIZE (1..255)) create indicates the is
r user name. implemente
d as defined
in the
correspondi
ng MIB
files.

1.3.6.1.4.1.201 hwFlhOpe DisplayString Read- The object This object


1.6.9.1.2.1.1.6 rPassword (SIZE (1..255)) create indicates the is
password implemente
used by the d as defined
user. in the
correspondi
ng MIB
files.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 1136


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 44 HUAWEI-FLASH-MAN-MIB

OID Object Syntax Max Description Implemen


Name Access ted
Specificati
ons

1.3.6.1.4.1.201 hwFlhOpe DisplayString Read- The object This object


1.6.9.1.2.1.1.7 rSourceFil (SIZE (1..255)) create indicates the is
e name of the implemente
source file. d as defined
in the
correspondi
ng MIB
files.

1.3.6.1.4.1.201 hwFlhOpe DisplayString Read- The object If the value


1.6.9.1.2.1.1.8 rDestinatio create indicates the of
nFile name of the hwFlhOper
destination Type[2] is
file. net2FlashW
ithErase(1)
or
net2FlashW
ithoutErase(
2) and the
value of this
object is not
specified,
the output
value is
100.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 1137


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 44 HUAWEI-FLASH-MAN-MIB

OID Object Syntax Max Description Implemen


Name Access ted
Specificati
ons

1.3.6.1.4.1.201 hwFlhOpe HwFlashOperati Read- The value of This object


1.6.9.1.2.1.1.9 rStatus onStatus only the object is
{ identifies the implemente
operating d as defined
opInProgress(1) status. in the
opSuccess(2) correspondi
ng MIB
opInvalid(3)
files.
opInvalidProtoco
l(4)
opInvalidSource-
Name(5)
opInvalidDestNa
me(6)
opInvalidServer-
Address(7)
opDeviceBusy(8
)
opDeviceOpenEr
ror(9)
opDeviceError(1
0)
opDeviceNotPro
grammable(11)
opDeviceFull(12
)
opFileOpenErro
r(13)
opFileTransferEr
ror(14)
opFileChecksum
Error(15)
opNoMemory(1
6)
opAuthFail(17)
opUnknownFail
ure(18)
opAbort(19)
opInvalidSource
Address(20)
opInvalidSourceI
nterface(21)

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 1138


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 44 HUAWEI-FLASH-MAN-MIB

OID Object Syntax Max Description Implemen


Name Access ted
Specificati
ons

opCurrentVersio
nFileConfilt(22)
}

1.3.6.1.4.1.201 hwFlhOpe TruthValue Read- The object This object


1.6.9.1.2.1.1.1 rEndNotifi create indicates that is
0 cation the operation implemente
is complete. d as defined
in the
correspondi
ng MIB
files.

1.3.6.1.4.1.201 hwFlhOpe TimeTicks Read- The object This object


1.6.9.1.2.1.1.1 rProgress only indicates the is
1 operation implemente
duration. d as defined
in the
correspondi
ng MIB
files.

1.3.6.1.4.1.201 hwFlhOpe RowStatus {1: Read- The object This object


1.6.9.1.2.1.1.1 rRowStatu active (1),2: create indicates the is
2 s notInService (2), status of the implemente
3: notReady (3), row. d as defined
4: createAndGo in the
(4),5: correspondi
createAndWait ng MIB
(5),6: destroy files.
(6)}

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 1139


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 44 HUAWEI-FLASH-MAN-MIB

OID Object Syntax Max Description Implemen


Name Access ted
Specificati
ons

1.3.6.1.4.1.201 hwFlhOpe Integer32(1..655 Read- The value of This object


1.6.9.1.2.1.1.1 rServerPor 35) create the object is
3 t identifies the implemente
number of the d as defined
listening port in the
on the FTP/ correspondi
SFTP server: ng MIB
l The files.
default
listening
port
number of
an SFTP
server is
22.
l The
default
listening
port
number of
an FTP
server is
21.

1.3.6.1.4.1.201 hwFlhOpe IpAddress Read- This object This object


1.6.9.1.2.1.1.1 rSourceAd create indicates the is
4 dress source IP implemente
address. d as defined
The default in the
value is correspondi
0.0.0.0. ng MIB
files.

1.3.6.1.4.1.201 hwFlhOpe OCTET Read- This object This object


1.6.9.1.2.1.1.1 rSourceInt STRING(SIZE create indicates the is
5 erface (1..47)) source implemente
interface. d as defined
in the
correspondi
ng MIB
files.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 1140


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 44 HUAWEI-FLASH-MAN-MIB

OID Object Syntax Max Description Implemen


Name Access ted
Specificati
ons

1.3.6.1.4.1.201 hwFlhOpe Integer32 Read- The value of This object


1.6.9.1.2.1.1.1 rMemSize create this object is
6 identifies the implemente
reserved d as defined
space in the
guaranteed correspondi
by a host, in ng MIB
KB. files.

1.3.6.1.4.1.201 hwFlhOpe OCTETSTRIN Read- This object This object


1.6.9.1.2.1.1.1 rVpnInstan G(SIZE(1..31)) create indicates is
7 ceName thevpninstanc implemente
enameofthefil d as defined
eserver. in the
correspondi
ng MIB
files.

1.3.6.1.4.1.201 hwFlhOpe Integer32 Read- This object This object


1.6.9.1.2.1.1.1 rTotalFile (0..2147483647) create indicates the is
8 Length total length of implemente
the file, in d as defined
bytes. in the
correspondi
ng MIB
files.

1.3.6.1.4.1.201 hwFlhOpe Integer32 Read- This object This object


1.6.9.1.2.1.1.1 rTransferP (0..100) only indicates the is
9 rogress transfer implemente
progress of d as defined
the file. in the
correspondi
ng MIB
files.

1.3.6.1.4.1.201 hwFlhOpe DisplayString Read- This object This object


1.6.9.1.2.1.1.2 rErrorReas (SIZE (1..255)) only indicates the is
0 on cause of the implemente
file operation d as defined
failure. in the
correspondi
ng MIB file.

Creation Restriction
The following entries can be created:

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 1141


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 44 HUAWEI-FLASH-MAN-MIB

l hwFlhOperType
l hwFlhOperProtocol
l hwFlhOperServerAddress
l hwFlhOperServerUser
l hwFlhOperPassword
l hwFlhOperSourceFile
l hwFlhOperDestinationFile
l hwFlhOperEndNotification
l hwFlhOperServerPort
l hwFlhOperRowStatus
l hwFlhOperSourceAddress
l hwFlhOperSourceInterface
l hwFlhOperMemSize
l hwFlhOperVpnInstanceName
l hwFlhOperTotalFileLength

You can create a maximum of five entries in this table. The aging time of each entry is five
minutes.

Modification Restriction
The following entries can be modified:

l hwFlhOperType
l hwFlhOperProtocol
l hwFlhOperServerAddress
l hwFlhOperServerUser
l hwFlhOperPassword
l hwFlhOperSourceFile
l hwFlhOperDestinationFile
l hwFlhOperEndNotification
l hwFlhOperServerPort
l hwFlhOperSourceAddress
l hwFlhOperSourceInterface
l hwFlhOperMemSize
l hwFlhOperVpnInstanceName
l hwFlhOperTotalFileLength

Deletion Restriction
The following entries can be deleted:

l hwFlhOperType
l hwFlhOperProtocol

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 1142


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 44 HUAWEI-FLASH-MAN-MIB

l hwFlhOperServerAddress
l hwFlhOperServerUser
l hwFlhOperPassword
l hwFlhOperSourceFile
l hwFlhOperDestinationFile
l hwFlhOperStatus
l hwFlhOperEndNotification
l hwFlhOperProgress
l hwFlhOperRowStatus
l hwFlhOperServerPort
l hwFlhOperSourceAddress
l hwFlhOperSourceInterface
l hwFlhOperMemSize
l hwFlhOperVpnInstanceName
l hwFlhOperTotalFileLength
l hwFlhOperTransferProgress

Access Restriction
None.

44.4.7 hwFlhSyncTable
This table contains information about the attribute of synchronization operation. You can
configure the synchronization operation for local files by using this table.
The index of this table is hwFlhSyncIndex.

OID Object Syntax Max Access Descriptio Impleme


Name n nted
Specific
ations

1.3.6.1.4.1.2011.6 hwFlhSyncIn Integer Not- The value of This


.9.1.2.2.1.1 dex (1..21474 Accessible the object object is
83647) identifies the implemen
index of the ted as
table. defined in
the
correspon
ding MIB
file.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 1143


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 44 HUAWEI-FLASH-MAN-MIB

OID Object Syntax Max Access Descriptio Impleme


Name n nted
Specific
ations

1.3.6.1.4.1.2011.6 hwFlhSyncT Integer{n Read-create The value of This


.9.1.2.2.1.2 ype et2FlashC the object object is
opy(1)} identifies the implemen
operation of ted as
the files defined in
copy. the
The object correspon
has the ding MIB
following file.
value:
l net2Flas
hCopy(1)
: copy a
file from
one
board to
another.

1.3.6.1.4.1.2011.6 hwFlhSyncR Integer Read-create The value of This


.9.1.2.2.1.3 ange {designat the object object is
e (1), all identifies the implemen
(2)}} synchronizat ted as
ion range of defined in
the files. the
The object correspon
has the ding MIB
following file.
values:
l designate
(1): copy
from one
board to
another
board.
l all (2):
copy in
batch.

1.3.6.1.4.1.2011.6 hwFlhSyncS DisplaySt Read-create The source Currently,


.9.1.2.2.1.4 ourcePath ring(SIZE path. the value
(1..255)) ranges
from 1 to
128.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 1144


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 44 HUAWEI-FLASH-MAN-MIB

OID Object Syntax Max Access Descriptio Impleme


Name n nted
Specific
ations

1.3.6.1.4.1.2011.6 hwFlhSyncS DisplaySt Read-create The source This


.9.1.2.2.1.5 ourceFile ring(SIZE file name. object is
(1..255)) Currently, implemen
the value ted as
can be an defined in
integer the
ranging correspon
from 1 to ding MIB
64. file.

1.3.6.1.4.1.2011.6 hwFlhSyncD DisplaySt Read-create The This


.9.1.2.2.1.6 estinationPat ring(SIZE destination object is
h (1..255)) path. implemen
ted as
defined in
the
correspon
ding MIB
file.

1.3.6.1.4.1.2011.6 hwFlhSyncD DisplaySt Read-create The This


.9.1.2.2.1.7 estinationFil ring destination object is
e (SIZE file name. implemen
(1..255)) Currently, ted as
the value defined in
can be an the
integer correspon
ranging ding MIB
from 1 to file.
64.

1.3.6.1.4.1.2011.6 hwFlhSyncR RowStatu Read-create This object This


.9.1.2.2.1.8 owStatus s indicates the object is
row status of implemen
this table. ted as
defined in
the
correspon
ding MIB
file.

Creation Restriction
None

Modification Restriction
The entries in this table cannot be modified.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 1145


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 44 HUAWEI-FLASH-MAN-MIB

Deletion Restriction
None

Access Restriction
The entries in this table can be read without restraint.

44.5 Description of Alarm Objects

44.5.1 hwFlhOperNotification
OID Object Bound variable Description Imple
Name mente
d
Specifi
cations

1.3.6.1.4.1.2011.6 hwFlhOperN 1: Notification generated This


.9.1.3.1 otification hwFlhOperStatus after the Flash copy object
operation is complete. is
implem
ented
as
defined
in the
corresp
onding
MIB
files.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 1146


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 44 HUAWEI-FLASH-MAN-MIB

44.5.2 hwFlhSyncSuccessNotification
OID Object Binding Variable Description Imple
Name mente
d
Speci
ficati
ons

1.3.6.1.4.1.2011.6 hwFlhSyncS 1: A This


.9.1.3.2 uccessNotific hwFlhSyncSource- hwFlhSyncSuccess- object
ation File Notification is sent is
2: when the file copy imple
hwFlhSyncDestina- operation mente
tionFile successful. d as
define
d in
the
corres
pondin
g MIB
files.

44.5.3 hwFlhSyncFailNotification
OID Object Binding Variable Description Imple
Name mente
d
Speci
ficati
ons

1.3.6.1.4.1.2011.6 hwFlhSyncF 1: A This


.9.1.3.3 ailNotificatio hwFlhSyncSource- hwFlhSyncFailNoti- object
n File fication is sent when is
2: the file copy imple
hwFlhSyncDestina- operation failed. mente
tionFile d as
define
d in
the
corres
pondin
g MIB
files.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 1147


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 45 HUAWEI-FWD-RES-TRAP-MIB

45 HUAWEI-FWD-RES-TRAP-MIB

About This Chapter

45.1 Function Overview


45.2 Relationship Between Tables
45.3 Description of Single Objects
45.4 Description of MIB Tables
45.5 Description of Alarm Objects
45.6 Unsupported Objects

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 1148


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 45 HUAWEI-FWD-RES-TRAP-MIB

45.1 Function Overview


This MIB defines traps about forwarding resources. Traps are reported to the NMS. No MIB
table is developed, and you cannot query or set the traps.
Root object:
iso(1).org(3).dod(6).internet(1).private(4).enterprises(1).huawei(2011).huaweiMgmt(5).hwDa
tacomm(25).hwFwdResTrapMIB(227)
Currently, this MIB does not support tables.

45.2 Relationship Between Tables


None

45.3 Description of Single Objects

45.3.1 hwEntPhysicalindex
OID Object Syntax Max Descriptio Implement
Name Access n ed
Specificati
ons

1.3.6.1.4.1.2 hwEntPhysi Unsigned32 Accessible- This object This object


011.5.25.227 calindex for-notify indicates the is
.1.1 index for implemented
physical as defined in
entry. the
correspondin
g MIB file.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 1149


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 45 HUAWEI-FWD-RES-TRAP-MIB

45.3.2 hwFwdResLackSlotStr
OID Object Syntax Max Descriptio Implement
Name Access n ed
Specificati
ons

1.3.6.1.4.1.2 hwFwdResL OctetString Accessible- This object This object


011.5.25.227 ackSlotStr for-notify indicates the is
.1.2 information implemented
about slot. as defined in
the
correspondin
g MIB file.

45.3.3 hwFwdResLackReasonId
OID Object Syntax Max Descriptio Implement
Name Access n ed
Specificati
ons

1.3.6.1.4.1.2 hwFwdResL Enumeration Accessible- This object This object


011.5.25.227 ackReasonId for-notify indicates the is
.1.3 reason for implemented
trap. as defined in
the
correspondin
g MIB file.

45.3.4 hwFwdResThreshold
OID Object Syntax Max Descriptio Implement
Name Access n ed
Specificati
ons

1.3.6.1.4.1.2 hwFwdResT Unsigned32 Accessible- This object This object


011.5.25.227 hreshold for-notify indicates the is
.1.4 threshold for implemented
trap. as defined in
the
correspondin
g MIB file.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 1150


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 45 HUAWEI-FWD-RES-TRAP-MIB

45.3.5 hwL3FailedService
OID Object Syntax Max Descriptio Implement
Name Access n ed
Specificati
ons

1.3.6.1.4.1.2 hwL3Failed OctetString Accessible- This object This object


011.5.25.227 Service for-notify indicates the is
.1.5 Layer 3 implemented
service that as defined in
the system the
fails to correspondin
deliver. g MIB file.

45.4 Description of MIB Tables


None

45.5 Description of Alarm Objects

45.5.1 hwBoardL3ACLResLack

OID Object Binding Variable Description Impl


Name eme
nted
Spec
ificat
ions

1.3.6.1.4.1.2011.5 hwBoardL3 l hwL3FailedService This object This


.25.227.2.1.7 ACLResLac l hwFwdResLackSlot indicates that an object
k Str ACL fails to be is
delivered because imple
l hwFwdResLackRea- ACL resources mente
sonId have been used d as
up. defin
ed in
the
corres
pondi
ng
MIB
file.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 1151


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 45 HUAWEI-FWD-RES-TRAP-MIB

45.5.2 hwBoardL2mcResLack

OID Object Binding Variable Description Implem


Name ented
Specific
ations

1.3.6.1.4.1.2011.5 hwBoardL2 l hwFwdResThreshol This object This


.25.227.2.1.8 mcResLack d indicates that object is
l hwFwdResLackSlot the L2MC impleme
Str index resource nted as
usage exceeds defined
l hwFwdResLackRea- the threshold. in the
sonId correspo
nding
MIB file.

45.5.3 hwBoardL2mcResLackResume

OID Object Binding Variable Description Imple


Name mented
Specifi
cations

1.3.6.1.4.1.2011.5 hwBoardL2 l hwFwdResThreshol This object This


.25.227.2.1.9 mcResLackR d indicates that object is
esume l hwFwdResLackSlot the L2MC impleme
Str index resource nted as
usage falls defined
l hwFwdResLackRea- below the in the
sonId threshold. correspo
nding
MIB
file.

45.5.4 hwBoardIpmcResLack

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 1152


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 45 HUAWEI-FWD-RES-TRAP-MIB

OID Object Binding Variable Description Imple


Name mente
d
Specif
icatio
ns

1.3.6.1.4.1.2011.5 hwBoardIpm l hwFwdResThreshol This object This


.25.227.2.1.10 cResLack d indicates that the object
l hwFwdResLackSlot IPMC index is
Str resource usage implem
exceeds the ented
l hwFwdResLackRea- threshold. as
sonId defined
in the
corresp
onding
MIB
file.

45.5.5 hwBoardIpmcResLackResume

OID Object Binding Variable Description Imple


Name mented
Specifi
cations

1.3.6.1.4.1.2011.5 hwBoardIpm l hwFwdResThreshol This object This


.25.227.2.1.11 cResLackRes d indicates that object is
ume l hwFwdResLackSlot the IPMC index impleme
Str resource usage nted as
falls below the defined
l hwFwdResLackRea- threshold. in the
sonId correspo
nding
MIB
file.

45.5.6 hwBoardIPv6ACLResLack

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 1153


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 45 HUAWEI-FWD-RES-TRAP-MIB

OID Object Binding Variable Description Impl


Name eme
nted
Spec
ificat
ions

1.3.6.1.4.1.2011.5 hwBoardIPv l hwViewName The IPv6 function This


.25.227.2.1.22 6ACLResLa l hwFwdResLackSlot does not take object
ck Str effect in the is
VLANIF interface imple
view because of mente
insufficient d as
system resources. defin
ed in
the
corres
pondi
ng
MIB
file.

45.5.7 hwBoardMplsPhpResLack
OID Object Syntax Description Imple
Name mente
d
Speci
ficati
ons

1.3.6.1.4.1.2011.5 hwBoardMpl hwFwdResLackSlotStr This object This


.25.227.2.1.23 sPhpResLack indicates that object
MPLS PHP is
labels are imple
insufficient. mente
d as
define
d in
the
corres
pondin
g MIB
file.

45.6 Unsupported Objects

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 1154


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 45 HUAWEI-FWD-RES-TRAP-MIB

The functions corresponding to the following objects are not supported on the device. Do not
use these MIB objects to maintain the device.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 1155


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 46 HUAWEI-GARP-APP-MIB

46 HUAWEI-GARP-APP-MIB

About This Chapter

46.1 Function Overview


46.2 Relationship Between Tables
46.3 Description of Single Objects
46.4 Description of MIB Tables
46.5 Description of Alarm Objects

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 1156


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 46 HUAWEI-GARP-APP-MIB

46.1 Function Overview


The HUAWEI-GARP-APP-MIB is used to display the running status of the Generic VLAN
Registration Protocol (GVRP). You can use this MIB to verify the configuration of GVRP. In
addition, you can clear statistics on GVRP and set the hold timer, registration mode, and
allowed VLANs on an interface.

Root object:

iso(1).org(3).dod(6).internet(1).private(4).enterprises(1).huawei(2011).huaweiMgmt(5).hwDa
tacomm(25).hwGarpAppMIB(213)

46.2 Relationship Between Tables

Figure 46-1 Relationship between the hwGarpAppSwitchCountTable,


hwGarpAppTrunkStatusTable, and hwGarpAppHoldTimeTable

hwGvrpSwitchCountTable hwGvrpTrunkStatusTable

hwGvrpSwitchGmrpRxPxt hwGvrpTrunkIndex

hwGvrpSwitchGvrpRxPxt hwGvrpTrunkRegistration

hwGvrpSwitchGmrpTxPxt hwGvrpTrunkPassListLow

hwGvrpSwitchGvrpTxPxt hwGvrpTrunkPassListHigh

hwGvrpSwitchDiscardedPxt hwGvrpTrunkStatusTable

hwGvrpSwitchGarpStatClear hwGvrpHoldTime

Figure 46-1 shows the relationship between the hwGarpAppSwitchCountTable (displays and
clears GVRP statistics), hwGarpAppTrunkStatusTable (sets the interface status), and
hwGarpAppHoldTimeTable (sets the hold timer of interfaces). Both tables are used to
perform operations on an interface; therefore, you can use the hwGarpAppTrunkIndex to
specify the interface that you want to check or configure.

46.3 Description of Single Objects

46.3.1 hwGarpAppLeaveAllTime

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 1157


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 46 HUAWEI-GARP-APP-MIB

OID Object Syntax Descriptio Access Status


Name n

1.3.6.1.4.1.2 hwGarpApp TimeInterval This object Read-write Current


011.5.25.213 LeaveAllTi indicates the
.1.1 me LeaveAll
timer of the
Generic
Attribute
Registration
Protocol
(GARP).
The value
ranges from
65 to 32765,
in
centiseconds
.
The value
increases at
a step of 5
and must be
greater than
the value of
the Leave
timer. The
default value
of the
LeaveAll
timer is
1000
centiseconds
(10
seconds).

46.4 Description of MIB Tables

46.4.1 hwGarpAppSwitchCountTable
This table displays statistics on the GVRP packets on an interface, including the number of
packets sent, received, and discarded. You can also clear the statistics on the interface by
using this table.
This table uses the index of the hwGarpAppTrunkStatusTable, that is,
hwGarpAppTrunkIndex.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 1158


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 46 HUAWEI-GARP-APP-MIB

OID Object Syntax Descriptio Access Status


Name n

1.3.6.1.4.1.2 hwGarpApp Counter32 This object Read-only Current


011.5.25.213 SwitchGmrp indicates the
.1.2.1.1 RxPkt number of
GMRP
packets
received by
an interface.

1.3.6.1.4.1.2 hwGarpApp Counter32 This object Read-only Current


011.5.25.213 SwitchGvrp indicates the
.1.2.1.2 RxPkt number of
GVRP
packets
received by
an interface.

1.3.6.1.4.1.2 hwGarpApp Counter32 This object Read-only Current


011.5.25.213 SwitchGmrp indicates the
.1.2.1.3 TxPkt number of
GMRP
packets sent
by an
interface.

1.3.6.1.4.1.2 hwGarpApp Counter32 This object Read-only Current


011.5.25.213 SwitchGvrp indicates the
.1.2.1.4 TxPkt number of
GVRP
packets sent
by an
interface.

1.3.6.1.4.1.2 hwGarpApp Counter32 This object Read-only Current


011.5.25.213 SwitchDisca indicates the
.1.2.1.5 rdedPkt number of
packets
discarded on
an interface.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 1159


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 46 HUAWEI-GARP-APP-MIB

OID Object Syntax Descriptio Access Status


Name n

1.3.6.1.4.1.2 hwGarpApp INTEGER This object Read-write Current


011.5.25.213 SwitchGarp is used to
.1.2.1.6 StatClear clear the
GVRP
statistics on
a specified
interface,
including the
statistics on
the packets
sent,
received,
and
discarded.

Creation Restriction
No entry can be created in this table.

Modification Restriction
The entries in this table can be modified without restriction.

Deletion Restriction
No entry in this table can be deleted.

Access Restriction
The entries in this table can be read without restriction.

46.4.2 hwGarpAppHoldTimeTable

This table is used to set the hold timer of an interface.

This table uses the index of the IfEntry table in the IF-MIB, that is, ifIndex.

OID Object Syntax Descriptio Access Status


Name n

1.3.6.1.4.1.2 hwGarpApp INTEGER This object Read-write Current


011.5.25.213 HoldTime indicates the
.1.3.1.1 hold timer of
GVRP.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 1160


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 46 HUAWEI-GARP-APP-MIB

Creation Restriction
No entry can be created in this table.

Modification Restriction
The entries in this table can be modified.

Deletion Restriction
No entry in this table can be deleted.

Access Restriction
The entries in this table can be read without restriction.

46.4.3 hwGarpAppTrunkStatusTable
This table is used to set the GVRP registration mode of a trunk interface and view the VLANs
allowed by the trunk interface.
The index of this table is hwGarpAppTrunkIndex.

OID Object Syntax Descriptio Access Status


Name n

1.3.6.1.4.1.2 hwGarpApp InterfaceInd This object Not- Current


011.5.25.213 TrunkIndex ex indicates the accessible
.2.1.1.1 index of a
GVRP
interface.

1.3.6.1.4.1.2 hwGarpApp INTEGER{n This object Read-write Current


011.5.25.213 TrunkGvrpR ormal(1), indicates the
.2.1.1.2 egistration fixed(2), GVRP
registration
forbidden(3) mode: fixed:
} fixed
registration
mode.
forbidden:
forbidden
registration
mode.
normal:
normal
registration
mode.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 1161


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 46 HUAWEI-GARP-APP-MIB

OID Object Syntax Descriptio Access Status


Name n

1.3.6.1.4.1.2 hwGarpApp OCTET This object Read-only Current


011.5.25.213 TrunkPassLi STRING indicates the
.2.1.1.3 stLow start IDs of
VLANs
allowed by
an interface.
The value
ranges from
1 to 2048.

1.3.6.1.4.1.2 hwGarpApp OCTET This object Read-only Current


011.5.25.213 TrunkPassLi STRING indicates the
.2.1.1.4 stHigh end IDs of
VLANs
allowed by
an interface.
The value
ranges from
2049 to
4094.

Creation Restriction
No entry can be created in this table.

Modification Restriction
The entries in this table can be modified.

Deletion Restriction
No entry in this table can be deleted.

Access Restriction
The entries in this table can be read without restriction.

Description of Alarm Objects


None.

46.5 Description of Alarm Objects


None.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 1162


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 47 HUAWEI-GTL-MIB

47 HUAWEI-GTL-MIB

About This Chapter

47.1 Functions Overview


47.2 Relationships Between Tables
47.3 Description of Single Objects
47.4 Description of MIB Tables
47.5 Description of Alarm Objects

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 1163


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 47 HUAWEI-GTL-MIB

47.1 Functions Overview


GTL-MIB uses three types of objects, which record the following types of traps: traps
generated when the license adopts the default configuration; traps generated when the service
module is near to the expiration; traps generated when the resource usage of the service
module is near to the threshold. In GTL-MIB, only the three types of traps are notified to the
network management devices. This MIB does not have any table, or provide related query and
settings.
The root directory is as follows:
iso(1).org(3).dod(6).internet(1).private(4).enterprises(1).huawei(2011).huaweiMgmt(5).hwDa
tacomm(25).hwGtl(142)

47.2 Relationships Between Tables


None.

47.3 Description of Single Objects

47.3.1 hwGtlDefaultValueReason
OID Object Syntax Max Description Imple
Name Access mente
d
Specifi
cations

1.3.6.1.4.1.201 hwGtlDefa OCTET Accessib This object indicates the This


1.5.25.142.1.1 ultValueRe STRING le-for- reason for using the object is
ason (SIZE notify default configuration implem
(1..31)) when the license ented as
authentication fails. defined
in the
corresp
onding
MIB
files.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 1164


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 47 HUAWEI-GTL-MIB

47.3.2 hwGtlResourceItem
OID Object Syntax Max Description Imple
Name Access mente
d
Specifi
cations

1.3.6.1.4.1.201 hwGtlReso OCTET Accessib This object indicates the This


1.5.25.142.1.2 urceItem STRING le-for- name of a resource item. object is
(SIZE notify implem
(1..31)) ented as
defined
in the
corresp
onding
MIB
files.

47.3.3 hwGtlFeatureName
OID Object Syntax Max Description Imple
Name Access mente
d
Specifi
cations

1.3.6.1.4.1.201 hwGtlFeat OCTET Accessib This object indicates the This


1.5.25.142.1.3 ureName STRING le-for- name of the object is
(SIZE notify configuration item of a implem
(1..31)) license file. ented as
defined
in the
corresp
onding
MIB
files.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 1165


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 47 HUAWEI-GTL-MIB

47.3.4 hwGtlRemainTime
OID Object Syntax Max Description Imple
Name Access mente
d
Specifi
cations

1.3.6.1.4.1.201 hwGtlRem Integer3 Accessib The value of this object This


1.5.25.142.1.4 ainTime 2 le-for- specifies the remaining object is
notify time for using the implem
service module. ented as
defined
in the
corresp
onding
MIB
files.

47.3.5 hwGtlActive
OID Object Syntax Max Description Imple
Name Access mente
d
Specifi
cations

1.3.6.1.4.1.201 hwGtlActi OCTET Read- Active GTL license. Currentl


1.5.25.142.1.6 ve STRING write y, the
(SIZE value
(5..127)) range of
5 to 64
is
support
ed.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 1166


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 47 HUAWEI-GTL-MIB

47.3.6 hwGtlShowActLCSName
OID Object Syntax Max Description Imple
Name Access mente
d
Specifi
cations

1.3.6.1.4.1.201 hwGtlSho OCTET Read- Show active GTL Currentl


1.5.25.142.1.7 wActLCS STRING only license file name. y, the
Name (SIZE value
(5..127)) range of
5 to 65
is
support
ed.

47.4 Description of MIB Tables

47.4.1 hwGtlItemTable
This table describes dynamic information about usage of activated items controlled by the
GTL license.
The index of this table is hwGtlItemIndex.

OID Object Synta Max Description Implemented


Name x Access Specifications

1.3.6.1.4.1.20 hwGtlIte Unsign not- This object This object is


11.5.25.142.1 mIndex ed32 accessib indicates the implemented as
.8.1.1 le index of an defined in the
item controlled corresponding MIB
by the GTL files.
license, ranging
from 1 to 256.

1.3.6.1.4.1.20 hwGtlIte OCTE read- This object This object is


11.5.25.142.1 mName T only indicates the implemented as
.8.1.2 STRIN name of an item defined in the
G controlled by corresponding MIB
the GTL files.
license, ranging
from 1 to 64.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 1167


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 47 HUAWEI-GTL-MIB

OID Object Synta Max Description Implemented


Name x Access Specifications

1.3.6.1.4.1.20 hwGtlIte Unsign read- This object This object is


11.5.25.142.1 mControl ed32 only indicates the implemented as
.8.1.3 Value number of defined in the
authorized corresponding MIB
resources of an files.
item controlled
by the GTL
license.

1.3.6.1.4.1.20 hwGtlIte Unsign read- This object This object is


11.5.25.142.1 mUsedVa ed32 only indicates the implemented as
.8.1.4 lue number of used defined in the
items controlled corresponding MIB
by the GTL files.
license. The
default value is
0.

1.3.6.1.4.1.20 hwGtlIte OCTE read- This object This object is


11.5.25.142.1 mDescrip T only indicates implemented as
.8.1.5 tion STRIN description defined in the
G about items corresponding MIB
controlled by files.
the GTL
license, with
the value
ranging from 1
to 136.

Creation Restriction
No entry can be created in this table.

Modification Restriction
The entries in this table cannot be modified.

Deletion Restriction
The entries in this table cannot be deleted.

Access Restriction
The entries in this table can be read without restriction.

47.5 Description of Alarm Objects

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 1168


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 47 HUAWEI-GTL-MIB

47.5.1 hwGtlDefaultValue
OID Object Binding Variable Description Imple
Name mente
d
Speci
ficati
ons

1.3.6.1.4.1.2011.5 hwGtlDefaul l hwGtlDefaultValueR This object Curren


.25.142.2.1 tValue eason indicates the tly,
l hwGtlChassisID reason for using hwGtl
the default Chassi
configuration sID is
when the license not
authentication suppor
fails. ted.

47.5.2 hwGtlDefaultValueCleared
OID Object Bound Variable Description Imple
Name mente
d
Speci
ficati
ons

1.3.6.1.4.1.2011.5 hwGtlDefaul l hwGtlDefaultValueR This object Curren


.25.142.2.7 tValueCleare eason indicates that the tly,
d l hwGtlChassisID alarm generated hwGtl
when the license Chassi
values are default sID is
settings is cleared not
after the license suppor
file is uploaded. ted.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 1169


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 47 HUAWEI-GTL-MIB

47.5.3 hwGtlResourceUsedUp
OID Object Binding Variable Description Imple
Name mente
d
Speci
ficati
ons

1.3.6.1.4.1.2011.5 hwGtlResour hwGtlResourceItem This object This


.25.142.2.2 ceUsedUp indicates that the object
resource usage of is
the service imple
module reaches mente
the threshold. d as
define
d in
the
corres
pondin
g MIB
files.

47.5.4 hwGtlResourceUsedUpCleared
OID Object Bound Variable Description Imple
Name mente
d
Speci
ficati
ons

1.3.6.1.4.1.2011.5 hwGtlResour hwGtlResourceItem This object This


.25.142.2.10 ceUsedUpCl indicates that the object
eared alarm indicating is
resource imple
exhaustion for a mente
service module is d as
cleared when the define
resource usage of d in
the service the
module falls corres
below the pondin
threshold. g MIB
files.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 1170


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 47 HUAWEI-GTL-MIB

47.5.5 hwGtlNearDeadline
OID Object Binding Variable Description Imple
Name mente
d
Speci
ficati
ons

1.3.6.1.4.1.2011.5 hwGtlNearD l hwGtlFeatureName This object Curren


.25.142.2.3 eadline l hwGtlRemainTime indicates that the tly,
service module is hwGtl
l hwGtlChassisID near to the Chassi
expiration. sID is
not
suppor
ted,
and
the
value
of
hwGtl
Featur
eName
is All.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 1171


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 47 HUAWEI-GTL-MIB

47.5.6 hwGtlNearDeadlineCleared
OID Object Bound Variable Description Imple
Name mente
d
Speci
ficati
ons

1.3.6.1.4.1.2011.5 hwGtlNearD l hwGtlFeatureName This object Curren


.25.142.2.8 eadlineClear l hwGtlRemainTime indicates that the tly,
ed alarm indicating hwGtl
l hwGtlChassisID the coming Chassi
expiration of the sID is
service module is not
cleared when the suppor
license is loaded. ted,
and
the
value
of
hwGtl
Featur
eName
is All.

47.5.7 hwGtlEsnMismatch
OID Object Bound Variable Description Imple
Name mente
d
Speci
ficati
ons

1.3.6.1.4.1.2011.5 hwGtlEsnMi hwGtlChassisID This object This


.25.142.2.20 smatch indicates a object
mismatch is
between the imple
device ESN and mente
the GTL license d as
ESN. define
d in
the
corres
pondin
g MIB
file.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 1172


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 47 HUAWEI-GTL-MIB

47.5.8 hwGtlEsnMismatchCleared
OID Object Bound Variable Description Imple
Name mente
d
Speci
ficati
ons

1.3.6.1.4.1.2011.5 hwGtlEsnMi hwGtlChassisID This object This


.25.142.2.21 smatchCleare indicates the object
d alarm indicating is
a mismatch imple
between the mente
device ESN and d as
the GTL license define
ESN is cleared. d in
the
corres
pondin
g MIB
file.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 1173


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 48 HUAWEI-GTSM-MIB

48 HUAWEI-GTSM-MIB

About This Chapter

NOTE

This MIB is supported by the S5720S-SI, S5720SI, S5720EI, S5720HI and S6720EI.

48.1 Functions Overview


48.2 Relationship Between Tables
48.3 Description of Single Objects
48.4 Description of MIB Table
48.5 Description of Alarm Objects

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 1174


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 48 HUAWEI-GTSM-MIB

48.1 Functions Overview


RFC 3682 defines HUAWEI-GTSM-MIB. This table mainly describes how the Network
Management System (NMS) manages the GTSM policy. You can add, delete, and view the
GTSM policy and query, reset the statistics by using this MIB.

The OID of the root object is as follows:

iso(1).org(3).dod(6).internet(1).private(4).enterprises(1).huawei(2011).huaweiMgmt(5).hwDa
tacomm(25).hwGTSMModule(126)

48.2 Relationship Between Tables


Figure 48-1 Relationship between GTSM policy tables

hwGTSMBgpPeergroupTable hwGTSMPolicyTable

hwGTSMBgpPeergroupName hwGTSMvrfIndex

hwGTSMBgpPeergroupTTLMin hwGTSMPolicyAddressType

...... ......

Figure 48-1 shows the relationship between hwGTSMBgpPeergroupTable (BGP peer group
GTSM policy table) and hwGTSMPolicyTable (GTSM policy table). A BGP peer group
contains multiple BGP peers, so the setting of each peer in hwGTSMBgpPeergroupTable
exists in hwGTSMPolicyTable. hwGTSMPolicyTable also contains BGP peers and OSPF
peers that do not join the BGP peer group. Therefore, only parts of the two tables overlap.

Figure 48-2 Relationship between hwGTSMStatisticsInfoTable and


hwGTSMGlobalConfigInfoTable

hwGTSMStatisticsInfoTable hwGTSMGlobalConfigInfoTable
hwGTSMGlobalConfigClear
hwGTSMSlotNum
StatisticsInfo
hwGTSMStatisticsReceivePacket hwGTSMGlobalConfigLogDropped
Num PacketInfo

...... ......

Figure 48-2 shows the relationship between hwGTSMStatisticsInfoTable (statistics of


filtered GTSM packets) and hwGTSMGlobalConfigInfoTable (GTSM global configuration
table). hwGTSMStatisticsInfoTable is used to collect the statistics of filtered packets, and

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 1175


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 48 HUAWEI-GTSM-MIB

hwGTSMGlobalConfigInfoTable is used to determine whether to record logs of discarded


packets and to clear the statistics.

48.3 Description of Single Objects

48.3.1 hwGTSMDefaultAction
OID Object Syntax Max Description Imple
Name Access mente
d
Specif
icatio
ns

1.3.6.1.4.1.201 hwGTSM INTEGE Read- The object specifies the This


1.5.25.126.1.1 DefaultAct R{pass(1 write default action when no object
ion ),drop(2) matching policy exists. is
} imple
mented
as
defined
in the
corresp
onding
MIB
files.

48.4 Description of MIB Table


NOTE

Only the S5720EI, S5720HI and S6720EI support hwGTSMBgpPeergroupTable.

48.4.1 hwGTSMPolicyTable
Information about GTSM policies. This object is used to get GTSM policy(policies), create a
new policy, modify or delete GTSM policy (policies).
The indexes of this table are hwGTSMvrfIndex, hwGTSMPolicyAddressType,
hwGTSMPolicyProtocol, hwGTSMPolicySourceIpAddress, hwGTSMPolicyDestIpAddress,
hwGTSMPolicySourcePort, and hwGTSMPolicyDestPort.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 1176


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 48 HUAWEI-GTSM-MIB

OID Object Syntax Max Description Im


Name Access ple
me
nte
d
Sp
eci
fic
ati
on
s

1.3.6.1.4.1.201 hwGTSMv Integer3 Not- The index of VPN Routing Thi


1.5.25.126.1.2. rfIndex 2 accessible and Forwarding table. s
1.1 (0..6553 obj
5) ect
is
im
ple
me
nte
d
as
def
ine
d
in
the
cor
res
pon
din
g
MI
B
file
s.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 1177


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 48 HUAWEI-GTSM-MIB

OID Object Syntax Max Description Im


Name Access ple
me
nte
d
Sp
eci
fic
ati
on
s

1.3.6.1.4.1.201 hwGTSM InetAddr Not- The type of source IP Thi


1.5.25.126.1.2. PolicyAdd essType accessible address and destination IP s
1.2 ressType address. obj
ect
is
im
ple
me
nte
d
as
def
ine
d
in
the
cor
res
pon
din
g
MI
B
file
s.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 1178


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 48 HUAWEI-GTSM-MIB

OID Object Syntax Max Description Im


Name Access ple
me
nte
d
Sp
eci
fic
ati
on
s

1.3.6.1.4.1.201 hwGTSM Integer3 Not- The number of protocol. Thi


1.5.25.126.1.2. PolicyProt 2 accessible s
1.3 ocol (1..255) obj
ect
is
im
ple
me
nte
d
as
def
ine
d
in
the
cor
res
pon
din
g
MI
B
file
s.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 1179


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 48 HUAWEI-GTSM-MIB

OID Object Syntax Max Description Im


Name Access ple
me
nte
d
Sp
eci
fic
ati
on
s

1.3.6.1.4.1.201 hwGTSM InetAddr Not- Source IP address in the Thi


1.5.25.126.1.2. PolicySour ess accessible GTSM policy that will be s
1.4 ceIpAddre used to check the matching obj
ss of source IP address in the ect
received packets. is
im
ple
me
nte
d
as
def
ine
d
in
the
cor
res
pon
din
g
MI
B
file
s.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 1180


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 48 HUAWEI-GTSM-MIB

OID Object Syntax Max Description Im


Name Access ple
me
nte
d
Sp
eci
fic
ati
on
s

1.3.6.1.4.1.201 hwGTSM InetAddr Not- Destination IP address in Thi


1.5.25.126.1.2. PolicyDest ess accessible the GTSM policy that will s
1.5 IpAddress be used to check the obj
matching of destination IP ect
address in the received is
packets. im
ple
me
nte
d
as
def
ine
d
in
the
cor
res
pon
din
g
MI
B
file
s.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 1181


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 48 HUAWEI-GTSM-MIB

OID Object Syntax Max Description Im


Name Access ple
me
nte
d
Sp
eci
fic
ati
on
s

1.3.6.1.4.1.201 hwGTSM Integer3 Not- Source port number in the Thi


1.5.25.126.1.2. PolicySour 2 accessible GTSM policy that will be s
1.6 cePort (0..6553 used to check the matching obj
5) of source port number in ect
the received packets. is
im
ple
me
nte
d
as
def
ine
d
in
the
cor
res
pon
din
g
MI
B
file
s.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 1182


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 48 HUAWEI-GTSM-MIB

OID Object Syntax Max Description Im


Name Access ple
me
nte
d
Sp
eci
fic
ati
on
s

1.3.6.1.4.1.201 hwGTSM Integer3 Not- Destination port number in Thi


1.5.25.126.1.2. PolicyDest 2 accessible the GTSM policy that will s
1.7 Port (0..6553 be used to check the obj
5) matching of destination ect
port number in the received is
packets. im
ple
me
nte
d
as
def
ine
d
in
the
cor
res
pon
din
g
MI
B
file
s.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 1183


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 48 HUAWEI-GTSM-MIB

OID Object Syntax Max Description Im


Name Access ple
me
nte
d
Sp
eci
fic
ati
on
s

1.3.6.1.4.1.201 hwGTSM Integer3 Read- The minimum TTL in the Thi


1.5.25.126.1.2. PolicyTTL 2 create policy table. The minimum s
1.11 Min (1..255) TTL is compared with the obj
TTL in the packets to ect
check whether the TTL in is
the packets are between the im
minimum TTL and ple
maximum TTL, and thus me
check the validity of the nte
received packets. d
as
def
ine
d
in
the
cor
res
pon
din
g
MI
B
file
s.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 1184


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 48 HUAWEI-GTSM-MIB

OID Object Syntax Max Description Im


Name Access ple
me
nte
d
Sp
eci
fic
ati
on
s

1.3.6.1.4.1.201 hwGTSM Integer3 Read-only The maximum TTL in Thi


1.5.25.126.1.2. PolicyTTL 2 policy table that is s
1.12 Max (1..255) compared with the TTL in obj
the packets to check ect
whether it is between the is
minimum TTL and im
maximum TTL, and thus ple
check the validity of the me
received packets. nte
d
as
def
ine
d
in
the
cor
res
pon
din
g
MI
B
file
s.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 1185


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 48 HUAWEI-GTSM-MIB

OID Object Syntax Max Description Im


Name Access ple
me
nte
d
Sp
eci
fic
ati
on
s

1.3.6.1.4.1.201 hwGTSM RowStat Read- The operating state of the Thi


1.5.25.126.1.2. PolicyRow us create row. s
1.51 Status obj
ect
is
im
ple
me
nte
d
as
def
ine
d
in
the
cor
res
pon
din
g
MI
B
file
s.

Creation Restriction
The policy can be successfully set only when the following conditions are met:
l The values of hwGTSMvrfIndex, hwGTSMPolicyAddressType,
hwGTSMPolicyProtocol, hwGTSMPolicySourceIpAddress,
hwGTSMPolicyDestIpAddress, hwGTSMPolicySourcePort, and
hwGTSMPolicyDestPort are correctly set.
l The policy does not exist.
Note: The GTSM policy of OSPF is based on the global configuration, so OSPF cannot limit
the source address, destination address, source port number, or destination port number. That
is, when other items are valid, inputting hwGTSMPolicySourceIpAddress,
hwGTSMPolicyDestIpAddress, hwGTSMPolicySourcePort, or hwGTSMPolicyDestPort can

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 1186


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 48 HUAWEI-GTSM-MIB

successfully create a GTSM policy of OSPF. In this policy, 4.0.0.0.0 is used to fill in
hwGTSMPolicySourceIpAddress and hwGTSMPolicyDestIpAddress, and 0 is used to fill in
hwGTSMPolicySourcePort and hwGTSMPolicyDestPort. To create the GTSM policy of
OSPF in the private network by using MIB, you need to run the ospfprocess-id [ router-id
router-id ] vpn-instance vpn-instance-name command to bind the related OSPF process
number of the private network, and then create the related GTSM policy by using this MIB.
The ospf valid-ttl-hops hops [ vpn-instance vpn-instance-name ] command can be used to
bind OSPF to the private network and create the GTSM policy of OSPF in the private
network, which is different from creating the GTSM policy of OSPF by using MIB.
Similarly, the communication ports of BGP and BGPv6 are fixed to port 179 (either the
destination port or the source port must be port 179), so BGP and BGPv6 do not limit the
destination port number and the source port number. That is, when other items are valid,
inputting hwGTSMPolicyDestIpAddress, hwGTSMPolicySourcePort, or
hwGTSMPolicyDestPort can successfully create a GTSM policy of BGP or BGPv6. In the
GTSM policy of BGP and BGPv6, 179 is used to fill in hwGTSMPolicySourcePort and
hwGTSMPolicyDestPort; 4.0.0.0.0 is used to fill in hwGTSMPolicyDestIpAddress of
BGPv4; 16.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0 is used to fill in hwGTSMPolicyDestIpAddress of
BGPv6.

Modification Restriction
The entries in this table can be modified.

Deletion Restriction
The entries in this table can be deleted.

Access Restriction
The entries in this table can be read without restraint.

48.4.2 hwGTSMBgpPeergroupTable
Information about BGP peer group policies. This table is used to get BGP peer group policy
(policies), create a policy, modify or delete BGP peer group policy (policies).
The index of this table is hwGTSMvrfIndex and hwGTSMBgpPeergroupName.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 1187


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 48 HUAWEI-GTSM-MIB

OID Object Syntax Max Description Imple


Name Access mente
d
Specif
icatio
ns

1.3.6.1.4.1.201 hwGTSM OCTET Not- Peer group name in the This


1.5.25.126.1.3. BgpPeergr STRING accessible BGP policy table that object
1.1 oupName (SIZE is compared with the is
(1..47)) peer group name to imple
decide whether to mente
apply this policy. d as
define
d in
the
corres
pondin
g MIB
files.

1.3.6.1.4.1.201 hwGTSM Integer3 Read- The minimum TTL in This


1.5.25.126.1.3. BgpPeergr 2 create policy table that is object
1.11 oupTTLMi (1..255) compared with the is
n TTL in the packets to imple
check whether it is mente
between the minimum d as
TTL and maximum define
TTL, and thus check d in
the validity of the the
received packets. corres
pondin
g MIB
files.

1.3.6.1.4.1.201 hwGTSM Integer3 Read-only The maximum TTL in This


1.5.25.126.1.3. BgpPeergr 2 policy table that is object
1.12 oupTTLM (1..255) compared with the is
ax TTL in the packets to imple
check whether it is mente
between the minimum d as
TTL and maximum define
TTL, and check the d in
validity of the received the
packets. corres
pondin
g MIB
files.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 1188


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 48 HUAWEI-GTSM-MIB

OID Object Syntax Max Description Imple


Name Access mente
d
Specif
icatio
ns

1.3.6.1.4.1.201 hwGTSM RowStat Read- The operating state of This


1.5.25.126.1.3. BgpPeergr us create the row. object
1.51 oupRowSt is
atus imple
mente
d as
define
d in
the
corres
pondin
g MIB
files.

Creation Restriction
A GTSM policy can be created, when the following conditions are met:

l The values of hwGTSMvrfIndex (external index), hwGTSMBgpPeergroupName,


hwGTSMBgpPeergroupTTLMin, hwGTSMBgpPeergroupTTLMax, and
hwGTSMBgpPeergroupRowStatus are correctly set.
l This item does not exist.
l All values are valid.

Modification Restriction
The entries in this table can be modified.

Deletion Restriction
The entries in this table can be deleted.

Access Restriction
The entries in this table can be read without restraint.

48.4.3 hwGTSMStatisticsInfoTable
The table of GTSM Statistics Information. The table contains the number of the packets
containing received packets, passed packets and discarded packets.

The indexes of this table are hwGTSMSlotNum, hwGTSMPolicyAddressType, and


hwGTSMPolicyProtocol.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 1189


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 48 HUAWEI-GTSM-MIB

OID Object Syntax Max Description Imp


Name Access lem
ente
d
Spe
cific
atio
ns

1.3.6.1.4.1.2011. hwGTSMSl Integer Not- The Index of Slot This


5.25.126.1.6.1.1 otNum 32 accessible which receives the obje
(0..128) packets. ct is
impl
eme
nted
as
defin
ed in
the
corre
spon
ding
MIB
files.

1.3.6.1.4.1.2011. hwGTSMSta Counter Read-only The total number of This


5.25.126.1.6.1.11 tisticsReceiv 64 received packets of obje
ePacketNum specific slot. ct is
impl
eme
nted
as
defin
ed in
the
corre
spon
ding
MIB
files.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 1190


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 48 HUAWEI-GTSM-MIB

OID Object Syntax Max Description Imp


Name Access lem
ente
d
Spe
cific
atio
ns

1.3.6.1.4.1.2011. hwGTSMSta Counter Read-only The total number of This


5.25.126.1.6.1.12 tisticsPassPa 64 passed packets of obje
cketNum specific slot. ct is
impl
eme
nted
as
defin
ed in
the
corre
spon
ding
MIB
files.

1.3.6.1.4.1.2011. hwGTSMSta Counter Read-only The total number of This


5.25.126.1.6.1.13 tisticsDropP 64 discarded packets of obje
acketNum specific slot. ct is
impl
eme
nted
as
defin
ed in
the
corre
spon
ding
MIB
files.

Creation Restriction
The entries in this table cannot be created.

Modification Restriction
The entries in this table cannot be modified.

Deletion Restriction
The entries in this table cannot be deleted.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 1191


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 48 HUAWEI-GTSM-MIB

Access Restriction
The entries in this table can be read without restraint.

48.4.4 hwGTSMGlobalConfigInfoTable
The table is used to clear all statistics, you can use this table any time when you want to
initialize the counter.
The indexes of this table is hwGTSMSlotNum.

OID Object Syntax Max Description Imp


Name Access lem
ente
d
Spe
cific
atio
ns

1.3.6.1.4.1.2011. hwGTSMGl INTEG Read-write It is used to clear the This


5.25.126.1.7.1.11 obalConfigC ER{res statistics of the obje
learStatistics et(1),un GTSM global ct is
Info used(25 configuration table. impl
5)} eme
nted
as
defin
ed in
the
corre
spon
ding
MIB
files.

1.3.6.1.4.1.2011. hwGTSMGl INTEG Read-write It is used to decide This


5.25.126.1.7.1.12 obalConfigL ER whether to log the obje
ogDroppedP { dropped packets. ct is
acketInfo impl
log(1), eme
nolog(2 nted
) as
} defin
ed in
the
corre
spon
ding
MIB
files.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 1192


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 48 HUAWEI-GTSM-MIB

Creation Restriction
The entries in this table cannot be created.

Modification Restriction
The entries in this table cannot be modified.

Deletion Restriction
The entries in this table cannot be deleted.

Access Restriction
The entries in this table can be read without restraint.

48.5 Description of Alarm Objects


This MIB does not contain alarm objects.

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 1193


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 49 HUAWEI-HGMP-MIB

49 HUAWEI-HGMP-MIB

About This Chapter

49.1 Function Overview


49.2 Relationships Between Tables
49.3 Description of Single Objects
49.4 MIB Table
49.5 Description of Alarm Objects

Issue 07 (2017-11-30) Huawei Proprietary and Confidential 1194


Copyright © Huawei Technologies Co., Ltd.
S2750&S5700&S6720 Series Ethernet Switches
MIB Reference 49 HUAWEI-HGMP-MIB

49.1 Function Overview


HUAWEI-HGMP-MIB is defined and owned by Huawei. This MIB includes Neighbor
Discovery Protocol (NDP) and Network Topology Discovery Protocol (NTDP).
Root directory:
iso(1).org(3).dod(6).internet(1).private(4).enterprises(1).huawei(2011).huaweiUtility(6).hwCl
uster(7)

49.2 Relationships Between Tables


None.

49.3 Description of Single Objects

49.3.1 hgmpNTDPCollectTopTime
OID Object Syntax Max Access Description Implemente
d
Specification

Você também pode gostar