#sh tech ------------------ show version ------------------ Cisco IOS Software, 3600 Software (C3640-A3JK9S-M), Version 12.3(14)T5, RELEASE SOFTWARE (fc2) Technical Support: http://www.cisco.com/techsupport Copyright (c) 1986-2005 by Cisco Systems, Inc. Compiled Mon 24-Oct-05 23:31 by kellythw ROM: System Bootstrap, Version 11.1(20)AA2, EARLY DEPLOYMENT RELEASE SOFTWARE (fc1) nsg0rtrbusx2501 uptime is 11 minutes System returned to ROM by reload System image file is "flash:c3640-a3jk9s-mz.123-14.T5.bin" This product contains cryptographic features and is subject to United States and local country laws governing import, export, transfer and use. Delivery of Cisco cryptographic products does not imply third-party authority to import, export, distribute or use encryption. Importers, exporters, distributors and users are responsible for compliance with U.S. and local country laws. By using this product you agree to comply with applicable laws and regulations. If you are unable to comply with U.S. and local laws, return this product immediately. A summary of U.S. laws governing Cisco cryptographic products may be found at: http://www.cisco.com/wwl/export/crypto/tool/stqrg.html If you require further assistance please contact us by sending email to export@cisco.com. Cisco 3640 (R4700) processor (revision 0x00) with 124928K/6144K bytes of memory. Processor board ID 26875770 R4700 CPU at 100MHz, Implementation 33, Rev 1.0 1 FastEthernet interface 2 Serial interfaces 4 Low-speed serial(sync/async) interfaces DRAM configuration is 64 bits wide with parity disabled. 125K bytes of NVRAM. 32768K bytes of processor board System flash (Read/Write) Configuration register is 0x2102 ------------------ show running-config ------------------ Building configuration... Current configuration : 4766 bytes ! version 12.3 no service pad service tcp-keepalives-in service tcp-keepalives-out service timestamps debug datetime msec localtime show-timezone service timestamps log datetime msec localtime show-timezone service password-encryption ! hostname xxxxxxxxxxxxxxxx ! boot-start-marker boot-end-marker ! logging buffered 4096 debugging enable secret 5 ! no aaa new-model ! resource policy ! clock timezone GMT+1 1 clock summer-time GMT+1 recurring ip subnet-zero ip tcp synwait-time 5 ! ! ip cef no ip dhcp use vrf connected ! ! ! x25 routing acknowledge local ! ! no crypto isakmp ccm ! buffers small permanent 300 buffers small max-free 1500 buffers middle permanent 500 buffers middle max-free 1500 buffers middle min-free 50 ! source-bridge ring-group 100 source-bridge ring-group 101 source-bridge ring-group 102 dlsw local-peer peer-id promiscuous dlsw timer explorer-wait-time 10 ! ! interface FastEthernet0/0 ip address 255.255.255.240 speed 100 full-duplex ! interface Serial0/0 no ip address shutdown clockrate 2000000 ! interface Serial0/1 no ip address shutdown clockrate 2000000 ! interface Serial1/0 bandwidth 19 no ip address encapsulation x25 no ip mroute-cache x25 version 1993 x25 htc 29 x25 win 7 x25 wout 7 x25 subscribe flow-control never no cdp enable ! interface Serial1/1 bandwidth 64 no ip address encapsulation x25 no ip mroute-cache x25 version 1993 no x25 security crcdn no x25 security clamn x25 htc 20 x25 win 7 x25 wout 7 x25 ips 256 x25 ops 256 x25 facility throughput 64000 64000 x25 hold-queue 9500 x25 nvc 8 no cdp enable qllc accept-all-calls qllc dlsw vmacaddr 4000.3640.4001 100 partner 4000.3745.4001 ! interface Serial1/2 bandwidth 64 no ip address encapsulation x25 no ip mroute-cache x25 version 1993 no x25 security crcdn no x25 security clamn x25 htc 20 x25 win 7 x25 wout 7 x25 ips 256 x25 ops 256 x25 facility throughput 64000 64000 x25 hold-queue 9500 x25 nvc 8 no cdp enable qllc accept-all-calls qllc dlsw vmacaddr 4000.3640.5001 100 partner 4000.3745.5001 ! interface Serial1/3 bandwidth 64 no ip address encapsulation x25 no ip mroute-cache x25 version 1993 no x25 security crcdn no x25 security clamn x25 htc 20 x25 win 7 x25 wout 7 x25 ips 256 x25 ops 256 x25 facility throughput 64000 64000 x25 hold-queue 9500 x25 nvc 8 no keepalive no cdp enable qllc accept-all-calls qllc dlsw vmacaddr 4000.3640.6001 100 partner 4000.3745.6001 ! snasw cpname MVS.MYROUTER snasw dlus MVS.MVSPARTB snasw port HPRIP hpr-ip FastEthernet0/0 snasw port DLSW1 vdlc 100 mac 4000.3745.4001 conntype nohpr snasw port DLSW2 vdlc 101 mac 4000.3745.5001 conntype nohpr snasw port DLSW3 vdlc 102 mac 4000.3745.6001 conntype nohpr snasw link MVSPARTB port HPRIP ip-dest nns nostart ! no ip http server no ip http secure-server ip classless ip route 0.0.0.0 0.0.0.0 ! ! ! no cdp run ! ! ! x25 hunt-group MYGROUP vc-count interface Serial1/1 interface Serial1/2 interface Serial1/3 x25 route ^.* interface Serial1/1 x25 route ^.* input-interface Serial1/0 xot x25 route ^.* input-interface Serial1/2 xot x25 route ^.* input-interface Serial1/3 xot x25 route ^.* input-interface Serial1/1 xot x25 route ^.* source ^.*(0.(.$)) interface Serial1/0 x25 route ^.* hunt-group MYGROUP x25 route ^.* xot ! control-plane ! bridge 1 protocol ieee ! line con 0 exec-timeout 0 0 logging synchronous login local stopbits 1 line aux 0 line vty 0 4 exec-timeout 5 0 logging synchronous no login ! ! end ------------------ show stacks ------------------ Minimum process stacks: Free/Size Name 4948/6000 CEF process 5320/6000 Clock Update Proc 5356/6000 SPAN Subsystem 5312/6000 CDP Protocol 2332/3000 allegro libretto init 3284/12000 Init 11016/12000 SNA Switch Start 5360/6000 CEF Scanner 59172/60000 script background loader 5176/6000 RADIUS INITCONFIG 2240/3000 Rom Random Update Process Interrupt level stacks: Level Called Unused/Size Name 1 1201 6956/9000 Network interfaces 2 563 8620/9000 DMA/Timer Interrupt 3 0 9000/9000 PA Management Int Handler 4 4980 8556/9000 Console Uart 5 0 9000/9000 External Interrupt 7 173082 8572/9000 NMI Interrupt Handler ------------------ show interfaces ------------------ FastEthernet0/0 is up, line protocol is up Hardware is AmdFE, address is 0007.ebf3.8101 (bia 0007.ebf3.8101) Description: Vers nsg0swie2a05 port 0/19 Internet address is /28 MTU 1500 bytes, BW 100000 Kbit, DLY 100 usec, reliability 255/255, txload 1/255, rxload 1/255 Encapsulation ARPA, loopback not set Keepalive set (10 sec) Full-duplex, 100Mb/s, 100BaseTX/FX ARP type: ARPA, ARP Timeout 04:00:00 Last input 00:00:02, output 00:00:07, output hang never Last clearing of "show interface" counters never Input queue: 0/75/0/0 (size/max/drops/flushes); Total output drops: 0 Queueing strategy: fifo Output queue: 0/40 (size/max) 5 minute input rate 0 bits/sec, 0 packets/sec 5 minute output rate 0 bits/sec, 0 packets/sec 204 packets input, 18045 bytes Received 40 broadcasts, 0 runts, 0 giants, 0 throttles 0 input errors, 0 CRC, 0 frame, 0 overrun, 0 ignored 0 watchdog 0 input packets with dribble condition detected 286 packets output, 18476 bytes, 0 underruns 0 output errors, 0 collisions, 2 interface resets 0 babbles, 0 late collision, 0 deferred 0 lost carrier, 0 no carrier 0 output buffer failures, 0 output buffers swapped out Serial0/0 is administratively down, line protocol is down Hardware is DSCC4 Serial MTU 1500 bytes, BW 1544 Kbit, DLY 20000 usec, reliability 255/255, txload 1/255, rxload 1/255 Encapsulation HDLC, loopback not set Keepalive set (10 sec) Last input never, output never, output hang never Last clearing of "show interface" counters never Input queue: 0/75/0/0 (size/max/drops/flushes); Total output drops: 0 Queueing strategy: weighted fair Output queue: 0/1000/64/0 (size/max total/threshold/drops) Conversations 0/0/256 (active/max active/max total) Reserved Conversations 0/0 (allocated/max allocated) Available Bandwidth 1158 kilobits/sec 5 minute input rate 0 bits/sec, 0 packets/sec 5 minute output rate 0 bits/sec, 0 packets/sec 0 packets input, 0 bytes, 0 no buffer Received 0 broadcasts, 0 runts, 0 giants, 0 throttles 1 input errors, 0 CRC, 0 frame, 0 overrun, 0 ignored, 1 abort 0 packets output, 0 bytes, 0 underruns 0 output errors, 0 collisions, 7 interface resets 0 output buffer failures, 0 output buffers swapped out 0 carrier transitions DCD=down DSR=down DTR=down RTS=down CTS=down Serial0/1 is administratively down, line protocol is down Hardware is DSCC4 Serial MTU 1500 bytes, BW 1544 Kbit, DLY 20000 usec, reliability 255/255, txload 1/255, rxload 1/255 Encapsulation HDLC, loopback not set Keepalive set (10 sec) Last input never, output never, output hang never Last clearing of "show interface" counters never Input queue: 0/75/0/0 (size/max/drops/flushes); Total output drops: 0 Queueing strategy: weighted fair Output queue: 0/1000/64/0 (size/max total/threshold/drops) Conversations 0/0/256 (active/max active/max total) Reserved Conversations 0/0 (allocated/max allocated) Available Bandwidth 1158 kilobits/sec 5 minute input rate 0 bits/sec, 0 packets/sec 5 minute output rate 0 bits/sec, 0 packets/sec 0 packets input, 0 bytes, 0 no buffer Received 0 broadcasts, 0 runts, 0 giants, 0 throttles 1 input errors, 0 CRC, 0 frame, 0 overrun, 0 ignored, 1 abort 0 packets output, 0 bytes, 0 underruns 0 output errors, 0 collisions, 7 interface resets 0 output buffer failures, 0 output buffers swapped out 0 carrier transitions DCD=down DSR=down DTR=down RTS=down CTS=down Serial1/0 is up, line protocol is up Hardware is CD2430 in sync mode Description: ## vers TPAC pour Videotext/Minitel - ligne 1 ## MTU 1500 bytes, BW 19 Kbit, DLY 20000 usec, reliability 255/255, txload 1/255, rxload 1/255 Encapsulation X25, loopback not set X.25 DTE, version 1993, address , state R1, modulo 8, timer 0 Defaults: idle VC timeout 0 cisco encapsulation input/output window sizes 7/7, packet sizes 128/128 Flow control negotiation is disabled Timers: T20 180, T21 200, T22 180, T23 180 Channels: Incoming-only none, Two-way 1-29, Outgoing-only none RESTARTs 1/0 CALLs 0+0/0+0/0+0 DIAGs 0/0 LAPB DTE, state CONNECT, modulo 8, k 7, N1 12056, N2 20 T1 3000, T2 0, interface outage (partial T3) 0, T4 0 VS 1, VR 1, tx NR 1, Remote VR 1, Retransmissions 0 Queues: U/S frames 0, I frames 0, unack. 0, reTx 0 IFRAMEs 1/1 RNRs 0/0 REJs 0/0 SABM/Es 2/0 FRMRs 0/0 DISCs 0/0 Last input 00:11:04, output 00:11:04, output hang never Last clearing of "show interface" counters 00:11:09 Input queue: 0/75/0/0 (size/max/drops/flushes); Total output drops: 0 Queueing strategy: fifo Output queue: 0/40 (size/max) 5 minute input rate 0 bits/sec, 0 packets/sec 5 minute output rate 0 bits/sec, 0 packets/sec 4 packets input, 13 bytes, 0 no buffer Received 0 broadcasts, 0 runts, 0 giants, 0 throttles 0 input errors, 0 CRC, 0 frame, 0 overrun, 0 ignored, 0 abort 4 packets output, 13 bytes, 0 underruns 0 output errors, 0 collisions, 0 interface resets 0 output buffer failures, 0 output buffers swapped out 0 carrier transitions DCD=up DSR=up DTR=up RTS=up CTS=up Serial1/1 is up, line protocol is up Hardware is CD2430 in sync mode Description: ## vers TPAC SIconomi - 64k 1/3 ## MTU 1500 bytes, BW 64 Kbit, DLY 20000 usec, reliability 255/255, txload 1/255, rxload 1/255 Encapsulation X25, loopback not set X.25 DTE, version 1993, address , state R1, modulo 8, timer 0 Defaults: idle VC timeout 0 cisco encapsulation, nvc 8, hold-queue 9500 input/output window sizes 7/7, packet sizes 256/256 Timers: T20 180, T21 200, T22 180, T23 180 Channels: Incoming-only none, Two-way 1-20, Outgoing-only none RESTARTs 1/0 CALLs 3+10/3+0/3+0 DIAGs 0/0 LAPB DTE, state CONNECT, modulo 8, k 7, N1 12056, N2 20 T1 3000, T2 0, interface outage (partial T3) 0, T4 0 VS 1, VR 5, tx NR 5, Remote VR 1, Retransmissions 0 Queues: U/S frames 0, I frames 0, unack. 0, reTx 0 IFRAMEs 73/101 RNRs 0/0 REJs 0/0 SABM/Es 2/0 FRMRs 0/0 DISCs 0/0 Last input 00:00:02, output 00:00:02, output hang never Last clearing of "show interface" counters 00:11:11 Input queue: 0/75/0/0 (size/max/drops/flushes); Total output drops: 0 Queueing strategy: fifo Output queue: 0/40 (size/max) 5 minute input rate 0 bits/sec, 0 packets/sec 5 minute output rate 0 bits/sec, 0 packets/sec 194 packets input, 1931 bytes, 0 no buffer Received 0 broadcasts, 0 runts, 0 giants, 0 throttles 0 input errors, 0 CRC, 0 frame, 0 overrun, 0 ignored, 0 abort 230 packets output, 2019 bytes, 0 underruns 0 output errors, 0 collisions, 0 interface resets 0 output buffer failures, 0 output buffers swapped out 0 carrier transitions DCD=up DSR=up DTR=up RTS=up CTS=up Serial1/2 is up, line protocol is up Hardware is CD2430 in sync mode Description: ## vers TPAC pour CFT/SIconomi - 64k 2/3 ## MTU 1500 bytes, BW 64 Kbit, DLY 20000 usec, reliability 255/255, txload 1/255, rxload 1/255 Encapsulation X25, loopback not set X.25 DTE, version 1993, address , state R1, modulo 8, timer 0 Defaults: idle VC timeout 0 cisco encapsulation, nvc 8, hold-queue 9500 input/output window sizes 7/7, packet sizes 256/256 Timers: T20 180, T21 200, T22 180, T23 180 Channels: Incoming-only none, Two-way 1-20, Outgoing-only none RESTARTs 1/0 CALLs 0+0/1+3/3+0 DIAGs 0/0 LAPB DTE, state CONNECT, modulo 8, k 7, N1 12056, N2 20 T1 3000, T2 0, interface outage (partial T3) 0, T4 0 VS 5, VR 3, tx NR 3, Remote VR 5, Retransmissions 0 Queues: U/S frames 0, I frames 0, unack. 0, reTx 0 IFRAMEs 13/19 RNRs 0/0 REJs 0/0 SABM/Es 2/0 FRMRs 0/0 DISCs 0/0 Last input 00:00:03, output 00:00:04, output hang never Last clearing of "show interface" counters 00:11:13 Input queue: 0/75/0/0 (size/max/drops/flushes); Total output drops: 0 Queueing strategy: fifo Output queue: 0/40 (size/max) 5 minute input rate 0 bits/sec, 0 packets/sec 5 minute output rate 0 bits/sec, 0 packets/sec 93 packets input, 680 bytes, 0 no buffer Received 0 broadcasts, 0 runts, 0 giants, 0 throttles 0 input errors, 0 CRC, 0 frame, 0 overrun, 0 ignored, 0 abort 85 packets output, 436 bytes, 0 underruns 0 output errors, 0 collisions, 0 interface resets 0 output buffer failures, 0 output buffers swapped out 0 carrier transitions DCD=up DSR=up DTR=up RTS=up CTS=up Serial1/3 is up, line protocol is up Hardware is CD2430 in sync mode Description: ## vers TPAC pour CFT/SIconomi - 64k 3/3 ## MTU 4400 bytes, BW 64 Kbit, DLY 20000 usec, reliability 255/255, txload 1/255, rxload 1/255 Encapsulation X25, loopback not set X.25 DTE, version 1993, address , state R1, modulo 8, timer 0 Defaults: idle VC timeout 0 cisco encapsulation, nvc 8, hold-queue 9500 input/output window sizes 7/7, packet sizes 256/256 Timers: T20 180, T21 200, T22 180, T23 180 Channels: Incoming-only none, Two-way 1-20, Outgoing-only none RESTARTs 0/0 CALLs 0+0/0+3/3+0 DIAGs 0/0 LAPB DTE, state CONNECT, modulo 8, k 7, N1 35256, N2 20 T1 3000, T2 0, interface outage (partial T3) 0, T4 0 VS 4, VR 7, tx NR 7, Remote VR 4, Retransmissions 0 Queues: U/S frames 0, I frames 0, unack. 0, reTx 0 IFRAMEs 4/8 RNRs 0/0 REJs 23/0 SABM/Es 1/0 FRMRs 0/0 DISCs 0/0 Last input 00:00:10, output 00:00:10, output hang never Last clearing of "show interface" counters 00:11:13 Input queue: 0/75/0/0 (size/max/drops/flushes); Total output drops: 0 Queueing strategy: fifo Output queue: 0/40 (size/max) 5 minute input rate 0 bits/sec, 0 packets/sec 5 minute output rate 0 bits/sec, 0 packets/sec 71 packets input, 250 bytes, 0 no buffer Received 0 broadcasts, 0 runts, 0 giants, 0 throttles 0 input errors, 0 CRC, 0 frame, 0 overrun, 0 ignored, 0 abort 72 packets output, 162 bytes, 0 underruns 0 output errors, 0 collisions, 0 interface resets 0 output buffer failures, 0 output buffers swapped out 0 carrier transitions DCD=up DSR=up DTR=up RTS=up CTS=up ------------------ show controllers ------------------ Interface FastEthernet0/0 Hardware is AMD Am79c971 ADDR: 64CC7BBC, FASTSEND: 60049054, MCI_INDEX: 0 DIST ROUTE ENABLED: 0 Route Cache Flag: 11 LADRF=0x0000 0x0100 0x0000 0x0000 CSR0 =0x00000072, CSR3 =0x00001044, CSR4 =0x0000491D, CSR15 =0x00000180 CSR80 =0x00009900, CSR114=0x00000000, CRDA =0x07B5A050, CXDA =0x07B5A5C0 BCR9 =0x00000001 (full-duplex) CSR5 =0x00000001, CSR7 =0x00000820, CSR100=0x0000F000, CSR125=0x00005C3C BCR2 =0x00000000, BCR9 =0x00000001, BCR18 =0x000019E0, BCR22 =0x0000FF06 BCR25 =0x000000FF, BCR26 =0x00000080, BCR27 =0x00000010, BCR32 =0x00004480 HW filtering information: Promiscuous Mode Disabled, PHY Addr Enabled, Broadcast Addr Enabled PHY Addr=0007.EBF3.8101, Multicast Filter=0x0000 0x0100 0x0000 0x0000 amdp2_instance=0x64CC965C, registers=0x3C100000, ib=0x7B59F20 rx ring entries=64, tx ring entries=128 rxring=0x7B59F80, rxr shadow=0x64CC98E4, rx_head=13, rx_tail=0 txring=0x7B5A3C0, txr shadow=0x64CC9A18, tx_head=32, tx_tail=32, tx_count=0 Software MAC address filter(hash:length/addr/mask/hits): 0xC0: 0 0100.0ccc.cccc 0000.0000.0000 0 spurious_idon=0, filtered_pak=0, throttled=0, enabled=0, disabled=0 rx_framing_err=0, rx_overflow_err=0, rx_buffer_err=0 rx_bpe_err=0, rx_soft_overflow_err=0, rx_no_enp=0, rx_discard=0 tx_one_col_err=0, tx_more_col_err=0, tx_no_enp=0, tx_deferred_err=0 tx_underrun_err=0, tx_late_collision_err=0, tx_loss_carrier_err=0 tx_exc_collision_err=0, tx_buff_err=0, fatal_tx_err=0 hsrp_conf=0, need_af_check=0 tx_limited=0(64) PHY registers: Register 0x00: 2100 780D 7810 0003 0101 0000 0000 0000 Register 0x08: 0000 0000 0000 0000 0000 0000 0000 0000 Register 0x10: 0000 0000 4000 0000 3CFB 0010 0000 0002 Register 0x18: 0001 0000 0000 0000 0000 Interface Serial0/0 Hardware is DSCC4 No serial cable attached idb at 0x64CB2760, driver data structure at 0x64CBA85C DSCC4 Global Registers: GCMDR=0x00000000, GSTAR=0x00000000, GMODE=0x000B0005 IQLENR0=0x11111111, IQLENR1=0x00110000 IQCBAR=0x07B242E0, IQPBAR=0x07B241A0 FIFOCR1=0x42104000, FIFOCR2=0xBDEEB800, FIFOCR3=0x0000000F, FIFOCR4=0x08080808 SCCRXBAR=0x07B237A0, SCCTXBAR=0x07B23CA0 CHCFG=0x04000000, CHBRDA=0x07B245A0, CHBTDA=0x07B249E0 FRDA=0x07B245A0, FTDA=0x07B249E0, LRDA=0x00000000, LTDA=0x07B249E0 SCC Registers: STAR=0x00300000, CCR0=0x00000037, CCR1=0x02468000, CCR2=0x00050008 ACCM=0x00000000, IMR(s)=0xFFFFFFFF, RLCR(s)=0x0000802F, SYNCR(s)=0x00000000 CMDR(s)=0x01000000 (last command), TCR(s)=0x00000000, TIMR(s)=0x00000000 TTSA=0x00000000, RTSA=0x00000000, PCMMTX= 0x00000000, PCMMRX=0x00000000 LBI registers: LCONF=0x804003FD SSC registers: SSCCON=0x0000C63F, SSCBR=0x0000000F, SSCTB=0x00000000, SSCRB=0x0000FFFF SSCCSE=0x00000000, SSCIM=0x00000002 GPP registers: GPDIR=0x000044EF, GPDATA=0x000074F0, GPIM=0x0000F7FF FPGA/LBPLD Registers: FVR=0xA9, FISR=0x00, LISR=0x00, LMISC=0x50 W00S:0xAA, W01S:0x2A, W10S:0xAA, W11S:0x2A FPGA shadow registers: NBCKSL:0xE4, DPM:0xE4, FISR:0x00, LCS:0x00, R8KSL:0x00 DCKSL:0x0, FIMR:0x0, FVR:0x0, DTC:0x0 W00S:0x0, W00M:0x0, W00C:0x80, W01S:0x0, W01M:0x0, W01C:0x80, WMS0:0x4 W10S:0x0, W10M:0x0, W10C:0x80, W11S:0x0, W11M:0x0, W11C:0x80, WMS1:0x4 WTSA0:0x0, WTSA1:0x0 TCR0:0x0, TCR1:0x0 last_rxbd(age) 0x07B24960(1), last_rxbd_next 0x07B24980, prev_last_rxbd 0x00000000 DSCC4 SCC specific errors: 1 input aborts on receiving flag sequence 0 throttles, 0 enables 0 overruns 0 transmitter underruns 0 transmitter CTS losts 0 dma tx err, 1 dma rx err 0 scc frame length exceeded 0 xoffs received 5 fecpm intr, 1 rx intr, 2 tx intr, 0 num holdq 0 rxbd overflow Receive Ring rxr head (1), rxr tail (0) rmd(7B245A0): nbd 7B245C0 ctl_blen 260C0000 buf_ptr 7B32264 sts_dlen 0 rmd(7B245C0): nbd 7B245E0 ctl_blen 260C0000 buf_ptr 7B258E4 sts_dlen 0 rmd(7B245E0): nbd 7B24600 ctl_blen 260C0000 buf_ptr 7B25F64 sts_dlen 0 rmd(7B24600): nbd 7B24620 ctl_blen 260C0000 buf_ptr 7B265E4 sts_dlen 0 rmd(7B24620): nbd 7B24640 ctl_blen 260C0000 buf_ptr 7B26C64 sts_dlen 0 rmd(7B24640): nbd 7B24660 ctl_blen 260C0000 buf_ptr 7B272E4 sts_dlen 0 rmd(7B24660): nbd 7B24680 ctl_blen 260C0000 buf_ptr 7B27964 sts_dlen 0 rmd(7B24680): nbd 7B246A0 ctl_blen 260C0000 buf_ptr 7B27FE4 sts_dlen 0 rmd(7B246A0): nbd 7B246C0 ctl_blen 260C0000 buf_ptr 7B28664 sts_dlen 0 rmd(7B246C0): nbd 7B246E0 ctl_blen 260C0000 buf_ptr 7B28CE4 sts_dlen 0 rmd(7B246E0): nbd 7B24700 ctl_blen 260C0000 buf_ptr 7B29364 sts_dlen 0 rmd(7B24700): nbd 7B24720 ctl_blen 260C0000 buf_ptr 7B299E4 sts_dlen 0 rmd(7B24720): nbd 7B24740 ctl_blen 260C0000 buf_ptr 7B2A064 sts_dlen 0 rmd(7B24740): nbd 7B24760 ctl_blen 260C0000 buf_ptr 7B2A6E4 sts_dlen 0 rmd(7B24760): nbd 7B24780 ctl_blen 260C0000 buf_ptr 7B2AD64 sts_dlen 0 rmd(7B24780): nbd 7B247A0 ctl_blen 260C0000 buf_ptr 7B2B3E4 sts_dlen 0 rmd(7B247A0): nbd 7B247C0 ctl_blen 260C0000 buf_ptr 7B2BA64 sts_dlen 0 rmd(7B247C0): nbd 7B247E0 ctl_blen 260C0000 buf_ptr 7B2C0E4 sts_dlen 0 rmd(7B247E0): nbd 7B24800 ctl_blen 260C0000 buf_ptr 7B2C764 sts_dlen 0 rmd(7B24800): nbd 7B24820 ctl_blen 260C0000 buf_ptr 7B2CDE4 sts_dlen 0 rmd(7B24820): nbd 7B24840 ctl_blen 260C0000 buf_ptr 7B2D464 sts_dlen 0 rmd(7B24840): nbd 7B24860 ctl_blen 260C0000 buf_ptr 7B2DAE4 sts_dlen 0 rmd(7B24860): nbd 7B24880 ctl_blen 260C0000 buf_ptr 7B2E164 sts_dlen 0 rmd(7B24880): nbd 7B248A0 ctl_blen 260C0000 buf_ptr 7B2E7E4 sts_dlen 0 rmd(7B248A0): nbd 7B248C0 ctl_blen 260C0000 buf_ptr 7B2EE64 sts_dlen 0 rmd(7B248C0): nbd 7B248E0 ctl_blen 260C0000 buf_ptr 7B2F4E4 sts_dlen 0 rmd(7B248E0): nbd 7B24900 ctl_blen 260C0000 buf_ptr 7B2FB64 sts_dlen 0 rmd(7B24900): nbd 7B24920 ctl_blen 260C0000 buf_ptr 7B301E4 sts_dlen 0 rmd(7B24920): nbd 7B24940 ctl_blen 260C0000 buf_ptr 7B30864 sts_dlen 0 rmd(7B24940): nbd 7B24960 ctl_blen 260C0000 buf_ptr 7B30EE4 sts_dlen 0 rmd(7B24960): nbd 7B24960 ctl_blen 260C0000 buf_ptr 7B31564 sts_dlen 0 rmd(7B24980): nbd 7B245A0 ctl_blen 260C0000 buf_ptr 7B31BE4 sts_dlen 0 Transmit Ring txr head (1), txr tail (1) tmd(7B249E0): ctl_dlen 0 buf_ptr 0 status 40000000 tmd(7B249F0): ctl_dlen 0 buf_ptr 0 status 40000000 tmd(7B24A00): ctl_dlen 0 buf_ptr 0 status 40000000 tmd(7B24A10): ctl_dlen 0 buf_ptr 0 status 40000000 tmd(7B24A20): ctl_dlen 0 buf_ptr 0 status 40000000 tmd(7B24A30): ctl_dlen 0 buf_ptr 0 status 40000000 tmd(7B24A40): ctl_dlen 0 buf_ptr 0 status 40000000 tmd(7B24A50): ctl_dlen 0 buf_ptr 0 status 40000000 tmd(7B24A60): ctl_dlen 0 buf_ptr 0 status 40000000 tmd(7B24A70): ctl_dlen 0 buf_ptr 0 status 40000000 tmd(7B24A80): ctl_dlen 0 buf_ptr 0 status 40000000 tmd(7B24A90): ctl_dlen 0 buf_ptr 0 status 40000000 tmd(7B24AA0): ctl_dlen 0 buf_ptr 0 status 40000000 tmd(7B24AB0): ctl_dlen 0 buf_ptr 0 status 40000000 tmd(7B24AC0): ctl_dlen 0 buf_ptr 0 status 40000000 tmd(7B24AD0): ctl_dlen 0 buf_ptr 0 status 40000000 tmd(7B24AE0): ctl_dlen 0 buf_ptr 0 status 40000000 tmd(7B24AF0): ctl_dlen 0 buf_ptr 0 status 40000000 tmd(7B24B00): ctl_dlen 0 buf_ptr 0 status 40000000 tmd(7B24B10): ctl_dlen 0 buf_ptr 0 status 40000000 tmd(7B24B20): ctl_dlen 0 buf_ptr 0 status 40000000 tmd(7B24B30): ctl_dlen 0 buf_ptr 0 status 40000000 tmd(7B24B40): ctl_dlen 0 buf_ptr 0 status 40000000 tmd(7B24B50): ctl_dlen 0 buf_ptr 0 status 40000000 tmd(7B24B60): ctl_dlen 0 buf_ptr 0 status 40000000 tmd(7B24B70): ctl_dlen 0 buf_ptr 0 status 40000000 tmd(7B24B80): ctl_dlen 0 buf_ptr 0 status 40000000 tmd(7B24B90): ctl_dlen 0 buf_ptr 0 status 40000000 tmd(7B24BA0): ctl_dlen 0 buf_ptr 0 status 40000000 tmd(7B24BB0): ctl_dlen 0 buf_ptr 0 status 40000000 tmd(7B24BC0): ctl_dlen 0 buf_ptr 0 status 40000000 tmd(7B24BD0): ctl_dlen 0 buf_ptr 0 status 40000000 tmd(7B24BE0): ctl_dlen 0 buf_ptr 0 status 40000000 tmd(7B24BF0): ctl_dlen 0 buf_ptr 0 status 40000000 tmd(7B24C00): ctl_dlen 0 buf_ptr 0 status 40000000 tmd(7B24C10): ctl_dlen 0 buf_ptr 0 status 40000000 tmd(7B24C20): ctl_dlen 0 buf_ptr 0 status 40000000 tmd(7B24C30): ctl_dlen 0 buf_ptr 0 status 40000000 tmd(7B24C40): ctl_dlen 0 buf_ptr 0 status 40000000 tmd(7B24C50): ctl_dlen 0 buf_ptr 0 status 40000000 tmd(7B24C60): ctl_dlen 0 buf_ptr 0 status 40000000 tmd(7B24C70): ctl_dlen 0 buf_ptr 0 status 40000000 tmd(7B24C80): ctl_dlen 0 buf_ptr 0 status 40000000 tmd(7B24C90): ctl_dlen 0 buf_ptr 0 status 40000000 tmd(7B24CA0): ctl_dlen 0 buf_ptr 0 status 40000000 tmd(7B24CB0): ctl_dlen 0 buf_ptr 0 status 40000000 tmd(7B24CC0): ctl_dlen 0 buf_ptr 0 status 40000000 tmd(7B24CD0): ctl_dlen 0 buf_ptr 0 status 40000000 tmd(7B24CE0): ctl_dlen 0 buf_ptr 0 status 40000000 tmd(7B24CF0): ctl_dlen 0 buf_ptr 0 status 40000000 tmd(7B24D00): ctl_dlen 0 buf_ptr 0 status 40000000 tmd(7B24D10): ctl_dlen 0 buf_ptr 0 status 40000000 tmd(7B24D20): ctl_dlen 0 buf_ptr 0 status 40000000 tmd(7B24D30): ctl_dlen 0 buf_ptr 0 status 40000000 tmd(7B24D40): ctl_dlen 0 buf_ptr 0 status 40000000 tmd(7B24D50): ctl_dlen 0 buf_ptr 0 status 40000000 tmd(7B24D60): ctl_dlen 0 buf_ptr 0 status 40000000 tmd(7B24D70): ctl_dlen 0 buf_ptr 0 status 40000000 tmd(7B24D80): ctl_dlen 0 buf_ptr 0 status 40000000 tmd(7B24D90): ctl_dlen 0 buf_ptr 0 status 40000000 tmd(7B24DA0): ctl_dlen 0 buf_ptr 0 status 40000000 tmd(7B24DB0): ctl_dlen 0 buf_ptr 0 status 40000000 tmd(7B24DC0): ctl_dlen 0 buf_ptr 0 status 40000000 tmd(7B24DD0): ctl_dlen 0 buf_ptr 0 status 40000000 tmd(7B24DE0): ctl_dlen 0 buf_ptr 0 status 40000000 tmd(7B24DF0): ctl_dlen 0 buf_ptr 0 status 40000000 tmd(7B24E00): ctl_dlen 0 buf_ptr 0 status 40000000 tmd(7B24E10): ctl_dlen 0 buf_ptr 0 status 40000000 tmd(7B24E20): ctl_dlen 0 buf_ptr 0 status 40000000 tmd(7B24E30): ctl_dlen 0 buf_ptr 0 status 40000000 tmd(7B24E40): ctl_dlen 0 buf_ptr 0 status 40000000 tmd(7B24E50): ctl_dlen 0 buf_ptr 0 status 40000000 tmd(7B24E60): ctl_dlen 0 buf_ptr 0 status 40000000 tmd(7B24E70): ctl_dlen 0 buf_ptr 0 status 40000000 tmd(7B24E80): ctl_dlen 0 buf_ptr 0 status 40000000 tmd(7B24E90): ctl_dlen 0 buf_ptr 0 status 40000000 tmd(7B24EA0): ctl_dlen 0 buf_ptr 0 status 40000000 tmd(7B24EB0): ctl_dlen 0 buf_ptr 0 status 40000000 tmd(7B24EC0): ctl_dlen 0 buf_ptr 0 status 40000000 tmd(7B24ED0): ctl_dlen 0 buf_ptr 0 status 40000000 tmd(7B24EE0): ctl_dlen 0 buf_ptr 0 status 40000000 tmd(7B24EF0): ctl_dlen 0 buf_ptr 0 status 40000000 tmd(7B24F00): ctl_dlen 0 buf_ptr 0 status 40000000 tmd(7B24F10): ctl_dlen 0 buf_ptr 0 status 40000000 tmd(7B24F20): ctl_dlen 0 buf_ptr 0 status 40000000 tmd(7B24F30): ctl_dlen 0 buf_ptr 0 status 40000000 tmd(7B24F40): ctl_dlen 0 buf_ptr 0 status 40000000 tmd(7B24F50): ctl_dlen 0 buf_ptr 0 status 40000000 tmd(7B24F60): ctl_dlen 0 buf_ptr 0 status 40000000 tmd(7B24F70): ctl_dlen 0 buf_ptr 0 status 40000000 tmd(7B24F80): ctl_dlen 0 buf_ptr 0 status 40000000 tmd(7B24F90): ctl_dlen 0 buf_ptr 0 status 40000000 tmd(7B24FA0): ctl_dlen 0 buf_ptr 0 status 40000000 tmd(7B24FB0): ctl_dlen 0 buf_ptr 0 status 40000000 tmd(7B24FC0): ctl_dlen 0 buf_ptr 0 status 40000000 tmd(7B24FD0): ctl_dlen 0 buf_ptr 0 status 40000000 tmd(7B24FE0): ctl_dlen 0 buf_ptr 0 status 40000000 tmd(7B24FF0): ctl_dlen 0 buf_ptr 0 status 40000000 tmd(7B25000): ctl_dlen 0 buf_ptr 0 status 40000000 tmd(7B25010): ctl_dlen 0 buf_ptr 0 status 40000000 tmd(7B25020): ctl_dlen 0 buf_ptr 0 status 40000000 tmd(7B25030): ctl_dlen 0 buf_ptr 0 status 40000000 tmd(7B25040): ctl_dlen 0 buf_ptr 0 status 40000000 tmd(7B25050): ctl_dlen 0 buf_ptr 0 status 40000000 tmd(7B25060): ctl_dlen 0 buf_ptr 0 status 40000000 tmd(7B25070): ctl_dlen 0 buf_ptr 0 status 40000000 tmd(7B25080): ctl_dlen 0 buf_ptr 0 status 40000000 tmd(7B25090): ctl_dlen 0 buf_ptr 0 status 40000000 tmd(7B250A0): ctl_dlen 0 buf_ptr 0 status 40000000 tmd(7B250B0): ctl_dlen 0 buf_ptr 0 status 40000000 tmd(7B250C0): ctl_dlen 0 buf_ptr 0 status 40000000 tmd(7B250D0): ctl_dlen 0 buf_ptr 0 status 40000000 tmd(7B250E0): ctl_dlen 0 buf_ptr 0 status 40000000 tmd(7B250F0): ctl_dlen 0 buf_ptr 0 status 40000000 tmd(7B25100): ctl_dlen 0 buf_ptr 0 status 40000000 tmd(7B25110): ctl_dlen 0 buf_ptr 0 status 40000000 tmd(7B25120): ctl_dlen 0 buf_ptr 0 status 40000000 tmd(7B25130): ctl_dlen 0 buf_ptr 0 status 40000000 tmd(7B25140): ctl_dlen 0 buf_ptr 0 status 40000000 tmd(7B25150): ctl_dlen 0 buf_ptr 0 status 40000000 tmd(7B25160): ctl_dlen 0 buf_ptr 0 status 40000000 tmd(7B25170): ctl_dlen 0 buf_ptr 0 status 40000000 tmd(7B25180): ctl_dlen 0 buf_ptr 0 status 40000000 tmd(7B25190): ctl_dlen 0 buf_ptr 0 status 40000000 tmd(7B251A0): ctl_dlen 0 buf_ptr 0 status 40000000 tmd(7B251B0): ctl_dlen 0 buf_ptr 0 status 40000000 tmd(7B251C0): ctl_dlen 0 buf_ptr 0 status 40000000 tmd(7B251D0): ctl_dlen 0 buf_ptr 0 status 40000000 buffer size 1524 tx_limited=1(2) Interface Serial0/1 Hardware is DSCC4 No serial cable attached idb at 0x64CBCC88, driver data structure at 0x64CC4D84 DSCC4 Global Registers: GCMDR=0x00000000, GSTAR=0x00000000, GMODE=0x000B0005 IQLENR0=0x11111111, IQLENR1=0x00110000 IQCBAR=0x07B242E0, IQPBAR=0x07B241A0 FIFOCR1=0x42104000, FIFOCR2=0xBDEEB800, FIFOCR3=0x0000000F, FIFOCR4=0x08080808 SCCRXBAR=0x07B23A20, SCCTXBAR=0x07B23F20 CHCFG=0x04000000, CHBRDA=0x07B3F260, CHBTDA=0x07B3F6A0 FRDA=0x07B3F260, FTDA=0x07B3F6A0, LRDA=0x00000000, LTDA=0x07B3F6A0 SCC Registers: STAR=0x00300000, CCR0=0x00000037, CCR1=0x02468000, CCR2=0x00050008 ACCM=0x00000000, IMR(s)=0xFFFFFFFF, RLCR(s)=0x0000802F, SYNCR(s)=0x00000000 CMDR(s)=0x01000000 (last command), TCR(s)=0x00000000, TIMR(s)=0x00000000 TTSA=0x00000000, RTSA=0x00000000, PCMMTX= 0x00000000, PCMMRX=0x00000000 LBI registers: LCONF=0x804003FD SSC registers: SSCCON=0x0000C63F, SSCBR=0x0000000F, SSCTB=0x00000000, SSCRB=0x0000FFFF SSCCSE=0x00000000, SSCIM=0x00000002 GPP registers: GPDIR=0x000044EF, GPDATA=0x000074F0, GPIM=0x0000F7FF FPGA/LBPLD Registers: FVR=0xA9, FISR=0x00, LISR=0x00, LMISC=0x50 W00S:0xAA, W01S:0x2A, W10S:0xAA, W11S:0x2A FPGA shadow registers: NBCKSL:0xE4, DPM:0xE4, FISR:0x00, LCS:0x00, R8KSL:0x00 DCKSL:0x0, FIMR:0x0, FVR:0x0, DTC:0x0 W00S:0x0, W00M:0x0, W00C:0x80, W01S:0x0, W01M:0x0, W01C:0x80, WMS0:0x4 W10S:0x0, W10M:0x0, W10C:0x80, W11S:0x0, W11M:0x0, W11C:0x80, WMS1:0x4 WTSA0:0x0, WTSA1:0x0 TCR0:0x0, TCR1:0x0 last_rxbd(age) 0x07B3F620(1), last_rxbd_next 0x07B3F640, prev_last_rxbd 0x00000000 DSCC4 SCC specific errors: 1 input aborts on receiving flag sequence 0 throttles, 0 enables 0 overruns 0 transmitter underruns 0 transmitter CTS losts 0 dma tx err, 1 dma rx err 0 scc frame length exceeded 0 xoffs received 5 fecpm intr, 1 rx intr, 2 tx intr, 0 num holdq 0 rxbd overflow Receive Ring rxr head (1), rxr tail (0) rmd(7B3F260): nbd 7B3F280 ctl_blen 260C0000 buf_ptr 7B4CF24 sts_dlen 0 rmd(7B3F280): nbd 7B3F2A0 ctl_blen 260C0000 buf_ptr 7B405A4 sts_dlen 0 rmd(7B3F2A0): nbd 7B3F2C0 ctl_blen 260C0000 buf_ptr 7B40C24 sts_dlen 0 rmd(7B3F2C0): nbd 7B3F2E0 ctl_blen 260C0000 buf_ptr 7B412A4 sts_dlen 0 rmd(7B3F2E0): nbd 7B3F300 ctl_blen 260C0000 buf_ptr 7B41924 sts_dlen 0 rmd(7B3F300): nbd 7B3F320 ctl_blen 260C0000 buf_ptr 7B41FA4 sts_dlen 0 rmd(7B3F320): nbd 7B3F340 ctl_blen 260C0000 buf_ptr 7B42624 sts_dlen 0 rmd(7B3F340): nbd 7B3F360 ctl_blen 260C0000 buf_ptr 7B42CA4 sts_dlen 0 rmd(7B3F360): nbd 7B3F380 ctl_blen 260C0000 buf_ptr 7B43324 sts_dlen 0 rmd(7B3F380): nbd 7B3F3A0 ctl_blen 260C0000 buf_ptr 7B439A4 sts_dlen 0 rmd(7B3F3A0): nbd 7B3F3C0 ctl_blen 260C0000 buf_ptr 7B44024 sts_dlen 0 rmd(7B3F3C0): nbd 7B3F3E0 ctl_blen 260C0000 buf_ptr 7B446A4 sts_dlen 0 rmd(7B3F3E0): nbd 7B3F400 ctl_blen 260C0000 buf_ptr 7B44D24 sts_dlen 0 rmd(7B3F400): nbd 7B3F420 ctl_blen 260C0000 buf_ptr 7B453A4 sts_dlen 0 rmd(7B3F420): nbd 7B3F440 ctl_blen 260C0000 buf_ptr 7B45A24 sts_dlen 0 rmd(7B3F440): nbd 7B3F460 ctl_blen 260C0000 buf_ptr 7B460A4 sts_dlen 0 rmd(7B3F460): nbd 7B3F480 ctl_blen 260C0000 buf_ptr 7B46724 sts_dlen 0 rmd(7B3F480): nbd 7B3F4A0 ctl_blen 260C0000 buf_ptr 7B46DA4 sts_dlen 0 rmd(7B3F4A0): nbd 7B3F4C0 ctl_blen 260C0000 buf_ptr 7B47424 sts_dlen 0 rmd(7B3F4C0): nbd 7B3F4E0 ctl_blen 260C0000 buf_ptr 7B47AA4 sts_dlen 0 rmd(7B3F4E0): nbd 7B3F500 ctl_blen 260C0000 buf_ptr 7B48124 sts_dlen 0 rmd(7B3F500): nbd 7B3F520 ctl_blen 260C0000 buf_ptr 7B487A4 sts_dlen 0 rmd(7B3F520): nbd 7B3F540 ctl_blen 260C0000 buf_ptr 7B48E24 sts_dlen 0 rmd(7B3F540): nbd 7B3F560 ctl_blen 260C0000 buf_ptr 7B494A4 sts_dlen 0 rmd(7B3F560): nbd 7B3F580 ctl_blen 260C0000 buf_ptr 7B49B24 sts_dlen 0 rmd(7B3F580): nbd 7B3F5A0 ctl_blen 260C0000 buf_ptr 7B4A1A4 sts_dlen 0 rmd(7B3F5A0): nbd 7B3F5C0 ctl_blen 260C0000 buf_ptr 7B4A824 sts_dlen 0 rmd(7B3F5C0): nbd 7B3F5E0 ctl_blen 260C0000 buf_ptr 7B4AEA4 sts_dlen 0 rmd(7B3F5E0): nbd 7B3F600 ctl_blen 260C0000 buf_ptr 7B4B524 sts_dlen 0 rmd(7B3F600): nbd 7B3F620 ctl_blen 260C0000 buf_ptr 7B4BBA4 sts_dlen 0 rmd(7B3F620): nbd 7B3F620 ctl_blen 260C0000 buf_ptr 7B4C224 sts_dlen 0 rmd(7B3F640): nbd 7B3F260 ctl_blen 260C0000 buf_ptr 7B4C8A4 sts_dlen 0 Transmit Ring txr head (1), txr tail (1) tmd(7B3F6A0): ctl_dlen 0 buf_ptr 0 status 40000000 tmd(7B3F6B0): ctl_dlen 0 buf_ptr 0 status 40000000 tmd(7B3F6C0): ctl_dlen 0 buf_ptr 0 status 40000000 tmd(7B3F6D0): ctl_dlen 0 buf_ptr 0 status 40000000 tmd(7B3F6E0): ctl_dlen 0 buf_ptr 0 status 40000000 tmd(7B3F6F0): ctl_dlen 0 buf_ptr 0 status 40000000 tmd(7B3F700): ctl_dlen 0 buf_ptr 0 status 40000000 tmd(7B3F710): ctl_dlen 0 buf_ptr 0 status 40000000 tmd(7B3F720): ctl_dlen 0 buf_ptr 0 status 40000000 tmd(7B3F730): ctl_dlen 0 buf_ptr 0 status 40000000 tmd(7B3F740): ctl_dlen 0 buf_ptr 0 status 40000000 tmd(7B3F750): ctl_dlen 0 buf_ptr 0 status 40000000 tmd(7B3F760): ctl_dlen 0 buf_ptr 0 status 40000000 tmd(7B3F770): ctl_dlen 0 buf_ptr 0 status 40000000 tmd(7B3F780): ctl_dlen 0 buf_ptr 0 status 40000000 tmd(7B3F790): ctl_dlen 0 buf_ptr 0 status 40000000 tmd(7B3F7A0): ctl_dlen 0 buf_ptr 0 status 40000000 tmd(7B3F7B0): ctl_dlen 0 buf_ptr 0 status 40000000 tmd(7B3F7C0): ctl_dlen 0 buf_ptr 0 status 40000000 tmd(7B3F7D0): ctl_dlen 0 buf_ptr 0 status 40000000 tmd(7B3F7E0): ctl_dlen 0 buf_ptr 0 status 40000000 tmd(7B3F7F0): ctl_dlen 0 buf_ptr 0 status 40000000 tmd(7B3F800): ctl_dlen 0 buf_ptr 0 status 40000000 tmd(7B3F810): ctl_dlen 0 buf_ptr 0 status 40000000 tmd(7B3F820): ctl_dlen 0 buf_ptr 0 status 40000000 tmd(7B3F830): ctl_dlen 0 buf_ptr 0 status 40000000 tmd(7B3F840): ctl_dlen 0 buf_ptr 0 status 40000000 tmd(7B3F850): ctl_dlen 0 buf_ptr 0 status 40000000 tmd(7B3F860): ctl_dlen 0 buf_ptr 0 status 40000000 tmd(7B3F870): ctl_dlen 0 buf_ptr 0 status 40000000 tmd(7B3F880): ctl_dlen 0 buf_ptr 0 status 40000000 tmd(7B3F890): ctl_dlen 0 buf_ptr 0 status 40000000 tmd(7B3F8A0): ctl_dlen 0 buf_ptr 0 status 40000000 tmd(7B3F8B0): ctl_dlen 0 buf_ptr 0 status 40000000 tmd(7B3F8C0): ctl_dlen 0 buf_ptr 0 status 40000000 tmd(7B3F8D0): ctl_dlen 0 buf_ptr 0 status 40000000 tmd(7B3F8E0): ctl_dlen 0 buf_ptr 0 status 40000000 tmd(7B3F8F0): ctl_dlen 0 buf_ptr 0 status 40000000 tmd(7B3F900): ctl_dlen 0 buf_ptr 0 status 40000000 tmd(7B3F910): ctl_dlen 0 buf_ptr 0 status 40000000 tmd(7B3F920): ctl_dlen 0 buf_ptr 0 status 40000000 tmd(7B3F930): ctl_dlen 0 buf_ptr 0 status 40000000 tmd(7B3F940): ctl_dlen 0 buf_ptr 0 status 40000000 tmd(7B3F950): ctl_dlen 0 buf_ptr 0 status 40000000 tmd(7B3F960): ctl_dlen 0 buf_ptr 0 status 40000000 tmd(7B3F970): ctl_dlen 0 buf_ptr 0 status 40000000 tmd(7B3F980): ctl_dlen 0 buf_ptr 0 status 40000000 tmd(7B3F990): ctl_dlen 0 buf_ptr 0 status 40000000 tmd(7B3F9A0): ctl_dlen 0 buf_ptr 0 status 40000000 tmd(7B3F9B0): ctl_dlen 0 buf_ptr 0 status 40000000 tmd(7B3F9C0): ctl_dlen 0 buf_ptr 0 status 40000000 tmd(7B3F9D0): ctl_dlen 0 buf_ptr 0 status 40000000 tmd(7B3F9E0): ctl_dlen 0 buf_ptr 0 status 40000000 tmd(7B3F9F0): ctl_dlen 0 buf_ptr 0 status 40000000 tmd(7B3FA00): ctl_dlen 0 buf_ptr 0 status 40000000 tmd(7B3FA10): ctl_dlen 0 buf_ptr 0 status 40000000 tmd(7B3FA20): ctl_dlen 0 buf_ptr 0 status 40000000 tmd(7B3FA30): ctl_dlen 0 buf_ptr 0 status 40000000 tmd(7B3FA40): ctl_dlen 0 buf_ptr 0 status 40000000 tmd(7B3FA50): ctl_dlen 0 buf_ptr 0 status 40000000 tmd(7B3FA60): ctl_dlen 0 buf_ptr 0 status 40000000 tmd(7B3FA70): ctl_dlen 0 buf_ptr 0 status 40000000 tmd(7B3FA80): ctl_dlen 0 buf_ptr 0 status 40000000 tmd(7B3FA90): ctl_dlen 0 buf_ptr 0 status 40000000 tmd(7B3FAA0): ctl_dlen 0 buf_ptr 0 status 40000000 tmd(7B3FAB0): ctl_dlen 0 buf_ptr 0 status 40000000 tmd(7B3FAC0): ctl_dlen 0 buf_ptr 0 status 40000000 tmd(7B3FAD0): ctl_dlen 0 buf_ptr 0 status 40000000 tmd(7B3FAE0): ctl_dlen 0 buf_ptr 0 status 40000000 tmd(7B3FAF0): ctl_dlen 0 buf_ptr 0 status 40000000 tmd(7B3FB00): ctl_dlen 0 buf_ptr 0 status 40000000 tmd(7B3FB10): ctl_dlen 0 buf_ptr 0 status 40000000 tmd(7B3FB20): ctl_dlen 0 buf_ptr 0 status 40000000 tmd(7B3FB30): ctl_dlen 0 buf_ptr 0 status 40000000 tmd(7B3FB40): ctl_dlen 0 buf_ptr 0 status 40000000 tmd(7B3FB50): ctl_dlen 0 buf_ptr 0 status 40000000 tmd(7B3FB60): ctl_dlen 0 buf_ptr 0 status 40000000 tmd(7B3FB70): ctl_dlen 0 buf_ptr 0 status 40000000 tmd(7B3FB80): ctl_dlen 0 buf_ptr 0 status 40000000 tmd(7B3FB90): ctl_dlen 0 buf_ptr 0 status 40000000 tmd(7B3FBA0): ctl_dlen 0 buf_ptr 0 status 40000000 tmd(7B3FBB0): ctl_dlen 0 buf_ptr 0 status 40000000 tmd(7B3FBC0): ctl_dlen 0 buf_ptr 0 status 40000000 tmd(7B3FBD0): ctl_dlen 0 buf_ptr 0 status 40000000 tmd(7B3FBE0): ctl_dlen 0 buf_ptr 0 status 40000000 tmd(7B3FBF0): ctl_dlen 0 buf_ptr 0 status 40000000 tmd(7B3FC00): ctl_dlen 0 buf_ptr 0 status 40000000 tmd(7B3FC10): ctl_dlen 0 buf_ptr 0 status 40000000 tmd(7B3FC20): ctl_dlen 0 buf_ptr 0 status 40000000 tmd(7B3FC30): ctl_dlen 0 buf_ptr 0 status 40000000 tmd(7B3FC40): ctl_dlen 0 buf_ptr 0 status 40000000 tmd(7B3FC50): ctl_dlen 0 buf_ptr 0 status 40000000 tmd(7B3FC60): ctl_dlen 0 buf_ptr 0 status 40000000 tmd(7B3FC70): ctl_dlen 0 buf_ptr 0 status 40000000 tmd(7B3FC80): ctl_dlen 0 buf_ptr 0 status 40000000 tmd(7B3FC90): ctl_dlen 0 buf_ptr 0 status 40000000 tmd(7B3FCA0): ctl_dlen 0 buf_ptr 0 status 40000000 tmd(7B3FCB0): ctl_dlen 0 buf_ptr 0 status 40000000 tmd(7B3FCC0): ctl_dlen 0 buf_ptr 0 status 40000000 tmd(7B3FCD0): ctl_dlen 0 buf_ptr 0 status 40000000 tmd(7B3FCE0): ctl_dlen 0 buf_ptr 0 status 40000000 tmd(7B3FCF0): ctl_dlen 0 buf_ptr 0 status 40000000 tmd(7B3FD00): ctl_dlen 0 buf_ptr 0 status 40000000 tmd(7B3FD10): ctl_dlen 0 buf_ptr 0 status 40000000 tmd(7B3FD20): ctl_dlen 0 buf_ptr 0 status 40000000 tmd(7B3FD30): ctl_dlen 0 buf_ptr 0 status 40000000 tmd(7B3FD40): ctl_dlen 0 buf_ptr 0 status 40000000 tmd(7B3FD50): ctl_dlen 0 buf_ptr 0 status 40000000 tmd(7B3FD60): ctl_dlen 0 buf_ptr 0 status 40000000 tmd(7B3FD70): ctl_dlen 0 buf_ptr 0 status 40000000 tmd(7B3FD80): ctl_dlen 0 buf_ptr 0 status 40000000 tmd(7B3FD90): ctl_dlen 0 buf_ptr 0 status 40000000 tmd(7B3FDA0): ctl_dlen 0 buf_ptr 0 status 40000000 tmd(7B3FDB0): ctl_dlen 0 buf_ptr 0 status 40000000 tmd(7B3FDC0): ctl_dlen 0 buf_ptr 0 status 40000000 tmd(7B3FDD0): ctl_dlen 0 buf_ptr 0 status 40000000 tmd(7B3FDE0): ctl_dlen 0 buf_ptr 0 status 40000000 tmd(7B3FDF0): ctl_dlen 0 buf_ptr 0 status 40000000 tmd(7B3FE00): ctl_dlen 0 buf_ptr 0 status 40000000 tmd(7B3FE10): ctl_dlen 0 buf_ptr 0 status 40000000 tmd(7B3FE20): ctl_dlen 0 buf_ptr 0 status 40000000 tmd(7B3FE30): ctl_dlen 0 buf_ptr 0 status 40000000 tmd(7B3FE40): ctl_dlen 0 buf_ptr 0 status 40000000 tmd(7B3FE50): ctl_dlen 0 buf_ptr 0 status 40000000 tmd(7B3FE60): ctl_dlen 0 buf_ptr 0 status 40000000 tmd(7B3FE70): ctl_dlen 0 buf_ptr 0 status 40000000 tmd(7B3FE80): ctl_dlen 0 buf_ptr 0 status 40000000 tmd(7B3FE90): ctl_dlen 0 buf_ptr 0 status 40000000 buffer size 1524 tx_limited=1(2) CD2430 Slot 1, Port 0, Controller 0, Channel 0, Revision 19 Channel mode is synchronous serial idb 0x64CCDCA8, buffer size 1524, RS-232 DTE cable Global registers rpilr 0x2, rir 0x3, risr 0x0, rfoc 0x0, rdr 0x0 tpilr 0x1, tir 0x3, tisr 0x68, tftc 0x0, tdr 0x90 mpilr 0x3, mir 0x0, misr 0x20 bercnt 0xFF, stk 0x0 Per-channel registers for channel 0 Option registers 0x02 0x00 0x42 0xE7 0xE0 0x00 0x00 Command and status registers cmr 0xC0, ccr 0x00, csr 0xCC, msvr-rts 0xF1, msvr-dtr 0xF1 Clock option registers rcor 0x86, rbpr 0x01, tcor 0xC8, tbpr 0x01 Interrupt registers ier 0x89, livr 0x00, licr 0x00 DMA buffer status 0x20 DMA receive registers arbaddr 0x7BA9304, arbcnt 1548, arbsts 0x1 brbaddr 0x7BA9984, brbcnt 1548, brbsts 0x1 rcbaddr 0x7BA8C86 DMA transmit registers atbaddr 0x7BED4B6, atbcnt 7, atbsts 0x62 btbaddr 0x7BED738, btbcnt 2, btbsts 0x62 tcbaddr 0x7BED73A Special character registers schr1 0x00, schr2 0x00, schr3 0x00, schr4 0x00 scrl 0x0, scrh 0x0, lnxt 0xF1 Driver context information Context structure 0x64CD09A4, Register table 0x3C800400 Serial Interface Control 5:1 Register (0x3C800802) is 0x0 Adaptor Flags 0x0 Serial Modem Control Register (0x3C800804) is 0x18 Receive static buffer 0x64C11CEC Receive particle buffers 0x64CD1040, 0x64CD1080 Transmit DMA buffers 0x0, 0x0, 0x0, 0x0 Transmit packet with particles 0x0, first word is 0x0 Interrupt rates (per second) transmit 0, receive 0, modem 0 True fast-switched packets 0 Semi fast-switched packets 0 Transmitter hang count 0 Residual indication count 0 Bus error count 0 Aborted short frames count 0 CRC short frames count 0 Tx DMA low threshold count 0 Error counters CTS deassertion failures 0 Nested interrupt errors transmit 0, receive 0, modem 0 CD2430 Slot 1, Port 1, Controller 0, Channel 1, Revision 19 Channel mode is synchronous serial idb 0x64CD3108, buffer size 1524, V.35 DTE cable Global registers rpilr 0x2, rir 0x2, risr 0x0, rfoc 0x0, rdr 0x0 tpilr 0x1, tir 0x2, tisr 0x68, tftc 0x0, tdr 0x0 mpilr 0x3, mir 0x0, misr 0x20 bercnt 0xFF, stk 0x0 Per-channel registers for channel 1 Option registers 0x02 0x00 0x42 0xE7 0xE0 0x00 0x00 Command and status registers cmr 0xC0, ccr 0x00, csr 0xCC, msvr-rts 0xF1, msvr-dtr 0xF1 Clock option registers rcor 0x86, rbpr 0x01, tcor 0xC8, tbpr 0x01 Interrupt registers ier 0x89, livr 0x04, licr 0x04 DMA buffer status 0x0A DMA receive registers arbaddr 0x7BADAC4, arbcnt 1548, arbsts 0x1 brbaddr 0x7BAE7C4, brbcnt 1548, brbsts 0x1 rcbaddr 0x7BAE146 DMA transmit registers atbaddr 0x7BEDAF6, atbcnt 2, atbsts 0x62 btbaddr 0x7BBCBD6, btbcnt 2, btbsts 0x62 tcbaddr 0x7BEDAF8 Special character registers schr1 0x00, schr2 0x00, schr3 0x00, schr4 0x00 scrl 0x0, scrh 0x0, lnxt 0xF1 Driver context information Context structure 0x64CD5E04, Register table 0x3C800400 Serial Interface Control 5:1 Register (0x3C800806) is 0x0 Adaptor Flags 0x0 Serial Modem Control Register (0x3C800808) is 0x18 Receive static buffer 0x64CD70D0 Receive particle buffers 0x64CD64C0, 0x64CD6540 Transmit DMA buffers 0x0, 0x0, 0x0, 0x0 Transmit packet with particles 0x0, first word is 0x0 Interrupt rates (per second) transmit 0, receive 0, modem 0 True fast-switched packets 0 Semi fast-switched packets 0 Transmitter hang count 0 Residual indication count 0 Bus error count 0 Aborted short frames count 0 CRC short frames count 0 Tx DMA low threshold count 0 Error counters CTS deassertion failures 0 Nested interrupt errors transmit 0, receive 0, modem 0 CD2430 Slot 1, Port 2, Controller 0, Channel 2, Revision 19 Channel mode is synchronous serial idb 0x64CD744C, buffer size 1524, V.35 DTE cable Global registers rpilr 0x2, rir 0x2, risr 0x0, rfoc 0x0, rdr 0x0 tpilr 0x1, tir 0x2, tisr 0x68, tftc 0x0, tdr 0x2 mpilr 0x3, mir 0x0, misr 0x20 bercnt 0xFF, stk 0x0 Per-channel registers for channel 2 Option registers 0x02 0x00 0x42 0xE7 0xE0 0x00 0x00 Command and status registers cmr 0xC0, ccr 0x00, csr 0xCC, msvr-rts 0xF1, msvr-dtr 0xF1 Clock option registers rcor 0x86, rbpr 0x01, tcor 0xC8, tbpr 0x01 Interrupt registers ier 0x89, livr 0x08, licr 0x08 DMA buffer status 0x20 DMA receive registers arbaddr 0x7BB2904, arbcnt 1548, arbsts 0x1 brbaddr 0x7BB2F84, brbcnt 1548, brbsts 0x1 rcbaddr 0x7BB3606 DMA transmit registers atbaddr 0x7BF7FF6, atbcnt 2, atbsts 0x62 btbaddr 0x7A01B16, btbcnt 2, btbsts 0x62 tcbaddr 0x7A01B18 Special character registers schr1 0x00, schr2 0x00, schr3 0x00, schr4 0x00 scrl 0x0, scrh 0x0, lnxt 0xF1 Driver context information Context structure 0x64CDA148, Register table 0x3C800400 Serial Interface Control 5:1 Register (0x3C80080A) is 0x0 Adaptor Flags 0x0 Serial Modem Control Register (0x3C80080C) is 0x18 Receive static buffer 0x64C12068 Receive particle buffers 0x64CDA800, 0x64CDA840 Transmit DMA buffers 0x0, 0x0, 0x0, 0x0 Transmit packet with particles 0x0, first word is 0x0 Interrupt rates (per second) transmit 0, receive 0, modem 0 True fast-switched packets 0 Semi fast-switched packets 0 Transmitter hang count 0 Residual indication count 0 Bus error count 0 Aborted short frames count 0 CRC short frames count 0 Tx DMA low threshold count 0 Error counters CTS deassertion failures 0 Nested interrupt errors transmit 0, receive 0, modem 0 CD2430 Slot 1, Port 3, Controller 0, Channel 3, Revision 19 Channel mode is synchronous serial idb 0x64CDAD18, buffer size 4424, V.35 DTE cable Global registers rpilr 0x2, rir 0x2, risr 0x0, rfoc 0x0, rdr 0x1A tpilr 0x1, tir 0x2, tisr 0x68, tftc 0x0, tdr 0x11 mpilr 0x3, mir 0x0, misr 0x20 bercnt 0xFF, stk 0x0 Per-channel registers for channel 3 Option registers 0x02 0x00 0x42 0xE7 0xE0 0x00 0x00 Command and status registers cmr 0xC0, ccr 0x00, csr 0xCC, msvr-rts 0xF1, msvr-dtr 0xF1 Clock option registers rcor 0x06, rbpr 0x01, tcor 0xC8, tbpr 0x01 Interrupt registers ier 0x89, livr 0x0C, licr 0x0C DMA buffer status 0x22 DMA receive registers arbaddr 0x7BB8444, arbcnt 1548, arbsts 0x1 brbaddr 0x7BB7744, brbcnt 1548, brbsts 0x1 rcbaddr 0x7BB7DC6 DMA transmit registers atbaddr 0x7BEC476, atbcnt 2, atbsts 0x62 btbaddr 0x7BBD0D6, btbcnt 2, btbsts 0x62 tcbaddr 0x7BBD0D8 Special character registers schr1 0x00, schr2 0x00, schr3 0x00, schr4 0x00 scrl 0x0, scrh 0x0, lnxt 0xF1 Driver context information Context structure 0x64CDDA14, Register table 0x3C800400 Serial Interface Control 5:1 Register (0x3C80080E) is 0x0 Adaptor Flags 0x0 Serial Modem Control Register (0x3C800810) is 0x18 Receive static buffer 0x64C123E4 Receive particle buffers 0x64CDE140, 0x64CDE100 Transmit DMA buffers 0x0, 0x0, 0x0, 0x0 Transmit packet with particles 0x0, first word is 0x0 Interrupt rates (per second) transmit 0, receive 0, modem 0 True fast-switched packets 0 Semi fast-switched packets 0 Transmitter hang count 0 Residual indication count 0 Bus error count 0 Aborted short frames count 0 CRC short frames count 0 Tx DMA low threshold count 0 Error counters CTS deassertion failures 0 Nested interrupt errors transmit 0, receive 0, modem 0 ------------------ show user ------------------ Line User Host(s) Idle Location * 0 con 0 admin idle 00:00:53 Interface User Mode Idle Peer Address ------------------ show file systems ------------------ File Systems: Size(b) Free(b) Type Flags Prefixes - - opaque rw archive: - - opaque rw system: 129016 123109 nvram rw nvram: - - opaque rw null: - - network rw tftp: * 33030140 5218816 flash rw flash: - - flash rw slot0: - - flash rw slot1: - - opaque wo syslog: - - opaque rw xmodem: - - opaque rw ymodem: - - network rw rcp: - - network rw pram: - - network rw http: - - network rw ftp: - - network rw scp: - - network rw https: - - opaque ro cns: ------------------ dir nvram: ------------------ Directory of nvram:/ 120 -rw- 4807 startup-config 121 ---- 24 private-config 1 -rw- 0 ifIndex-table 129016 bytes total (123109 bytes free) ------------------ show flash: all ------------------ Partition Size Used Free Bank-Size State Copy Mode 1 32255K 27159K 5096K 8192K Read/Write Direct System flash directory: File Length Name/status addr fcksum ccksum 1 27811260 c3640-a3jk9s-mz.123-14.T5.bin 0x40 0x9FD5 0x9FD5 [27811324 bytes used, 5218816 available, 33030140 total] 32768K bytes of processor board System flash (Read/Write) Chip Bank Code Size Name 1 1 01AD 2048KB AMD 29F016 2 1 01AD 2048KB AMD 29F016 3 1 01AD 2048KB AMD 29F016 4 1 01AD 2048KB AMD 29F016 1 2 01AD 2048KB AMD 29F016 2 2 01AD 2048KB AMD 29F016 3 2 01AD 2048KB AMD 29F016 4 2 01AD 2048KB AMD 29F016 1 3 01AD 2048KB AMD 29F016 2 3 01AD 2048KB AMD 29F016 3 3 01AD 2048KB AMD 29F016 4 3 01AD 2048KB AMD 29F016 1 4 01AD 2048KB AMD 29F016 2 4 01AD 2048KB AMD 29F016 3 4 01AD 2048KB AMD 29F016 4 4 01AD 2048KB AMD 29F016 ------------------ show memory statistics ------------------ Head Total(b) Used(b) Free(b) Lowest(b) Largest(b) Processor 649E2C60 50451360 17777476 32673884 32341220 32645548 I/O 7A00000 6291456 2474184 3817272 3817272 3817244 ------------------ show process memory ------------------ Processor Pool Total: 50451360 Used: 17777140 Free: 32674220 I/O Pool Total: 6291456 Used: 2474176 Free: 3817280 PID TTY Allocated Freed Holding Getbufs Retbufs Process 0 0 22649092 6668816 13981008 384 96 *Init* 0 0 12148 99664 12148 0 0 *Sched* 0 0 97368 23156 66720 0 0 *Dead* 1 0 0 0 6980 0 0 Chunk Manager 2 0 196 196 3980 0 0 Load Meter 3 0 4684640 4599600 91004 14 14 Exec 4 0 65588 0 90568 0 0 EDDRI_MAIN 5 0 3296 196 10080 0 0 Check heaps 6 0 0 0 6980 45 0 Pool Manager 7 0 196 196 6980 0 0 Timers 8 0 196 196 6980 0 0 Serial Backgroun 9 0 196 196 6980 0 0 AAA high-capacit 10 0 0 0 6980 0 0 AAA_SERVER_DEADT 11 0 0 0 12980 0 0 Policy Manager 12 0 0 0 24980 0 0 Crash writer 13 0 0 0 6980 0 0 RO Notify Timers 14 0 0 0 12980 0 0 OIR Handler 15 0 196 196 6980 0 0 Environmental mo 16 0 0 0 6980 2 2 ARP Input 17 0 0 0 6980 0 0 HC Counter Timer 18 0 196 196 6980 0 0 DDR Timers 19 0 3528 0 10508 28 28 Entity MIB API 20 0 0 0 6980 0 0 MPLS HC Counter 21 0 196 196 6980 0 0 ATM Idle Timer 22 0 624 0 10528 891 859 EEM ED Syslog 23 0 0 0 6980 0 0 SERIAL A'detect 24 0 196 196 6980 0 0 GraphIt 25 0 196 196 12980 0 0 Dialer event 26 0 196 196 12980 0 0 XML Proxy Client 27 0 0 0 6980 0 0 Critical Bkgnd 28 0 21628 0 13668 115 115 Net Background 29 0 196 196 12980 95 95 Logger 30 0 13324 196 7104 0 0 TTY Background 31 0 0 0 9980 0 0 Per-Second Jobs 32 0 0 0 7004 0 0 DHCPD Timer 33 0 0 0 6980 0 0 AggMgr Process 34 0 0 0 3980 0 0 dev_device_inser 35 0 0 0 3980 0 0 dev_device_remov 36 0 196 196 6980 0 0 SM Monitor 37 0 0 0 6980 0 0 HDV background 38 0 27448 196 34232 0 0 VNM DSPRM MAIN 39 0 196 196 6980 0 0 FLEX DNLD MAIN 40 0 0 0 6980 0 0 DSPFARM DSP READ 41 0 196 196 6980 0 0 ESWILPPM 42 0 0 0 12980 0 0 sal_dpc_process 43 0 0 0 6980 0 0 ARL Table Manage 44 0 404 196 4188 0 0 Eswilp Storm Con 45 0 0 0 6980 0 0 Multi-ISA Event 46 0 0 0 6980 0 0 Multi-ISA Cleanu 47 0 0 0 6980 42 42 Net Input 48 0 196 196 6980 0 0 Compute load avg 49 0 0 0 6980 0 0 Per-minute Jobs 50 0 196 196 6980 0 0 Call Management 51 0 0 0 6980 0 0 CES Line Conditi 52 0 0 0 3980 0 0 IGMP Snooping Pr 53 0 0 0 3980 0 0 IGMP Snooping Re 54 0 0 0 6980 0 0 SYNCD2430 Helper 55 0 196 196 6980 0 0 AAA Server 56 0 0 0 6980 0 0 AAA ACCT Proc 57 0 0 0 6980 0 0 ACCT Periodic Pr 58 0 196 196 6980 0 0 AAA Dictionary R 59 0 0 0 6980 0 0 AC Mgr 60 0 8484 8624 12980 531 531 IP Input 61 0 0 0 6980 0 0 ICMP event handl 62 0 7260 0 7280 0 0 CEF process 63 0 392 392 12980 0 0 PPP Hooks 64 0 196 196 6980 2 2 MOP Protocols 65 0 0 0 6980 0 0 X.25 Encaps Mana 66 0 196 196 12980 0 0 KRB5 AAA 67 0 164 0 7184 0 0 CEF Scanner 68 0 0 0 12980 0 0 VPDN call manage 69 0 0 0 12980 0 0 L2X Socket proce 70 0 0 0 13052 0 0 L2X SSS manager 71 0 196 196 12980 0 0 L2TP mgmt daemon 72 0 0 0 12980 0 0 L2X Data Daemon 73 0 0 0 6980 0 0 IPv6 RIB Redistr 74 0 196 196 6980 0 0 PI MATM Aging Pr 75 0 196 196 6980 0 0 EtherChnl 76 0 2444 196 9228 0 0 DTP Protocol 77 0 196 196 6980 0 0 dot1x 78 0 0 0 12980 0 0 SSS Manager 79 0 0 0 12980 0 0 SSS Test Client 80 0 0 0 6980 0 0 SSS Feature Mana 81 0 0 0 6980 0 0 SSS Feature Time 82 0 0 12120 12980 7 7 TCP Timer 83 0 0 0 12980 0 0 TCP Protocols 84 0 0 0 6980 0 0 Socket Timers 85 0 940 0 10920 0 0 HTTP CORE 86 0 0 0 6980 0 0 IP Traceroute 87 0 196 196 12980 0 0 PPP IP Route 88 0 196 196 12980 0 0 PPP IPCP 89 0 0 0 9980 0 0 IP Background 90 0 164 0 10144 0 0 IP RIB Update 91 0 0 0 7004 0 0 SNMP Timers 92 0 0 0 6980 0 0 Asy FS Helper 93 0 0 0 6980 0 0 RARP Input 94 0 38276 196 37076 0 0 DHCPD Receive 95 0 0 0 6980 0 0 IP Cache Ager 96 0 0 0 24980 0 0 COPS 97 0 196 196 6980 0 0 PPP Bind 98 0 196 196 6980 0 0 RBSCP Background 99 0 0 0 6980 0 0 PAD InCall 100 0 37604 20812 23396 501 501 X.25 Background 101 0 196 196 9980 0 0 Adj Manager 102 0 196 196 6980 0 0 Tag Input 103 0 196 196 6980 0 0 Dialer Forwarder 104 0 0 0 12980 0 0 L2F management d 105 0 185588 0 178608 0 0 PPTP Mgmt 106 0 196 196 12980 0 0 PPTP Data 107 0 1583456 174844 1428884 60 60 SNA Switch 108 0 196 196 12980 0 0 ATM OAM Input 109 0 196 196 12980 0 0 ATM OAM TIMER 110 0 0 0 9980 0 0 CES Client SVC R 111 0 196 196 6980 0 0 RUDPV1 Main Proc 112 0 0 0 6980 0 0 bsm_timers 113 0 0 0 6980 0 0 bsm_xmt_proc 114 0 492 156 7472 0 0 L2MM 115 0 0 0 6980 0 0 MRD 116 0 0 0 6980 0 0 IGMPSN 117 0 196 196 6980 0 0 PPP SSS 118 0 196 196 6980 0 0 SCTP Main Proces 119 0 0 0 6980 0 0 IUA Main Process 120 0 0 0 6980 0 0 Crypto HW Proc 121 0 196 196 6980 0 0 CRM_CALL_UPDATE_ 122 0 196 196 6980 0 0 LOCAL AAA 123 0 196 196 6980 0 0 ENABLE AAA 124 0 196 196 6980 0 0 LINE AAA 125 0 956 196 7740 0 0 TPLUS 126 0 0 0 6980 0 0 Key chain liveke 127 0 35908 196 42692 0 0 CCVPM_HDSPRM 128 0 196 196 6980 0 0 HDA DSPRM MAIN 129 0 196 196 6980 0 0 FLEX DSPRM MAIN 130 0 0 0 6980 0 0 FLEX DSP KEEPALI 131 0 196 196 6980 0 0 VSP_MGR 132 0 196 196 6980 0 0 Crypto Support 133 0 352 196 9136 0 0 Crypto WUI 134 0 0 0 6980 0 0 EM Background Pr 135 0 0 0 6980 0 0 encrypt proc 136 0 0 0 6980 0 0 crypto engine pr 137 0 0 0 24980 0 0 VoIP AAA 138 0 88248 0 95228 0 0 QOS_MODULE_MAIN 139 0 284 0 25264 0 0 RPMS_PROC_MAIN 140 0 13380 0 23360 0 0 CCVPM_HTSP 141 0 196 196 3980 0 0 VPM_MWI_BACKGROU 142 0 436 0 7416 0 0 CCVPM_R2 143 0 336 0 7316 0 0 CCSWVOICE 144 0 324820 196 349604 0 0 CCH323_CT 145 0 0 0 6980 0 0 CCH323_DNS 146 0 388112 0 413092 0 0 RTPSPI 147 0 742936 196 767720 0 0 CCSIP_SPI_CONTRO 148 0 0 0 6980 0 0 CCSIP_DNS 149 0 75384 0 100364 0 0 CCSIP_UDP_SOCKET 150 0 166332 0 191312 0 0 CCSIP_TCP_SOCKET 151 0 169712 196 194496 0 0 CCFRF11_CT 154 0 940 0 61920 0 0 http client proc 155 0 0 0 6980 0 0 FB/KS Log HouseK 156 0 0 0 8980 0 0 Key Proc 157 0 1424 596 9808 1 1 Crypto CA 158 0 0 0 8980 0 0 Crypto PKI-CRL 159 0 0 0 8980 0 0 Crypto SSL 160 0 48936 392 73916 0 0 Crypto ACL 161 0 0 0 6980 0 0 CRYPTO QoS proce 162 0 0 0 6980 0 0 Crypto INT 163 0 7092 196 19876 1 1 Crypto IKMP 164 0 306060 37820 281284 10 10 IPSEC key engine 165 0 0 0 6980 0 0 IPSEC manual key 166 0 0 0 6980 0 0 Crypto PAS Proc 167 0 24912 0 37892 0 0 Crypto Delete Ma 168 0 196 196 6980 0 0 AAA SEND STOP EV 169 0 164 0 7144 0 0 DATA Transfer Pr 170 0 164 0 7144 0 0 DATA Collector 171 0 0 0 6980 0 0 Syslog Traps 172 0 0 0 6980 0 0 PM Callback 173 0 196 0 7176 0 0 DHCPD Database 174 0 360 196 7144 0 0 IpSecMibTopN 175 0 0 0 9980 0 0 EEM ED CLI 176 0 0 0 9980 0 0 EEM ED Counter 177 0 0 0 9980 0 0 EEM ED Interface 178 0 0 0 9980 0 0 EEM ED IOSWD 179 0 0 0 9980 0 0 EEM ED Memory-th 180 0 0 0 9980 0 0 EEM ED None 181 0 0 0 9980 0 0 EM ED OIR 182 0 0 0 9980 0 0 EEM ED SNMP 183 0 0 0 9980 0 0 EEM ED Timer 184 0 16108 2620 21128 0 0 EEM Server 185 0 8140 8140 12980 39 39 Syslog 186 0 0 0 6980 0 0 VPDN Scal 187 0 0 0 6980 0 0 trunk conditioni 188 0 4660 0 11640 0 0 trunk conditioni 189 0 9320 1676 14468 0 0 VLAN Manager 190 0 9956 196 19080 0 0 EEM Policy Direc 192 0 5716 0 13728 454 454 TCP Driver 193 0 1968 0 8716 0 0 TCP Listener 194 0 196 504 13012 0 0 DLSw Background 195 0 5916 952 17668 37 37 DLSw msg proc 196 0 2140 196 14956 0 0 CLS Background 197 0 196 196 13012 0 0 DLSw Peer Proces 198 0 196 196 12996 0 0 VDLC Background 199 0 0 0 6980 121 121 LAPB Timer 200 0 784 196 7016 15 15 QLLC Input 201 0 196 1372 6980 0 0 QLLC Cleanup 204 0 368 196 7152 0 0 Spanning Tree 205 0 10316 260 13056 0 0 HyBridge Input P 206 0 392 196 7176 0 0 Tbridge Monitor 207 0 0 0 9980 0 0 ATM Tbridge 208 0 164 4708 13152 0 0 SNASw NetMan 20247188 Total ------------------ show process cpu ------------------ CPU utilization for five seconds: 1%/0%; one minute: 4%; five minutes: 3% PID Runtime(ms) Invoked uSecs 5Sec 1Min 5Min TTY Process 1 0 2 0 0.00% 0.00% 0.00% 0 Chunk Manager 2 32 147 217 0.08% 0.07% 0.08% 0 Load Meter 3 18940 1231 15385 0.32% 3.12% 2.67% 0 Exec 4 4 1 4000 0.00% 0.00% 0.00% 0 EDDRI_MAIN 5 888 89 9977 0.81% 0.15% 0.11% 0 Check heaps 6 0 1 0 0.00% 0.00% 0.00% 0 Pool Manager 7 0 2 0 0.00% 0.00% 0.00% 0 Timers 8 0 2 0 0.00% 0.00% 0.00% 0 Serial Backgroun 9 0 2 0 0.00% 0.00% 0.00% 0 AAA high-capacit 10 0 1 0 0.00% 0.00% 0.00% 0 AAA_SERVER_DEADT 11 0 1 0 0.00% 0.00% 0.00% 0 Policy Manager 12 0 1 0 0.00% 0.00% 0.00% 0 Crash writer 13 0 1 0 0.00% 0.00% 0.00% 0 RO Notify Timers 14 0 1 0 0.00% 0.00% 0.00% 0 OIR Handler 15 4 26 153 0.00% 0.00% 0.00% 0 Environmental mo 16 8 20 400 0.00% 0.00% 0.00% 0 ARP Input 17 4 38 105 0.00% 0.00% 0.00% 0 HC Counter Timer 18 0 6 0 0.00% 0.00% 0.00% 0 DDR Timers 19 8 2 4000 0.00% 0.00% 0.00% 0 Entity MIB API 20 0 1 0 0.00% 0.00% 0.00% 0 MPLS HC Counter 21 0 2 0 0.00% 0.00% 0.00% 0 ATM Idle Timer 22 52 140 371 0.00% 0.00% 0.00% 0 EEM ED Syslog 23 0 1 0 0.00% 0.00% 0.00% 0 SERIAL A'detect 24 4 730 5 0.00% 0.00% 0.00% 0 GraphIt 25 0 2 0 0.00% 0.00% 0.00% 0 Dialer event 26 0 2 0 0.00% 0.00% 0.00% 0 XML Proxy Client 27 0 1 0 0.00% 0.00% 0.00% 0 Critical Bkgnd 28 24 89 269 0.00% 0.00% 0.00% 0 Net Background 29 8 82 97 0.00% 0.00% 0.00% 0 Logger 30 16 726 22 0.00% 0.01% 0.00% 0 TTY Background 31 8 739 10 0.08% 0.02% 0.00% 0 Per-Second Jobs 32 0 7 0 0.00% 0.00% 0.00% 0 DHCPD Timer 33 0 1 0 0.00% 0.00% 0.00% 0 AggMgr Process 34 0 1 0 0.00% 0.00% 0.00% 0 dev_device_inser 35 0 1 0 0.00% 0.00% 0.00% 0 dev_device_remov 36 4 2 2000 0.00% 0.00% 0.00% 0 SM Monitor 37 0 1 0 0.00% 0.00% 0.00% 0 HDV background 38 0 2 0 0.00% 0.00% 0.00% 0 VNM DSPRM MAIN 39 0 2 0 0.00% 0.00% 0.00% 0 FLEX DNLD MAIN 40 0 1 0 0.00% 0.00% 0.00% 0 DSPFARM DSP READ 41 0 2 0 0.00% 0.00% 0.00% 0 ESWILPPM 42 0 1 0 0.00% 0.00% 0.00% 0 sal_dpc_process 43 0 1 0 0.00% 0.00% 0.00% 0 ARL Table Manage 44 0 2 0 0.00% 0.00% 0.00% 0 Eswilp Storm Con 45 0 1 0 0.00% 0.00% 0.00% 0 Multi-ISA Event 46 0 1 0 0.00% 0.00% 0.00% 0 Multi-ISA Cleanu 47 8 44 181 0.00% 0.00% 0.00% 0 Net Input 48 0 148 0 0.08% 0.01% 0.00% 0 Compute load avg 49 428 13 32923 0.00% 0.05% 0.02% 0 Per-minute Jobs 50 0 26 0 0.00% 0.00% 0.00% 0 Call Management 51 0 1 0 0.00% 0.00% 0.00% 0 CES Line Conditi 52 0 1 0 0.00% 0.00% 0.00% 0 IGMP Snooping Pr 53 0 1 0 0.00% 0.00% 0.00% 0 IGMP Snooping Re 54 0 1 0 0.00% 0.00% 0.00% 0 SYNCD2430 Helper 55 0 2 0 0.00% 0.00% 0.00% 0 AAA Server 56 0 1 0 0.00% 0.00% 0.00% 0 AAA ACCT Proc 57 0 1 0 0.00% 0.00% 0.00% 0 ACCT Periodic Pr 58 0 2 0 0.00% 0.00% 0.00% 0 AAA Dictionary R 59 0 1 0 0.00% 0.00% 0.00% 0 AC Mgr 60 252 175 1440 0.00% 0.00% 0.00% 0 IP Input 61 0 1 0 0.00% 0.00% 0.00% 0 ICMP event handl 62 24 905 26 0.00% 0.02% 0.02% 0 CEF process 63 0 3 0 0.00% 0.00% 0.00% 0 PPP Hooks 64 0 4 0 0.00% 0.00% 0.00% 0 MOP Protocols 65 0 1 0 0.00% 0.00% 0.00% 0 X.25 Encaps Mana 66 0 2 0 0.00% 0.00% 0.00% 0 KRB5 AAA 67 0 23 0 0.00% 0.00% 0.00% 0 CEF Scanner 68 0 1 0 0.00% 0.00% 0.00% 0 VPDN call manage 69 0 1 0 0.00% 0.00% 0.00% 0 L2X Socket proce 70 0 1 0 0.00% 0.00% 0.00% 0 L2X SSS manager 71 4 2 2000 0.00% 0.00% 0.00% 0 L2TP mgmt daemon 72 0 1 0 0.00% 0.00% 0.00% 0 L2X Data Daemon 73 0 1 0 0.00% 0.00% 0.00% 0 IPv6 RIB Redistr 74 4 734 5 0.08% 0.00% 0.00% 0 PI MATM Aging Pr 75 0 75 0 0.00% 0.00% 0.00% 0 EtherChnl 76 0 2 0 0.00% 0.00% 0.00% 0 DTP Protocol 77 0 2 0 0.00% 0.00% 0.00% 0 dot1x 78 0 1 0 0.00% 0.00% 0.00% 0 SSS Manager 79 0 99 0 0.00% 0.00% 0.00% 0 SSS Test Client 80 0 1 0 0.00% 0.00% 0.00% 0 SSS Feature Mana 81 16 2886 5 0.08% 0.04% 0.03% 0 SSS Feature Time 82 0 24 0 0.00% 0.00% 0.00% 0 TCP Timer 83 0 1 0 0.00% 0.00% 0.00% 0 TCP Protocols 84 0 731 0 0.00% 0.00% 0.00% 0 Socket Timers 85 0 4 0 0.00% 0.00% 0.00% 0 HTTP CORE 86 0 1 0 0.00% 0.00% 0.00% 0 IP Traceroute 87 0 2 0 0.00% 0.00% 0.00% 0 PPP IP Route 88 0 2 0 0.00% 0.00% 0.00% 0 PPP IPCP 89 8 34 235 0.00% 0.00% 0.00% 0 IP Background 90 4 15 266 0.00% 0.00% 0.00% 0 IP RIB Update 91 0 1 0 0.00% 0.00% 0.00% 0 SNMP Timers 92 0 1 0 0.00% 0.00% 0.00% 0 Asy FS Helper 93 0 1 0 0.00% 0.00% 0.00% 0 RARP Input 94 40 1466 27 0.16% 0.10% 0.08% 0 DHCPD Receive 95 0 13 0 0.00% 0.00% 0.00% 0 IP Cache Ager 96 0 1 0 0.00% 0.00% 0.00% 0 COPS 97 0 2 0 0.00% 0.00% 0.00% 0 PPP Bind 98 8 7267 1 0.08% 0.12% 0.10% 0 RBSCP Background 99 0 1 0 0.00% 0.00% 0.00% 0 PAD InCall 100 104 55 1890 0.00% 0.00% 0.00% 0 X.25 Background 101 0 14 0 0.00% 0.00% 0.00% 0 Adj Manager 102 0 2 0 0.00% 0.00% 0.00% 0 Tag Input 103 0 2 0 0.00% 0.00% 0.00% 0 Dialer Forwarder 104 0 148 0 0.00% 0.00% 0.00% 0 L2F management d 105 12 1 12000 0.00% 0.00% 0.00% 0 PPTP Mgmt 106 0 2 0 0.00% 0.00% 0.00% 0 PPTP Data 107 256 1860 137 0.08% 0.07% 0.08% 0 SNA Switch 108 0 2 0 0.00% 0.00% 0.00% 0 ATM OAM Input 109 0 2 0 0.00% 0.00% 0.00% 0 ATM OAM TIMER 110 0 1 0 0.00% 0.00% 0.00% 0 CES Client SVC R 111 12 737 16 0.00% 0.01% 0.00% 0 RUDPV1 Main Proc 112 0 1 0 0.00% 0.00% 0.00% 0 bsm_timers 113 0 740 0 0.08% 0.00% 0.00% 0 bsm_xmt_proc 114 4 2 2000 0.00% 0.00% 0.00% 0 L2MM 115 0 1 0 0.00% 0.00% 0.00% 0 MRD 116 0 1 0 0.00% 0.00% 0.00% 0 IGMPSN 117 0 2 0 0.00% 0.00% 0.00% 0 PPP SSS 118 12 2 6000 0.00% 0.00% 0.00% 0 SCTP Main Proces 119 0 1 0 0.00% 0.00% 0.00% 0 IUA Main Process 120 0 1 0 0.00% 0.00% 0.00% 0 Crypto HW Proc 121 0 31 0 0.00% 0.00% 0.00% 0 CRM_CALL_UPDATE_ 122 0 2 0 0.00% 0.00% 0.00% 0 LOCAL AAA 123 4 2 2000 0.00% 0.00% 0.00% 0 ENABLE AAA 124 4 2 2000 0.00% 0.00% 0.00% 0 LINE AAA 125 0 2 0 0.00% 0.00% 0.00% 0 TPLUS 126 0 1 0 0.00% 0.00% 0.00% 0 Key chain liveke 127 104 2 52000 0.00% 0.00% 0.00% 0 CCVPM_HDSPRM 128 0 4 0 0.00% 0.00% 0.00% 0 HDA DSPRM MAIN 129 0 276 0 0.00% 0.00% 0.00% 0 FLEX DSPRM MAIN 130 0 274 0 0.00% 0.00% 0.00% 0 FLEX DSP KEEPALI 131 0 2 0 0.00% 0.00% 0.00% 0 VSP_MGR 132 0 2 0 0.00% 0.00% 0.00% 0 Crypto Support 133 0 3 0 0.00% 0.00% 0.00% 0 Crypto WUI 134 0 1 0 0.00% 0.00% 0.00% 0 EM Background Pr 135 0 1 0 0.00% 0.00% 0.00% 0 encrypt proc 136 0 1 0 0.00% 0.00% 0.00% 0 crypto engine pr 137 0 1 0 0.00% 0.00% 0.00% 0 VoIP AAA 138 4 1 4000 0.00% 0.00% 0.00% 0 QOS_MODULE_MAIN 139 0 1 0 0.00% 0.00% 0.00% 0 RPMS_PROC_MAIN 140 4 1 4000 0.00% 0.00% 0.00% 0 CCVPM_HTSP 141 0 2 0 0.00% 0.00% 0.00% 0 VPM_MWI_BACKGROU 142 0 1 0 0.00% 0.00% 0.00% 0 CCVPM_R2 143 0 1 0 0.00% 0.00% 0.00% 0 CCSWVOICE 144 28 2 14000 0.00% 0.00% 0.00% 0 CCH323_CT 145 0 1 0 0.00% 0.00% 0.00% 0 CCH323_DNS 146 8 13 615 0.00% 0.00% 0.00% 0 RTPSPI 147 28 2 14000 0.00% 0.00% 0.00% 0 CCSIP_SPI_CONTRO 148 0 1 0 0.00% 0.00% 0.00% 0 CCSIP_DNS 149 4 1 4000 0.00% 0.00% 0.00% 0 CCSIP_UDP_SOCKET 150 8 1 8000 0.00% 0.00% 0.00% 0 CCSIP_TCP_SOCKET 151 4 2 2000 0.00% 0.00% 0.00% 0 CCFRF11_CT 154 0 1 0 0.00% 0.00% 0.00% 0 http client proc 155 0 1 0 0.00% 0.00% 0.00% 0 FB/KS Log HouseK 156 0 1 0 0.00% 0.00% 0.00% 0 Key Proc 157 76 4 19000 0.00% 0.00% 0.00% 0 Crypto CA 158 0 1 0 0.00% 0.00% 0.00% 0 Crypto PKI-CRL 159 0 1 0 0.00% 0.00% 0.00% 0 Crypto SSL 160 4 5 800 0.00% 0.00% 0.00% 0 Crypto ACL 161 0 1 0 0.00% 0.00% 0.00% 0 CRYPTO QoS proce 162 0 1 0 0.00% 0.00% 0.00% 0 Crypto INT 163 0 3 0 0.00% 0.00% 0.00% 0 Crypto IKMP 164 724 44 16454 0.00% 0.00% 0.00% 0 IPSEC key engine 165 0 1 0 0.00% 0.00% 0.00% 0 IPSEC manual key 166 0 1 0 0.00% 0.00% 0.00% 0 Crypto PAS Proc 167 0 1 0 0.00% 0.00% 0.00% 0 Crypto Delete Ma 168 4 2 2000 0.00% 0.00% 0.00% 0 AAA SEND STOP EV 169 0 1 0 0.00% 0.00% 0.00% 0 DATA Transfer Pr 170 0 1 0 0.00% 0.00% 0.00% 0 DATA Collector 171 0 1 0 0.00% 0.00% 0.00% 0 Syslog Traps 172 0 1 0 0.00% 0.00% 0.00% 0 PM Callback 173 0 18 0 0.00% 0.00% 0.00% 0 DHCPD Database 174 0 2 0 0.00% 0.00% 0.00% 0 IpSecMibTopN 175 0 3 0 0.00% 0.00% 0.00% 0 EEM ED CLI 176 0 2 0 0.00% 0.00% 0.00% 0 EEM ED Counter 177 0 2 0 0.00% 0.00% 0.00% 0 EEM ED Interface 178 0 3 0 0.00% 0.00% 0.00% 0 EEM ED IOSWD 179 4 2 2000 0.00% 0.00% 0.00% 0 EEM ED Memory-th 180 0 2 0 0.00% 0.00% 0.00% 0 EEM ED None 181 0 2 0 0.00% 0.00% 0.00% 0 EM ED OIR 182 0 2 0 0.00% 0.00% 0.00% 0 EEM ED SNMP 183 0 15 0 0.00% 0.00% 0.00% 0 EEM ED Timer 184 8 165 48 0.00% 0.00% 0.00% 0 EEM Server 185 4 17 235 0.00% 0.00% 0.00% 0 Syslog 186 0 1 0 0.00% 0.00% 0.00% 0 VPDN Scal 187 4 716 5 0.00% 0.00% 0.00% 0 trunk conditioni 188 0 1 0 0.00% 0.00% 0.00% 0 trunk conditioni 189 4 2 2000 0.00% 0.00% 0.00% 0 VLAN Manager 190 0 2 0 0.00% 0.00% 0.00% 0 EEM Policy Direc 192 116 86 1348 0.00% 0.00% 0.00% 0 TCP Driver 193 0 12 0 0.00% 0.00% 0.00% 0 TCP Listener 194 24 745 32 0.00% 0.03% 0.02% 0 DLSw Background 195 16 20 800 0.00% 0.00% 0.00% 0 DLSw msg proc 196 0 32 0 0.00% 0.00% 0.00% 0 CLS Background 197 0 2 0 0.00% 0.00% 0.00% 0 DLSw Peer Proces 198 0 6 0 0.00% 0.00% 0.00% 0 VDLC Background 199 4 121 33 0.00% 0.00% 0.00% 0 LAPB Timer 200 8 15 533 0.00% 0.00% 0.00% 0 QLLC Input 201 0 3 0 0.00% 0.00% 0.00% 0 QLLC Cleanup 204 0 374 0 0.00% 0.00% 0.00% 0 Spanning Tree 205 0 2 0 0.00% 0.00% 0.00% 0 HyBridge Input P 206 4 819 4 0.00% 0.01% 0.00% 0 Tbridge Monitor 207 0 1 0 0.00% 0.00% 0.00% 0 ATM Tbridge 208 4 15 266 0.00% 0.00% 0.00% 0 SNASw NetMan ------------------ show process cpu history ------------------ nsg0rtrbusx2501 04:31:47 PM Saturday Nov 12 2005 GMT+1 11111 11111111111111111111111111111111111 111111111111111111 100 90 80 70 60 50 40 30 20 10 ***** 0....5....1....1....2....2....3....3....4....4....5....5.... 0 5 0 5 0 5 0 5 0 5 CPU% per second (last 60 seconds) 1444 2 6 104243581212 100 90 80 70 60 * 50 * 40 *** * 30 *** * * 20 *** * * 10 *#** ** # 0....5....1....1....2....2....3....3....4....4....5....5.... 0 5 0 5 0 5 0 5 0 5 CPU% per minute (last 60 minutes) * = maximum CPU% # = average CPU% 100 90 80 70 60 50 40 30 20 10 0....5....1....1....2....2....3....3....4....4....5....5....6....6....7. 0 5 0 5 0 5 0 5 0 5 0 5 0 CPU% per hour (last 72 hours) * = maximum CPU% # = average CPU% ------------------ show diag ------------------ Slot 0: NM-1FE2W Port adapter, 1 port Port adapter is analyzed Port adapter insertion time unknown EEPROM contents at hardware discovery: Hardware Revision : 1.0 Top Assy. Part Number : 800-04796-01 Board Revision : G0 Deviation Number : 0-0 Fab Version : 05 PCB Serial Number : JAD05490AUG RMA Test History : 00 RMA Number : 0-0-0-0 RMA History : 00 Product (FRU) Number : NM-1FE2W= EEPROM format version 4 EEPROM contents (hex): 0x00: 04 FF 40 00 D7 41 01 00 C0 46 03 20 00 12 BC 01 0x10: 42 47 30 80 00 00 00 00 02 05 C1 8B 4A 41 44 30 0x20: 35 34 39 30 41 55 47 03 00 81 00 00 00 00 04 00 0x30: FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF 0x40: FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF 0x50: FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF 0x60: FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF 0x70: FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF WIC Slot 0: Serial 1T WAN daughter card Hardware revision 1.0 Board revision L0 Serial number 27027358 Part number 800-01514-01 FRU Part Number WIC-1T= Test history 0x0 RMA number 00-00-00 Connector type Wan Module EEPROM format version 1 EEPROM contents (hex): 0x20: 01 02 01 00 01 9C 67 9E 50 05 EA 01 00 00 00 00 0x30: A8 00 00 00 01 10 18 01 FF FF FF FF FF FF FF FF WIC Slot 1: Serial 1T WAN daughter card Hardware revision 1.0 Board revision L0 Serial number 26915868 Part number 800-01514-01 FRU Part Number WIC-1T= Test history 0x0 RMA number 00-00-00 Connector type Wan Module EEPROM format version 1 EEPROM contents (hex): 0x20: 01 02 01 00 01 9A B4 1C 50 05 EA 01 00 00 00 00 0x30: A8 00 00 00 01 11 13 01 FF FF FF FF FF FF FF FF Slot 1: Sync/Async Port adapter, 4 ports Port adapter is analyzed Port adapter insertion time unknown EEPROM contents at hardware discovery: Hardware revision 1.0 Board revision C0 Serial number 26538005 Part number 800-01224-03 FRU Part Number: NM-4A/S= Test history 0x0 RMA number 00-00-00 EEPROM format version 1 EEPROM contents (hex): 0x00: 01 24 01 00 01 94 F0 15 50 04 C8 03 00 00 00 00 0x10: 60 77 7A 00 01 12 03 17 FF FF FF FF FF FF FF FF ------------------ show c3600 ------------------ 3640 Network IO Interrupt Throttling: throttle count=0, timer count=0 active=0, configured=0 netint usec=4000, netint mask usec=1000 IO Mask is 13 c3600 Mainboard EEPROM: Serial number 646403952 MAC=0007.ebf3.8100, MAC Block Size=64 EEPROM format version 0 EEPROM contents (hex): 0x00: 00 01 00 07 EB F3 81 00 0A FF 73 16 85 14 00 40 0x10: 26 87 57 70 B0 FF 01 11 23 FF FF FF FF FF 00 02 0x20: FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF 0x30: FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF 0x40: FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF 0x50: FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF 0x60: FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF 0x70: FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF Memory Type is FPM DRAM, current memory configuration is: 64 bit addressing, 131072K bytes total memory SIMM 0 SIMM 1 SIMM 2 SIMM 3 ------------------------------------------ 32MB-DUAL 32MB-DUAL 32MB-DUAL 32MB-DUAL ------------------ show pci hardware ------------------ GT64010 External PCI Configuration registers: Vendor / Device ID : 0xAB114601 (b/s 0x014611AB) Status / Command : 0x17018002 (b/s 0x02800117) Class / Revision : 0x03000006 (b/s 0x06000003) Latency : 0x07000000 (b/s 0x00000007) RAS[1:0] Base : 0x00000000 (b/s 0x00000000) RAS[3:2] Base : 0x00000004 (b/s 0x04000000) CS[2:0] Base : 0x00000000 (b/s 0x00000000) CS[3] Base : 0x00000000 (b/s 0x00000000) Mem Map Base : 0x00000014 (b/s 0x14000000) IO Map Base : 0x01000014 (b/s 0x14000001) Subsystem Vendor / D : 0x000000C4 (b/s 0xC4000000) Int Pin / Line : 0x00010000 (b/s 0x00000100) Swap RAS[1:0] Base : 0x000000C0 (b/s 0xC0000000) Swap RAS[3:2] Base : 0x000000C4 (b/s 0xC4000000) Swap CS[3] Base : 0x00000000 (b/s 0x00000000) Enable BAR : 0x01000000 (b/s 0x00000001) Bridge 0, PCI Bus 1 , Handle=0 DEC21052 bridge chip, Primary Bus 0, Secondary Bus 1,config=0x0 (0x00):dev, vendor id = 0x00211011 (0x04):status, command = 0x02800007 (0x08):class code, revid = 0x06040002 (0x0C):hdr, lat timer, cls = 0x0001F810 (0x18):sec lat,cls & bus no = 0x00010100 (0x1C):sec status, io base = 0x0280F0C0 (0x20):mem base & limit = 0x4EF04E00 (0x24):prefetch membase/lim = 0x4E004EF0 (0x3C):bridge ctrl = 0x00000000 (0x40):arb/serr, chip ctrl = 0x00080000 (0x44):pri/sec trgt wait t. = 0x00008020 (0x48):sec write attmp ctr = 0x00FFFFFF (0x4C):pri write attmp ctr = 0x00FFFFFF Bridge 1, PCI Bus 2 , Handle=1 DEC21052 bridge chip, Primary Bus 0, Secondary Bus 2,config=0x0 (0x00):dev, vendor id = 0x00211011 (0x04):status, command = 0x02800007 (0x08):class code, revid = 0x06040002 (0x0C):hdr, lat timer, cls = 0x0001F810 (0x18):sec lat,cls & bus no = 0x00020200 (0x1C):sec status, io base = 0x0280B080 (0x20):mem base & limit = 0x4DF04D00 (0x24):prefetch membase/lim = 0x4D004DF0 (0x3C):bridge ctrl = 0x00000000 (0x40):arb/serr, chip ctrl = 0x00080000 (0x44):pri/sec trgt wait t. = 0x00008020 (0x48):sec write attmp ctr = 0x00FFFFFF (0x4C):pri write attmp ctr = 0x00FFFFFF CLPD6729 registers: (0x00) Chip Revision = 0x82 (0x1E) Misc Control 2 = 0x08 (0x1F) Chip Information = 0xE0 Socket 0: (0x01) Interface Status = 0xB3 (0x02) Power Control = 0xB1 (0x03) Interrupt and General Control = 0x40 (0x04) Card Status Change = 0x00 (0x05) Management Interrupt Configuration = 0x08 (0x06) Mapping Enable = 0x07 (0x07) I/O Window Control = 0x00 (0x08) System I/O Map 0 Start Address Low = 0x00 (0x09) System I/O Map 0 Start Address High = 0x00 (0x0A) System I/O Map 0 End Address Low = 0x00 (0x0B) System I/O Map 0 End Address High = 0x00 (0x0C) System I/O Map 1 Start Address Low = 0x00 (0x0D) System I/O Map 1 Start Address High = 0x00 (0x0E) System I/O Map 1 End Address Low = 0x00 (0x0F) System I/O Map 1 End Address High = 0x00 (0x10) System Memory Map 0 Start Address Low = 0x00 (0x11) System Memory Map 0 Start Address High = 0x80 (0x12) System Memory Map 0 End Address Low = 0xFF (0x13) System Memory Map 0 End Address High = 0x0F (0x05 EXT) System Memory Map 0 Upper Address = 0x40 (0x14) Card Memory Map 0 Offset Address Low = 0x00 (0x15) Card Memory Map 0 Offset Address High = 0x00 (0x16) Misc Control 1 = 0x00 (0x17) FIFO Control = 0x80 (0x18) System Memory Map 1 Start Address Low = 0x00 (0x19) System Memory Map 1 Start Address High = 0x80 (0x1A) System Memory Map 1 End Address Low = 0xFF (0x1B) System Memory Map 1 End Address High = 0x0E (0x06 EXT) System Memory Map 1 Upper Address = 0x41 (0x1C) Card Memory Map 1 Offset Address Low = 0x00 (0x1D) Card Memory Map 1 Offset Address High = 0x30 (0x20) System Memory Map 2 Start Address Low = 0x00 (0x21) System Memory Map 2 Start Address High = 0x8F (0x22) System Memory Map 2 End Address Low = 0xFF (0x23) System Memory Map 2 End Address High = 0x0F (0x07 EXT) System Memory Map 2 Upper Address = 0x41 (0x24) Card Memory Map 2 Offset Address Low = 0x00 (0x25) Card Memory Map 2 Offset Address High = 0x61 (0x26) ATA Control = 0x00 (0x28) System Memory Map 3 Start Address Low = 0x00 (0x29) System Memory Map 3 Start Address High = 0x00 (0x2A) System Memory Map 3 End Address Low = 0x00 (0x2B) System Memory Map 3 End Address High = 0x00 (0x08 EXT) System Memory Map 3 Upper Address = 0x00 (0x2C) Card Memory Map 3 Offset Address Low = 0x00 (0x2D) Card Memory Map 3 Offset Address High = 0x00 (0x30) System Memory Map 4 Start Address Low = 0x00 (0x31) System Memory Map 4 Start Address High = 0x00 (0x32) System Memory Map 4 End Address Low = 0x00 (0x33) System Memory Map 4 End Address High = 0x00 (0x09 EXT) System Memory Map 4 Upper Address = 0x00 (0x34) Card Memory Map 4 Offset Address Low = 0x00 (0x35) Card Memory Map 4 Offset Address High = 0x00 (0x36) Card I/O Map 0 Offset Address Low = 0x00 (0x37) Card I/O Map 0 Offset Address High = 0x00 (0x38) Card I/O Map 1 Offset Address Low = 0x00 (0x39) Card I/O Map 1 Offset Address High = 0x00 (0x3A) Setup Timing 0 = 0x04 (0x3B) Command Timing 0 = 0x0A (0x3C) Recovery Timing 0 = 0x04 (0x3D) Setup Timing 1 = 0x08 (0x3E) Command Timing 1 = 0x14 (0x3F) Recovery Timing 1 = 0x08 (0x03 EXT) Extension Control 1 = 0x00 (0x0B EXT) Extension Control 2 = 0x00 Socket 1: (0x41) Interface Status = 0xB3 (0x42) Power Control = 0xB1 (0x43) Interrupt and General Control = 0x40 (0x44) Card Status Change = 0x00 (0x45) Management Interrupt Configuration = 0x08 (0x46) Mapping Enable = 0x07 (0x47) I/O Window Control = 0x00 (0x48) System I/O Map 0 Start Address Low = 0x00 (0x49) System I/O Map 0 Start Address High = 0x00 (0x4A) System I/O Map 0 End Address Low = 0x00 (0x4B) System I/O Map 0 End Address High = 0x00 (0x4C) System I/O Map 1 Start Address Low = 0x00 (0x4D) System I/O Map 1 Start Address High = 0x00 (0x4E) System I/O Map 1 End Address Low = 0x00 (0x4F) System I/O Map 1 End Address High = 0x00 (0x50) System Memory Map 0 Start Address Low = 0x00 (0x51) System Memory Map 0 Start Address High = 0x80 (0x52) System Memory Map 0 End Address Low = 0xFF (0x53) System Memory Map 0 End Address High = 0x0F (0x05 EXT) System Memory Map 0 Upper Address = 0x44 (0x54) Card Memory Map 0 Offset Address Low = 0x00 (0x55) Card Memory Map 0 Offset Address High = 0x00 (0x56) Misc Control 1 = 0x00 (0x57) FIFO Control = 0x80 (0x58) System Memory Map 1 Start Address Low = 0x00 (0x59) System Memory Map 1 Start Address High = 0x80 (0x5A) System Memory Map 1 End Address Low = 0xFF (0x5B) System Memory Map 1 End Address High = 0x0E (0x06 EXT) System Memory Map 1 Upper Address = 0x45 (0x5C) Card Memory Map 1 Offset Address Low = 0x00 (0x5D) Card Memory Map 1 Offset Address High = 0x30 (0x60) System Memory Map 2 Start Address Low = 0x00 (0x61) System Memory Map 2 Start Address High = 0x8F (0x62) System Memory Map 2 End Address Low = 0xFF (0x63) System Memory Map 2 End Address High = 0x0F (0x07 EXT) System Memory Map 2 Upper Address = 0x45 (0x64) Card Memory Map 2 Offset Address Low = 0x00 (0x65) Card Memory Map 2 Offset Address High = 0x61 (0x66) ATA Control = 0x00 (0x68) System Memory Map 3 Start Address Low = 0x00 (0x69) System Memory Map 3 Start Address High = 0x00 (0x6A) System Memory Map 3 End Address Low = 0x00 (0x6B) System Memory Map 3 End Address High = 0x00 (0x08 EXT) System Memory Map 3 Upper Address = 0x00 (0x6C) Card Memory Map 3 Offset Address Low = 0x00 (0x6D) Card Memory Map 3 Offset Address High = 0x00 (0x70) System Memory Map 4 Start Address Low = 0x00 (0x71) System Memory Map 4 Start Address High = 0x00 (0x72) System Memory Map 4 End Address Low = 0x00 (0x73) System Memory Map 4 End Address High = 0x00 (0x09 EXT) System Memory Map 4 Upper Address = 0x00 (0x74) Card Memory Map 4 Offset Address Low = 0x00 (0x75) Card Memory Map 4 Offset Address High = 0x00 (0x76) Card I/O Map 0 Offset Address Low = 0x00 (0x77) Card I/O Map 0 Offset Address High = 0x00 (0x78) Card I/O Map 1 Offset Address Low = 0x00 (0x79) Card I/O Map 1 Offset Address High = 0x00 (0x7A) Setup Timing 0 = 0x04 (0x7B) Command Timing 0 = 0x0A (0x7C) Recovery Timing 0 = 0x04 (0x7D) Setup Timing 1 = 0x08 (0x7E) Command Timing 1 = 0x14 (0x7F) Recovery Timing 1 = 0x08 (0x03 EXT) Extension Control 1 = 0x00 (0x0B EXT) Extension Control 2 = 0x00 ------------------ show pci controller ------------------ GT64010 Rev level : 3 GT64010 Channel 1 DMA (Packet coalescing DMA channel): dma_list=0x649FC008, dma_ring=0x7B17720, dma_entries=256 dma_free=0x649FC6E8, dma_reqt=0x649FC6E8, dma_done=0x649FC6E8 thread=0x649FC6D4, thread_end=0x649FC6D4 backup_thread=0x0, backup_thread_end=0x0 dma_working=0, dma_stalls=0, dma_stall_loop=0 dma_complete=600, post_coalesce_frames=600 exhausted_dma_entries=0, post_dma_callback=600 GT64010 Register Dump : Registers at 0xB4000000 CPU Interface : cpu_interface_conf : 0x00000000 (b/s 0x00000000) addr_decode_err : 0x70040014 (b/s 0x14000470) Processor Address Space : ras10_low : 0x00000000 (b/s 0x00000000) ras10_high : 0x1F000000 (b/s 0x0000001F) ras32_low : 0x20000000 (b/s 0x00000020) ras32_high : 0x3F000000 (b/s 0x0000003F) cs20_low : 0x80010000 (b/s 0x00000180) cs20_high : 0x0F000000 (b/s 0x0000000F) cs3_boot_low : 0xF4000000 (b/s 0x000000F4) cs3_boot_high : 0x7F000000 (b/s 0x0000007F) pci_io_low : 0x00080000 (b/s 0x00000800) pci_io_high : 0x00000000 (b/s 0x00000000) pci_mem_low : 0x00020000 (b/s 0x00000200) pci_mem_high : 0x77000000 (b/s 0x00000077) internal_spc_decode : 0xA0000000 (b/s 0x000000A0) bus_err_low : 0x00000032 (b/s 0x32000000) bus_err_high : 0x00000000 (b/s 0x00000000) pci_mem1_low : 0x00000000 (b/s 0x00000000) pci_mem1_high : 0x00000000 (b/s 0x00000000) DRAM/Device Address Space : ras0_low : 0x00000000 (b/s 0x00000000) ras0_high : 0x1F000000 (b/s 0x0000001F) ras1_low : 0x20000000 (b/s 0x00000020) ras1_high : 0x3F000000 (b/s 0x0000003F) ras2_low : 0x40000000 (b/s 0x00000040) ras2_high : 0x5F000000 (b/s 0x0000005F) ras3_low : 0x60000000 (b/s 0x00000060) ras3_high : 0x7F000000 (b/s 0x0000007F) cs0_low : 0x00000000 (b/s 0x00000000) cs0_high : 0x07000000 (b/s 0x00000007) cs1_low : 0x08000000 (b/s 0x00000008) cs1_high : 0x0F000000 (b/s 0x0000000F) cs2_low : 0x10000000 (b/s 0x00000010) cs2_high : 0x1F000000 (b/s 0x0000001F) cs3_low : 0xE8000000 (b/s 0x000000E8) cs3_high : 0xEF000000 (b/s 0x000000EF) boot_cs_low : 0xFC000000 (b/s 0x000000FC) boot_cs_high : 0xFF000000 (b/s 0x000000FF) dram_config : 0x00020000 (b/s 0x00000200) dram_bank0_param : 0x6F000000 (b/s 0x0000006F) dram_bank1_param : 0xEF000000 (b/s 0x000000EF) dram_bank2_param : 0x6F000000 (b/s 0x0000006F) dram_bank3_param : 0xEF000000 (b/s 0x000000EF) Device Parameters : device_bank0_param : 0x32536514 (b/s 0x14655332) device_bank1_param : 0x32536514 (b/s 0x14655332) device_bank2_param : 0x32536514 (b/s 0x14655332) device_bank3_param : 0xB2625414 (b/s 0x145462B2) boot_bank_param : 0xFFFF4F14 (b/s 0x144FFFFF) DMA Channels : ch0_dma_count : 0x00000000 (b/s 0x00000000) ch1_dma_count : 0x00000000 (b/s 0x00000000) ch2_dma_count : 0x00000000 (b/s 0x00000000) ch3_dma_count : 0x00000000 (b/s 0x00000000) ch0_dma_src : 0xF0004444 (b/s 0x444400F0) ch1_dma_src : 0x0836BB07 (b/s 0x07BB3608) ch2_dma_src : 0x00000000 (b/s 0x00000000) ch3_dma_src : 0x00000000 (b/s 0x00000000) ch0_dma_dst : 0x00000000 (b/s 0x00000000) ch1_dma_dst : 0x3CA5BE07 (b/s 0x07BEA53C) ch2_dma_dst : 0x00000000 (b/s 0x00000000) ch3_dma_dst : 0x00000000 (b/s 0x00000000) ch0_next_ptr : 0x00000000 (b/s 0x00000000) ch1_next_ptr : 0x00000000 (b/s 0x00000000) ch2_next_ptr : 0x00000000 (b/s 0x00000000) ch3_next_ptr : 0x00000000 (b/s 0x00000000) ch0_ctrl : 0x00000000 (b/s 0x00000000) ch1_ctrl : 0xC01D0000 (b/s 0x00001DC0) ch2_ctrl : 0x00000000 (b/s 0x00000000) ch3_ctrl : 0x00000000 (b/s 0x00000000) arbiter_ctrl : 0x00000000 (b/s 0x00000000) Timer/Counters : ct0 : 0x02AF0000 (b/s 0x0000AF02) ct1 : 0xFAF5FF00 (b/s 0x00FFF5FA) ct2 : 0x00000000 (b/s 0x00000000) ct3 : 0x00000000 (b/s 0x00000000) counter_ctrl : 0x00000000 (b/s 0x00000000) PCI Internal Registers : pci_cmd : 0x01000000 (b/s 0x00000001) pci_timeout : 0xFFFF0000 (b/s 0x0000FFFF) pci_ras10_size : 0x00F0FF03 (b/s 0x03FFF000) pci_ras32_size : 0x00F0FF03 (b/s 0x03FFF000) pci_cs20_size : 0x00000000 (b/s 0x00000000) pci_cs3_boot_size : 0x00000000 (b/s 0x00000000) pci_serr_mask : 0x3F000000 (b/s 0x0000003F) pci0_base_addr_regs_ : 0x00000000 (b/s 0x00000000) Interrupt Control : pci_int_cause : 0x0100E003 (b/s 0x03E00001) pci_cpu_mask : 0xF00F0000 (b/s 0x00000FF0) pci_pci_mask : 0x0CD01F00 (b/s 0x001FD00C) ------------------ show controllers t1 ------------------ ------------------ show controllers e1 ------------------ ------------------ show controllers j1 ------------------ ------------------ show ip nbar version ------------------ NBAR software version: 4 1 base Mv: 2 2 ftp Mv: 2 3 http Mv: 7 4 static Mv: 6 5 tftp Mv: 1 6 exchange Mv: 1 7 vdolive Mv: 1 8 sqlnet Mv: 1 9 rcmd Mv: 1 10 netshow Mv: 1 11 sunrpc Mv: 2 12 streamwork Mv: 1 13 citrix Mv: 7 14 napster Mv: 2 15 fasttrack Mv: 2 16 gnutella Mv: 2 17 kazaa Mv: 6 18 custom-protocols Mv: 1 19 rtsp Mv: 3 20 rtp Mv: 3 21 mgcp Mv: 2 22 skinny Mv: 1 23 h323 Mv: 1 24 sip Mv: 1 25 rtcp Mv: 1 26 edonkey Mv: 2 27 winmx Mv: 1 {} Mv: , {Nv: ; } {Iv: - } ------------------ show snasw node ------------------ Node type Branch Network Node Node name FRSIC001.NSG0X25 CP alias NSG0X25 Node ID X'FFF00000' Time active 12 mins, 48 secs Defined LS good XID exchanges 0 Defined LS bad XID exchanges 0 Dynamic LS good XID exchanges 1 Dynamic LS bad XID exchanges 0 Number of active ISR sessions 0 DLUR release level 1 Branch extender architecture version 1 Mode to COS mapping supported Yes MS includes Multiple Domain Support Yes MDS send alert queue size 10 Maximum locates 10000 Directory cache size 10000 Maximum directroy entries (0 is unlimited) 0 Locate timeout in seconds (0 is no timeout) 540 COS cache size 8 Topology database routing tree cache size 8 Topology database routing tree cache use limit 1 Maximum nodes stored in database (0 unlimited) 0 Maximum TGs stored in database (0 unlimited) 0 Maximum allowed ISR sessions 22000 Maximum receive RU size for ISR sessions 61440 Maximum receive pacing window 7 Storing endpoint RSCVs for debug Yes Storing ISR RSCVs for debug No Storing DLUR RSCVs for debug No DLUR support Yes HPR support Yes RTP short request retry limit 6 RTP path switch route attempts 6 RTP path switch time LOW priority 480 seconds RTP path switch time MEDIUM priority 240 seconds RTP path switch time HIGH priority 120 seconds RTP path switch time NETWORK priority 60 seconds Alert focal point PD log capture level Problem level entries PD log size 500 kilobytes IPS tracing Inactive DLC tracing Inactive Number of links 1 Number of local endpoint sessions 0 Number of non-DLUR intermediate sessions 0 Number of DLUR intermediate sessions 0 Number of DLUR PUs 0 Number of DLUR LUs 0 ------------------ show snasw statistics ------------------ SNA Switch Subsystem Uptime 12 mins, 51 secs Directory Statistics: Maximum number of cache entries 10000 Current number of cache entries 0 Current number of home entries 2 Current number of registry entries 0 Total number of entries in directory 2 Total cache hits 0 Total cache misses 0 Number of directed locates sent 0 Number of directed locates returned not found 0 Number of directed locates received 0 Number of broadcast locates sent 0 Number of broadcast locates returned not found 0 Number of broadcast locates received 0 Number of locates outstanding 0 Toplogy Statistics: Maximum number of nodes 0 Current number of nodes 1 Total number of received TDUs 0 Total number of sent TDUs 0 Total received Node updates with lower RSN 0 Total received Node updates with equal RSN 0 Total received Node updates with higher RSN 0 Total received Node updates with higher odd RSN 0 Total node state changes requiring TDUs 0 Total database inconsistencies detected 0 Total number of timer based TDUs generated 0 Total number of node records purged 0 Total received TG updates with lower RSN 0 Total received TG updates with equal RSN 0 Total received TG updates with higher RSN 0 Total received TG updates with higher odd RSN 0 Total TG state changes requiring TG updates 0 Total TG database inconsistencies detected 0 Total number of timer TG updates generated 0 Total number of TG records purged 0 Total number of routes calculated 0 Total number of routes rejected 0 Total number of cache hits in route calculation 0 Total number of cache misses in rte calculation 0 Total number of TDU wars detected 0 Number of processes 21 CPU/Memory usage per SNA Switch process Process Name CPU Time (ms) Memory Used (bytes) ----------------------------------- ------------- ------------------- 1> NOF API 24 10 2> N-Base allocated memory 0 52073 3> Buffer Manager (BM) 0 208 4> Node Operator Facility (NOF) 48 12825 5> Address Space Manager (ASM) 0 940 6> Address Space (AS) 0 0 7> Session Services (SS) 0 784 8> Directory Services (DS) 16 536588 9> Configuration Services (CS) 24 9713 10> Management Services (MS) 52 3842 11> Multiple Domain Support (MDS) 0 0 12> Topology & Routing Services (TRS) 8 27792 13> Session Connector Manager (SCM) 0 956 14> Session Manager (SM) 0 6216 15> Resource Manager (RM) 8 0 16> Presentation Services (PS) 8 0 17> Path Control (PC) 0 2580 18> Data Link Control (DLC) 12 1828 19> Dependent LU Requester (DR) 4 16092 20> High Performance Routing (HPR) 0 1064 21> HPR-IP UDP Stub 0 524 ------------------ show snasw dlus detail ------------------ Number of Dependent LU Servers 1 1> DLUS name FRSIC001.FRSIC00B Is this the default DLUS Yes Is this the backup default DLUS No Pipe state Inactive Number of active PUs 0 DLUS pipe statistics: REQACTPUs sent 0 REQACTPU responses received 0 ACTPUs received 0 ACTPU responses sent 0 DACTPUs received 0 DACTPU responses sent 0 REQDACTPUs sent 0 REQDACTPU responses received 0 ACTLUs received 0 ACTLU responses sent 0 DACTLUs received 0 DACTLU responses sent 0 SSCP-PU MUs sent 0 SSCP-PU MUs received 0 SSCP-LU MUs sent 0 SSCP-LU MUs received 0 ------------------ show voice port ------------------ ------------------ show dial-peer voice ------------------ ------------------ show gateway ------------------ H.323 ITU-T Version: 4.0 H323 Stack Version: 0.1 H.323 service is up This gateway is not registered to any gatekeeper Alias list (CLI configured) is empty Alias list (last RCF) is empty ------------------ show call active voice ------------------ Telephony call-legs: 0 SIP call-legs: 0 H323 call-legs: 0 Call agent controlled call-legs: 0 SCCP call-legs: 0 Multicast call-legs: 0 Total call-legs: 0 ------------------ show call history voice last 50 ------------------ ------------------ show raw reclaimed ------------------ ------------------ show inventory ------------------ NAME: "3640 chassis", DESCR: "3640 chassis, Hw Serial#: 26875770, Hw Revision: 0x00" PID: , VID: 0x00, SN: 26875770 NAME: "FastEthernet/WAN", DESCR: "FastEthernet/WAN" PID: NM-1FE2W= , VID: 1.0, SN: JAD05490AUG NAME: "WAN Interface Card - Serial (1T)", DESCR: "WAN Interface Card - Serial (1T)" PID: WIC-1T= , VID: 1.0, SN: 27027358 NAME: "WAN Interface Card - Serial (1T)", DESCR: "WAN Interface Card - Serial (1T)" PID: WIC-1T= , VID: 1.0, SN: 26915868 NAME: "Four Port Low-Speed A/S Serial", DESCR: "Four Port Low-Speed A/S Serial" PID: NM-4A/S= , VID: 1.0, SN: 26538005 ------------------ Mempool statistics ------------------ Head Total(b) Used(b) Free(b) Lowest(b) Largest(b) Processor 649E2C60 50451360 17778808 32672552 32341220 32645548 I/O 7A00000 6291456 2474184 3817272 3817272 3817244 ------------------ show memory summary ----------------- Processor memory Alloc PC Size Blocks Bytes What 0x6000EA28 0000000448 0000000001 0000000448 Srtp stream chunk 0x6000EA28 0000005000 0000000001 0000005000 Srtp stream chunk 0x6000EA5C 0000000256 0000000001 0000000256 0x6000EA5C 0000002000 0000000001 0000002000 0x6000EA88 0000000128 0000000001 0000000128 0x6000EA88 0000005000 0000000001 0000005000 0x6000EB14 0000004004 0000000001 0000004004 Init 0x6000EB58 0000000024 0000000001 0000000024 Srtp crypto engine status 0x60012D24 0000008076 0000000002 0000016152 Crypto Engine Object Table 0x60013004 0000001500 0000000001 0000001500 Crypto requests 0x60017480 0000000024 0000000001 0000000024 Init 0x6001D2C4 0000000256 0000000001 0000000256 Init 0x60027ACC 0000000128 0000000025 0000003200 RIF Cache 0x6003098C 0000000512 0000000010 0000005120 IDB: Serial Info 0x60039954 0000000028 0000000001 0000000028 Init 0x60039AC4 0000000288 0000000001 0000000288 Init 0x6003E6E0 0000000256 0000000001 0000000256 Init 0x6003E70C 0000001024 0000000001 0000001024 Init 0x6003F4F0 0000001024 0000000001 0000001024 AF filter 0x6003F6B8 0000000028 0000000001 0000000028 AF entry 0x6003F6B8 0000000092 0000000001 0000000092 (fragment) (Free Blocks) 0x6005E010 0000000672 0000000001 0000000672 Init 0x60069B44 0000000196 0000000002 0000000392 Init 0x600F2540 0000003212 0000000001 0000003212 ISDN Temp Called Number Chunk 0x600F2540 0000065536 0000000001 0000065536 ISDN Temp Called Number Chunk 0x600F2570 0000001012 0000000001 0000001012 ISDN Router Message Chunk 0x600F2570 0000065536 0000000001 0000065536 ISDN Router Message Chunk 0x60179020 0000000560 0000000001 0000000560 TGRM Trunk Groups Head 0x6018A610 0000000840 0000000001 0000000840 CRM call update events chunk 0x6018FAC8 0000000032 0000000032 0000001024 CDAPI-RtgTbl 0x60203638 0000000508 0000000001 0000000508 Init 0x60207728 0000000024 0000000004 0000000096 Init 0x60207768 0000000024 0000000004 0000000096 Init 0x602081FC 0000017408 0000000001 0000017408 cd2430 stb 0x6021B3D0 0000000064 0000000001 0000000064 Init 0x6021B3D0 0000000068 0000000001 0000000068 Init 0x6021B3D0 0000000080 0000000001 0000000080 Init 0x6021B3D0 0000000084 0000000001 0000000084 Init 0x6021C500 0000000024 0000000003 0000000072 Init 0x6021C500 0000000060 0000000001 0000000060 Init 0x6021C528 0000000024 0000000004 0000000096 Init 0x6021C550 0000000024 0000000004 0000000096 Init 0x6021C578 0000000024 0000000004 0000000096 Init 0x6021C5A0 0000000024 0000000004 0000000096 Init 0x6021C5C8 0000000024 0000000004 0000000096 Init 0x6021C5F0 0000000024 0000000004 0000000096 Init 0x6021E238 0000000464 0000000004 0000001856 Init 0x60221A20 0000000840 0000000020 0000016800 *In-use Packet Header* 0x60249970 0000000808 0000000001 0000000808 CSM data 0x6026FA7C 0000000024 0000000006 0000000144 Init 0x602980C0 0000000140 0000000002 0000000280 Init 0x60298154 0000000368 0000000001 0000000368 Init 0x60299314 0000000136 0000000002 0000000272 Init 0x60299A38 0000000128 0000000002 0000000256 Init 0x60299A48 0000000128 0000000002 0000000256 Init 0x60299A70 0000001536 0000000002 0000003072 Init 0x6029C1F0 0000000052 0000000002 0000000104 Init 0x602A4098 0000001152 0000000002 0000002304 Init 0x602A4134 0000000028 0000000002 0000000056 Init 0x602A414C 0000000072 0000000002 0000000144 Init 0x602B5D70 0000000192 0000000001 0000000192 Init 0x6033BE30 0000010000 0000000001 0000010000 NetFlow Template Chunks 0x603738C8 0000000840 0000000001 0000000840 *In-use Packet Header* 0x6039E080 0000000148 0000000002 0000000296 AAA SG HEAD 0x6039E0C0 0000000024 0000000002 0000000048 AAA SG NAME 0x6039ED90 0000000024 0000000001 0000000024 AAA MI SG NAME 0x603AEA14 0000004096 0000000001 0000004096 AAA Unique Id Hash Table 0x603AEAC0 0000065536 0000000001 0000065536 AAA DB Chunk 0x603C3BAC 0000000024 0000000004 0000000096 Init 0x603C3BDC 0000000072 0000000004 0000000288 Init 0x603C3C48 0000000024 0000000004 0000000096 Init 0x603C3DC0 0000002048 0000000001 0000002048 AAA SG ID table 0x603C4064 0000001024 0000000001 0000001024 AAA SG ID table 0x603C80C4 0000000032 0000000001 0000000032 Init 0x603C8798 0000000024 0000000002 0000000048 AAA nvgend sg elt 0x603C87CC 0000000140 0000000002 0000000280 AAA Public Server Group 0x603C8808 0000000028 0000000002 0000000056 AAA Public Server Group wrapper 0x603C884C 0000000024 0000000002 0000000048 AAA pub SG servers 0x603C88CC 0000000024 0000000002 0000000048 AAA pub SG wrap name 0x603C8910 0000000024 0000000002 0000000048 AAA pub SG name 0x603D1930 0000000024 0000000002 0000000048 AAA Secrettype 0x603D196C 0000000024 0000000002 0000000048 AAA Secrettype encrypt 0x603D19E0 0000000024 0000000002 0000000048 AAA_Secrettype pw 0x603D2F04 0000008800 0000000001 0000008800 PPP ACC LISTS 0x603D2F4C 0000008000 0000000001 0000008000 NET AUTHOR LISTS 0x603D2F88 0000000792 0000000001 0000000792 LOGIN ACC LISTS 0x603D2FC4 0000000720 0000000001 0000000720 SHELL AUTHOR LISTS 0x603D3008 0000000024 0000000001 0000000024 AAA PROMPT P1 0x603D3024 0000000024 0000000001 0000000024 AAA PROMPT U1 0x603D6010 0000000468 0000000001 0000000468 Acct system ustruct 0x603E0B04 0000000120 0000000001 0000000120 ACL Header 0x603E1D1C 0000000024 0000000002 0000000048 Init 0x603E1D84 0000000024 0000000003 0000000072 Init 0x603E5F9C 0000000024 0000000001 0000000024 Init 0x603E5FC4 0000000040 0000000001 0000000040 Init 0x603E5FE0 0000000024 0000000001 0000000024 Init 0x603E6008 0000000036 0000000001 0000000036 Init 0x603E60FC 0000000036 0000000001 0000000036 Init 0x603EBF88 0000000024 0000000001 0000000024 Init 0x603EC0A4 0000000024 0000000001 0000000024 Init 0x603EC100 0000000024 0000000001 0000000024 Init 0x603EC184 0000000024 0000000001 0000000024 Init 0x603EC1D8 0000000100 0000000001 0000000100 Init 0x603EC2D4 0000000024 0000000001 0000000024 Init 0x603EC340 0000000024 0000000001 0000000024 Init 0x603EC49C 0000000100 0000000002 0000000200 Init 0x603EC9B8 0000000700 0000000001 0000000700 Init 0x603ED4E4 0000000024 0000000004 0000000096 Init 0x603ED4E4 0000000064 0000000001 0000000064 Init 0x603ED4E4 0000000084 0000000001 0000000084 Init 0x603ED4E4 0000000096 0000000001 0000000096 Init 0x603F19A0 0000004096 0000000001 0000004096 Init 0x603FA21C 0000000176 0000000002 0000000352 Ion New Block 0x603FA624 0000000024 0000000001 0000000024 Ion Password 0x603FA624 0000000048 0000000001 0000000048 Ion Password 0x603FB1A0 0000000100 0000000001 0000000100 Init 0x604054BC 0000000512 0000000001 0000000512 Init 0x6040C374 0000004344 0000000001 0000004344 TTY data 0x6040E734 0000001500 0000000001 0000001500 String-DB owners 0x6040E760 0000001500 0000000001 0000001500 String-DB contexts 0x6040E778 0000001024 0000000001 0000001024 String DB Hash Table 0x6040ED08 0000000100 0000000004 0000000400 SDB String 0x6040F340 0000000444 0000000001 0000000444 SDB Owner info 0x6040FC4C 0000001500 0000000001 0000001500 String-DB entries 0x6040FC78 0000001500 0000000001 0000001500 String-DB owners 0x6040FCA4 0000000508 0000000001 0000000508 String-DB handles 0x6040FCBC 0000001024 0000000001 0000001024 String DB Hash Table 0x604101C4 0000000480 0000000006 0000002880 String-DB hand 0x6041029C 0000001500 0000000003 0000004500 String-DB entr 0x604102C0 0000000024 0000000185 0000004440 NameDB String 0x604102C0 0000000028 0000000003 0000000084 NameDB String 0x604102C0 0000000032 0000000007 0000000224 NameDB String 0x604102C0 0000000036 0000000003 0000000108 NameDB String 0x604102C0 0000000040 0000000002 0000000080 NameDB String 0x604102C0 0000000044 0000000002 0000000088 NameDB String 0x604102C0 0000000048 0000000002 0000000096 NameDB String 0x604102C0 0000000052 0000000001 0000000052 NameDB String 0x604102C0 0000000060 0000000001 0000000060 NameDB String 0x604102C0 0000000064 0000000003 0000000192 NameDB String 0x604102C0 0000000072 0000000002 0000000144 NameDB String 0x604102C0 0000000080 0000000001 0000000080 NameDB String 0x604102C0 0000000092 0000000001 0000000092 NameDB String 0x60410424 0000001500 0000000003 0000004500 String-DB owne 0x60410800 0000000096 0000000001 0000000096 *Init* 0x604112B8 0000004344 0000000011 0000047784 TTY data 0x604149B0 0000002000 0000000002 0000004000 TTY Input Buf 0x604149E0 0000000512 0000000001 0000000512 TTY Output Buf 0x604149E0 0000001000 0000000001 0000001000 TTY Output Buf 0x60417FF8 0000000420 0000000001 0000000420 Exec 0x60417FF8 0000000064 0000000001 0000000064 (fragment) (Free Blocks) 0x6041C088 0000004008 0000000001 0000004008 TTY timers array 0x6041C0E4 0000000044 0000000001 0000000044 TTY timer block 0x6041C0E4 0000000048 0000000001 0000000048 (fragment) (Free Blocks) 0x6041C23C 0000000040 0000000001 0000000040 TTYBKG Timer 0x6041C23C 0000000052 0000000001 0000000052 (fragment) (Free Blocks) 0x6041FC44 0000000052 0000000006 0000000312 MAC ADDR subblock 0x6041FC44 0000000100 0000000003 0000000300 MAC ADDR subblock 0x6041FC44 0000000104 0000000001 0000000104 MAC ADDR subblock 0x6041FC44 0000000052 0000000001 0000000052 (fragment) (Free Blocks) 0x60422254 0000003000 0000000002 0000006000 keepalive sb chunk 0x60422314 0000000048 0000000002 0000000096 Init 0x6042234C 0000007168 0000000001 0000007168 Init 0x6042234C 0000040512 0000000001 0000040512 Init 0x6042414C 0000000048 0000000001 0000000048 Init 0x6042417C 0000000048 0000000001 0000000048 Init 0x60425970 0000000112 0000000001 0000000112 *Init* 0x6042B9F8 0000026400 0000000001 0000026400 PM Event Pool 0x6042F728 0000065536 0000000001 0000065536 Parseinfo Blocks 0x6042F754 0000000404 0000000001 0000000404 tokenQ node 0x6042F780 0000000404 0000000001 0000000404 Chain Cache Nodes 0x6042F7AC 0000032768 0000000001 0000032768 Parse Nodes 0x60433F40 0000000720 0000000001 0000000720 Init 0x6043415C 0000000300 0000000001 0000000300 Init 0x6043427C 0000000040 0000000001 0000000040 Init 0x604344CC 0000000024 0000000061 0000001464 Init 0x604344CC 0000000044 0000000001 0000000044 Init 0x604344CC 0000000024 0000000010 0000000240 Init (Free Blocks) 0x604345F8 0000000024 0000000707 0000016968 Parser Linkage 0x604345F8 0000000032 0000000001 0000000032 Parser Linkage 0x604345F8 0000000036 0000000001 0000000036 Parser Linkage 0x604345F8 0000000044 0000000001 0000000044 Parser Linkage 0x604345F8 0000000048 0000000006 0000000288 Parser Linkage 0x604345F8 0000000052 0000000001 0000000052 Parser Linkage 0x604345F8 0000000056 0000000001 0000000056 Parser Linkage 0x604345F8 0000000060 0000000001 0000000060 Parser Linkage 0x604345F8 0000000072 0000000004 0000000288 Parser Linkage 0x604345F8 0000000080 0000000002 0000000160 Parser Linkage 0x604345F8 0000000088 0000000001 0000000088 Parser Linkage 0x60435320 0000000056 0000000247 0000013832 Parser Mode 0x60435320 0000000104 0000000001 0000000104 Parser Mode 0x60435390 0000000024 0000000245 0000005880 Parser Mode Q1 0x60435390 0000000040 0000000001 0000000040 Parser Mode Q1 0x60435390 0000000072 0000000001 0000000072 Parser Mode Q1 0x60435390 0000000084 0000000001 0000000084 Parser Mode Q1 0x604353B4 0000000024 0000000243 0000005832 Parser Mode Q2 0x604353B4 0000000028 0000000001 0000000028 Parser Mode Q2 0x604353B4 0000000052 0000000001 0000000052 Parser Mode Q2 0x604353B4 0000000056 0000000001 0000000056 Parser Mode Q2 0x604353B4 0000000064 0000000001 0000000064 Parser Mode Q2 0x604353B4 0000000092 0000000001 0000000092 Parser Mode Q2 0x60437838 0000000404 0000000002 0000000808 Chain Cache No 0x6043790C 0000000404 0000000007 0000002828 Chain Cache No 0x60437A0C 0000000404 0000000003 0000001212 Chain Cache No 0x60437A0C 0000000412 0000000001 0000000412 Chain Cache No 0x604443E0 0000000032 0000000016 0000000512 Parser Alias 0x60444408 0000000024 0000000016 0000000384 *Init* 0x60455608 0000000024 0000000014 0000000336 Cond Debug definition 0x604599A8 0000000068 0000000003 0000000204 GraphIt Data 0x604599C8 0000001316 0000000003 0000003948 Graphit Client 0x604599D8 0000000024 0000000001 0000000024 Init 0x604599D8 0000000032 0000000001 0000000032 Init 0x604599D8 0000000068 0000000001 0000000068 Init 0x604679BC 0000000164 0000000002 0000000328 Init 0x604679E0 0000000164 0000000002 0000000328 Init 0x60467A04 0000000164 0000000002 0000000328 Init 0x604733E8 0000000164 0000000001 0000000164 Init 0x6047340C 0000000164 0000000001 0000000164 Init 0x60473430 0000000164 0000000001 0000000164 Init 0x604755A4 0000010000 0000000001 0000010000 Init 0x604755D0 0000010000 0000000001 0000010000 Init 0x60475FB8 0000019680 0000000001 0000019680 Init 0x6047602C 0000000072 0000000194 0000013968 Init 0x6047602C 0000000108 0000000001 0000000108 Init 0x6047602C 0000000124 0000000001 0000000124 Init 0x6047602C 0000000024 0000000001 0000000024 (fragment) (Free Blocks) 0x6047602C 0000000044 0000000001 0000000044 (fragment) (Free Blocks) 0x6047602C 0000000056 0000000001 0000000056 (fragment) (Free Blocks) 0x60476064 0000000096 0000000001 0000000096 Init 0x6047D54C 0000000036 0000000001 0000000036 Init 0x6047D9DC 0000000036 0000000001 0000000036 Init 0x6048296C 0000032772 0000000001 0000032772 Init 0x6048AC40 0000000840 0000001105 0000928200 *Free Packet Header* 0x60490BBC 0000010000 0000000001 0000010000 Packet Elements Cache 0x60490BEC 0000010000 0000000001 0000010000 Packet Elements 0x60493E48 0000005328 0000000026 0000138528 *Hardware IDB* 0x60493E64 0000001384 0000000026 0000035984 *Software IDB* 0x604955D8 0000000024 0000000002 0000000048 Init 0x60495654 0000000024 0000000002 0000000048 Init 0x604980C4 0000000032 0000000002 0000000064 CCSIP_UDP_SOCKET 0x6049C23C 0000000352 0000000004 0000001408 Init 0x604A2164 0000000028 0000000001 0000000028 Init 0x604A2164 0000000036 0000000001 0000000036 Init 0x604A2164 0000000048 0000000002 0000000096 Init 0x604A2164 0000000052 0000000001 0000000052 Init 0x604A4FD8 0000065536 0000000001 0000065536 Buffer Display Chunks 0x604A5254 0000065536 0000000001 0000065536 Buffer RO RU Chunks 0x604A5280 0000065536 0000000001 0000065536 Buffer RU Notify Chunks 0x604B4B38 0000065536 0000000001 0000065536 Clones 0x604B4C94 0000000140 0000000008 0000001120 Serial1/0 0x604B4C94 0000000248 0000000001 0000000248 Normal 0x604B4C94 0000000348 0000000004 0000001392 Serial0/0 0x604B4C94 0000000404 0000000002 0000000808 Normal 0x604B4C94 0000000604 0000000002 0000001208 IDS SM 0x604B4C94 0000000768 0000000004 0000003072 Serial1/0 0x604B4C94 0000000836 0000000001 0000000836 F/S 0x604B4C94 0000000860 0000000002 0000001720 FastEthernet0/0 0x604B4C94 0000004096 0000000002 0000008192 Serial0/0 0x604B4C94 0000005000 0000000002 0000010000 Normal 0x604B4C94 0000008192 0000000001 0000008192 IDS SM 0x604B4C94 0000012288 0000000001 0000012288 FastEthernet0/0 0x604B4D1C 0000000404 0000000010 0000004040 Normal 0x604B4D1C 0000005000 0000000010 0000050000 Normal 0x604B4D30 0000000248 0000000013 0000003224 Normal 0x604B4D30 0000000836 0000000002 0000001672 F/S 0x604BDFBC 0000070492 0000000001 0000070492 IDB List Element Chunks 0x604C23E0 0000000400 0000000001 0000000400 *Init* 0x604D30A8 0000000024 0000000058 0000001392 Init 0x604D3244 0000000024 0000000011 0000000264 Init 0x604D3568 0000000104 0000000008 0000000832 Init 0x604D357C 0000000024 0000000008 0000000192 Init 0x604D3720 0000000024 0000000001 0000000024 Init 0x604D37AC 0000000024 0000000006 0000000144 Init 0x604D37AC 0000000080 0000000001 0000000080 Init 0x604D64E4 0000000024 0000000006 0000000144 Init 0x604D64E4 0000000056 0000000001 0000000056 Init 0x604D6848 0000000024 0000000007 0000000168 Init 0x604DBC3C 0000005000 0000000001 0000005000 AAA chunk 0x604E1BB4 0000001024 0000000001 0000001024 AAA mlist ID table 0x604F2A94 0000010852 0000000001 0000010852 Alignment Data 0x604F9614 0000010000 0000000004 0000040000 List Elements 0x604F9898 0000010000 0000000001 0000010000 List Elements 0x604FA974 0000010000 0000000001 0000010000 List Elements 0x604FA9B8 0000005000 0000000001 0000005000 List Headers 0x604FE9A4 0000001032 0000000001 0000001032 Process Array 0x605003E4 0000000680 0000000203 0000138040 Process 0x605027CC 0000005000 0000000002 0000010000 Watcher Info 0x60502A4C 0000001500 0000000010 0000015000 Watched Semaph 0x60502A4C 0000010000 0000000005 0000050000 Watched Queue 0x6050302C 0000000144 0000000190 0000027360 Process Events 0x6050302C 0000000152 0000000001 0000000152 Process Events 0x6050302C 0000000160 0000000001 0000000160 Process Events 0x6050302C 0000000168 0000000003 0000000504 Process Events 0x6050302C 0000000176 0000000004 0000000704 Process Events 0x6050302C 0000000180 0000000001 0000000180 Process Events 0x6050302C 0000000184 0000000001 0000000184 Process Events 0x6050302C 0000000204 0000000001 0000000204 Process Events 0x6050302C 0000000216 0000000001 0000000216 Process Events 0x6050302C 0000000052 0000000001 0000000052 (fragment) (Free Blocks) 0x6050302C 0000000212 0000000001 0000000212 Process Events (Free Blocks) 0x60505330 0000001500 0000000001 0000001500 messages 0x60505360 0000001500 0000000001 0000001500 Watched messages 0x6050538C 0000010000 0000000001 0000010000 Watched Queue 0x605053B8 0000010000 0000000001 0000010000 Watched Boolean 0x605053E4 0000010000 0000000001 0000010000 Watched Bitfield 0x60505410 0000001500 0000000001 0000001500 Watched Semaphore 0x6050543C 0000005000 0000000001 0000005000 Watcher Info 0x60505468 0000000480 0000000001 0000000480 Watched Message Queue 0x60505494 0000001500 0000000001 0000001500 Watcher Message Queue 0x605054C0 0000003636 0000000001 0000003636 Read/Write Locks 0x605076FC 0000002000 0000000001 0000002000 Reg Function 12 0x60507728 0000001500 0000000001 0000001500 Reg Function iList 0x60507754 0000001500 0000000001 0000001500 Reg Function Caselist 0x605077CC 0000002000 0000000032 0000064000 Reg Function 1 0x60507C18 0000002000 0000000017 0000034000 Reg Function 1 0x60507C18 0000002332 0000000001 0000002332 Reg Function 1 0x60509144 0000002000 0000000001 0000002000 Reg Function 1 0x6050A314 0000005000 0000000001 0000005000 RMI-RO Chunks 0x6050A340 0000020000 0000000001 0000020000 RMI-RO_RU Chunks 0x6050A36C 0000020000 0000000001 0000020000 RMI-RO_RG Chunks 0x6050A388 0000000064 0000000001 0000000064 Resource Owner IDs 0x6050A400 0000005000 0000000001 0000005000 RMI-RUT Chunks 0x6050A41C 0000000064 0000000001 0000000064 Resource User Type IDs 0x6050A48C 0000020000 0000000001 0000020000 RMI-RU Chunks 0x6050A4F4 0000010000 0000000001 0000010000 RMI-RG Chunks 0x6050A55C 0000001500 0000000001 0000001500 RMI-RM Chunks 0x6050AD28 0000002048 0000000001 0000002048 Resource Owner IDs 0x6050B454 0000001024 0000000001 0000001024 Resource User IDs 0x6050B764 0000002048 0000000001 0000002048 Resource User Type IDs 0x6050B934 0000020000 0000000001 0000020000 RMI-RU Chunks 0x6050BBC4 0000004096 0000000001 0000004096 Resource User IDs 0x6050BCB4 0000020000 0000000005 0000100000 RMI-RO_RU Chun 0x60517BC0 0000000044 0000000001 0000000044 *Sched* 0x60517EC0 0000000256 0000000001 0000000256 Init 0x6051A750 0000003000 0000000001 0000003000 CCA CCB chunks 0x6051AF40 0000000048 0000000011 0000000528 CCA Component 0x6051AFB0 0000000024 0000000010 0000000240 CCA Notification Flags 0x6051AFB0 0000000120 0000000001 0000000120 CCA Notification Flags 0x6051B020 0000002000 0000000001 0000002000 ppp 0x6051B020 0000003000 0000000010 0000030000 Keepalive 0x6051B1A0 0000000024 0000000003 0000000072 CCA UserType 0x6051B26C 0000003000 0000000001 0000003000 CCA CLA chunks 0x6051D328 0000000052 0000000001 0000000052 uBT ATM VC CONFIG 0x6051D328 0000000196 0000000001 0000000196 uBT ATM VC 0x6051D328 0000000988 0000000001 0000000988 uBT PPP 0x6051DE5C 0000065536 0000000001 0000065536 Event Manager Event Elements 0x6051DE88 0000000072 0000000004 0000000288 Event Manager Queue 0x6051DF90 0000000096 0000000002 0000000192 Event Manager Table 0x6051DF90 0000000480 0000000002 0000000960 Event Manager Table 0x6051E724 0000000024 0000000009 0000000216 TW Wheels 0x6051E75C 0000002048 0000000003 0000006144 TW Buckets 0x6051E75C 0000008192 0000000012 0000098304 TW Buckets 0x6051E75C 0000016384 0000000015 0000245760 TW Buckets 0x6051F568 0000014092 0000000003 0000042276 pak subblock chunk 0x6051F568 0000018092 0000000001 0000018092 pak subblock chunk 0x6051F568 0000020092 0000000001 0000020092 pak subblock chunk 0x6051F568 0000022092 0000000001 0000022092 pak subblock chunk 0x6051F568 0000042092 0000000001 0000042092 pak subblock chunk 0x6051F568 0000070092 0000000001 0000070092 pak subblock chunk 0x6051F568 0000834092 0000000001 0000834092 pak subblock chunk 0x60531F70 0000065536 0000000001 0000065536 CPU RO RU Chunks 0x60535244 0000000112 0000000009 0000001008 Process Signals 0x60535244 0000000120 0000000001 0000000120 Process Signals 0x60535244 0000000144 0000000002 0000000288 Process Signals 0x605357B0 0000003000 0000000007 0000021000 Process Stack 0x605357B0 0000006000 0000000117 0000702000 Process Stack 0x605357B0 0000008000 0000000005 0000040000 Process Stack 0x605357B0 0000009000 0000000019 0000171000 Process Stack 0x605357B0 0000012000 0000000042 0000504000 Scheduler Stack 0x605357B0 0000024000 0000000013 0000312000 Process Stack 0x605357B0 0000054000 0000000001 0000054000 Interrupt Stack 0x605357B0 0000060000 0000000001 0000060000 Process Stack 0x6053B784 0000000960 0000000001 0000000960 Check heaps 0x6053B7C0 0000001728 0000000001 0000001728 Check heaps 0x6053BED8 0000065536 0000000005 0000327680 MallocLite 0x6053BED8 0000113308 0000000001 0000113308 MallocLite 0x60557B10 0000065536 0000000001 0000065536 Memory RO RU Chunks 0x60557C54 0000065536 0000000001 0000065536 Memory RO RU Index Chunks 0x6055873C 0000020000 0000000001 0000020000 Managed Chunk Queue Elements 0x6055942C 0000000088 0000000001 0000000088 (fragment) (Free Blocks) 0x6055C908 0000000088 0000000001 0000000088 Init 0x6055E220 0000000336 0000000020 0000006720 Pool Info 0x6055E7BC 0000000048 0000000004 0000000192 Pool Cache 0x6055E7BC 0000000256 0000000002 0000000512 Pool Cache 0x6055E7BC 0000000512 0000000002 0000001024 Pool Cache 0x6055E7BC 0000000768 0000000001 0000000768 Pool Cache 0x6055E7BC 0000001024 0000000002 0000002048 Pool Cache 0x6056439C 0000000096 0000000013 0000001248 *Init* 0x605644A8 0000000048 0000000001 0000000048 *Init* 0x6056504C 0000000060 0000000001 0000000060 *Init* 0x60566DF8 0000000040 0000000001 0000000040 *Init* 0x6056B380 0000000512 0000000001 0000000512 DFP Agent CB 0x6056EA44 0000000036 0000000019 0000000684 Init 0x6056EA78 0000000044 0000000019 0000000836 Init 0x6056FE08 0000005000 0000000001 0000005000 File Descriptors 0x60570A78 0000000024 0000000004 0000000096 Init 0x60575BB4 0000010000 0000000001 0000010000 Pathents for parsing 0x60575C2C 0000001368 0000000001 0000001368 Init 0x60575DBC 0000001368 0000000001 0000001368 Exec 0x6057966C 0000000028 0000000002 0000000056 Init 0x6057E9D4 0000000360 0000000001 0000000360 Init 0x6058019C 0000000680 0000000004 0000002720 Init 0x6058A3CC 0000010000 0000000001 0000010000 Time Range Entry Chunks 0x6058A3F8 0000003000 0000000001 0000003000 Time Range Item Chunks 0x6058A424 0000001500 0000000001 0000001500 Time Range User Chunks 0x6058AC30 0000000264 0000000001 0000000264 CLASSMAP_MODULE 0x6058B644 0000000104 0000000001 0000000104 CLASSMAP_MODULE 0x6058B758 0000000152 0000000001 0000000152 CLASSMAP_MODULE 0x6058B778 0000000024 0000000001 0000000024 CLASSMAP_MODULE 0x6058B88C 0000000024 0000000001 0000000024 CLASSMAP_MODULE 0x605B0468 0000000752 0000000001 0000000752 CBWFQ Module 0x605B494C 0000000960 0000000006 0000005760 Fair Queueing 0x605B4964 0000001536 0000000004 0000006144 Fair Queueing 0x605B4964 0000024576 0000000002 0000049152 Fair Queueing 0x605C7564 0000000864 0000000001 0000000864 EXEC ACCT LISTS 0x605C75B0 0000009600 0000000001 0000009600 NET ACCT LISTS 0x605C75F8 0000009600 0000000001 0000009600 SYS ACCT LISTS 0x605CB150 0000020000 0000000001 0000020000 AC context chunks 0x605CB17C 0000020000 0000000001 0000020000 AC Mgr mgd timer chunk 0x605CB384 0000010000 0000000001 0000010000 AC msg chunks 0x605CBBDC 0000001024 0000000001 0000001024 AC HANDLE IDs 0x605EFE5C 0000129016 0000000001 0000129016 Init 0x605F35D8 0000000840 0000000007 0000005880 *In-use Packet Header* 0x605F4F8C 0000000136 0000000002 0000000272 Init 0x605FABE4 0000000112 0000000001 0000000112 Init 0x605FABF8 0000005120 0000000001 0000005120 Init 0x605FAC10 0000006144 0000000001 0000006144 Init 0x605FC030 0000000024 0000000001 0000000024 *Init* 0x60603B98 0000000128 0000000001 0000000128 *Init* 0x6060CAD0 0000000168 0000000002 0000000336 Init 0x60613F4C 0000000168 0000000004 0000000672 Init 0x60615984 0000000156 0000000003 0000000468 Device Info 0x6061599C 0000000328 0000000003 0000000984 Dev: Cons Info 0x606159BC 0000001836 0000000003 0000005508 Dev: Chip Info 0x60617084 0000000168 0000000001 0000000168 Init 0x60617124 0000000156 0000000001 0000000156 Init 0x6061C9E4 0000000060 0000000001 0000000060 FileSys Callback 0x6061CAC4 0000000088 0000000001 0000000088 FileSys Info 0x6061CAF0 0000016384 0000000001 0000016384 Init 0x6061CB6C 0000001024 0000000001 0000001024 Init 0x6061CBE8 0000001024 0000000001 0000001024 Init 0x6061CC64 0000000512 0000000001 0000000512 Init 0x6061CD64 0000008192 0000000001 0000008192 FileSys Scratch 0x6061F218 0000000052 0000000003 0000000156 Init 0x60620A78 0000003676 0000000001 0000003676 (coalesced) (Free Blocks) 0x60620A78 0000004096 0000000001 0000004096 (coalesced) (Free Blocks) 0x6063453C 0000003000 0000000001 0000003000 ARP Entry 0x6063DA30 0000000240 0000000007 0000001680 CCH323_CT 0x6063DA30 0000000252 0000000001 0000000252 Init 0x6063DA30 0000000288 0000000001 0000000288 DHCPD Receive 0x6063DA30 0000000048 0000000001 0000000048 (fragment) (Free Blocks) 0x60648E8C 0000001160 0000000004 0000004640 TCP CB 0x60648E8C 0000003772 0000000001 0000003772 (coalesced) (Free Blocks) 0x6064D3DC 0000000024 0000000002 0000000048 Init 0x6065DDEC 0000003000 0000000001 0000003000 IP Addresses 0x606664F8 0000003000 0000000001 0000003000 IPAD DIT chunks 0x6069D7F0 0000000028 0000000001 0000000028 ippeerinfo 0x6069D7F0 0000000040 0000000001 0000000040 (fragment) (Free Blocks) 0x606A2A08 0000005000 0000000001 0000005000 ip localpool 0x606B4D1C 0000000024 0000000003 0000000072 Init 0x606B4D54 0000000024 0000000003 0000000072 Init 0x606BB774 0000001500 0000000001 0000001500 Syslogd Messages chunk 0x606C0ABC 0000010000 0000000001 0000010000 IPTRACE probe chunks 0x606CE368 0000000024 0000000001 0000000024 Init 0x60717848 0000000064 0000000001 0000000064 HTTP 0x60718388 0000000064 0000000001 0000000064 HTTP 0x60718D38 0000000024 0000000036 0000000864 HTTP 0x607190F8 0000000036 0000000001 0000000036 HTTP 0x607190F8 0000000040 0000000002 0000000080 HTTP 0x607190F8 0000000044 0000000017 0000000748 HTTP 0x607190F8 0000000052 0000000016 0000000832 HTTP 0x6071AD88 0000000036 0000000003 0000000108 HTTP 0x60721E9C 0000000056 0000000004 0000000224 HTTP 0x60721E9C 0000000036 0000000001 0000000036 (fragment) (Free Blocks) 0x60728454 0000000576 0000000001 0000000576 HTTP 0x6072EAE4 0000004096 0000000001 0000004096 HTTP 0x6072EB14 0000005000 0000000001 0000005000 HTTP_SMALL_CHUNK 0x6073438C 0000000084 0000000010 0000000840 HTTP 0x6073438C 0000000104 0000000001 0000000104 HTTP 0x6073438C 0000000112 0000000001 0000000112 HTTP 0x6074E71C 0000000144 0000000006 0000000864 DHCPD Receive 0x6074E71C 0000000052 0000000001 0000000052 (fragment) (Free Blocks) 0x6074E71C 0000000056 0000000001 0000000056 (fragment) (Free Blocks) 0x6074E7A0 0000000512 0000000006 0000003072 DHCPD Receive 0x6074E7D4 0000000128 0000000004 0000000512 HTTP CORE 0x607508AC 0000000144 0000000001 0000000144 Init 0x6075098C 0000000512 0000000001 0000000512 Init 0x607509C0 0000000128 0000000001 0000000128 Init 0x60750BE4 0000000144 0000000004 0000000576 CCH323_CT 0x60750BE4 0000000204 0000000001 0000000204 DHCPD Receive 0x607541F0 0000000040 0000000002 0000000080 CCSIP_UDP_SOCKET 0x6075E0DC 0000013048 0000000001 0000013048 DHCPD Message Workspace 0x6075E0FC 0000008192 0000000001 0000008192 DHCPD Workspaces 0x607607E8 0000000276 0000000001 0000000276 DHCPD Radix Information Nodes 0x607607E8 0000001500 0000000001 0000001500 DHCPD Radix Information Nodes 0x607608E0 0000000128 0000000001 0000000128 DHCPD Workspaces 0x6076F4E8 0000001028 0000000001 0000001028 DHCPD Database Workspace 0x6077EDE0 0000000064 0000000018 0000001152 IDB: IP Routing 0x6077EDE0 0000000100 0000000003 0000000300 IDB: IP Routing 0x6077EDE0 0000000116 0000000001 0000000116 IDB: IP Routing 0x6077EDE0 0000000032 0000000001 0000000032 (fragment) (Free Blocks) 0x6077EDE0 0000000052 0000000001 0000000052 (fragment) (Free Blocks) 0x6077F474 0000065536 0000000001 0000065536 IP RDB Chunk 0x60780014 0000033216 0000000001 0000033216 IP: Control Block 0x6078002C 0000000028 0000000001 0000000028 Init 0x607802A4 0000003200 0000000001 0000003200 IP: Cblk-table 0x60780330 0000065536 0000000001 0000065536 IP single NDB entry 0x6078035C 0000065536 0000000001 0000065536 IP subnet NDB entry 0x60780388 0000020000 0000000001 0000020000 NET REDIST 0x607803F8 0000008056 0000000001 0000008056 IP PDB 0x607A1590 0000000032 0000000001 0000000032 Init 0x607A6AE0 0000065536 0000000001 0000065536 IP Static Route Chunk 0x607A6B48 0000000256 0000000001 0000000256 Init 0x607A6B64 0000000256 0000000001 0000000256 Init 0x607A6BEC 0000008056 0000000001 0000008056 IP PDB 0x607BCBE4 0000000100 0000000001 0000000100 Init 0x607BCEB4 0000003200 0000000001 0000003200 Init 0x607C483C 0000000032 0000000001 0000000032 Init 0x60811048 0000000024 0000000001 0000000024 Init 0x60811E64 0000003000 0000000001 0000003000 IP cache bitfield chunk 0x60811E78 0000000100 0000000001 0000000100 Init 0x60811E8C 0000000100 0000000001 0000000100 Init 0x608122E0 0000000840 0000000001 0000000840 IP Cache Info Chunk 0x6081AFC0 0000000024 0000000001 0000000024 Init 0x6081EBA4 0000000252 0000000001 0000000252 Init 0x608221C8 0000000064 0000000007 0000000448 CDP sw subblock 0x608221C8 0000000028 0000000002 0000000056 (fragment) (Free Blocks) 0x60822278 0000000024 0000000005 0000000120 CDP hw subblock 0x60822278 0000000032 0000000001 0000000032 CDP hw subblock 0x60822278 0000000056 0000000001 0000000056 CDP hw subblock 0x6083208C 0000000024 0000000001 0000000024 ISDN-t-callmib 0x60855A74 0000128080 0000000001 0000128080 DSS Chunk 0x60859EF0 0000000120 0000000001 0000000120 DSS-SB 0x60876390 0000000064 0000000001 0000000064 Init 0x608763AC 0000000064 0000000001 0000000064 Init 0x608763C8 0000000024 0000000001 0000000024 Init 0x608763E4 0000000136 0000000001 0000000136 Init 0x60876400 0000000064 0000000001 0000000064 Init 0x6087641C 0000000024 0000000001 0000000024 Init 0x60876438 0000000064 0000000001 0000000064 Init 0x60876454 0000000064 0000000001 0000000064 Init 0x60876470 0000000024 0000000001 0000000024 Init 0x608944F4 0000000056 0000000008 0000000448 SNMP IDB 0x608944F4 0000000108 0000000001 0000000108 SNMP IDB 0x608945A0 0000000064 0000000009 0000000576 IfMib Element 0x6089511C 0000000024 0000000002 0000000048 Init 0x60895134 0000000024 0000000002 0000000048 Init 0x60897D78 0000000024 0000000001 0000000024 Init 0x60898060 0000000036 0000000005 0000000180 Init 0x60898060 0000000040 0000000006 0000000240 Init 0x60898060 0000000044 0000000001 0000000044 Init 0x60898688 0000000024 0000000002 0000000048 IFINDEX hw subblock 0x60898688 0000000044 0000000002 0000000088 IFINDEX hw subblock 0x60898688 0000000072 0000000003 0000000216 IFINDEX hw subblock 0x6089D148 0000000024 0000000001 0000000024 Init 0x6089EDF4 0000000024 0000000001 0000000024 Init 0x6089EEC0 0000000024 0000000001 0000000024 Init 0x6089FB9C 0000000840 0000000002 0000001680 *In-use Packet Header* 0x6089FBBC 0000000060 0000000002 0000000120 Init 0x608A1E6C 0000000024 0000000001 0000000024 Init 0x608A2F04 0000000024 0000000001 0000000024 Init 0x608B0678 0000000032 0000000001 0000000032 Init 0x608BE8F4 0000000080 0000000001 0000000080 Init 0x608BE964 0000000048 0000000001 0000000048 Init 0x608BE9B8 0000000040 0000000001 0000000040 Init 0x608E285C 0000001024 0000000001 0000001024 PPP HANDLE IDs 0x60908F7C 0000032768 0000000001 0000032768 PPP Context Chunks 0x60928034 0000000024 0000000003 0000000072 Init 0x60928034 0000000052 0000000001 0000000052 Init 0x60946B28 0000000228 0000000001 0000000228 MPPE ID bits 0x60955B74 0000065536 0000000001 0000065536 ddb counters struct 0x6096E854 0000000092 0000000001 0000000092 Init 0x6096E880 0000000132 0000000001 0000000132 Init 0x6096FC14 0000000040 0000000001 0000000040 CLID Group 0x6096FC3C 0000000024 0000000001 0000000024 CG:Name 0x6096FC60 0000000032 0000000001 0000000032 CLID Entry 0x6096FC84 0000000024 0000000001 0000000024 CE:Num 0x60974E60 0000002492 0000000001 0000002492 dialer_ckt_swt_pool 0x60983480 0000004344 0000000001 0000004344 VTEMPLATE TTY 0x60983750 0000000804 0000000001 0000000804 Vitual Template Info Table 0x60983F54 0000010000 0000000001 0000010000 VACCESS info block chunk 0x60983F80 0000000404 0000000001 0000000404 VTEMPLATE swidb queue chunk 0x60983FAC 0000007260 0000000001 0000007260 VTEMPLATE current process info 0x60983FD8 0000005000 0000000001 0000005000 VTEMPLATE request info 0x60984004 0000000556 0000000001 0000000556 VTEMPLATE propagate chunk 0x6098787C 0000000024 0000000003 0000000072 Init 0x60987894 0000002048 0000000003 0000006144 Init 0x609878AC 0000000128 0000000003 0000000384 Init 0x609878D8 0000002048 0000000003 0000006144 Init 0x60987910 0000002048 0000000003 0000006144 Init 0x60999A98 0000000084 0000000001 0000000084 SWIDB_SB_DYNDNSUPD_CLIENT 0x60AA0160 0000002000 0000000001 0000002000 Transmit Queue Entries 0x60AA018C 0000000840 0000000001 0000000840 In Queue Entries 0x60AE87E8 0000021096 0000000001 0000021096 Init 0x60AED458 0000000032 0000000001 0000000032 Init 0x60B02F38 0000000028 0000000001 0000000028 Init 0x60B02F8C 0000012000 0000000001 0000012000 Init 0x60BA01E0 0000012292 0000000001 0000012292 RSVP DB Handle Bin 0x60BBADA8 0000001024 0000000001 0000001024 Init 0x60C019A0 0000000036 0000000001 0000000036 Init 0x60C019C8 0000000024 0000000001 0000000024 Init 0x60C03D5C 0000000024 0000000001 0000000024 Init 0x60C03E2C 0000000024 0000000001 0000000024 Init 0x60C03F0C 0000000024 0000000001 0000000024 Init 0x60C0410C 0000000024 0000000001 0000000024 Init 0x60C041B0 0000000024 0000000001 0000000024 Init 0x60C0A864 0000000024 0000000004 0000000096 Init 0x60C0A864 0000000040 0000000001 0000000040 Init 0x60C0A878 0000000024 0000000001 0000000024 Init 0x60C0A878 0000000032 0000000002 0000000064 Init 0x60C0A878 0000000036 0000000010 0000000360 Init 0x60C0A878 0000000056 0000000001 0000000056 Init 0x60C0A878 0000000060 0000000002 0000000120 Init 0x60C0BB28 0000000024 0000000001 0000000024 Init 0x60C0CE2C 0000033764 0000000001 0000033764 Init 0x60C0DD5C 0000000080 0000000001 0000000080 Init 0x60C0DDD8 0000000080 0000000015 0000001200 Init 0x60C19FB8 0000000036 0000000001 0000000036 Init 0x60C19FCC 0000000024 0000000001 0000000024 Init 0x60C1A0A0 0000000024 0000000001 0000000024 Init 0x60C23938 0000000024 0000000002 0000000048 Init 0x60C23938 0000000028 0000000001 0000000028 Init 0x60C26F44 0000000024 0000000162 0000003888 SNMP Trap 0x60C26F44 0000000032 0000000001 0000000032 SNMP Trap 0x60C26F44 0000000040 0000000001 0000000040 SNMP Trap 0x60C26F44 0000000052 0000000001 0000000052 SNMP Trap 0x60C26F44 0000000068 0000000001 0000000068 SNMP Trap 0x60C26F44 0000000084 0000000001 0000000084 SNMP Trap 0x60C26F44 0000000096 0000000001 0000000096 SNMP Trap 0x60C2DCC4 0000000024 0000000025 0000000600 Init 0x60C2DCC4 0000000028 0000000013 0000000364 Init 0x60C2DCC4 0000000032 0000000002 0000000064 Init 0x60C2DCC4 0000000036 0000000003 0000000108 Init 0x60C2DCC4 0000000044 0000000005 0000000220 Init 0x60C2DCC4 0000000048 0000000001 0000000048 Init 0x60C2DCC4 0000000052 0000000008 0000000416 Init 0x60C2DCC4 0000000056 0000000014 0000000784 Init 0x60C2DCC4 0000000060 0000000005 0000000300 Init 0x60C2DCC4 0000000064 0000000001 0000000064 Init 0x60C2DCC4 0000000088 0000000001 0000000088 Init 0x60C2DCC4 0000000144 0000000001 0000000144 Init 0x60C2DCC4 0000000160 0000000001 0000000160 Init 0x60C2DCC4 0000000256 0000000002 0000000512 Init 0x60C2DCC4 0000000272 0000000001 0000000272 Init 0x60C2DE8C 0000010000 0000000001 0000010000 SNMP SMALL CHUNK 0x60C2DED8 0000010000 0000000001 0000010000 SNMP MEDIUM CHUNK 0x60C2DF2C 0000002000 0000000001 0000002000 SNMP BIG CHUNK 0x60C2E020 0000000840 0000000001 0000000840 SNMP VB CHUNK 0x60C2E678 0000002048 0000000001 0000002048 Init 0x60C2E994 0000000024 0000000002 0000000048 Init 0x60C2FF7C 0000000144 0000000018 0000002592 Entity MIB API 0x60C3424C 0000000024 0000000001 0000000024 Init 0x60C44190 0000000024 0000000003 0000000072 Init 0x60C441B8 0000000040 0000000003 0000000120 Init 0x60C57FA0 0000022400 0000000001 0000022400 Init 0x60C57FD8 0000001500 0000000001 0000001500 NTP Chunk 0x60C5D4D8 0000000040 0000000001 0000000040 NTP refclock vectors 0x60C64620 0000001176 0000000001 0000001176 IPX IDB 0x60C6B848 0000000024 0000000001 0000000024 NOV HW Subblock 0x60C6B8E4 0000000320 0000000001 0000000320 SWIDB_SB: NOVELL 0x60C93EC8 0000000024 0000000001 0000000024 Init 0x60C989B0 0000004096 0000000001 0000004096 IPX FS Cache 0x60CDA0E8 0000000032 0000000001 0000000032 FR LMI Root Timer 0x60CDA104 0000000032 0000000001 0000000032 FR LMI Error Timer 0x60CDA120 0000000032 0000000001 0000000032 FR LMI IDB Timer 0x60CDA13C 0000000032 0000000001 0000000032 FR LMI Route Timer 0x60CEC194 0000000032 0000000001 0000000032 FR Arp Init Timer 0x60CFA4C4 0000000032 0000000001 0000000032 FR ELMI Version Timer 0x60CFA4E0 0000000032 0000000001 0000000032 FR LMI QOS Timer 0x60CFA4FC 0000000032 0000000001 0000000032 FR LMI PVC Timer 0x60CFEC80 0000000032 0000000001 0000000032 FR Tunnel Master Timer 0x60D03D1C 0000000032 0000000001 0000000032 FR Diag Parent Timer 0x60D20D30 0000000104 0000000001 0000000104 chat script 0x60D25E38 0000000024 0000000001 0000000024 Init 0x60D26718 0000005416 0000000001 0000005416 CLNS Static PDB 0x60D267CC 0000005416 0000000001 0000005416 CLNS ESIS PDB 0x60D5A298 0000001024 0000000001 0000001024 CLNS adjacency database 0x60D9405C 0000000480 0000000001 0000000480 LLC CB 0x60DA0958 0000001024 0000000001 0000001024 Init 0x60DAB398 0000000616 0000000004 0000002464 LAPB context 0x60DB136C 0000000032 0000000004 0000000128 LAPB admin 0x60DB43FC 0000000300 0000000001 0000000300 X.25 RX packet descr 0x60DB4424 0000000300 0000000001 0000000300 X.25 TX packet descr 0x60DB443C 0000000728 0000000004 0000002912 X.25 context 0x60DB4824 0000000536 0000000004 0000002144 X.25 VC 0x60DB4824 0000000108 0000000001 0000000108 (fragment) (Free Blocks) 0x60DB4824 0000001220 0000000001 0000001220 (coalesced) (Free Blocks) 0x60DBC3CC 0000000024 0000000004 0000000096 X.25 subifc subblock 0x60DBC8A4 0000000368 0000000004 0000001472 X.25 config 0x60DBC930 0000000036 0000000004 0000000144 X.25 ifc subblock 0x60DBC930 0000000096 0000000001 0000000096 (fragment) (Free Blocks) 0x60DC61A8 0000000300 0000000001 0000000300 X.25 packet descr 0x60DD6600 0000000252 0000000001 0000000252 X.25 route table 0x60DD7604 0000000356 0000000007 0000002492 X.25 route 0x60DD7604 0000000368 0000000001 0000000368 X.25 route 0x60DD7918 0000000024 0000000001 0000000024 Init 0x60DDB274 0000000024 0000000001 0000000024 X.25 Hunt-Group 0x60DDB2A8 0000000024 0000000001 0000000024 X.25 Hunt Group Name 0x60DDBAD4 0000000048 0000000002 0000000096 X.25 Hunt-Group element 0x60DDBAD4 0000000108 0000000001 0000000108 X.25 Hunt-Group element 0x60DDCEA4 0000000368 0000000001 0000000368 XOT config 0x60DDCEA4 0000000096 0000000001 0000000096 (fragment) (Free Blocks) 0x60DDD85C 0000000300 0000000001 0000000300 XOT RX packet descr 0x60DDD85C 0000000036 0000000001 0000000036 (fragment) (Free Blocks) 0x60DDD880 0000000300 0000000001 0000000300 XOT TX packet descr 0x60DDD8A8 0000000560 0000000001 0000000560 XOT context 0x60DDE2A4 0000000696 0000000001 0000000696 XOT SVC 0x60DDE2A4 0000001160 0000000001 0000001160 (coalesced) (Free Blocks) 0x60DDFC74 0000000064 0000000001 0000000064 XOT connection record 0x60DDFC74 0000000024 0000000001 0000000024 (fragment) (Free Blocks) 0x60DEA588 0000000028 0000000004 0000000112 X.25 encap client config 0x60DEA588 0000000096 0000000001 0000000096 (fragment) (Free Blocks) 0x60DF45E4 0000000840 0000000001 0000000840 *In-use Packet Header* 0x60DFC3FC 0000000584 0000000002 0000001168 X.25 switch client context 0x60DFC490 0000000300 0000000001 0000000300 X.25 switched call 0x60DFC490 0000000184 0000000001 0000000184 (fragment) (Free Blocks) 0x60DFC4C4 0000000584 0000000004 0000002336 X.25 switch client context 0x60E01378 0000000300 0000000001 0000000300 X25PAD PACKET 0x60E1FD50 0000006184 0000000001 0000006184 tbridgetype 0x60E20950 0000088824 0000000001 0000088824 BTE Entries 0x60E2FDB4 0000000024 0000000001 0000000024 bridge group name 0x60E396CC 0000000320 0000000001 0000000320 Spanning Tree Opt Tree Block 0x60E3971C 0000077200 0000000001 0000077200 Spanning Tree Opt Port Block 0x60E39A6C 0000000352 0000000001 0000000352 stp_timer_tree_type 0x60E3B4C4 0000000304 0000000001 0000000304 Spanning Tree Control Block 0x60E82E98 0000004008 0000000001 0000004008 Init 0x60E87760 0000000024 0000000001 0000000024 Data Train 0x60E87840 0000001024 0000000001 0000001024 Data Train 0x60F06564 0000000344 0000000001 0000000344 Syslog History 0x60F12F8C 0000000076 0000000002 0000000152 SDP Library 0x60F7C080 0000005000 0000000001 0000005000 IP SLA Monitor Hash Element Chunk 0x60F85860 0000000256 0000000001 0000000256 IP SLA Monitor LatestSetError 0x60FC70FC 0000065536 0000000001 0000065536 OER BR Trace message Chunk 0x60FC8448 0000000592 0000000001 0000000592 MC MSG 0x60FC8448 0000002000 0000000001 0000002000 MC MSG 0x60FC89A8 0000065536 0000000001 0000065536 OER Prefix Chunk 0x60FC89D8 0000065536 0000000001 0000065536 OER Policy Ref Chunk 0x60FC8A08 0000065536 0000000001 0000065536 OER Prefix Exit Ref Chunk 0x60FC8A38 0000065536 0000000001 0000065536 OER List Element Chunk 0x60FC8A68 0000032768 0000000001 0000032768 OER TTC Prefix Chunk 0x60FC8A98 0000065536 0000000001 0000065536 OER Prefix Active History Chunk 0x6100171C 0000065536 0000000001 0000065536 OER trace exit Chunk 0x6100174C 0000065536 0000000001 0000065536 OER traceroute result Chunk 0x6101C0A0 0000001024 0000000032 0000032768 CCH323_CT 0x6104B168 0000000480 0000000001 0000000480 Multicast VIF - BindQ 0x610B7520 0000000040 0000000002 0000000080 Init 0x610B7548 0000000024 0000000002 0000000048 Init 0x610B75A8 0000000024 0000000002 0000000048 Init 0x610B7634 0000000024 0000000002 0000000048 Init 0x610DA7E4 0000001500 0000000001 0000001500 Atalk Redist 0x610DAEA4 0000000036 0000000002 0000000072 Init 0x610EB790 0000000300 0000000001 0000000300 Init 0x610EB7C4 0000000200 0000000001 0000000200 Init 0x610EC954 0000000080 0000000001 0000000080 Init 0x610F1EA0 0000000176 0000000001 0000000176 Init 0x610F2608 0000000472 0000000001 0000000472 Init 0x610F2800 0000000840 0000000001 0000000840 AT GC Context Chunk 0x610FEA68 0000005000 0000000001 0000005000 Atalk ZipNet 0x610FEAAC 0000005100 0000000001 0000005100 AT Sockets 0x61107A30 0000000024 0000000013 0000000312 AT Debug 0x61107A30 0000000060 0000000001 0000000060 AT Debug 0x6110BEE4 0000000024 0000000002 0000000048 Init 0x6110BF20 0000000024 0000000001 0000000024 Init 0x6110BF20 0000000032 0000000001 0000000032 Init 0x6110CA68 0000000024 0000000004 0000000096 Init 0x6110CEE0 0000000024 0000000009 0000000216 Init 0x6110CF08 0000000024 0000000009 0000000216 Init 0x6110CF2C 0000000024 0000000009 0000000216 Init 0x6110D310 0000000524 0000000002 0000001048 MacIP Symbols 0x6110D364 0000000024 0000000002 0000000048 Init 0x6110DCE0 0000001024 0000000001 0000001024 MacIP Database 0x6111410C 0000000040 0000000001 0000000040 Init 0x6111FA1C 0000000080 0000000001 0000000080 Init 0x6112013C 0000000040 0000000001 0000000040 Init 0x61135DD0 0000001020 0000000001 0000001020 AT PPP Nodes 0x61154F30 0000000176 0000000011 0000001936 CEF: FIBIDB 0x61154F30 0000000240 0000000001 0000000240 CEF: FIBIDB 0x61154F30 0000000248 0000000001 0000000248 CEF: FIBIDB 0x611550C4 0000000024 0000000048 0000001152 CEF: IDB namestring 0x611550C4 0000000028 0000000002 0000000056 CEF: IDB namestring 0x611550C4 0000000048 0000000001 0000000048 CEF: IDB namestring 0x611550C4 0000000076 0000000001 0000000076 CEF: IDB namestring 0x61155C88 0000003200 0000000001 0000003200 CEF: HWIDB MAP TABLE 0x61155EDC 0000000576 0000000013 0000007488 CEF: FIBHWIDB 0x611561E8 0000003200 0000000001 0000003200 Init 0x61157C10 0000003000 0000000001 0000003000 FIB: traceback nodes 0x6115A78C 0000000840 0000000001 0000000840 CEF: RemoveReceiveHash Entries 0x6115B8F4 0000001340 0000000001 0000001340 CEF: IPv4 Unicast RPF subblock 0x6115B8F4 0000020000 0000000001 0000020000 CEF: IPv4 Unicast RPF subblock 0x6115C958 0000000080 0000000001 0000000080 CEF: FIBSWSB control 0x6115E7F4 0000001024 0000000002 0000002048 CEF: Adjacency Epoch Stats 0x6115EF70 0000000024 0000000001 0000000024 FIB: event log block 0x6115EF98 0000002560 0000000001 0000002560 FIB: event log data 0x61160420 0000000352 0000000001 0000000352 CEF: 16 path chunk pool 0x61160420 0000001580 0000000001 0000001580 CEF: 1 path chunk pool 0x61160420 0000065536 0000000002 0000131072 CEF: 1 path chunk pool 0x6116FAB8 0000001152 0000000001 0000001152 CEF: Control Block 0x6116FB30 0000000052 0000000001 0000000052 Init 0x6116FE68 0000003200 0000000001 0000003200 CEF: Root-table 0x6116FE88 0000003200 0000000001 0000003200 CEF: Cblk-table 0x6116FEF4 0000000136 0000000001 0000000136 CEF: ndb 0x6116FF10 0000001152 0000000001 0000001152 CEF: rdb 0x6116FF48 0000000116 0000000001 0000000116 Init 0x6116FF58 0000000116 0000000001 0000000116 Init 0x6116FF68 0000000264 0000000001 0000000264 Init 0x6116FF78 0000000264 0000000001 0000000264 Init 0x6116FF88 0000000264 0000000001 0000000264 Init 0x6116FF98 0000000264 0000000001 0000000264 Init 0x61170240 0000131072 0000000001 0000131072 Init 0x61170B9C 0000001024 0000000001 0000001024 Init 0x61170BCC 0000014092 0000000001 0000014092 CEF: arp throttle chunk 0x61170BFC 0000000772 0000000001 0000000772 CEF: loadinfo chunk 0x61170BFC 0000065536 0000000001 0000065536 CEF: loadinfo chunk 0x61170C28 0000000132 0000000001 0000000132 CEF: walker chunk 0x61170C28 0000000328 0000000001 0000000328 CEF: walker chunk 0x611729DC 0000000336 0000000001 0000000336 CEF: NULL adjacency 0x61172A78 0000000336 0000000001 0000000336 CEF: NULL (drop) adjacency 0x61172B1C 0000000336 0000000001 0000000336 CEF: PUNT adjacency 0x61172BA4 0000000336 0000000001 0000000336 CEF: DROP adjacency 0x61172C2C 0000000336 0000000001 0000000336 CEF: Glean adjacency 0x61172CB4 0000000336 0000000001 0000000336 CEF: Discard adjacency 0x61172D3C 0000000336 0000000001 0000000336 DoS Punt adjacency 0x61172DD4 0000000336 0000000001 0000000336 CEF: Default route adjacency 0x61172FA8 0000000836 0000000001 0000000836 CEF: Adjacency chunk 0x61172FA8 0000065536 0000000001 0000065536 CEF: Adjacency chunk 0x61172FD4 0000003000 0000000001 0000003000 CEF: Protocol adjacency chunk 0x61172FE4 0000001024 0000000001 0000001024 Init 0x6117D4E0 0000001500 0000000001 0000001500 CEF: up event chunk 0x6117D50C 0000003000 0000000001 0000003000 CEF: up event subblock chunk 0x61181218 0000003000 0000000001 0000003000 CEF: Adj Event Chunk 0x61188E38 0000000340 0000000001 0000000340 IP mtrie node 0x61188E38 0000065536 0000000001 0000065536 IP mtrie node 0x611B7688 0000003200 0000000001 0000003200 Init 0x611DB824 0000003204 0000000001 0000003204 Init 0x61205638 0000000040 0000000001 0000000040 MPLS Label Region AllocRec 0x61205650 0000000044 0000000001 0000000044 MPLS Label Region ParamRec 0x612114D0 0000120000 0000000001 0000120000 MPLS Event log 0x61252FD0 0000000400 0000000001 0000000400 Init 0x61253050 0000000136 0000000099 0000013464 Init 0x6127D99C 0000000036 0000000001 0000000036 Init 0x612D5128 0000010260 0000000004 0000041040 Init 0x612E8D84 0000000024 0000000002 0000000048 Init 0x612ED328 0000024344 0000000001 0000024344 Init 0x612ED600 0000000136 0000000001 0000000136 Init 0x612ED8FC 0000000048 0000000001 0000000048 Init 0x612ED8FC 0000000052 0000000003 0000000156 Init 0x612F96DC 0000000024 0000000027 0000000648 Init 0x612F9A50 0000000048 0000000027 0000001296 Init 0x61323138 0000000060 0000000001 0000000060 Init 0x613233FC 0000000056 0000000001 0000000056 Init 0x6132371C 0000000228 0000000004 0000000912 Init 0x61323D2C 0000000184 0000000001 0000000184 Init 0x6132F16C 0000002688 0000000001 0000002688 (coalesced) (Free Blocks) 0x61444FF8 0000000024 0000000001 0000000024 SNA Switch 0x61444FF8 0000000036 0000000002 0000000072 SNA Switch 0x61444FF8 0000000068 0000000001 0000000068 SNA Switch 0x61444FF8 0000000076 0000000001 0000000076 SNA Switch 0x61444FF8 0000000088 0000000001 0000000088 SNA Switch 0x61444FF8 0000000096 0000000002 0000000192 SNA Switch 0x61444FF8 0000000132 0000000002 0000000264 SNA Switch 0x61444FF8 0000000140 0000000003 0000000420 SNA Switch 0x61444FF8 0000000144 0000000010 0000001440 SNA Switch 0x61444FF8 0000000160 0000000001 0000000160 SNA Switch 0x61444FF8 0000000184 0000000062 0000011408 SNA Switch 0x61444FF8 0000000188 0000000001 0000000188 SNA Switch 0x61444FF8 0000000192 0000000012 0000002304 SNA Switch 0x61444FF8 0000000196 0000000001 0000000196 SNA Switch 0x61444FF8 0000000200 0000000008 0000001600 SNA Switch 0x61444FF8 0000000204 0000000001 0000000204 SNA Switch 0x61444FF8 0000000228 0000000002 0000000456 SNA Switch 0x61444FF8 0000000244 0000000001 0000000244 SNA Switch 0x61444FF8 0000000256 0000000020 0000005120 SNA Switch 0x61444FF8 0000000264 0000000013 0000003432 SNA Switch 0x61444FF8 0000000268 0000000001 0000000268 SNA Switch 0x61444FF8 0000000272 0000000007 0000001904 SNA Switch 0x61444FF8 0000000284 0000000002 0000000568 SNA Switch 0x61444FF8 0000000288 0000000002 0000000576 SNA Switch 0x61444FF8 0000000296 0000000001 0000000296 SNA Switch 0x61444FF8 0000000308 0000000003 0000000924 SNA Switch 0x61444FF8 0000000312 0000000002 0000000624 SNA Switch 0x61444FF8 0000000316 0000000002 0000000632 SNA Switch 0x61444FF8 0000000340 0000000001 0000000340 SNA Switch 0x61444FF8 0000000360 0000000001 0000000360 SNA Switch 0x61444FF8 0000000368 0000000001 0000000368 SNA Switch 0x61444FF8 0000000400 0000000001 0000000400 SNA Switch 0x61444FF8 0000000404 0000000003 0000001212 SNA Switch 0x61444FF8 0000000484 0000000004 0000001936 SNA Switch 0x61444FF8 0000000520 0000000001 0000000520 SNA Switch 0x61444FF8 0000000536 0000000001 0000000536 SNA Switch 0x61444FF8 0000000556 0000000001 0000000556 SNA Switch 0x61444FF8 0000000584 0000000001 0000000584 SNA Switch 0x61444FF8 0000000684 0000000001 0000000684 SNA Switch 0x61444FF8 0000000732 0000000001 0000000732 SNA Switch 0x61444FF8 0000000776 0000000001 0000000776 SNA Switch 0x61444FF8 0000000792 0000000001 0000000792 SNA Switch 0x61444FF8 0000000844 0000000001 0000000844 SNA Switch 0x61444FF8 0000000868 0000000001 0000000868 SNA Switch 0x61444FF8 0000000956 0000000001 0000000956 SNA Switch 0x61444FF8 0000001008 0000000001 0000001008 SNA Switch 0x61444FF8 0000001032 0000000003 0000003096 SNA Switch 0x61444FF8 0000001056 0000000009 0000009504 SNA Switch 0x61444FF8 0000001060 0000000001 0000001060 SNA Switch 0x61444FF8 0000001096 0000000001 0000001096 SNA Switch 0x61444FF8 0000001304 0000000005 0000006520 SNA Switch 0x61444FF8 0000001728 0000000002 0000003456 SNA Switch 0x61444FF8 0000001884 0000000001 0000001884 SNA Switch 0x61444FF8 0000002568 0000000001 0000002568 SNA Switch 0x61444FF8 0000004252 0000000002 0000008504 SNA Switch 0x61444FF8 0000004476 0000000001 0000004476 SNA Switch 0x61444FF8 0000004616 0000000001 0000004616 SNA Switch 0x61444FF8 0000010176 0000000001 0000010176 SNA Switch 0x61444FF8 0000012192 0000000001 0000012192 SNA Switch 0x61444FF8 0000016392 0000000001 0000016392 SNA Switch 0x61444FF8 0000040008 0000000002 0000080016 SNA Switch 0x61444FF8 0000200008 0000000001 0000200008 SNA Switch 0x61444FF8 0000204800 0000000001 0000204800 SNA Switch 0x61444FF8 0000240008 0000000001 0000240008 SNA Switch 0x61444FF8 0000512000 0000000001 0000512000 SNA Switch 0x61444FF8 0000000028 0000000001 0000000028 (fragment) (Free Blocks) 0x61444FF8 0000000032 0000000003 0000000096 (fragment) (Free Blocks) 0x61444FF8 0000000036 0000000002 0000000072 (fragment) (Free Blocks) 0x61444FF8 0000000048 0000000001 0000000048 (fragment) (Free Blocks) 0x61444FF8 0000000052 0000000002 0000000104 (fragment) (Free Blocks) 0x61444FF8 0000000060 0000000001 0000000060 (fragment) (Free Blocks) 0x61444FF8 0000000064 0000000001 0000000064 (fragment) (Free Blocks) 0x61444FF8 0000000084 0000000002 0000000168 (fragment) (Free Blocks) 0x61444FF8 0000000088 0000000001 0000000088 (fragment) (Free Blocks) 0x61444FF8 0000000096 0000000001 0000000096 (fragment) (Free Blocks) 0x61444FF8 0000000132 0000000001 0000000132 (fragment) (Free Blocks) 0x61444FF8 0000000184 0000000001 0000000184 SNA Switch (Free Blocks) 0x61444FF8 0000000416 0000000001 0000000416 (coalesced) (Free Blocks) 0x61444FF8 0000000536 0000000002 0000001072 (coalesced) (Free Blocks) 0x61444FF8 0000000696 0000000001 0000000696 (coalesced) (Free Blocks) 0x61444FF8 0000004008 0000000001 0000004008 (coalesced) (Free Blocks) 0x61489CC4 0000000080 0000000008 0000000640 SWIDB_SB: NETBIOS Info 0x6148C168 0000000032 0000000003 0000000096 Init 0x61495B6C 0000000112 0000000001 0000000112 Init 0x614B87F0 0000000132 0000000001 0000000132 VRG 0x614B87F0 0000000144 0000000001 0000000144 VRG 0x614B87F0 0000000176 0000000001 0000000176 VRG 0x614BDF18 0000000208 0000000005 0000001040 SWIDB_SB: SRB Info 0x614BDF18 0000000252 0000000004 0000001008 SWIDB_SB: SRB Info 0x614BDF18 0000000068 0000000002 0000000136 (fragment) (Free Blocks) 0x614C9BDC 0000000064 0000000003 0000000192 Init 0x614C9BDC 0000000060 0000000002 0000000120 (fragment) (Free Blocks) 0x614CA830 0000000024 0000000001 0000000024 Init 0x614CB658 0000000084 0000000004 0000000336 Init 0x614CB658 0000000108 0000000001 0000000108 Init 0x614CB658 0000000144 0000000001 0000000144 Init 0x614CB658 0000000076 0000000001 0000000076 (fragment) (Free Blocks) 0x614CCA58 0000000156 0000000007 0000001092 DLSw msg proc 0x614CCA58 0000000196 0000000001 0000000196 SNA Switch 0x614CCA58 0000000208 0000000001 0000000208 DLSw msg proc 0x614CDECC 0000000220 0000000007 0000001540 CLS Background 0x614CDECC 0000000260 0000000001 0000000260 CLS Background 0x614D235C 0000000056 0000000003 0000000168 Init 0x614D235C 0000000104 0000000001 0000000104 Init 0x614D235C 0000000068 0000000001 0000000068 (fragment) (Free Blocks) 0x614D23D8 0000000024 0000000005 0000000120 Init 0x614D23D8 0000000040 0000000001 0000000040 Init 0x614D7238 0000000068 0000000002 0000000136 Init 0x614D7238 0000000128 0000000001 0000000128 Init 0x614D7238 0000000084 0000000001 0000000084 (fragment) (Free Blocks) 0x614D73DC 0000000104 0000000003 0000000312 Init 0x614D73DC 0000000052 0000000001 0000000052 (fragment) (Free Blocks) 0x614D73DC 0000000096 0000000001 0000000096 (fragment) (Free Blocks) 0x614D9D10 0000002200 0000000001 0000002200 Init 0x614FA3C8 0000000100 0000000001 0000000100 Init 0x614FA3F0 0000000100 0000000001 0000000100 Init 0x614FDC08 0000000056 0000000005 0000000280 DLSW-RING 0x614FDC08 0000000112 0000000001 0000000112 DLSW-RING 0x614FDC08 0000000032 0000000001 0000000032 (fragment) (Free Blocks) 0x614FDC08 0000000060 0000000001 0000000060 (fragment) (Free Blocks) 0x614FDC5C 0000000024 0000000001 0000000024 DLSW-SAP 0x614FDC5C 0000000040 0000000001 0000000040 DLSW-SAP 0x614FDC5C 0000000072 0000000004 0000000288 DLSW-SAP 0x6150B96C 0000000072 0000000008 0000000576 Init 0x6150B96C 0000000108 0000000001 0000000108 Init 0x6150B96C 0000000128 0000000005 0000000640 Init 0x6150B96C 0000000052 0000000001 0000000052 (fragment) (Free Blocks) 0x6150BFC4 0000000240 0000000002 0000000480 DLSw msg proc 0x61552624 0000000024 0000000001 0000000024 Init 0x61552624 0000000556 0000000001 0000000556 Init 0x61552E28 0000000384 0000000001 0000000384 Init 0x61575334 0000000536 0000000001 0000000536 Init 0x615777AC 0000000024 0000000002 0000000048 QSap Registry 0x615777AC 0000000084 0000000001 0000000084 QSap Registry 0x61577B70 0000000136 0000000002 0000000272 DLSw msg proc 0x61577B70 0000000152 0000000001 0000000152 DLSw msg proc 0x61577E04 0000000132 0000000003 0000000396 DLSw msg proc 0x6157A0BC 0000000036 0000000003 0000000108 Init 0x6157FE24 0000000024 0000000003 0000000072 QLLC client configuration 0x6157FE24 0000000036 0000000001 0000000036 QLLC client configuration 0x615B6A6C 0000000032 0000000011 0000000352 bstun-protocol-list 0x615CE81C 0000000128 0000000002 0000000256 ALPS_PEER_FLAGS 0x615CE8A0 0000000224 0000000002 0000000448 ALPS_CKT_FLAGS 0x615CE928 0000000128 0000000002 0000000256 ALPS_ASCU_FLAGS 0x615EA790 0000000060 0000000004 0000000240 ALPS_X25_CFG 0x615ED62C 0000002000 0000000001 0000002000 DIALER FWD Requests 0x615F54D4 0000065536 0000000001 0000065536 VPDN user info chunks 0x615F6F2C 0000032768 0000000001 0000032768 VPDN subblock chunks 0x615F8B74 0000065536 0000000001 0000065536 VPDN call req chunk 0x615F95B4 0000065536 0000000001 0000065536 VPDN msg chunks 0x615F9F0C 0000008192 0000000001 0000008192 VPDN MGR hash table 0x615FD850 0000065536 0000000001 0000065536 VPDN mgr call chunk 0x615FD880 0000065536 0000000001 0000065536 VPDN mgr mgd timer chunk 0x61606564 0000065536 0000000001 0000065536 L2F: l2f_tunneltype chunk 0x6160659C 0000032768 0000000001 0000032768 L2F: l2f_sessiontype chunk 0x6161022C 0000000512 0000000001 0000000512 L2X tunnel handle IDs 0x61612330 0000016384 0000000003 0000049152 L2TP Hash Table 0x61614238 0000001024 0000000001 0000001024 L2TP Reverse Tunnel Lookup Hash Table 0x61624398 0000065536 0000000001 0000065536 L2TP: l2tp_tunneltype chunk 0x616243D0 0000032768 0000000001 0000032768 L2TP: l2tp_sessiontype chunk 0x61624410 0000032768 0000000001 0000032768 L2TP mgd timer chunk 0x61624830 0000004096 0000000001 0000004096 l2tp tnl table 0x6162A0C4 0000003000 0000000001 0000003000 L2X Xconnect VC 0x6162FC78 0000065536 0000000001 0000065536 l2tun session hdl chunk 0x6162FDA8 0000020000 0000000001 0000020000 l2tun session msg chunks 0x61630164 0000032768 0000000001 0000032768 l2tun_session_db entries 0x616314DC 0000000320 0000000001 0000000320 VPDN User Failure ID Hash Table 0x61631544 0000000320 0000000001 0000000320 VPN User Failure Name Hash Table 0x616315B4 0000000068 0000000001 0000000068 VPN User Failure History Table 0x61635004 0000032768 0000000001 0000032768 PPTP mgd timer chunk 0x6163503C 0000065536 0000000001 0000065536 PPTP: pptp_tunneltype chunk 0x6163685C 0000065536 0000000001 0000065536 PPTP: pptp_sessiontype chunk 0x6164331C 0000003000 0000000001 0000003000 L2X socket chunk 0x61643348 0000000840 0000000001 0000000840 L2X socket mgd timer chunk 0x6164336C 0000000840 0000000001 0000000840 L2X socket mgd timer chunk 0x61650FAC 0000010000 0000000001 0000010000 PPPoE SB Chunk 0x61650FD8 0000010000 0000000001 0000010000 PPPoE ETH SB Chunk 0x6165100C 0000020092 0000000001 0000020092 PPPoE BKG Chunk 0x6167ABC4 0000000840 0000000001 0000000840 *In-use Packet Header* 0x616829C4 0000008196 0000000001 0000008196 L2TP Session ID Table 0x616918F8 0000000048 0000000006 0000000288 Init 0x616918F8 0000000120 0000000001 0000000120 Init 0x61691938 0000000024 0000000007 0000000168 Init 0x616F8318 0000054144 0000000001 0000054144 Init 0x616F8340 0000003024 0000000001 0000003024 Init 0x616F8368 0000013824 0000000001 0000013824 Init 0x61810870 0000065536 0000000001 0000065536 eddri_self_event 0x6181555C 0000000040 0000000001 0000000040 RTPSPI 0x6181557C 0000001440 0000000001 0000001440 RTPSPI 0x6181B508 0000001608 0000000001 0000001608 Init 0x61841844 0000000280 0000000012 0000003360 Init 0x61842660 0000000024 0000000001 0000000024 Init 0x61842FF0 0000000024 0000000001 0000000024 Init 0x6184AC24 0000000060 0000000010 0000000600 Init 0x6186B810 0000002376 0000000001 0000002376 Init 0x6186BE54 0000000036 0000000003 0000000108 Init 0x6186DF94 0000000240 0000000001 0000000240 Init 0x618A5F00 0032645548 0000000001 0032645548 (coalesced) (Free Blocks) 0x6191DB08 0000000076 0000000001 0000000076 Init 0x6191DB2C 0000000024 0000000001 0000000024 Init 0x6192552C 0000000840 0000000001 0000000840 Translation rule chunk 0x6192B0B0 0000000024 0000000001 0000000024 Init 0x6192B0E8 0000000480 0000000001 0000000480 Translation profile queue chunk 0x6192BA74 0000000328 0000000001 0000000328 SED chunk 0x6192D6E4 0000000056 0000000012 0000000672 aisAppRecord 0x6192D704 0000000024 0000000011 0000000264 aisApp app name 0x6192D704 0000000096 0000000001 0000000096 aisApp app name 0x6192D718 0000000028 0000000001 0000000028 aisApp url 0x6192D718 0000000032 0000000002 0000000064 aisApp url 0x6192D718 0000000036 0000000004 0000000144 aisApp url 0x6192D718 0000000040 0000000003 0000000120 aisApp url 0x6192D718 0000000044 0000000002 0000000088 aisApp url 0x61932B9C 0000003968 0000000001 0000003968 Init 0x61932BC8 0000000136 0000000001 0000000136 Init 0x619B424C 0000098304 0000000001 0000098304 Init 0x619B431C 0000001024 0000000002 0000002048 CCH323_CT 0x619B5C04 0000002444 0000000001 0000002444 CCH323_CT 0x619CB8E4 0000049152 0000000001 0000049152 CCH323_CT 0x61A20C00 0000000024 0000000001 0000000024 voip aaa: asnl url 0x61A27F9C 0000000052 0000000001 0000000052 Init 0x61A2F768 0000003000 0000000001 0000003000 vurimib chunk 0x61A41C10 0000320512 0000000001 0000320512 RTPSPI 0x61A41CB4 0000000324 0000000001 0000000324 RTP SPI chunk 0x61A41CB4 0000065536 0000000001 0000065536 RTP SPI chunk 0x61A8D488 0000001740 0000000256 0000445440 CCSIP_SPI_CONTROL 0x61A98A2C 0000163840 0000000001 0000163840 CCSIP_TCP_SOCKET 0x61A9DDD4 0000073728 0000000001 0000073728 CCSIP_UDP_SOCKET 0x61AA1AF0 0000000024 0000000001 0000000024 CCSIP_SPI_CONTROL 0x61AA1B00 0000000024 0000000001 0000000024 CCSIP_SPI_CONTROL 0x61AA1B10 0000000024 0000000001 0000000024 CCSIP_SPI_CONTROL 0x61AA1B20 0000000024 0000000001 0000000024 CCSIP_SPI_CONTROL 0x61AA1B30 0000000024 0000000001 0000000024 CCSIP_SPI_CONTROL 0x61AA1B40 0000000024 0000000001 0000000024 CCSIP_SPI_CONTROL 0x61AA1E44 0000008800 0000000032 0000281600 CCSIP_SPI_CONTROL 0x61AFCDC0 0000000052 0000000002 0000000104 Init 0x61B00BEC 0000000036 0000000032 0000001152 Init 0x61B00C1C 0000000112 0000000032 0000003584 Init 0x61B028B4 0000033792 0000000001 0000033792 QOS_MODULE_MAIN 0x61B02924 0000005120 0000000001 0000005120 QOS_MODULE_MAIN 0x61B029E4 0000032768 0000000001 0000032768 QOS_MODULE_MAIN 0x61B02A40 0000004096 0000000001 0000004096 QOS_MODULE_MAIN 0x61B02D0C 0000000028 0000000001 0000000028 Init 0x61B11DB4 0000008640 0000000001 0000008640 asnl: appEventInfo_t 0x61B11F70 0000000024 0000000001 0000000024 asnl:asnlAppReg_t 0x61B12244 0000002400 0000000001 0000002400 asnl: asnlRegEvent_t 0x61B143B0 0000000024 0000000001 0000000024 Init 0x61B42D4C 0000001920 0000000001 0000001920 Init 0x61B42D4C 0000004608 0000000001 0000004608 trunk conditioning supervisory event handler 0x61B42D4C 0000012800 0000000001 0000012800 CCVPM_HTSP 0x61B649FC 0000000384 0000000001 0000000384 CCVPM_R2 0x61B72D30 0000000096 0000000016 0000001536 CCVPM_HDSPRM 0x61B98330 0000002112 0000000001 0000002112 Init 0x61BCDF6C 0000000248 0000000001 0000000248 Init 0x61BCDF9C 0000000816 0000000001 0000000816 Init 0x61BD17D4 0000168912 0000000001 0000168912 CCFRF11_CT 0x61BD230C 0000000284 0000000002 0000000568 atm vcd info 0x61C02780 0000027200 0000000001 0000027200 VNM DSPRM MAIN 0x61CA440C 0000000024 0000000037 0000000888 Init 0x61CA7944 0000001600 0000000011 0000017600 ivr: DataArray 0x61CA8B7C 0000000800 0000000009 0000007200 ivr: DataList 0x61CA907C 0000000024 0000000765 0000018360 IVR: pWrapper 0x61CA97F8 0000000400 0000000002 0000000800 ivr: DataInteger 0x61CAA26C 0000000400 0000000042 0000016800 ivr: DataString 0x61CAA29C 0000000024 0000000825 0000019800 ivr: data_value 0x61CAA29C 0000000028 0000000002 0000000056 ivr: data_value 0x61CAA29C 0000000072 0000000001 0000000072 ivr: data_value 0x61CAC530 0000000560 0000000006 0000003360 ivr: ParamRegistr 0x61CAC660 0000000028 0000000044 0000001232 ivr: param_descr 0x61CAC660 0000000032 0000000002 0000000064 ivr: param_descr 0x61CAC660 0000000036 0000000012 0000000432 ivr: param_descr 0x61CAC660 0000000040 0000000010 0000000400 ivr: param_descr 0x61CAC660 0000000048 0000000012 0000000576 ivr: param_descr 0x61CAC660 0000000052 0000000011 0000000572 ivr: param_descr 0x61CAC660 0000000068 0000000001 0000000068 ivr: param_descr 0x61CAC660 0000000088 0000000001 0000000088 ivr: param_descr 0x61CAC660 0000000100 0000000010 0000001000 ivr: param_descr 0x61CAE220 0000001040 0000000002 0000002080 ivr: ProcManager 0x61CAE258 0000000024 0000000024 0000000576 IVR: ProcManager Name 0x61CAE270 0000000032 0000000024 0000000768 IVR: ProcManager Description 0x61CB7A6C 0000004480 0000000002 0000008960 ivr: ExecEnv 0x61CBB910 0000000024 0000000038 0000000912 IVR: Script Name 0x61CBB928 0000000024 0000000012 0000000288 IVR: Script Description 0x61CBB928 0000000028 0000000014 0000000392 IVR: Script Description 0x61CBB928 0000000032 0000000003 0000000096 IVR: Script Description 0x61CBB928 0000000036 0000000004 0000000144 IVR: Script Description 0x61CBB928 0000000040 0000000003 0000000120 IVR: Script Description 0x61CBB928 0000000044 0000000002 0000000088 IVR: Script Description 0x61CBB944 0000000024 0000000012 0000000288 IVR: Script URL 0x61CBB944 0000000028 0000000014 0000000392 IVR: Script URL 0x61CBB944 0000000032 0000000003 0000000096 IVR: Script URL 0x61CBB944 0000000036 0000000004 0000000144 IVR: Script URL 0x61CBB944 0000000040 0000000003 0000000120 IVR: Script URL 0x61CBB944 0000000044 0000000002 0000000088 IVR: Script URL 0x61CBBADC 0000000024 0000000038 0000000912 IVR: Script Name 0x61CBBAF4 0000000024 0000000012 0000000288 IVR: Script Description 0x61CBBAF4 0000000028 0000000014 0000000392 IVR: Script Description 0x61CBBAF4 0000000032 0000000003 0000000096 IVR: Script Description 0x61CBBAF4 0000000036 0000000004 0000000144 IVR: Script Description 0x61CBBAF4 0000000040 0000000003 0000000120 IVR: Script Description 0x61CBBAF4 0000000044 0000000002 0000000088 IVR: Script Description 0x61CBBB30 0000000024 0000000012 0000000288 IVR: Script URL 0x61CBBB30 0000000028 0000000014 0000000392 IVR: Script URL 0x61CBBB30 0000000032 0000000003 0000000096 IVR: Script URL 0x61CBBB30 0000000036 0000000004 0000000144 IVR: Script URL 0x61CBBB30 0000000040 0000000003 0000000120 IVR: Script URL 0x61CBBB30 0000000044 0000000002 0000000088 IVR: Script URL 0x61CBD78C 0000003520 0000000002 0000007040 ivr: Service 0x61CBEB00 0000002560 0000000003 0000007680 ivr: Package 0x61CE7104 0000000024 0000000026 0000000624 ivr: GlobalPackage 0x61CE7160 0000000024 0000000026 0000000624 ivr: GlobalPkgAvail 0x61CE7194 0000000024 0000000026 0000000624 ivr: TclPkgAvail->version 0x61CE71A8 0000000024 0000000012 0000000288 ivr: TclPkgAvail->scriptUrl 0x61CE71A8 0000000028 0000000013 0000000364 ivr: TclPkgAvail->scriptUrl 0x61CE71A8 0000000032 0000000001 0000000032 ivr: TclPkgAvail->scriptUrl 0x61CE8DCC 0000000720 0000000019 0000013680 ivr: PackTable 0x61CE904C 0000000024 0000000348 0000008352 ivr: version 0x61CE904C 0000000096 0000000001 0000000096 ivr: version 0x61CF89A4 0000002080 0000000001 0000002080 ivr: FSM 0x61CF934C 0000000320 0000000010 0000003200 AFW_FSM_AddTransitions 0x61CF9444 0000000024 0000000136 0000003264 AFW_FSM_AddTransitions 0x61CF9444 0000000080 0000000001 0000000080 AFW_FSM_AddTransitions 0x61D0DDC0 0000007360 0000000002 0000014720 ivr: TclModule 0x61D37028 0000001500 0000000003 0000004500 TCL Chunks 0x61D37028 0000002000 0000000002 0000004000 TCL Chunks 0x61D37028 0000003000 0000000006 0000018000 TCL Chunks 0x61D37028 0000005000 0000000002 0000010000 TCL Chunks 0x61D37028 0000010000 0000000002 0000020000 TCL Chunks 0x61D37028 0000020000 0000000002 0000040000 TCL Chunks 0x61D37178 0000001040 0000000001 0000001040 Tcl_NewStringObj 0x61D37178 0000001380 0000000001 0000001380 Tcl_NewStringObj 0x61D37178 0000002412 0000000005 0000012060 TclAllocateFreeObjects 0x61D37178 0000008012 0000000010 0000080120 TclCreateExecEnv 0x61D371C0 0000001500 0000000009 0000013500 TCL Chunks 0x61D371C0 0000001740 0000000001 0000001740 TCL Chunks 0x61D371C0 0000002000 0000000001 0000002000 TCL Chunks 0x61D371C0 0000003000 0000000013 0000039000 TCL Chunks 0x61D371C0 0000005000 0000000001 0000005000 TCL Chunks 0x61D371C0 0000020000 0000000023 0000460000 TCL Chunks 0x61D371C0 0000022984 0000000001 0000022984 TCL Chunks 0x61E28BD0 0000020000 0000000001 0000020000 Init 0x61ED1F74 0000000244 0000000001 0000000244 Init 0x61F2F034 0000000572 0000000001 0000000572 Init 0x61F2F080 0000001784 0000000001 0000001784 Init 0x61F2F0D8 0000000800 0000000001 0000000800 Init 0x61F7BEAC 0000000200 0000000001 0000000200 ivr: mediaContent 0x61F7BF20 0000000024 0000000001 0000000024 ivr: mediaContent name 0x61F7C474 0000000024 0000000001 0000000024 Init 0x61F7E948 0000000024 0000000001 0000000024 ivr: mediaContent url 0x61F98A14 0000013312 0000000001 0000013312 Init 0x61FA31E8 0000000056 0000000001 0000000056 ivr: hdata 0x61FA320C 0000000024 0000000001 0000000024 ivr: hdata start_of_data 0x61FA323C 0000000024 0000000001 0000000024 ivr: hdata hdr 0x61FA3250 0000000024 0000000001 0000000024 ivr: hdata body 0x61FA781C 0000008192 0000000001 0000008192 Init 0x62063E78 0000000060 0000000150 0000009000 Init 0x6206FC70 0000056000 0000000001 0000056000 Init 0x620712C8 0000000096 0000000001 0000000096 Init 0x620712E4 0000000024 0000000001 0000000024 Init 0x62071300 0000000024 0000000001 0000000024 Init 0x6207131C 0000000024 0000000001 0000000024 Init 0x62071338 0000000024 0000000001 0000000024 Init 0x62071354 0000000024 0000000001 0000000024 Init 0x62071370 0000000024 0000000001 0000000024 Init 0x6207138C 0000000024 0000000001 0000000024 Init 0x620713A8 0000000024 0000000001 0000000024 Init 0x620713C4 0000000024 0000000001 0000000024 Init 0x620713E0 0000000024 0000000001 0000000024 Init 0x620713FC 0000000024 0000000001 0000000024 Init 0x62071418 0000000024 0000000001 0000000024 Init 0x62071434 0000000024 0000000001 0000000024 Init 0x62071450 0000000024 0000000001 0000000024 Init 0x6207146C 0000000024 0000000001 0000000024 Init 0x62071488 0000000024 0000000001 0000000024 Init 0x620714AC 0000000680 0000000001 0000000680 Init 0x62071548 0000000024 0000000001 0000000024 Init 0x62071578 0000000040 0000000001 0000000040 Init 0x620715D8 0000000024 0000000001 0000000024 Init 0x620715F0 0000000040 0000000001 0000000040 Init 0x62071648 0000000024 0000000001 0000000024 Init 0x62071660 0000000040 0000000001 0000000040 Init 0x620716A8 0000000024 0000000001 0000000024 Init 0x620716C4 0000000040 0000000001 0000000040 Init 0x62071704 0000000024 0000000001 0000000024 Init 0x62071720 0000000040 0000000001 0000000040 Init 0x62071760 0000000024 0000000001 0000000024 Init 0x6207177C 0000000040 0000000001 0000000040 Init 0x620717BC 0000000024 0000000001 0000000024 Init 0x620717DC 0000000040 0000000001 0000000040 Init 0x6207181C 0000000024 0000000001 0000000024 Init 0x6207183C 0000000040 0000000001 0000000040 Init 0x62071890 0000000024 0000000001 0000000024 Init 0x620718A8 0000000040 0000000001 0000000040 Init 0x620718F0 0000000024 0000000001 0000000024 Init 0x6207190C 0000000040 0000000001 0000000040 Init 0x6207194C 0000000024 0000000001 0000000024 Init 0x62071968 0000000040 0000000001 0000000040 Init 0x620719A8 0000000024 0000000001 0000000024 Init 0x620719C4 0000000040 0000000001 0000000040 Init 0x62071A04 0000000024 0000000001 0000000024 Init 0x62071A1C 0000000040 0000000001 0000000040 Init 0x62071A5C 0000000024 0000000001 0000000024 Init 0x62071A74 0000000040 0000000001 0000000040 Init 0x62071AC8 0000000024 0000000001 0000000024 Init 0x62071AE0 0000000040 0000000001 0000000040 Init 0x62071B28 0000000024 0000000001 0000000024 Init 0x62071B44 0000000040 0000000001 0000000040 Init 0x62071B84 0000000024 0000000001 0000000024 Init 0x62071BA0 0000000040 0000000001 0000000040 Init 0x62071BE0 0000000024 0000000001 0000000024 Init 0x62071BFC 0000000040 0000000001 0000000040 Init 0x62071C3C 0000000024 0000000001 0000000024 Init 0x62071C58 0000000040 0000000001 0000000040 Init 0x62071C98 0000000024 0000000001 0000000024 Init 0x62071CB4 0000000040 0000000001 0000000040 Init 0x62071D08 0000000024 0000000001 0000000024 Init 0x62071D20 0000000040 0000000001 0000000040 Init 0x62071D68 0000000024 0000000001 0000000024 Init 0x62071D84 0000000040 0000000001 0000000040 Init 0x62071DC4 0000000024 0000000001 0000000024 Init 0x62071DE0 0000000040 0000000001 0000000040 Init 0x62071E20 0000000024 0000000001 0000000024 Init 0x62071E3C 0000000040 0000000001 0000000040 Init 0x62071E7C 0000000024 0000000001 0000000024 Init 0x62071E98 0000000040 0000000001 0000000040 Init 0x62071ED8 0000000024 0000000001 0000000024 Init 0x62071EF4 0000000040 0000000001 0000000040 Init 0x62071F48 0000000024 0000000001 0000000024 Init 0x62071F60 0000000040 0000000001 0000000040 Init 0x62071FA8 0000000024 0000000001 0000000024 Init 0x62071FC4 0000000040 0000000001 0000000040 Init 0x62072004 0000000024 0000000001 0000000024 Init 0x62072020 0000000040 0000000001 0000000040 Init 0x62072060 0000000024 0000000001 0000000024 Init 0x6207207C 0000000040 0000000001 0000000040 Init 0x620720BC 0000000024 0000000001 0000000024 Init 0x620720D8 0000000040 0000000001 0000000040 Init 0x62072118 0000000024 0000000001 0000000024 Init 0x62072138 0000000040 0000000001 0000000040 Init 0x62072190 0000000024 0000000001 0000000024 Init 0x620721B0 0000000040 0000000001 0000000040 Init 0x620721F8 0000000024 0000000001 0000000024 Init 0x62072218 0000000040 0000000001 0000000040 Init 0x62072258 0000000024 0000000001 0000000024 Init 0x62072278 0000000040 0000000001 0000000040 Init 0x620722B8 0000000024 0000000001 0000000024 Init 0x620722D8 0000000040 0000000001 0000000040 Init 0x62072318 0000000024 0000000001 0000000024 Init 0x62072338 0000000040 0000000001 0000000040 Init 0x62072384 0000000024 0000000001 0000000024 Init 0x620723A4 0000000040 0000000001 0000000040 Init 0x620723F8 0000000024 0000000001 0000000024 Init 0x62072414 0000000040 0000000001 0000000040 Init 0x6207245C 0000000024 0000000001 0000000024 Init 0x6207247C 0000000040 0000000001 0000000040 Init 0x620724BC 0000000024 0000000001 0000000024 Init 0x620724DC 0000000040 0000000001 0000000040 Init 0x6207251C 0000000024 0000000001 0000000024 Init 0x6207253C 0000000040 0000000001 0000000040 Init 0x6207257C 0000000024 0000000001 0000000024 Init 0x6207259C 0000000040 0000000001 0000000040 Init 0x620725DC 0000000024 0000000001 0000000024 Init 0x620725FC 0000000040 0000000001 0000000040 Init 0x62072650 0000000024 0000000001 0000000024 Init 0x6207266C 0000000040 0000000001 0000000040 Init 0x620726B4 0000000024 0000000001 0000000024 Init 0x620726D4 0000000040 0000000001 0000000040 Init 0x62072714 0000000024 0000000001 0000000024 Init 0x62072734 0000000040 0000000001 0000000040 Init 0x62072774 0000000024 0000000001 0000000024 Init 0x62072794 0000000040 0000000001 0000000040 Init 0x620727D4 0000000024 0000000001 0000000024 Init 0x620727F4 0000000040 0000000001 0000000040 Init 0x62072834 0000000024 0000000001 0000000024 Init 0x62072854 0000000040 0000000001 0000000040 Init 0x62072894 0000000024 0000000001 0000000024 Init 0x620728B4 0000000040 0000000001 0000000040 Init 0x62072908 0000000024 0000000001 0000000024 Init 0x62072924 0000000040 0000000001 0000000040 Init 0x6207296C 0000000024 0000000001 0000000024 Init 0x6207298C 0000000040 0000000001 0000000040 Init 0x620729CC 0000000024 0000000001 0000000024 Init 0x620729EC 0000000040 0000000001 0000000040 Init 0x62072A2C 0000000024 0000000001 0000000024 Init 0x62072A4C 0000000040 0000000001 0000000040 Init 0x62072A8C 0000000024 0000000001 0000000024 Init 0x62072AAC 0000000040 0000000001 0000000040 Init 0x62072AEC 0000000024 0000000001 0000000024 Init 0x62072B0C 0000000040 0000000001 0000000040 Init 0x62072B60 0000000024 0000000001 0000000024 Init 0x62072B7C 0000000040 0000000001 0000000040 Init 0x62072BC4 0000000024 0000000001 0000000024 Init 0x62072BE4 0000000040 0000000001 0000000040 Init 0x62072C24 0000000024 0000000001 0000000024 Init 0x62072C44 0000000040 0000000001 0000000040 Init 0x62072C84 0000000024 0000000001 0000000024 Init 0x62072CA4 0000000040 0000000001 0000000040 Init 0x62072CE4 0000000024 0000000001 0000000024 Init 0x62072D04 0000000040 0000000001 0000000040 Init 0x62072D44 0000000024 0000000001 0000000024 Init 0x62072D64 0000000040 0000000001 0000000040 Init 0x62072DB8 0000000024 0000000001 0000000024 Init 0x62072DD4 0000000040 0000000001 0000000040 Init 0x62072E2C 0000000024 0000000001 0000000024 Init 0x62072E48 0000000040 0000000001 0000000040 Init 0x62072EA0 0000000024 0000000001 0000000024 Init 0x62072EBC 0000000040 0000000001 0000000040 Init 0x62072F04 0000000024 0000000001 0000000024 Init 0x62072F24 0000000040 0000000001 0000000040 Init 0x62072F64 0000000024 0000000001 0000000024 Init 0x62072F84 0000000040 0000000001 0000000040 Init 0x62072FC4 0000000024 0000000001 0000000024 Init 0x62072FE4 0000000040 0000000001 0000000040 Init 0x62073024 0000000024 0000000001 0000000024 Init 0x62073044 0000000040 0000000001 0000000040 Init 0x62073084 0000000024 0000000001 0000000024 Init 0x620730A4 0000000040 0000000001 0000000040 Init 0x620730F8 0000000024 0000000001 0000000024 Init 0x62073114 0000000040 0000000001 0000000040 Init 0x6207315C 0000000024 0000000001 0000000024 Init 0x6207317C 0000000040 0000000001 0000000040 Init 0x620731BC 0000000024 0000000001 0000000024 Init 0x620731F4 0000000040 0000000001 0000000040 Init 0x62073238 0000000024 0000000001 0000000024 Init 0x62073254 0000000040 0000000001 0000000040 Init 0x62073294 0000000024 0000000001 0000000024 Init 0x620732BC 0000000040 0000000001 0000000040 Init 0x62073308 0000000024 0000000001 0000000024 Init 0x62073330 0000000040 0000000001 0000000040 Init 0x6207337C 0000000024 0000000001 0000000024 Init 0x620733A4 0000000040 0000000001 0000000040 Init 0x62086FF4 0000000024 0000000001 0000000024 Init 0x62181AC4 0000000204 0000000001 0000000204 CCVPM_HTSP 0x621C8D5C 0000000024 0000000001 0000000024 *Init* 0x621DBBB0 0000000456 0000000001 0000000456 GCFM Call Record 0x621DBBB0 0000032768 0000000001 0000032768 GCFM Call Record 0x621DBC10 0000008284 0000000001 0000008284 GCFM Context 0x621DBC10 0000032768 0000000001 0000032768 GCFM Context 0x621DBC68 0000002092 0000000001 0000002092 GCFM CondEv 0x621DBC68 0000020000 0000000001 0000020000 GCFM CondEv 0x621DBCC0 0000001756 0000000001 0000001756 GCFM CondCdb 0x621DBCC0 0000010000 0000000001 0000010000 GCFM CondCdb 0x621DBD14 0000000192 0000000001 0000000192 GCFM LinkedItem Record 0x621DBD14 0000003000 0000000001 0000003000 GCFM LinkedItem Record 0x621DBD74 0000001756 0000000001 0000001756 GCFM Percall MatchList 0x621DBD74 0000020000 0000000001 0000020000 GCFM Percall MatchList 0x621DBDD4 0000003368 0000000001 0000003368 GCFM Small String 0x621DBDD4 0000032768 0000000001 0000032768 GCFM Small String 0x621DBE34 0000002016 0000000001 0000002016 GCFM Large String 0x621DBE34 0000065536 0000000001 0000065536 GCFM Large String 0x621DBE94 0000002612 0000000001 0000002612 GCFM Regexp 0x621DBE94 0000065536 0000000001 0000065536 GCFM Regexp 0x62211060 0000000064 0000000001 0000000064 Init 0x62243828 0000000032 0000000001 0000000032 Init 0x62279134 0000005000 0000000001 0000005000 MPC LEC msg chunks 0x62279178 0000032768 0000000001 0000032768 MPC LEC msg backup chunks 0x622BE8E4 0000000032 0000000001 0000000032 FR Fragmentation timer 0x622C7B60 0000000840 0000000001 0000000840 *In-use Packet Header* 0x622D6628 0000000112 0000000001 0000000112 Init 0x622D665C 0000000024 0000000001 0000000024 Init 0x623610BC 0000001984 0000000001 0000001984 Init 0x6236112C 0000002368 0000000001 0000002368 Init 0x623611A8 0000003776 0000000001 0000003776 Init 0x6237A828 0000000032 0000000008 0000000256 Init 0x6237A92C 0000000024 0000000013 0000000312 Init 0x623CFB70 0000005000 0000000001 0000005000 IPv6 Static 0x623CFC4C 0000020000 0000000001 0000020000 IPv6 route 0x623CFC7C 0000013180 0000000001 0000013180 IPv6 adj 0x623CFCAC 0000002504 0000000001 0000002504 IPv6 backup 0x623E00BC 0000002384 0000000002 0000004768 IPv6 PDB 0x623E00BC 0000000024 0000000001 0000000024 (fragment) (Free Blocks) 0x623F0C24 0000000544 0000000002 0000001088 Init 0x62409570 0000000032 0000000001 0000000032 Init 0x624098D4 0000000224 0000000002 0000000448 Init 0x62420668 0000001500 0000000001 0000001500 RIPv6 paths 0x62420694 0000005000 0000000001 0000005000 RIPv6 routes 0x62422FB0 0000065536 0000000001 0000065536 MIPV6 BCE Chunk 0x6242BD80 0000000024 0000000001 0000000024 IPv6 CEF global table list 0x6242BD80 0000000036 0000000001 0000000036 IPv6 CEF tree root 0x6242BD80 0000000148 0000000004 0000000592 IPv6 CEF not-sw cnt 0x6242BD80 0000002120 0000000001 0000002120 IPv6 CEF default table 0x6242C6F8 0000000644 0000000001 0000000644 ipv6 fib fibtypes 0x6242C6F8 0000020000 0000000001 0000020000 ipv6 fib fibtypes 0x6242D344 0000000592 0000000001 0000000592 ipv6 fib paths 0x6242D344 0000010000 0000000001 0000010000 ipv6 fib paths 0x6242EFC0 0000000716 0000000001 0000000716 ipv6 fib path lists 0x6242EFC0 0000010000 0000000001 0000010000 ipv6 fib path lists 0x62432390 0000003072 0000000001 0000003072 Init 0x624323F0 0000015692 0000000001 0000015692 ipv6fib nd throttle chunk 0x624388E4 0000000168 0000000001 0000000168 IPv6 FIB subblock 0x625230A0 0000000048 0000000001 0000000048 IP SLA Monitor APM OPER LIST 0x62523AB8 0000000064 0000000009 0000000576 DTP Protocol 0x62546B38 0000004324 0000000001 0000004324 Init 0x62546C54 0000000024 0000000001 0000000024 VLAN Manager 0x62546F84 0000000288 0000000001 0000000288 VLAN Manager 0x6254EB9C 0000000024 0000000001 0000000024 VLAN Manager 0x6255263C 0000000024 0000000001 0000000024 State Machine Instance 0x625536D4 0000001316 0000000001 0000001316 ESWILP NMs table 0x62555790 0000000768 0000000001 0000000768 ESWILP VLAN MAC addr table 0x62555B24 0000002552 0000000001 0000002552 logical-tab-phy-ports 0x62572DA8 0000065536 0000000001 0000065536 Mat Addr Tbl Chunk 0x62572DD4 0000010000 0000000001 0000010000 Mat Addr Entry Chunk 0x62572E00 0000000840 0000000001 0000000840 Mat Port List Chunk 0x62576084 0000000056 0000000002 0000000112 VLAN Manager 0x6257CA94 0000005664 0000000001 0000005664 VLAN Manager 0x6257D7F4 0000000076 0000000005 0000000380 VLAN Manager 0x6259CF40 0000000840 0000000001 0000000840 ESWILP_OIDB 0x625B7034 0000001500 0000000001 0000001500 DTP messages 0x625F0C08 0000000024 0000000268 0000006432 Init 0x6261E390 0000000104 0000000001 0000000104 L2MM 0x626207A4 0000000096 0000000001 0000000096 L2MM 0x62623D6C 0000000136 0000000001 0000000136 L2MM 0x62682B10 0000000416 0000000014 0000005824 Init 0x62696674 0000001024 0000000001 0000001024 SSS HANDLE IDs 0x62697ADC 0000003000 0000000001 0000003000 SSS Test client timer chunk 0x6269E93C 0000000400 0000000001 0000000400 SSS Relay Context Handle Table 0x6269F534 0000001024 0000000001 0000001024 SSF cfg circ handle table 0x626A40D4 0000000072 0000000001 0000000072 SSS Switch Information 0x626A411C 0000001024 0000000001 0000001024 SSS Switch Handle 0x626D51F4 0000000024 0000000015 0000000360 *Init* 0x62702A68 0000000024 0000000001 0000000024 Init 0x62703FD4 0000000032 0000000002 0000000064 crypto_handle_table 0x62703FD4 0000000060 0000000001 0000000060 (fragment) (Free Blocks) 0x627431A0 0000000024 0000001154 0000027696 Init 0x627431A0 0000000028 0000000001 0000000028 Init 0x627431A0 0000000036 0000000001 0000000036 Init 0x627431A0 0000000052 0000000001 0000000052 Init 0x627431A0 0000000056 0000000001 0000000056 Init 0x627431A0 0000000064 0000000002 0000000128 Init 0x627431A0 0000000072 0000000001 0000000072 Init 0x627431A0 0000000096 0000000002 0000000192 Init 0x627431C4 0000004096 0000000001 0000004096 Init 0x6278AA28 0000004772 0000000001 0000004772 EzVPN Client Process 0x62798804 0000000340 0000000001 0000000340 DNSquery structs 0x62798804 0000005000 0000000001 0000005000 DNSquery structs 0x62798828 0000000348 0000000001 0000000348 DNS queries 0x62798828 0000032768 0000000001 0000032768 DNS queries 0x62798854 0000000132 0000000001 0000000132 DNS packet construction 0x62798854 0000000328 0000000001 0000000328 DNS packet construction 0x627F1734 0000208092 0000000001 0000208092 epa crypto blk 0x627FD474 0000065536 0000000001 0000065536 Crypto IKMP kekm 0x627FD4C4 0000000840 0000000001 0000000840 Crypto IKMP spi seq 0x6283D3FC 0000004100 0000000001 0000004100 Crypto Delete Manager 0x6283D410 0000004100 0000000001 0000004100 Crypto Delete Manager 0x6283D42C 0000004100 0000000001 0000004100 Crypto Delete Manager 0x6283D440 0000004100 0000000001 0000004100 Crypto Delete Manager 0x6283D45C 0000004100 0000000001 0000004100 Crypto Delete Manager 0x6283D470 0000004100 0000000001 0000004100 Crypto Delete Manager 0x6283D5B0 0000065536 0000000001 0000065536 Crypto Delete Manager 0x6283FBFC 0000006340 0000000001 0000006340 mtree leaf 0x6283FC28 0000004824 0000000001 0000004824 mtree leaf-multiple 0x6283FC54 0000001500 0000000001 0000001500 mtree hash-table 0x6283FC80 0000032768 0000000001 0000032768 mtree root 0x6283FCF0 0000003000 0000000001 0000003000 Mtree leaf description 0x62840F78 0000000116 0000000001 0000000116 mtree list 0x62842024 0000000024 0000000001 0000000024 mtree component 0x62845DB0 0000003000 0000000001 0000003000 Crypto ACL Commands 0x6285049C 0000000480 0000000001 0000000480 cryptoflow 0x62851558 0000002500 0000000001 0000002500 IPSEC key engine 0x6285159C 0000002500 0000000001 0000002500 IPSEC key engine 0x62853BE0 0000000564 0000000001 0000000564 Init 0x62862C1C 0000000024 0000000001 0000000024 Init 0x62862C2C 0000000024 0000000001 0000000024 Init 0x62863BA0 0000000036 0000000002 0000000072 pat node 0x62863BA0 0000000056 0000000001 0000000056 (fragment) (Free Blocks) 0x62863C78 0000000024 0000000001 0000000024 pat exact node 0x62863C78 0000000072 0000000001 0000000072 pat exact node 0x62864FB4 0000000040 0000000001 0000000040 map_db_entry 0x62865EFC 0000000272 0000000001 0000000272 Crypto Dynamic Template ACL entry 0x6286601C 0000000072 0000000001 0000000072 Crypto Map Database 0x6286AA44 0000003000 0000000001 0000003000 Crypto Dropped Packets Chunk 0x6286BD7C 0000003584 0000000001 0000003584 Init 0x6286BD98 0000003584 0000000001 0000003584 Init 0x6286BDB4 0000003584 0000000001 0000003584 Init 0x6286BE54 0000020000 0000000001 0000020000 Crypto conntable Chunk 0x6286BE80 0000020000 0000000001 0000020000 Crypto DHtable Chunk 0x6286BEAC 0000005000 0000000001 0000005000 Crypto flowtable Chunk 0x6286E938 0000001372 0000000001 0000001372 Crypto Background Requests 0x62871250 0000000032 0000000001 0000000032 CE info table 0x6288814C 0000005000 0000000001 0000005000 SADB SA Info Chunk 0x62888178 0000003000 0000000001 0000003000 IPSEC transient spi Chunk 0x628881A4 0000010000 0000000001 0000010000 SADB SA Header List Chunk 0x628881D0 0000005000 0000000001 0000005000 SADB Peering Chunk 0x62888200 0000010000 0000000001 0000010000 SADB RootChunk 0x62888230 0000005000 0000000001 0000005000 IPSEC Ident list Chunk 0x62888260 0000000556 0000000001 0000000556 IPSEC If MAP Chunk 0x6288828C 0000003000 0000000001 0000003000 IPSEC TED Chunk 0x628882B8 0000000556 0000000001 0000000556 IPv6 IPsec ACE struct chunk 0x628882E4 0000005000 0000000001 0000005000 IPSEC SA sibling Chunk 0x62888310 0000005708 0000000001 0000005708 IPSEC debug rate limit array Chunk 0x62888320 0000014336 0000000001 0000014336 Init 0x6288ABFC 0000020380 0000000001 0000020380 Init 0x6288AC24 0000020380 0000000001 0000020380 Init 0x62890EF0 0000000024 0000000001 0000000024 Init 0x62890F2C 0000000024 0000000001 0000000024 CryptoSS:RegisteredApps 0x6297D638 0000000196 0000000001 0000000196 Crypto CA 0x6297D638 0000000528 0000000001 0000000528 Crypto CA 0x6299BD50 0000000024 0000000001 0000000024 Init 0x6299BD50 0000000048 0000000001 0000000048 Init 0x6299BE54 0000000028 0000000005 0000000140 ipsmRing 0x6299BE80 0000000024 0000000002 0000000048 Init 0x6299BE80 0000000028 0000000003 0000000084 Init 0x629C6A60 0000000840 0000000032 0000026880 *In-use Packet Header* 0x629CB3F8 0000009048 0000000001 0000009048 EEM Policy Director 0x629CE314 0000000040 0000000001 0000000040 Init 0x629DEE64 0000000592 0000000013 0000007696 EEM Server 0x629E3134 0000000040 0000000001 0000000040 Init 0x629F9F4C 0000000040 0000000024 0000000960 Init 0x629FB904 0000000024 0000000009 0000000216 Init 0x629FB904 0000000028 0000000003 0000000084 Init 0x629FB904 0000000032 0000000007 0000000224 Init 0x629FB904 0000000036 0000000003 0000000108 Init 0x629FB904 0000000040 0000000005 0000000200 Init 0x629FB904 0000000044 0000000003 0000000132 Init 0x629FB904 0000000048 0000000002 0000000096 Init 0x629FB904 0000000060 0000000002 0000000120 Init 0x629FB988 0000000136 0000000035 0000004760 ENTMIB entPhysicalTable RBTree 0x629FB988 0000000168 0000000001 0000000168 h323 call control block RBTree 0x629FF4E8 0000000120 0000000008 0000000960 Init 0x629FF4E8 0000000144 0000000001 0000000144 Init 0x629FF4E8 0000000152 0000000001 0000000152 Init 0x629FF4E8 0000000180 0000000001 0000000180 Init 0x629FF4E8 0000000188 0000000001 0000000188 Init 0x629FF4E8 0000000216 0000000001 0000000216 Init 0x62A04734 0000000024 0000000034 0000000816 *Init* 0x62A04734 0000000040 0000000001 0000000040 Init 0x62A0474C 0000000024 0000000035 0000000840 *Init* 0x62A04770 0000000024 0000000035 0000000840 *Init* 0x62A08BAC 0000032768 0000000001 0000032768 Radix trie mask chunks 0x62A08BBC 0000000104 0000000004 0000000416 Init 0x62A08D5C 0000000068 0000000001 0000000068 Init 0x62A0C36C 0000000024 0000000011 0000000264 *Init* 0x62A0C36C 0000000032 0000000001 0000000032 Init 0x62A0C36C 0000000100 0000000001 0000000100 Init 0x62A0E998 0000000256 0000000029 0000007424 Init 0x62A0E998 0000032768 0000000001 0000032768 Init 0x62A1066C 0000000256 0000000004 0000001024 EIGRPv6 summary 0x62A1066C 0000001756 0000000005 0000008780 IPv6 routing table 0x62A1066C 0000002000 0000000004 0000008000 ISIS IPv6 summary 0x62A1066C 0000020000 0000000005 0000100000 MIPv6 Bindings Cache 0x62A116F4 0000000044 0000000001 0000000044 Init 0x62A11704 0000000044 0000000001 0000000044 Init 0x62A117BC 0000000036 0000000001 0000000036 Init 0x62A1216C 0000000028 0000000016 0000000448 CCVPM_HDSPRM 0x62A121A0 0000001600 0000000016 0000025600 CCVPM_HDSPRM 0x62A121B4 0000000024 0000000016 0000000384 CCVPM_HDSPRM 0x62A121C8 0000000024 0000000016 0000000384 CCVPM_HDSPRM 0x62A12964 0000000024 0000000016 0000000384 CCVPM_HDSPRM 0x62A12988 0000000072 0000000016 0000001152 CCVPM_HDSPRM 0x62A19374 0000001036 0000000004 0000004144 Minmax8u 0x62A19600 0000001028 0000000004 0000004112 Index Table Block 0x62A1A978 0000000024 0000000021 0000000504 Init 0x62A1A978 0000000052 0000000017 0000000884 Init 0x62A1B2E0 0000000340 0000000001 0000000340 EEM ED Syslog 0x62A1B310 0000000028 0000000001 0000000028 EEM ED Syslog 0x62A1EC98 0000000024 0000000001 0000000024 EEM ED Syslog 0x62A2BB9C 0000001024 0000000001 0000001024 Init 0x62A2D0A0 0000000160 0000000001 0000000160 Init 0x62A2D0A0 0000000672 0000000001 0000000672 EEM Server 0x62A2D0A0 0000003204 0000000001 0000003204 Init 0x62A2D0A0 0000004036 0000000003 0000012108 QOS_MODULE_MAIN 0x62A2D0A0 0000004320 0000000001 0000004320 Init 0x62A2D0A0 0000233984 0000000001 0000233984 CCH323_CT 0x62A2D6EC 0000000044 0000000197 0000008668 *Init* 0x62A2D6EC 0000000100 0000000004 0000000400 Init 0x62A2D6EC 0000000108 0000000001 0000000108 Init 0x62A2D6EC 0000000040 0000000001 0000000040 (fragment) (Free Blocks) 0x62A2D6EC 0000000080 0000000001 0000000080 (fragment) (Free Blocks) 0x62A53070 0000000024 0000000001 0000000024 EM EVENT HANDLER 0x62A5BEEC 0000004004 0000000001 0000004004 Init 0x62A5C084 0000000024 0000000001 0000000024 Software engine status 0x62A5CE38 0000000840 0000000001 0000000840 *In-use Packet Header* 0x62A60F90 0000020380 0000000001 0000020380 Init 0x62A60FB4 0000004164 0000000001 0000004164 Init 0x0 0000000000 0000012329 0017133372 Pool Summary 0x0 0000000000 0000000083 0032672564 Pool Summary (Free Blocks) 0x0 0000000052 0000012412 0000645424 Pool Summary(All Block Headers) I/O memory Alloc PC Size Blocks Bytes What 0x0 0000000028 0000000001 0000000028 (fragment) (Free Blocks) 0x6003E6A4 0000000044 0000000001 0000000044 Init 0x6003E6C0 0000001036 0000000001 0000001036 Init 0x6003E6F8 0000002060 0000000001 0000002060 Init 0x602227A0 0000000908 0000000001 0000000908 Init 0x60299A18 0000001036 0000000002 0000002072 Init 0x60299A5C 0000002060 0000000002 0000004120 Init 0x6029AC8C 0000000268 0000000004 0000001072 Init 0x6029ACC4 0000000268 0000000004 0000001072 Init 0x6029ACE8 0000000268 0000000001 0000000268 Init 0x6029AD18 0000000268 0000000001 0000000268 Init 0x6029D27C 0000000044 0000000004 0000000176 Init 0x6048AC8C 0000000268 0000000300 0000080400 *Packet Data* 0x6048AC8C 0000000780 0000000500 0000390000 *Packet Data* 0x6048AC8C 0000001708 0000000070 0000119560 *Packet Data* 0x6048AC8C 0000004684 0000000010 0000046840 *Packet Data* 0x6048AC8C 0003817244 0000000001 0003817244 (fragment) (Free Blocks) 0x604B4C94 0000019980 0000000004 0000079920 Serial1/0 0x604B4C94 0000045068 0000000001 0000045068 IDS SM 0x604B4C94 0000065548 0000000002 0000131096 Normal 0x604B4C94 0000106508 0000000002 0000213016 Serial0/0 0x604B4C94 0000319500 0000000001 0000319500 FastEthernet0/0 0x604B4D30 0000065548 0000000015 0000983220 Normal 0x605EC32C 0000004108 0000000001 0000004108 Init 0x0 0000000000 0000000928 0002425824 Pool Summary 0x0 0000000000 0000000002 0003817272 Pool Summary (Free Blocks) 0x0 0000000052 0000000930 0000048360 Pool Summary(All Block Headers) 0x0 0000000000 0000013257 0019559196 Memory Summary 0x0 0000000000 0000000085 0036489836 Memory Summary (Free Blocks) ------------------ show region ------------------ Region Manager: Start End Size(b) Class Media Name 0x07A00000 0x07FFFFFF 6291456 Iomem R/W iomem 0x30000000 0x31FFFFFF 33554432 Flash R/O flash 0x60000000 0x679FFFFF 127926272 Local R/W main 0x60008FD4 0x62A6992B 44435800 IText R/O main:text 0x62A6A000 0x6459C85F 28518496 IData R/W main:data 0x6459C860 0x649E2C5F 4482048 IBss R/W main:bss 0x649E2C60 0x679FFFFF 50451360 Local R/W main:heap 0x80000000 0x879FFFFF 127926272 Local R/W main:(main_k0) 0xA0000000 0xA79FFFFF 127926272 Local R/W main:(main_k1) Free Region Manager: Start End Size(b) Class Media Name ------------------ show buffers ------------------ Buffer elements: 1116 in free list (500 max allowed) 2285 hits, 0 misses, 1119 created Public buffer pools: Small buffers, 104 bytes (total 300, permanent 300): 265 in free list (20 min, 1500 max allowed) 2084 hits, 0 misses, 0 trims, 0 created 0 failures (0 no memory) Middle buffers, 600 bytes (total 500, permanent 500): 500 in free list (50 min, 1500 max allowed) 1128 hits, 0 misses, 0 trims, 0 created 0 failures (0 no memory) Big buffers, 1536 bytes (total 50, permanent 50): 50 in free list (5 min, 150 max allowed) 12 hits, 0 misses, 0 trims, 0 created 0 failures (0 no memory) VeryBig buffers, 4520 bytes (total 10, permanent 10): 10 in free list (0 min, 100 max allowed) 0 hits, 0 misses, 0 trims, 0 created 0 failures (0 no memory) Large buffers, 5024 bytes (total 0, permanent 0): 0 in free list (0 min, 10 max allowed) 0 hits, 0 misses, 0 trims, 0 created 0 failures (0 no memory) Huge buffers, 18024 bytes (total 0, permanent 0): 0 in free list (0 min, 4 max allowed) 0 hits, 0 misses, 0 trims, 0 created 0 failures (0 no memory) Interface buffer pools: CD2430 I/O buffers, 1536 bytes (total 20, permanent 20): 0 in free list (0 min, 20 max allowed) 20 hits, 0 fallbacks Header pools: Header buffers, 0 bytes (total 265, permanent 256, peak 265 @ 00:15:15): 9 in free list (10 min, 512 max allowed) 253 hits, 3 misses, 0 trims, 9 created 0 failures (0 no memory) 256 max cache size, 256 in cache 0 hits in cache, 0 misses in cache Particle Clones: 1024 clones, 0 hits, 0 misses Public particle pools: F/S buffers, 256 bytes (total 384, permanent 384): 128 in free list (128 min, 1024 max allowed) 256 hits, 0 misses, 0 trims, 0 created 0 failures (0 no memory) 256 max cache size, 256 in cache 0 hits in cache, 0 misses in cache Normal buffers, 1548 bytes (total 512, permanent 512): 384 in free list (128 min, 1024 max allowed) 128 hits, 0 misses, 0 trims, 0 created 0 failures (0 no memory) 128 max cache size, 128 in cache 0 hits in cache, 0 misses in cache Private particle pools: IDS SM buffers, 240 bytes (total 128, permanent 128): 0 in free list (0 min, 128 max allowed) 128 hits, 0 fallbacks 128 max cache size, 128 in cache 0 hits in cache, 0 misses in cache Serial0/0 buffers, 1548 bytes (total 64, permanent 64): 0 in free list (0 min, 64 max allowed) 64 hits, 0 fallbacks 64 max cache size, 32 in cache 33 hits in cache, 0 misses in cache Serial0/1 buffers, 1548 bytes (total 64, permanent 64): 0 in free list (0 min, 64 max allowed) 64 hits, 0 fallbacks 64 max cache size, 32 in cache 33 hits in cache, 0 misses in cache FastEthernet0/0 buffers, 1548 bytes (total 192, permanent 192): 0 in free list (0 min, 192 max allowed) 192 hits, 0 fallbacks 192 max cache size, 128 in cache 289 hits in cache, 0 misses in cache Serial1/0 buffers, 1548 bytes (total 12, permanent 12): 0 in free list (0 min, 12 max allowed) 12 hits, 0 fallbacks 12 max cache size, 10 in cache 6 hits in cache, 0 misses in cache Serial1/1 buffers, 1548 bytes (total 12, permanent 12): 0 in free list (0 min, 12 max allowed) 12 hits, 0 fallbacks 12 max cache size, 10 in cache 216 hits in cache, 0 misses in cache Serial1/2 buffers, 1548 bytes (total 12, permanent 12): 0 in free list (0 min, 12 max allowed) 12 hits, 0 fallbacks 12 max cache size, 10 in cache 115 hits in cache, 0 misses in cache Serial1/3 buffers, 1548 bytes (total 12, permanent 12): 0 in free list (0 min, 12 max allowed) 12 hits, 0 fallbacks 12 max cache size, 10 in cache 95 hits in cache, 0 misses in cache ------------------ show crypto ipsec client ezvpn ------------------ Easy VPN Remote Phase: 4 ------------------ show ip nat statistics ------------------ ------------------ show ip nat translations ------------------ ------------------ show crypto map ------------------ No crypto maps found. ------------------ show access-list ------------------ ------------------ show crypto isakmp policy ------------------ Global IKE policy Default protection suite encryption algorithm: DES - Data Encryption Standard (56 bit keys). hash algorithm: Secure Hash Standard authentication method: Rivest-Shamir-Adleman Signature Diffie-Hellman group: #1 (768 bit) lifetime: 86400 seconds, no volume limit ------------------ show crypto ipsec transform ------------------ ------------------ show crypto ipsec profile ------------------ ------------------ show crypto isakmp sa ------------------ dst src state conn-id slot status ------------------ show crypto engine connection active ------------------ ID Interface IP-Address State Algorithm Encrypt Decrypt ------------------ show crypto ipsec sa ------------------ No SAs found