Leaked source code of windows server 2003
You can not select more than 25 topics Topics must start with a letter or number, can include dashes ('-') and can be up to 35 characters long.
 
 
 
 
 
 

338 lines
11 KiB

; NETSNMP.INX
;
; Simple Network Management Protocol
;
; Copyright (c) Microsoft Corporation. All rights reserved.
[Version]
Signature="$Windows NT$"
LayoutFile=layout.inf
Provider=%Msft%
[SNMP]
CopyFiles = CpyFiles_Sys,CpyFiles_Sys_Console
DelFiles = DelObsolete_Sys
Uninstall = SNMP.Remove
StartServices = SNMP, SNMPTRAP
[SNMP.Remove]
DelReg = SNMP.DelReg
DelFiles = DelFiles_Sys
[DestinationDirs]
CpyFiles_Sys = 11 ;%windir%\System32
CpyFiles_Sys_Console = 11 ;%windir%\System32
DelFiles_Sys = 11 ;%windir%\System32
DelObsolete_Sys = 11 ;%windir%\System32
[SNMP.Services]
AddService = SNMP, 0x10, SNMP_Service_Inst, SNMP_Evt
AddService = SNMPTRAP, 0x10, SNMPTRAP_Service_Inst, SNMPTRAP_Evt
[SNMP.Remove.Services]
DelService = SNMP, 0x04
DelService = SNMPTRAP, 0x04
;-------------------------------------------------------------------------
; SNMP subagent sections/entries
; In order to add an SNMP subagent:
; - define an entry in each of [SNMP.SNMPAgent] and [SNMP.Remove.SNMPAgent]
; - define [SNMP.Add<subagent>] and [SNMP.Remove.Del<subagent>]
; - make sure the binary is copied/removed by [CpyFiles_Sys] and [DelFiles_Sys]
; - any other particular registry configuration should go in [SNMP.AddReg] and [SNMP.DelReg]
;-------------------------------------------------------------------------
[SNMP.SNMPAgent]
AddAgent = SNMP.AddLMMIB2Agent
AddAgent = SNMP.AddINETMIB1Agent
AddAgent = SNMP.AddHOSTMIBAgent
AddAgent = SNMP.AddSNMPAgent
AddAgent = SNMP.AddEVNTAgent
AddAgent = SNMP.AddWINSSNMPAgent
AddAgent = SNMP.AddDHCPSNMPAgent
AddAgent = SNMP.AddIGMPSNMPAgent
AddAgent = SNMP.AddIPMulticastSNMPAgent
@s:AddAgent = SNMP.AddRIPSNMPAgent
@s:AddAgent = SNMP.AddOSPFSNMPAgent
@s:AddAgent = SNMP.AddBOOTPSNMPAgent
AddAgent = SNMP.AddIASSNMPAgent
[SNMP.Remove.SNMPAgent]
DelAgent = SNMP.Remove.DelLMMIB2Agent
DelAgent = SNMP.Remove.DelINETMIB1Agent
DelAgent = SNMP.Remove.DelHOSTMIBAgent
DelAgent = SNMP.Remove.DelSNMPAgent
DelAgent = SNMP.Remove.DelEVNTAgent
DelAgent = SNMP.Remove.DelWINSSNMPAgent
DelAgent = SNMP.Remove.DelDHCPSNMPAgent
DelAgent = SNMP.Remove.DelIGMPSNMPAgent
DelAgent = SNMP.Remove.DelIPMulticastSNMPAgent
@s:DelAgent = SNMP.Remove.DelRIPSNMPAgent
@s:DelAgent = SNMP.Remove.DelOSPFSNMPAgent
@s:DelAgent = SNMP.Remove.DelBOOTPSNMPAgent
AddAgent = SNMP.Remove.DelIASSNMPAgent
[SNMP.AddLMMIB2Agent]
ServiceName = "SNMP"
AgentName = "LANManagerMIB2Agent"
AgentPath = "%SystemRoot%\System32\lmmib2.dll"
[SNMP.AddINETMIB1Agent]
ServiceName = "SNMP"
AgentName = "RFC1156Agent"
AgentPath = "%SystemRoot%\System32\inetmib1.dll"
[SNMP.AddHOSTMIBAgent]
ServiceName = "SNMP"
AgentName = "HostMIB"
AgentPath = "%SystemRoot%\System32\hostmib.dll"
[SNMP.AddSNMPAgent]
ServiceName = "SNMP"
AgentName = "SNMPMIB"
AgentPath = "%SystemRoot%\System32\snmpmib.dll"
[SNMP.AddEVNTAgent]
ServiceName = "SNMP"
AgentName = "SNMP_EVENTS"
AgentPath = "%SystemRoot%\System32\evntagnt.dll"
[SNMP.AddWINSSNMPAgent]
ServiceName = "WINS"
AgentName = "WINSMibAgent"
AgentPath = "%SystemRoot%\System32\winsmib.dll"
[SNMP.AddDHCPSNMPAgent]
ServiceName = "DHCPServer"
AgentName = "DhcpMibAgent"
AgentPath = "%SystemRoot%\System32\dhcpmib.dll"
[SNMP.AddIGMPSNMPAgent]
ServiceName = "RemoteAccess"
AgentName = "IGMPMibAgent"
AgentPath = "%SystemRoot%\System32\igmpagnt.dll"
[SNMP.AddIPMulticastSNMPAgent]
ServiceName = "RemoteAccess"
AgentName = "IPMulticastMibAgent"
AgentPath = "%SystemRoot%\System32\mcastmib.dll"
@s:[SNMP.AddRIPSNMPAgent]
@s:ServiceName = "RemoteAccess"
@s:AgentName = "RIPMibAgent"
@s:AgentPath = "%SystemRoot%\System32\ripagnt.dll"
@s:[SNMP.AddOSPFSNMPAgent]
@s:ServiceName = "RemoteAccess"
@s:AgentName = "OSPFMibAgent"
@s:AgentPath = "%SystemRoot%\System32\ospfagnt.dll"
@s:[SNMP.AddBOOTPSNMPAgent]
@s:ServiceName = "RemoteAccess"
@s:AgentName = "BOOTPMibAgent"
@s:AgentPath = "%SystemRoot%\System32\btpagnt.dll"
[SNMP.AddIASSNMPAgent]
ServiceName = "IAS"
AgentName = "IASAgent"
AgentPath = "%SystemRoot%\System32\iasperf.dll"
[SNMP.Remove.DelLMMIB2Agent]
AgentName = "LANManagerMIB2Agent"
[SNMP.Remove.DelINETMIB1Agent]
AgentName = "RFC1156Agent"
[SNMP.Remove.DelHOSTMIBAgent]
AgentName = "HostMIB"
[SNMP.Remove.DelSNMPAgent]
AgentName = "SNMPMIB"
[SNMP.Remove.DelEVNTAgent]
AgentName = "SNMP_EVENTS"
[SNMP.Remove.DelWINSSNMPAgent]
AgentName = "WINSMibAgent"
[SNMP.Remove.DelDHCPSNMPAgent]
AgentName = "DhcpMibAgent"
[SNMP.Remove.DelIGMPSNMPAgent]
AgentName = "IGMPMibAgent"
[SNMP.Remove.DelIPMulticastSNMPAgent]
AgentName = "IPMulticastMibAgent"
[SNMP.Remove.DelRIPSNMPAgent]
AgentName = "RIPMibAgent"
[SNMP.Remove.DelOSPFSNMPAgent]
AgentName = "OSPFMibAgent"
[SNMP.Remove.DelBOOTPSNMPAgent]
AgentName = "BOOTPMibAgent"
[SNMP.Remove.DelIASSNMPAgent]
AgentName = "IASAgent"
;-------------------------------------------------------------------------
; File operations performed on SNMP service installation
; - copy files to %windir%system32 directory
; - copy files to %windir%help directory
; - delete obsoleted files from %windir%\system32 directory
;-------------------------------------------------------------------------
[CpyFiles_Sys]
lmmib2.dll,,,2
hostmib.dll,,,2
snmpmib.dll,,,2
evntagnt.dll,,,2
evntwin.exe,,,2
accserv.mib,,,2
authserv.mib,,,2
dhcp.mib,,,2
@@!p:ftp.mib,,,2
hostmib.mib,,,2
@@!p:http.mib,,,2
@@!p:inetsrv.mib,,,2
ipforwd.mib,,,2
lmmib2.mib,,,2
mcastmib.mib,,,2
mib_ii.mib,,,2
mipx.mib,,,2
mripsap.mib,,,2
msft.mib,,,2
msipbtp.mib,,,2
msiprip2.mib,,,2
nipx.mib,,,2
rfc2571.mib,,,2
smi.mib,,,2
wfospf.mib,,,2
wins.mib,,,2
[CpyFiles_Sys.Security]
"D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GRGX;;;WD)"
[CpyFiles_Sys_Console]
evntcmd.exe,,,2
snmp.exe,,,2
snmptrap.exe,,,2
[CpyFiles_Sys_Console.Security]
"D:P(A;;GRGX;;;IU)(A;;GRGX;;;SU)(A;;GRGX;;;S-1-5-3)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GA;;;CO)"
[DelObsolete_Sys]
snmpcfg.exe,,,1
;-------------------------------------------------------------------------
; File operations performed when SNMP service gets uninstalled
; - delete files from %windir%\system32 directory
; - delete files from %windir%\help directory
;-------------------------------------------------------------------------
[DelFiles_Sys]
lmmib2.dll,,,1
hostmib.dll,,,1
snmpmib.dll,,,1
evntagnt.dll,,,1
evntcmd.exe,,,1
evntwin.exe,,,1
snmp.exe,,,1
snmptrap.exe,,,1
accserv.mib,,,1
authserv.mib,,,1
dhcp.mib,,,1
@@!p:ftp.mib,,,1
hostmib.mib,,,1
@@!p:http.mib,,,1
@@!p:inetsrv.mib,,,1
ipforwd.mib,,,1
lmmib2.mib,,,1
mcastmib.mib,,,1
mib_ii.mib,,,1
mipx.mib,,,1
mripsap.mib,,,1
msft.mib,,,1
msipbtp.mib,,,1
msiprip2.mib,,,1
nipx.mib,,,1
rfc2571.mib,,,1
smi.mib,,,1
wfospf.mib,,,1
wins.mib,,,1
;-------------------------------------------------------------------------
; Service Install Sections
;-------------------------------------------------------------------------
[SNMP_Service_Inst]
DisplayName = %SNMP_Display%
ServiceType = %SERVICE_WIN32_OWN_PROCESS%
StartType = %SERVICE_AUTO_START%
ErrorControl = 1
ServiceBinary = "%%SystemRoot%%\System32\snmp.exe"
Dependencies = EventLog
StartName = LocalSystem
AddReg = SNMP_AddReg
Description = %SNMP_Desc%
[SNMPTRAP_Service_Inst]
DisplayName = %SNMPTRAP_Display%
ServiceType = %SERVICE_WIN32_OWN_PROCESS%
StartType = %SERVICE_DEMAND_START%
ErrorControl = 1
ServiceBinary = "%%SystemRoot%%\System32\snmptrap.exe"
Dependencies = EventLog
StartName = "NT AUTHORITY"\LocalService
AddReg = SNMPTRAP_AddReg
Description = %SNMPTRAP_Desc%
[SNMP_AddReg]
HKR,"Parameters", "EnableAuthenticationTraps", 0x00010003, 1
HKR,"Parameters", "NameResolutionRetries", 0x00010003, 16
HKR,"Parameters\ExtensionAgents", , 0x00000010 ; no values
HKR,"Parameters\PermittedManagers", , 0x00000010 ; no values
HKR,"Parameters\TrapConfiguration", , 0x00000010 ; no values
HKR,"Parameters\ValidCommunities", , 0x00000010 ; no values
HKR,"Parameters\RFC1156Agent", "sysContact", 0x00000002, ""
HKR,"Parameters\RFC1156Agent", "sysLocation", 0x00000002, ""
HKR,"Parameters\RFC1156Agent", "sysServices", 0x00010003, 76
HKLM,"SOFTWARE\Microsoft\SNMP_EVENTS\EventLog", "ConfigurationType", 0x00010003, 0
HKLM,"SOFTWARE\Microsoft\SNMP_EVENTS\EventLog", "TranslatorEnabled", 0x00000002, "No"
HKLM,"SOFTWARE\Microsoft\SNMP_EVENTS\EventLog\Parameters", "BaseEnterpriseOID", 0x00000002, "1.3.6.1.4.1.311.1.13.1"
HKLM,"SOFTWARE\Microsoft\SNMP_EVENTS\EventLog\Parameters", "SupportedView", 0x00000002, "2.0"
HKLM,"SOFTWARE\Microsoft\SNMP_EVENTS\EventLog\Sources", , 0x00000010 ; no values
[SNMP.DelReg]
HKLM,"SYSTEM\CurrentControlSet\Services\EventLog\Application\EvntAgnt"
;-------------------------------------------------------------------------
; Event sources registered when SNMP is installed
;-------------------------------------------------------------------------
[SNMP_Evt]
AddReg = SNMP_Evt_AddReg
AddReg = EVNTAGNT_Evt_AddReg
;-------------------------------------------------------------------------
; register SNMP.EXE as an event source
;-------------------------------------------------------------------------
[SNMP_Evt_AddReg]
HKR,, EventMessageFile, %REG_EXPAND_SZ%, "%%SystemRoot%%\System32\snmp.exe"
HKR,, TypesSupported, %REG_DWORD%, 0x00000007
;-------------------------------------------------------------------------
; register EVNTAGNT.DLL as an event source
;-------------------------------------------------------------------------
[EVNTAGNT_Evt_AddReg]
HKLM,"SYSTEM\CurrentControlSet\Services\EventLog\Application\EvntAgnt", EventMessageFile, %REG_EXPAND_SZ%, "%%SystemRoot%%\System32\evntagnt.dll"
HKLM,"SYSTEM\CurrentControlSet\Services\EventLog\Application\EvntAgnt", TypesSupported, %REG_DWORD%, 0x00000007
;-------------------------------------------------------------------------
; Event sources registered when SNMPTRAP service is installed
;-------------------------------------------------------------------------
[SNMPTRAP_Evt]
AddReg = SNMPTRAP_Evt_AddReg
;-------------------------------------------------------------------------
; register SNMPTRAP.EXE as an event source
;-------------------------------------------------------------------------
[SNMPTRAP_Evt_AddReg]
HKR,, EventMessageFile, %REG_EXPAND_SZ%, "%%SystemRoot%%\System32\snmptrap.exe"
HKR,, TypesSupported, %REG_DWORD%, 0x00000007