Highways#sh tech-support ------------------ show version ------------------ Cisco IOS Software, C870 Software (C870-ADVENTERPRISEK9-M), Version 12.4(15)T5, RELEASE SOFTWARE (fc4) Technical Support: http://www.cisco.com/techsupport Copyright (c) 1986-2008 by Cisco Systems, Inc. Compiled Thu 01-May-08 02:31 by prod_rel_team ROM: System Bootstrap, Version 12.3(8r)YI4, RELEASE SOFTWARE Highways uptime is 1 week, 2 days, 18 hours, 7 minutes System returned to ROM by power-on System restarted at 17:16:31 UTC Wed Jul 15 2009 System image file is "flash:c870-adventerprisek9-mz.124-15.T5.bin" This product contains cryptographic features and is subject to United States and local country laws governing import, export, transfer and use. Delivery of Cisco cryptographic products does not imply third-party authority to import, export, distribute or use encryption. Importers, exporters, distributors and users are responsible for compliance with U.S. and local country laws. By using this product you agree to comply with applicable laws and regulations. If you are unable to comply with U.S. and local laws, return this product immediately. A summary of U.S. laws governing Cisco cryptographic products may be found at: http://www.cisco.com/wwl/export/crypto/tool/stqrg.html If you require further assistance please contact us by sending email to export@cisco.com. Cisco 876 (MPC8272) processor (revision 0x300) with 118784K/12288K bytes of memo ry. Processor board ID FHK121927W4 MPC8272 CPU Rev: Part Number 0xC, Mask Number 0x10 4 FastEthernet interfaces 1 ISDN Basic Rate interface 1 ATM interface 128K bytes of non-volatile configuration memory. 28672K bytes of processor board System flash (Intel Strataflash) Configuration register is 0x2102 ------------------ show running-config ------------------ Building configuration... Current configuration : 4281 bytes ! ! Last configuration change at 11:16:07 UTC Sat Jul 25 2009 ! version 12.4 service timestamps debug datetime msec service timestamps log datetime msec no service password-encryption ! hostname Highways ! boot-start-marker boot-end-marker ! logging buffered 4096 enable secret 5 ! no aaa new-model ! ! dot11 syslog no ip source-route ip cef ! ! ! ! no ip domain lookup ip auth-proxy max-nodata-conns 3 ip admission max-nodata-conns 3 ! multilink bundle-name authenticated isdn switch-type basic-net3 ! ! username admin privilege 15 password 0 username rcc privilege 15 password 0 username HITprim password 0 username HTS password 0 ! ! archive log config hidekeys ! ! ! ! ! interface BRI0 ip address 10.226.5.129 255.255.255.252 ip nat inside ip virtual-reassembly encapsulation ppp dialer idle-timeout 600 dialer wait-for-carrier-time 200 dialer map ip 10.226.5.130 name HITprim class callback 901933232425 dialer hold-queue 100 dialer-group 1 isdn switch-type basic-net3 isdn point-to-point-setup no cdp enable ppp authentication chap ppp chap hostname Jimboos ppp chap password 0 Highways ppp multilink ! interface ATM0 no ip address shutdown no atm ilmi-keepalive dsl operating-mode auto ! interface FastEthernet0 ! interface FastEthernet1 ! interface FastEthernet2 ! interface FastEthernet3 ! interface Vlan1 ip address 10.104.16.105 255.255.252.0 ip nat outside ip virtual-reassembly ! interface Dialer1 no ip address ip nat inside ip virtual-reassembly encapsulation ppp dialer in-band dialer wait-for-carrier-time 200 dialer hold-queue 100 dialer-group 1 no cdp enable ppp callback permit ppp authentication chap ppp chap hostname Jimboos ppp chap password 0 Highways ppp multilink ! interface Dialer0 no ip address ! no ip forward-protocol nd ip route 10.0.252.0 255.255.255.0 10.226.5.130 ip route 10.32.252.1 255.255.255.255 10.226.5.130 ip route 10.40.252.1 255.255.255.255 10.226.5.130 ip route 10.48.252.1 255.255.255.255 10.226.5.130 ip route 10.57.16.0 255.255.240.0 10.104.16.254 ip route 10.64.252.1 255.255.255.255 10.226.5.130 ip route 10.96.252.1 255.255.255.255 10.226.5.130 ip route 10.104.16.105 255.255.255.255 Dialer1 ip route 10.128.252.1 255.255.255.255 10.226.5.130 ip route 10.160.252.1 255.255.255.255 10.226.5.130 ip route 10.192.252.1 255.255.255.255 10.226.5.130 ip route 10.224.252.1 255.255.255.255 10.226.5.130 ip route 10.226.5.130 255.255.255.255 Dialer1 ip route 10.226.5.132 255.255.255.255 10.104.16.254 ip route 10.226.5.133 255.255.255.255 10.104.16.254 ip route 10.226.5.134 255.255.255.255 10.104.16.254 ip route 10.226.5.135 255.255.255.255 10.104.16.254 ip route 10.226.5.136 255.255.255.255 10.104.16.254 ip route 10.226.5.137 255.255.255.255 10.104.16.254 ip route 10.226.5.138 255.255.255.255 10.104.16.254 ip route 10.226.5.139 255.255.255.255 10.104.16.254 ip route 10.226.5.140 255.255.255.255 10.104.16.254 ip route 10.226.5.141 255.255.255.255 10.104.16.254 ip route 10.226.5.142 255.255.255.255 10.104.16.107 ! ! no ip http server no ip http secure-server ip nat inside source list 104 interface Vlan1 overload ip nat outside source static 10.57.16.100 10.226.5.132 add-route ip nat outside source static 10.104.16.107 10.226.5.142 add-route ip nat outside source static 10.224.252.1 10.104.16.105 add-route ! ! map-class dialer callback dialer callback-server username access-list 100 permit ip host 10.224.252.1 any access-list 100 permit ip host 10.0.252.224 any access-list 101 permit ip host 10.0.252.224 any access-list 102 permit ip any host 10.104.16.105 access-list 102 permit icmp host 10.224.252.1 any access-list 102 permit ip any any access-list 104 deny ip host 10.226.5.130 10.0.0.0 0.255.255.255 access-list 104 permit ip 10.0.252.0 0.0.0.255 10.0.0.0 0.255.255.255 access-list 104 permit ip 10.224.252.0 0.0.0.255 10.0.0.0 0.255.255.255 access-list 150 permit udp any any eq snmp log access-list 150 permit udp any any eq snmptrap log dialer-list 1 protocol ip permit no cdp run ! ! ! ! control-plane ! ! line con 0 logging synchronous no modem enable transport preferred telnet transport output all stopbits 1 line aux 0 line vty 0 4 access-class 101 in login local ! scheduler max-task-time 5000 end ------------------ show stacks ------------------ Minimum process stacks: Free/Size Name 5464/6000 Clock Update Proc 5544/6000 Inspect Init Msg 5512/6000 SPAN Subsystem 5540/6000 SASL MAIN 2260/12000 Init 5024/6000 CDP Protocol 4344/6000 Update prst 5348/6000 RADIUS INITCONFIG 2128/3000 Rom Random Update Process 34220/36000 TCP Command 8380/12000 Virtual Exec 7888/12000 Exec Interrupt level stacks: Level Called Unused/Size Name 2 3361123 5808/9000 Host/PCI Bridge Interrupt 3 0 9000/9000 SEC Interrupt Handler 4 1603559 8356/9000 IDMA2 handler 5 2508516122 8968/9000 Console Break Risc Timer Interrupt 6 17179 8864/9000 MPC8270 Console Interrupt 7 210714631 8908/9000 MPC8270 Timer4 Interrupt Spurious interrupts: 142825 ------------------ show interfaces ------------------ FastEthernet0 is up, line protocol is up Hardware is Fast Ethernet, address is 0021.55f8.10aa (bia 0021.55f8.10aa) MTU 1500 bytes, BW 100000 Kbit, DLY 100 usec, reliability 255/255, txload 1/255, rxload 1/255 Encapsulation ARPA, loopback not set Keepalive set (10 sec) Full-duplex, 100Mb/s ARP type: ARPA, ARP Timeout 04:00:00 Last input 00:00:00, output never, output hang never Last clearing of "show interface" counters 2d17h Input queue: 0/75/0/0 (size/max/drops/flushes); Total output drops: 0 Queueing strategy: fifo Output queue: 0/40 (size/max) 5 minute input rate 0 bits/sec, 0 packets/sec 5 minute output rate 0 bits/sec, 0 packets/sec 164414 packets input, 12433405 bytes, 0 no buffer Received 23551 broadcasts, 0 runts, 0 giants, 0 throttles 0 input errors, 0 CRC, 0 frame, 0 overrun, 0 ignored 0 input packets with dribble condition detected 5192 packets output, 389313 bytes, 0 underruns 0 output errors, 1 collisions, 0 interface resets 0 babbles, 0 late collision, 0 deferred 0 lost carrier, 0 no carrier 0 output buffer failures, 0 output buffers swapped out FastEthernet1 is down, line protocol is down Hardware is Fast Ethernet, address is 0021.55f8.10ab (bia 0021.55f8.10ab) MTU 1500 bytes, BW 10000 Kbit, DLY 100 usec, reliability 255/255, txload 1/255, rxload 1/255 Encapsulation ARPA, loopback not set Keepalive set (10 sec) Full-duplex, 10Mb/s ARP type: ARPA, ARP Timeout 04:00:00 Last input 3d19h, output never, output hang never Last clearing of "show interface" counters 2d17h Input queue: 0/75/0/0 (size/max/drops/flushes); Total output drops: 0 Queueing strategy: fifo Output queue: 0/40 (size/max) 5 minute input rate 0 bits/sec, 0 packets/sec 5 minute output rate 0 bits/sec, 0 packets/sec 0 packets input, 0 bytes, 0 no buffer Received 0 broadcasts, 0 runts, 0 giants, 0 throttles 0 input errors, 0 CRC, 0 frame, 0 overrun, 0 ignored 0 input packets with dribble condition detected 0 packets output, 0 bytes, 0 underruns 0 output errors, 0 collisions, 0 interface resets 0 babbles, 0 late collision, 0 deferred 0 lost carrier, 0 no carrier 0 output buffer failures, 0 output buffers swapped out FastEthernet2 is up, line protocol is down Hardware is Fast Ethernet, address is 0021.55f8.10ac (bia 0021.55f8.10ac) MTU 1500 bytes, BW 100000 Kbit, DLY 100 usec, reliability 255/255, txload 1/255, rxload 1/255 Encapsulation ARPA, loopback not set Keepalive set (10 sec) Auto-duplex, Auto-speed ARP type: ARPA, ARP Timeout 04:00:00 Last input never, output never, output hang never Last clearing of "show interface" counters 2d17h Input queue: 0/75/0/0 (size/max/drops/flushes); Total output drops: 0 Queueing strategy: fifo Output queue: 0/40 (size/max) 5 minute input rate 0 bits/sec, 0 packets/sec 5 minute output rate 0 bits/sec, 0 packets/sec 0 packets input, 0 bytes, 0 no buffer Received 0 broadcasts, 0 runts, 0 giants, 0 throttles 0 input errors, 0 CRC, 0 frame, 0 overrun, 0 ignored 0 input packets with dribble condition detected 0 packets output, 0 bytes, 0 underruns 0 output errors, 0 collisions, 0 interface resets 0 babbles, 0 late collision, 0 deferred 0 lost carrier, 0 no carrier 0 output buffer failures, 0 output buffers swapped out FastEthernet3 is up, line protocol is down Hardware is Fast Ethernet, address is 0021.55f8.10ad (bia 0021.55f8.10ad) MTU 1500 bytes, BW 100000 Kbit, DLY 100 usec, reliability 255/255, txload 1/255, rxload 1/255 Encapsulation ARPA, loopback not set Keepalive set (10 sec) Auto-duplex, Auto-speed ARP type: ARPA, ARP Timeout 04:00:00 Last input never, output never, output hang never Last clearing of "show interface" counters 2d17h Input queue: 0/75/0/0 (size/max/drops/flushes); Total output drops: 0 Queueing strategy: fifo Output queue: 0/40 (size/max) 5 minute input rate 0 bits/sec, 0 packets/sec 5 minute output rate 0 bits/sec, 0 packets/sec 0 packets input, 0 bytes, 0 no buffer Received 0 broadcasts, 0 runts, 0 giants, 0 throttles 0 input errors, 0 CRC, 0 frame, 0 overrun, 0 ignored 0 input packets with dribble condition detected 0 packets output, 0 bytes, 0 underruns 0 output errors, 0 collisions, 0 interface resets 0 babbles, 0 late collision, 0 deferred 0 lost carrier, 0 no carrier 0 output buffer failures, 0 output buffers swapped out BRI0 is up, line protocol is up (spoofing) Hardware is BRI with S/T interface Internet address is 10.226.5.129/30 MTU 1500 bytes, BW 64 Kbit, DLY 20000 usec, reliability 255/255, txload 1/255, rxload 1/255 Encapsulation PPP, loopback not set Keepalive set (10 sec) DTR is pulsed for 1 seconds on reset Last input 00:00:04, output 00:00:04, output hang never Last clearing of "show interface" counters 2d17h Input queue: 0/75/0/0 (size/max/drops/flushes); Total output drops: 0 Queueing strategy: weighted fair Output queue: 0/1000/64/0 (size/max total/threshold/drops) Conversations 0/1/16 (active/max active/max total) Reserved Conversations 0/0 (allocated/max allocated) Available Bandwidth 48 kilobits/sec 5 minute input rate 0 bits/sec, 0 packets/sec 5 minute output rate 0 bits/sec, 0 packets/sec 35180 packets input, 149759 bytes, 0 no buffer Received 0 broadcasts, 0 runts, 0 giants, 0 throttles 0 input errors, 0 CRC, 0 frame, 0 overrun, 0 ignored, 0 abort 35149 packets output, 143693 bytes, 0 underruns 0 output errors, 0 collisions, 0 interface resets 0 output buffer failures, 0 output buffers swapped out 0 carrier transitions BRI0:1 is up, line protocol is up Hardware is BRI MTU 1500 bytes, BW 64 Kbit, DLY 20000 usec, reliability 255/255, txload 1/255, rxload 1/255 Encapsulation PPP, LCP Open, multilink Open Link is a member of Multilink bundle Virtual-Access2, loopback not set Keepalive set (10 sec) DTR is pulsed for 1 seconds on reset Last input 00:01:45, output 00:00:03, output hang never Last clearing of "show interface" counters 2d17h Input queue: 0/75/0/0 (size/max/drops/flushes); Total output drops: 0 Queueing strategy: weighted fair [suspended, using FIFO] FIFO output queue 0/40, 0 drops 5 minute input rate 0 bits/sec, 0 packets/sec 5 minute output rate 0 bits/sec, 0 packets/sec 14403 packets input, 610715 bytes, 0 no buffer Received 0 broadcasts, 0 runts, 7 giants, 0 throttles 66 input errors, 33 CRC, 21 frame, 0 overrun, 0 ignored, 12 abort 12000 packets output, 1204417 bytes, 0 underruns 0 output errors, 0 collisions, 0 interface resets 0 output buffer failures, 0 output buffers swapped out 243 carrier transitions BRI0:2 is down, line protocol is down Hardware is BRI MTU 1500 bytes, BW 64 Kbit, DLY 20000 usec, reliability 254/255, txload 1/255, rxload 1/255 Encapsulation PPP, LCP Closed, multilink Closed, loopback not set Keepalive set (10 sec) DTR is pulsed for 1 seconds on reset Last input 00:19:46, output 00:19:46, output hang never Last clearing of "show interface" counters 2d17h Input queue: 0/75/0/0 (size/max/drops/flushes); Total output drops: 0 Queueing strategy: weighted fair Output queue: 0/1000/64/0 (size/max total/threshold/drops) Conversations 0/1/16 (active/max active/max total) Reserved Conversations 0/0 (allocated/max allocated) Available Bandwidth 48 kilobits/sec 5 minute input rate 0 bits/sec, 0 packets/sec 5 minute output rate 0 bits/sec, 0 packets/sec 89 packets input, 2065 bytes, 0 no buffer Received 0 broadcasts, 0 runts, 4 giants, 0 throttles 5 input errors, 1 CRC, 0 frame, 0 overrun, 0 ignored, 4 abort 88 packets output, 2050 bytes, 0 underruns 0 output errors, 0 collisions, 0 interface resets 0 output buffer failures, 0 output buffers swapped out 37 carrier transitions ATM0 is administratively down, line protocol is down Hardware is MPC ATMSAR (with Alcatel ADSL Module) MTU 4470 bytes, sub MTU 4470, BW 4608 Kbit, DLY 80 usec, reliability 255/255, txload 1/255, rxload 1/255 Encapsulation ATM, loopback not set Encapsulation(s): AAL5 AAL2, PVC mode 10 maximum active VCs, 1024 VCs per VP, 0 current VCCs VC Auto Creation Disabled. VC idle disconnect time: 300 seconds Last input never, output never, output hang never Last clearing of "show interface" counters 2d17h Input queue: 0/75/0/0 (size/max/drops/flushes); Total output drops: 0 Queueing strategy: Per VC Queueing 5 minute input rate 0 bits/sec, 0 packets/sec 5 minute output rate 0 bits/sec, 0 packets/sec 0 packets input, 0 bytes, 0 no buffer Received 0 broadcasts, 0 runts, 0 giants, 0 throttles 0 input errors, 0 CRC, 0 frame, 0 overrun, 0 ignored, 0 abort 0 packets output, 0 bytes, 0 underruns 0 output errors, 0 collisions, 0 interface resets 0 output buffer failures, 0 output buffers swapped out Vlan1 is up, line protocol is up Hardware is EtherSVI, address is 0021.55f8.10aa (bia 0021.55f8.10aa) Internet address is 10.104.16.105/22 MTU 1500 bytes, BW 100000 Kbit, DLY 100 usec, reliability 255/255, txload 1/255, rxload 1/255 Encapsulation ARPA, loopback not set ARP type: ARPA, ARP Timeout 04:00:00 Last input 00:00:44, output never, output hang never Last clearing of "show interface" counters 2d17h Input queue: 0/75/0/0 (size/max/drops/flushes); Total output drops: 0 Queueing strategy: fifo Output queue: 0/40 (size/max) 5 minute input rate 0 bits/sec, 0 packets/sec 5 minute output rate 0 bits/sec, 0 packets/sec 29031 packets input, 2302187 bytes, 0 no buffer Received 26622 broadcasts, 0 runts, 0 giants, 0 throttles 0 input errors, 0 CRC, 0 frame, 0 overrun, 0 ignored 5195 packets output, 368725 bytes, 0 underruns 0 output errors, 0 interface resets 0 output buffer failures, 0 output buffers swapped out NVI0 is administratively down, line protocol is down Hardware is NVI MTU 1514 bytes, BW 10000000 Kbit, DLY 0 usec, reliability 255/255, txload 1/255, rxload 1/255 Encapsulation UNKNOWN, loopback not set Last input never, output never, output hang never Last clearing of "show interface" counters 2d17h Input queue: 0/75/0/0 (size/max/drops/flushes); Total output drops: 0 5 minute input rate 0 bits/sec, 0 packets/sec 5 minute output rate 0 bits/sec, 0 packets/sec 0 packets input, 0 bytes, 0 no buffer Received 0 broadcasts, 0 runts, 0 giants, 0 throttles 0 input errors, 0 CRC, 0 frame, 0 overrun, 0 ignored, 0 abort 0 packets output, 0 bytes, 0 underruns 0 output errors, 0 collisions, 0 interface resets 0 output buffer failures, 0 output buffers swapped out Dialer1 is up (spoofing), line protocol is up (spoofing) Hardware is Unknown MTU 1500 bytes, BW 56 Kbit, DLY 20000 usec, reliability 255/255, txload 1/255, rxload 1/255 Encapsulation PPP, loopback not set Keepalive set (10 sec) DTR is pulsed for 1 seconds on reset Last input never, output never, output hang never Last clearing of "show interface" counters 2d17h Input queue: 0/75/0/0 (size/max/drops/flushes); Total output drops: 0 Queueing strategy: weighted fair Output queue: 0/1000/64/0 (size/max total/threshold/drops) Conversations 0/0/16 (active/max active/max total) Reserved Conversations 0/0 (allocated/max allocated) Available Bandwidth 42 kilobits/sec 5 minute input rate 0 bits/sec, 0 packets/sec 5 minute output rate 0 bits/sec, 0 packets/sec 10599 packets input, 536250 bytes 8171 packets output, 1092657 bytes Dialer0 is up (spoofing), line protocol is up (spoofing) Hardware is Unknown MTU 1500 bytes, BW 56 Kbit, DLY 20000 usec, reliability 255/255, txload 1/255, rxload 1/255 Encapsulation HDLC, loopback not set DTR is pulsed for 1 seconds on reset Last input never, output never, output hang never Last clearing of "show interface" counters 2d17h Input queue: 0/75/0/0 (size/max/drops/flushes); Total output drops: 0 Queueing strategy: weighted fair Output queue: 0/1000/64/0 (size/max total/threshold/drops) Conversations 0/0/16 (active/max active/max total) Reserved Conversations 0/0 (allocated/max allocated) Available Bandwidth 42 kilobits/sec 5 minute input rate 0 bits/sec, 0 packets/sec 5 minute output rate 0 bits/sec, 0 packets/sec 0 packets input, 0 bytes 0 packets output, 0 bytes Virtual-Access1 is down, line protocol is down Hardware is Virtual Access interface MTU 1500 bytes, BW 100000 Kbit, DLY 20000 usec, reliability 255/255, txload 1/255, rxload 1/255 Encapsulation PPP, LCP Closed, loopback not set DTR is pulsed for 5 seconds on reset Last input never, output never, output hang never Last clearing of "show interface" counters 00:10:50 Input queue: 0/75/0/0 (size/max/drops/flushes); Total output drops: 0 Queueing strategy: fifo Output queue: 0/40 (size/max) 5 minute input rate 0 bits/sec, 0 packets/sec 5 minute output rate 0 bits/sec, 0 packets/sec 0 packets input, 0 bytes, 0 no buffer Received 0 broadcasts, 0 runts, 0 giants, 0 throttles 0 input errors, 0 CRC, 0 frame, 0 overrun, 0 ignored, 0 abort 0 packets output, 0 bytes, 0 underruns 0 output errors, 0 collisions, 0 interface resets 0 output buffer failures, 0 output buffers swapped out 0 carrier transitions Virtual-Access2 is up, line protocol is up Hardware is Virtual Access interface MTU 1500 bytes, BW 64 Kbit, DLY 20000 usec, reliability 255/255, txload 1/255, rxload 1/255 Encapsulation PPP, LCP Open, multilink Open Open: IPCP MLP Bundle vaccess, cloned from BRI0 Vaccess status 0x40, loopback not set Keepalive set (10 sec) DTR is pulsed for 5 seconds on reset Time to interface disconnect: idle 00:07:05 Last input 00:01:53, output never, output hang never Last clearing of "show interface" counters 00:15:02 Input queue: 0/75/0/0 (size/max/drops/flushes); Total output drops: 0 Queueing strategy: weighted fair Output queue: 0/1000/64/0 (size/max total/threshold/drops) Conversations 0/1/16 (active/max active/max total) Reserved Conversations 0/0 (allocated/max allocated) Available Bandwidth 48 kilobits/sec 5 minute input rate 0 bits/sec, 0 packets/sec 5 minute output rate 0 bits/sec, 0 packets/sec 13 packets input, 608 bytes, 0 no buffer Received 0 broadcasts, 0 runts, 0 giants, 0 throttles 0 input errors, 0 CRC, 0 frame, 0 overrun, 0 ignored, 0 abort 37 packets output, 15323 bytes, 0 underruns 0 output errors, 0 collisions, 0 interface resets 0 output buffer failures, 0 output buffers swapped out 0 carrier transitions ------------------ show controllers ------------------ Interface FastEthernet0 Hardware is MPC8272 ADDR: 83514154, FASTSEND: 8012070C DIST ROUTE ENABLED: 0 Route Cache Flag: 0 FCC Registers: FCC General Mode register [GFMR] = 0x0000007C FCC Protocol Mode register [FPSMR] = 0x14400080 FCC Data synchronisation register [FDSR] = 0xD555 FCC Transmit on demand register [FTODR] = 0x5555 FCC event register [FCCE] = 0x0000 FCC mask register [FCCM] = 0x00FF Port A [PADIR]=0x00C03FCD, [PAPAR]=0x003FFFFF [PASOR]=0x00000000, [PADAT]=0x003FC009 Port B [PBDIR]=0x000003C4, [PBPAR]=0x00003FF6 [PBSOR]=0x00000004, [PBDAT]=0x00000019 Port C [PCDIR]=0x461F4DFE, [PCPAR]=0x0C00B502 [PCSOR]=0x00000002, [PCDAT]=0x0F476FEE Port D [PDDIR]=0x010011C4, [PDPAR]=0x0003EE00 [PDSOR]=0x0003EE00, [PDDAT]=0x0003FEC7 CPMUX_CMXFCR = 0x013D0000 FCC GENERAL PARAMETER RAM (at 0x68048500) Rx BD Base [RBASE]=0x680406A0, Riptr [RIPTR]=0x660 Tx BD Base [TBASE]=0x68049000, Tiptr [TIPTR]=0x680 Max Rx Buff Len [MRBLR]=1536 Rx State [RSTATE]=0x10A00000 Tx State [TSTATE]=0x10040009 FCC ETHERNET PARAMETER RAM (at 0x6804853C) CRC Preset [C_PRES]=0xFFFFFFFF, Mask [C_MASK]=0xDEBB20E3 Errors: CRC [CRCEC]=0, Alignment [ALEC]=0, Discards [DISFC]=66 PAD Char [PADS]=0x8A0 Retry Limit [RET_LIM]=15 Frame Lengths: [MAXFLR]=1536, [MINFLR]=68 Max DMA Lengths: [MAXD1]=1536, [MAXD2]=1536 Group Address Filter [GADDRn]=00000000:00000000 Indiv Address Filter [IADDRn]=00000000:00000000 Physical Address [PADDR1]=0000.0000.0000 Last Address Set in Filter [TADDR]=0000.0000.0000 Persistence [P_Per]=6 Tx Interrupts = 52381, Tx BD Service Count = 52381 Rx Interrupts = 3007140, Rx BD Service Count = 5490944 c870_fec_instance=0x835151FC rx ring entries=64, tx ring entries=128 rxring=0x680406A0, rxr shadow=0x835155F0, rx_head=63, rx_tail=0 txring=0x68049000, txr shadow=0x83515724, tx_head=29, tx_tail=29, tx_count=0 RX_RING_ENTRIES status 8000, len 044, buf_ptr 7518B44 status 8000, len 044, buf_ptr 7510BC4 status 8000, len 044, buf_ptr 750CC04 status 8000, len 044, buf_ptr 7529704 status 8000, len 044, buf_ptr 7513864 status 8000, len 066, buf_ptr 7515844 status 8000, len 044, buf_ptr 7521124 status 8000, len 044, buf_ptr 7526A64 status 8000, len 044, buf_ptr 751AB24 status 8000, len 044, buf_ptr 75184E4 status 8000, len 044, buf_ptr 7512BA4 status 8000, len 044, buf_ptr 750D8C4 status 8000, len 044, buf_ptr 7519E64 status 8000, len 044, buf_ptr 7520AC4 status 8000, len 044, buf_ptr 750AC24 status 8000, len 044, buf_ptr 7511224 status 8000, len 044, buf_ptr 752D6C4 status 8000, len 044, buf_ptr 75085E4 status 8000, len 044, buf_ptr 751DE24 status 8000, len 044, buf_ptr 750E584 status 8000, len 044, buf_ptr 7510564 status 8000, len 044, buf_ptr 751B184 status 8000, len 066, buf_ptr 750D264 status 8000, len 044, buf_ptr 7509F64 status 8000, len 044, buf_ptr 751FE04 status 8000, len 044, buf_ptr 751CB04 status 8000, len 044, buf_ptr 751F144 status 8000, len 044, buf_ptr 750F8A4 status 8000, len 044, buf_ptr 7517E84 status 8000, len 048, buf_ptr 7520464 status 8000, len 044, buf_ptr 752A3C4 status 8000, len 048, buf_ptr 7509904 status 8000, len 048, buf_ptr 750A5C4 status 8000, len 044, buf_ptr 7524A84 status 8000, len 044, buf_ptr 7525744 status 8000, len 180, buf_ptr 75092A4 status 8000, len 044, buf_ptr 751F7A4 status 8000, len 044, buf_ptr 7525DA4 status 8000, len 044, buf_ptr 7514B84 status 8000, len 044, buf_ptr 75151E4 status 8000, len 044, buf_ptr 75283E4 status 8000, len 044, buf_ptr 75171C4 status 8000, len 044, buf_ptr 7523764 status 8000, len 066, buf_ptr 751C4A4 status 8000, len 044, buf_ptr 752BD44 status 8000, len 044, buf_ptr 751EAE4 status 8000, len 044, buf_ptr 75191A4 status 8000, len 044, buf_ptr 750EBE4 status 8000, len 044, buf_ptr 750DF24 status 8000, len 044, buf_ptr 751E484 status 8000, len 044, buf_ptr 752C3A4 status 8000, len 044, buf_ptr 750B8E4 status 8000, len 044, buf_ptr 7514524 status 8000, len 044, buf_ptr 7521DE4 status 8000, len 044, buf_ptr 7528A44 status 8000, len 044, buf_ptr 7519804 status 8000, len 044, buf_ptr 752B6E4 status 8000, len 044, buf_ptr 7523DC4 status 8000, len 044, buf_ptr 750B284 status 8000, len 044, buf_ptr 7513204 status 8000, len 066, buf_ptr 7524424 status 8000, len 044, buf_ptr 750F244 status 8000, len 044, buf_ptr 751D7C4 status A000, len 044, buf_ptr 7517824 TX_RING_ENTRIES status 0000, len 08F, buf_ptr 7403806 status 0000, len 04A, buf_ptr 775B6A6 status 0000, len 04A, buf_ptr 7401346 status 0000, len 04A, buf_ptr 775B1A6 status 0000, len 04A, buf_ptr 7401206 status 0000, len 044, buf_ptr 74029C6 status 0000, len 044, buf_ptr 74015C6 status 0000, len 044, buf_ptr 775A7A6 status 0000, len 044, buf_ptr 7402386 status 0000, len 044, buf_ptr 775A8E6 status 0000, len 04A, buf_ptr 7402386 status 0000, len 04A, buf_ptr 775BA66 status 0000, len 052, buf_ptr 775B066 status 0000, len 04A, buf_ptr 74024C6 status 0000, len 07A, buf_ptr 775C326 status 0000, len 04A, buf_ptr 775C466 status 0000, len 0DE, buf_ptr 7403806 status 0000, len 075, buf_ptr 775AB66 status 0000, len 04A, buf_ptr 775B6A6 status 0000, len 04A, buf_ptr 7402886 status 0000, len 0C5, buf_ptr 7403B46 status 0000, len 04A, buf_ptr 74029C6 status 0000, len 04A, buf_ptr 775B1A6 status 0000, len 04A, buf_ptr 7401206 status 0000, len 044, buf_ptr 74024C6 status 0000, len 044, buf_ptr 775BCE6 status 0000, len 044, buf_ptr 775C466 status 0000, len 044, buf_ptr 7400BC6 status 0000, len 044, buf_ptr 775B7E6 status 0000, len 044, buf_ptr 775B1A6 status 0000, len 044, buf_ptr 775C466 status 0000, len 044, buf_ptr 7401846 status 0000, len 044, buf_ptr 775B426 status 0000, len 052, buf_ptr 7401E86 status 0000, len 04A, buf_ptr 7402246 status 0000, len 07A, buf_ptr 775BCE6 status 0000, len 04A, buf_ptr 7400F86 status 0000, len 0DE, buf_ptr 7405206 status 0000, len 075, buf_ptr 775BF66 status 0000, len 04A, buf_ptr 775ADE6 status 0000, len 04A, buf_ptr 775AA26 status 0000, len 1AD, buf_ptr 775CD66 status 0000, len 04A, buf_ptr 7401486 status 0000, len 04A, buf_ptr 775A8E6 status 0000, len 04A, buf_ptr 7401846 status 0000, len 052, buf_ptr 775B2E6 status 0000, len 04A, buf_ptr 7402106 status 0000, len 07A, buf_ptr 7401986 status 0000, len 04A, buf_ptr 775BA66 status 0000, len 0DE, buf_ptr 775C6E6 status 0000, len 075, buf_ptr 7402606 status 0000, len 04A, buf_ptr 7400BC6 status 0000, len 04A, buf_ptr 74015C6 status 0000, len 0C5, buf_ptr 775CA26 status 0000, len 04A, buf_ptr 775B6A6 status 0000, len 04A, buf_ptr 775B426 status 0000, len 04A, buf_ptr 7400D06 status 0000, len 052, buf_ptr 7402886 status 0000, len 04A, buf_ptr 7401206 status 0000, len 07A, buf_ptr 7401AC6 status 0000, len 04A, buf_ptr 74010C6 status 0000, len 0DE, buf_ptr 7404506 status 0000, len 075, buf_ptr 775BCE6 status 0000, len 04A, buf_ptr 775BE26 status 0000, len 04A, buf_ptr 775ACA6 status 0000, len 0ED, buf_ptr 74034C6 status 0000, len 04A, buf_ptr 775B926 status 0000, len 04A, buf_ptr 7401706 status 0000, len 04A, buf_ptr 7401C06 status 0000, len 052, buf_ptr 775B566 status 0000, len 04A, buf_ptr 7401486 status 0000, len 04A, buf_ptr 775A8E6 status 0000, len 08A, buf_ptr 775D0A6 status 0000, len 04A, buf_ptr 7401846 status 0000, len 04A, buf_ptr 775B2E6 status 0000, len 0AF, buf_ptr 775D726 status 0000, len 0D7, buf_ptr 775D3E6 status 0000, len 04A, buf_ptr 7402106 status 0000, len 04A, buf_ptr 7401986 status 0000, len 04A, buf_ptr 775BA66 status 0000, len 077, buf_ptr 775C326 status 0000, len 04A, buf_ptr 775C466 status 0000, len 0A7, buf_ptr 775DA66 status 0000, len 04A, buf_ptr 775AB66 status 0000, len 04A, buf_ptr 775B6A6 status 0000, len 07F, buf_ptr 74041C6 status 0000, len 04A, buf_ptr 775B426 status 0000, len 07F, buf_ptr 7402E46 status 0000, len 04A, buf_ptr 7400D06 status 0000, len 0A7, buf_ptr 74034C6 status 0000, len 04A, buf_ptr 7402886 status 0000, len 04A, buf_ptr 7401E86 status 0000, len 04A, buf_ptr 7402246 status 0000, len 04A, buf_ptr 775B066 status 0000, len 04A, buf_ptr 775BBA6 status 0000, len 07F, buf_ptr 775D0A6 status 0000, len 04A, buf_ptr 7400F86 status 0000, len 097, buf_ptr 775DA66 status 0000, len 04A, buf_ptr 775BF66 status 0000, len 04A, buf_ptr 775ADE6 status 0000, len 04A, buf_ptr 775AA26 status 0000, len 04A, buf_ptr 775AF26 status 0000, len 07F, buf_ptr 775DDA6 status 0000, len 04A, buf_ptr 775C5A6 status 0000, len 07F, buf_ptr 74034C6 status 0000, len 04A, buf_ptr 775A8E6 status 0000, len 087, buf_ptr 7403186 status 0000, len 04A, buf_ptr 775BA66 status 0000, len 04A, buf_ptr 7402606 status 0000, len 04A, buf_ptr 7400BC6 status 0000, len 04A, buf_ptr 775AB66 status 0000, len 087, buf_ptr 775DA66 status 0000, len 04A, buf_ptr 775B066 status 0000, len 04A, buf_ptr 775BBA6 status 0000, len 04A, buf_ptr 7400F86 status 0000, len 04A, buf_ptr 775BF66 status 0000, len 087, buf_ptr 775D3E6 status 0000, len 04A, buf_ptr 7401846 status 0000, len 04A, buf_ptr 775B2E6 status 0000, len 04A, buf_ptr 7402106 status 0000, len 04A, buf_ptr 7401986 status 0000, len 044, buf_ptr 775A8E6 status 0000, len 08F, buf_ptr 7405546 status 0000, len 08F, buf_ptr 74041C6 status 0000, len 04A, buf_ptr 7402746 status 0000, len 04A, buf_ptr 7401FC6 status 0000, len 04A, buf_ptr 7402386 status 2000, len 04A, buf_ptr 775BA66 throttled=4, enabled=4, disabled=0, rx_framing_err=0, rx_overflow_err=0, rx_buffer_err=0, rx_no_enp=0, rx_discard=0, rx_underrun=4, rx_crc_err=0, rx_short_err=0, rx_non_align_err=0, rx_collision_err=0, rx_coalesce_failed=0, tx_one_col_err=0, tx_more_col_err=0, tx_deferred_err=0, tx_heartbeat=0, tx_underrun_err=0, tx_late_collision_err=0, tx_loss_carrier_err=0, tx_transmit_err=0, tx_exc_collision_err=0, fatal_tx_err=0 IDMA2 Status: IDMA Busy Status: FREE IDMA Interrupt Mask Register [IMSR] = 0x000F IDMA Interrupt Status Register[IDSR] = 0x0000 IDMA2 Parameter RAM IDMA [IBASE]=0x01F0 IDMA [DCM]=0x00F0 IDMA [IBDPTR]=0x0360 IDMA [DPR_BUF]=0x0400 IDMA [SS_MAX]=480 IDMA [STS]=480 IDMA [DTS]=480 DMA Entry Head = 0x834BFB70 DMA Entry Tail = 0x834BFB70 DMA Entry Current = 0x834BFB70 IDMA BD Head = 0x68040360 IDMA BD Tail = 0x68040360 Available Blocks = 256/256 dma_mem_requests = 0 dma_input_requests = 2999903 dma_output_requests = 18852 dma_failures = 1415180 dma_complete = 1603575 dma_giant = 0 dma_nobuffers = 1415180 exhausted_dma_entries = 0 post_coalesce_frames = 1603575 INTR Status stopcompleted = 0 outofbuffers = 0 extdone = 0 bdcompleted = 1603575 Transfer Parameters srcbustype = 60X destbustype = 60X srcportsize = 480 destportsize = 480 ssmax = 480 srcbyteorder = BIG_ENDIAN destbyteorder = BIG_ENDIAN Tx/Rx Interrupt Counts Tx Interrupts = 52381, Tx BD Service Count = 52381 Rx Interrupts = 3007145, Rx BD Service Count = 5490949 Interface FastEthernet0 PHY (1) Registers: Control : 0x3100 Status : 0x7869 Identifier : 0x0141 0x0C87 Auto Neg : 0x01E1 Auto Neg Exp: 0x0017 Link Partner Ability: 0x43E1 Link Partner Nxt Pg: 0x0000 PHY Spec ctrl : 0x8130 PHY Spec status : 0x6C00 INTR enable: 0x8400 INTR status : 0x0000 Port (9) Registers: Status : 0x3B00 Control : 0x0473 Identifier : 0x1531 Vlan Map : 0x0C3C VID and PRI: 0x0001 Rate Control: 0x0030 Port Asc Vt: 0x0002 TX counter : 0x07EF RX counter : 0x26E8 Global Registers: Status : 0x2854 Control : 0x0402 Port (13) Registers: Status : 0x3F00 Control : 0x6173 Identifier : 0x1531 Vlan Map : 0x0C1E VID and PRI: 0x0001 Rate Control: 0x0030 Port Asc Vt: 0x0020 TX counter : 0xCC9D RX counter : 0xCAC8 PHY (5) Registers: Control : 0x8130 Status : 0x8130 Identifier : 0x0040 0x0040 Auto Neg : 0x8400 Auto Neg Exp: 0x0040 Link Partner Ability: 0x8400 Link Partner Nxt Pg: 0x0000 PHY Spec ctrl : 0x0000 PHY Spec status : 0x0000 INTR enable: 0x0000 INTR status : 0x0000 Outputs : 0x0 Inputs : 0x0 Output err : 0x0 Input err : 0x0 Output drop: 0x0 Input drops : 0x0 Output Coll: 0x0 Input Giants: 0x0 ----------------------------------------------------------- Number of VLANs on unit (0): 1 ----------------------------------------------------------- Vlan\Port| 0 | 1 | 2 | 3 | CPU| WAN PHY | WAN CPU | ----------------------------------------------------------- <1> | EUT| NM | NM | NM | ET | NM | NM | ----------------------------------------------------------- Interface FastEthernet0 Hardware is MPC8272 ADDR: 83514154, FASTSEND: 8012070C DIST ROUTE ENABLED: 0 Route Cache Flag: 0 FCC Registers: FCC General Mode register [GFMR] = 0x0000007C FCC Protocol Mode register [FPSMR] = 0x14400080 FCC Data synchronisation register [FDSR] = 0xD555 FCC Transmit on demand register [FTODR] = 0x5555 FCC event register [FCCE] = 0x0000 FCC mask register [FCCM] = 0x00FF Port A [PADIR]=0x00C03FCD, [PAPAR]=0x003FFFFF [PASOR]=0x00000000, [PADAT]=0x003FC009 Port B [PBDIR]=0x000003C4, [PBPAR]=0x00003FF6 [PBSOR]=0x00000004, [PBDAT]=0x00000019 Port C [PCDIR]=0x461F4DFE, [PCPAR]=0x0C00B502 [PCSOR]=0x00000002, [PCDAT]=0x0B47CFFE Port D [PDDIR]=0x010011C4, [PDPAR]=0x0003EE00 [PDSOR]=0x0003EE00, [PDDAT]=0x0003F7C7 CPMUX_CMXFCR = 0x013D0000 FCC GENERAL PARAMETER RAM (at 0x68048500) Rx BD Base [RBASE]=0x680406A0, Riptr [RIPTR]=0x660 Tx BD Base [TBASE]=0x68049000, Tiptr [TIPTR]=0x680 Max Rx Buff Len [MRBLR]=1536 Rx State [RSTATE]=0x10A00000 Tx State [TSTATE]=0x10040009 FCC ETHERNET PARAMETER RAM (at 0x6804853C) CRC Preset [C_PRES]=0xFFFFFFFF, Mask [C_MASK]=0xDEBB20E3 Errors: CRC [CRCEC]=0, Alignment [ALEC]=0, Discards [DISFC]=66 PAD Char [PADS]=0x8A0 Retry Limit [RET_LIM]=15 Frame Lengths: [MAXFLR]=1536, [MINFLR]=68 Max DMA Lengths: [MAXD1]=1536, [MAXD2]=1536 Group Address Filter [GADDRn]=00000000:00000000 Indiv Address Filter [IADDRn]=00000000:00000000 Physical Address [PADDR1]=0000.0000.0000 Last Address Set in Filter [TADDR]=0000.0000.0000 Persistence [P_Per]=6 Tx Interrupts = 52381, Tx BD Service Count = 52381 Rx Interrupts = 3007148, Rx BD Service Count = 5490952 c870_fec_instance=0x835151FC rx ring entries=64, tx ring entries=128 rxring=0x680406A0, rxr shadow=0x835155F0, rx_head=7, rx_tail=0 txring=0x68049000, txr shadow=0x83515724, tx_head=29, tx_tail=29, tx_count=0 RX_RING_ENTRIES status 8000, len 044, buf_ptr 7521784 status 8000, len 044, buf_ptr 7518B44 status 8000, len 044, buf_ptr 7510BC4 status 8000, len 044, buf_ptr 750CC04 status 8000, len 044, buf_ptr 7529704 status 8000, len 044, buf_ptr 7513864 status 8000, len 180, buf_ptr 7515844 status 8000, len 044, buf_ptr 7521124 status 8000, len 044, buf_ptr 7526A64 status 8000, len 044, buf_ptr 75184E4 status 8000, len 044, buf_ptr 7512BA4 status 8000, len 044, buf_ptr 750D8C4 status 8000, len 044, buf_ptr 7519E64 status 8000, len 044, buf_ptr 7520AC4 status 8000, len 044, buf_ptr 750AC24 status 8000, len 044, buf_ptr 7511224 status 8000, len 044, buf_ptr 752D6C4 status 8000, len 044, buf_ptr 75085E4 status 8000, len 044, buf_ptr 751DE24 status 8000, len 044, buf_ptr 750E584 status 8000, len 044, buf_ptr 7510564 status 8000, len 044, buf_ptr 751B184 status 8000, len 066, buf_ptr 750D264 status 8000, len 044, buf_ptr 7509F64 status 8000, len 044, buf_ptr 751FE04 status 8000, len 044, buf_ptr 751CB04 status 8000, len 044, buf_ptr 751F144 status 8000, len 044, buf_ptr 750F8A4 status 8000, len 044, buf_ptr 7517E84 status 8000, len 048, buf_ptr 7520464 status 8000, len 044, buf_ptr 752A3C4 status 8000, len 048, buf_ptr 7509904 status 8000, len 048, buf_ptr 750A5C4 status 8000, len 044, buf_ptr 7524A84 status 8000, len 044, buf_ptr 7525744 status 8000, len 180, buf_ptr 75092A4 status 8000, len 044, buf_ptr 751F7A4 status 8000, len 044, buf_ptr 7525DA4 status 8000, len 044, buf_ptr 7514B84 status 8000, len 044, buf_ptr 75151E4 status 8000, len 044, buf_ptr 75283E4 status 8000, len 044, buf_ptr 75171C4 status 8000, len 044, buf_ptr 7523764 status 8000, len 066, buf_ptr 751C4A4 status 8000, len 044, buf_ptr 752BD44 status 8000, len 044, buf_ptr 751EAE4 status 8000, len 044, buf_ptr 75191A4 status 8000, len 044, buf_ptr 750EBE4 status 8000, len 044, buf_ptr 750DF24 status 8000, len 044, buf_ptr 751E484 status 8000, len 044, buf_ptr 752C3A4 status 8000, len 044, buf_ptr 750B8E4 status 8000, len 044, buf_ptr 7514524 status 8000, len 044, buf_ptr 7521DE4 status 8000, len 044, buf_ptr 7528A44 status 8000, len 044, buf_ptr 7519804 status 8000, len 044, buf_ptr 752B6E4 status 8000, len 044, buf_ptr 7523DC4 status 8000, len 044, buf_ptr 750B284 status 8000, len 044, buf_ptr 7513204 status 8000, len 066, buf_ptr 7524424 status 8000, len 044, buf_ptr 750F244 status 8000, len 044, buf_ptr 751D7C4 status A000, len 044, buf_ptr 7517824 TX_RING_ENTRIES status 0000, len 08F, buf_ptr 7403806 status 0000, len 04A, buf_ptr 775B6A6 status 0000, len 04A, buf_ptr 7401346 status 0000, len 04A, buf_ptr 775B1A6 status 0000, len 04A, buf_ptr 7401206 status 0000, len 044, buf_ptr 74029C6 status 0000, len 044, buf_ptr 74015C6 status 0000, len 044, buf_ptr 775A7A6 status 0000, len 044, buf_ptr 7402386 status 0000, len 044, buf_ptr 775A8E6 status 0000, len 04A, buf_ptr 7402386 status 0000, len 04A, buf_ptr 775BA66 status 0000, len 052, buf_ptr 775B066 status 0000, len 04A, buf_ptr 74024C6 status 0000, len 07A, buf_ptr 775C326 status 0000, len 04A, buf_ptr 775C466 status 0000, len 0DE, buf_ptr 7403806 status 0000, len 075, buf_ptr 775AB66 status 0000, len 04A, buf_ptr 775B6A6 status 0000, len 04A, buf_ptr 7402886 status 0000, len 0C5, buf_ptr 7403B46 status 0000, len 04A, buf_ptr 74029C6 status 0000, len 04A, buf_ptr 775B1A6 status 0000, len 04A, buf_ptr 7401206 status 0000, len 044, buf_ptr 74024C6 status 0000, len 044, buf_ptr 775BCE6 status 0000, len 044, buf_ptr 775C466 status 0000, len 044, buf_ptr 7400BC6 status 0000, len 044, buf_ptr 775B7E6 status 0000, len 044, buf_ptr 775B1A6 status 0000, len 044, buf_ptr 775C466 status 0000, len 044, buf_ptr 7401846 status 0000, len 044, buf_ptr 775B426 status 0000, len 052, buf_ptr 7401E86 status 0000, len 04A, buf_ptr 7402246 status 0000, len 07A, buf_ptr 775BCE6 status 0000, len 04A, buf_ptr 7400F86 status 0000, len 0DE, buf_ptr 7405206 status 0000, len 075, buf_ptr 775BF66 status 0000, len 04A, buf_ptr 775ADE6 status 0000, len 04A, buf_ptr 775AA26 status 0000, len 1AD, buf_ptr 775CD66 status 0000, len 04A, buf_ptr 7401486 status 0000, len 04A, buf_ptr 775A8E6 status 0000, len 04A, buf_ptr 7401846 status 0000, len 052, buf_ptr 775B2E6 status 0000, len 04A, buf_ptr 7402106 status 0000, len 07A, buf_ptr 7401986 status 0000, len 04A, buf_ptr 775BA66 status 0000, len 0DE, buf_ptr 775C6E6 status 0000, len 075, buf_ptr 7402606 status 0000, len 04A, buf_ptr 7400BC6 status 0000, len 04A, buf_ptr 74015C6 status 0000, len 0C5, buf_ptr 775CA26 status 0000, len 04A, buf_ptr 775B6A6 status 0000, len 04A, buf_ptr 775B426 status 0000, len 04A, buf_ptr 7400D06 status 0000, len 052, buf_ptr 7402886 status 0000, len 04A, buf_ptr 7401206 status 0000, len 07A, buf_ptr 7401AC6 status 0000, len 04A, buf_ptr 74010C6 status 0000, len 0DE, buf_ptr 7404506 status 0000, len 075, buf_ptr 775BCE6 status 0000, len 04A, buf_ptr 775BE26 status 0000, len 04A, buf_ptr 775ACA6 status 0000, len 0ED, buf_ptr 74034C6 status 0000, len 04A, buf_ptr 775B926 status 0000, len 04A, buf_ptr 7401706 status 0000, len 04A, buf_ptr 7401C06 status 0000, len 052, buf_ptr 775B566 status 0000, len 04A, buf_ptr 7401486 status 0000, len 04A, buf_ptr 775A8E6 status 0000, len 08A, buf_ptr 775D0A6 status 0000, len 04A, buf_ptr 7401846 status 0000, len 04A, buf_ptr 775B2E6 status 0000, len 0AF, buf_ptr 775D726 status 0000, len 0D7, buf_ptr 775D3E6 status 0000, len 04A, buf_ptr 7402106 status 0000, len 04A, buf_ptr 7401986 status 0000, len 04A, buf_ptr 775BA66 status 0000, len 077, buf_ptr 775C326 status 0000, len 04A, buf_ptr 775C466 status 0000, len 0A7, buf_ptr 775DA66 status 0000, len 04A, buf_ptr 775AB66 status 0000, len 04A, buf_ptr 775B6A6 status 0000, len 07F, buf_ptr 74041C6 status 0000, len 04A, buf_ptr 775B426 status 0000, len 07F, buf_ptr 7402E46 status 0000, len 04A, buf_ptr 7400D06 status 0000, len 0A7, buf_ptr 74034C6 status 0000, len 04A, buf_ptr 7402886 status 0000, len 04A, buf_ptr 7401E86 status 0000, len 04A, buf_ptr 7402246 status 0000, len 04A, buf_ptr 775B066 status 0000, len 04A, buf_ptr 775BBA6 status 0000, len 07F, buf_ptr 775D0A6 status 0000, len 04A, buf_ptr 7400F86 status 0000, len 097, buf_ptr 775DA66 status 0000, len 04A, buf_ptr 775BF66 status 0000, len 04A, buf_ptr 775ADE6 status 0000, len 04A, buf_ptr 775AA26 status 0000, len 04A, buf_ptr 775AF26 status 0000, len 07F, buf_ptr 775DDA6 status 0000, len 04A, buf_ptr 775C5A6 status 0000, len 07F, buf_ptr 74034C6 status 0000, len 04A, buf_ptr 775A8E6 status 0000, len 087, buf_ptr 7403186 status 0000, len 04A, buf_ptr 775BA66 status 0000, len 04A, buf_ptr 7402606 status 0000, len 04A, buf_ptr 7400BC6 status 0000, len 04A, buf_ptr 775AB66 status 0000, len 087, buf_ptr 775DA66 status 0000, len 04A, buf_ptr 775B066 status 0000, len 04A, buf_ptr 775BBA6 status 0000, len 04A, buf_ptr 7400F86 status 0000, len 04A, buf_ptr 775BF66 status 0000, len 087, buf_ptr 775D3E6 status 0000, len 04A, buf_ptr 7401846 status 0000, len 04A, buf_ptr 775B2E6 status 0000, len 04A, buf_ptr 7402106 status 0000, len 04A, buf_ptr 7401986 status 0000, len 044, buf_ptr 775A8E6 status 0000, len 08F, buf_ptr 7405546 status 0000, len 08F, buf_ptr 74041C6 status 0000, len 04A, buf_ptr 7402746 status 0000, len 04A, buf_ptr 7401FC6 status 0000, len 04A, buf_ptr 7402386 status 2000, len 04A, buf_ptr 775BA66 throttled=4, enabled=4, disabled=0, rx_framing_err=0, rx_overflow_err=0, rx_buffer_err=0, rx_no_enp=0, rx_discard=0, rx_underrun=4, rx_crc_err=0, rx_short_err=0, rx_non_align_err=0, rx_collision_err=0, rx_coalesce_failed=0, tx_one_col_err=0, tx_more_col_err=0, tx_deferred_err=0, tx_heartbeat=0, tx_underrun_err=0, tx_late_collision_err=0, tx_loss_carrier_err=0, tx_transmit_err=0, tx_exc_collision_err=0, fatal_tx_err=0 IDMA2 Status: IDMA Busy Status: FREE IDMA Interrupt Mask Register [IMSR] = 0x000F IDMA Interrupt Status Register[IDSR] = 0x0000 IDMA2 Parameter RAM IDMA [IBASE]=0x01F0 IDMA [DCM]=0x00F0 IDMA [IBDPTR]=0x03E0 IDMA [DPR_BUF]=0x0400 IDMA [SS_MAX]=480 IDMA [STS]=480 IDMA [DTS]=480 DMA Entry Head = 0x834BFD10 DMA Entry Tail = 0x834BFD10 DMA Entry Current = 0x834BFD10 IDMA BD Head = 0x680403E0 IDMA BD Tail = 0x680403E0 Available Blocks = 256/256 dma_mem_requests = 0 dma_input_requests = 2999911 dma_output_requests = 18852 dma_failures = 1415180 dma_complete = 1603584 dma_giant = 0 dma_nobuffers = 1415180 exhausted_dma_entries = 0 post_coalesce_frames = 1603584 INTR Status stopcompleted = 0 outofbuffers = 0 extdone = 0 bdcompleted = 1603584 Transfer Parameters srcbustype = 60X destbustype = 60X srcportsize = 480 destportsize = 480 ssmax = 480 srcbyteorder = BIG_ENDIAN destbyteorder = BIG_ENDIAN Tx/Rx Interrupt Counts Tx InterruptsJ = 52381, Tx BD Service Count = 52381 Rx Interrupts = 3007155, Rx BD Service Count = 5490959 Interface FastEthernet1 PHY (2) Registers: Control : 0x3100 Status : 0x7849 Identifier : 0x0141 0x0C87 Auto Neg : 0x01E1 Auto Neg Exp: 0x0004 Link Partner Ability: 0x0000 Link Partner Nxt Pg: 0x0000 PHY Spec ctrl : 0x8130 PHY Spec status : 0x0000 INTR enable: 0x8400 INTR status : 0x0040 Port (10) Registers: Status : 0x0800 Control : 0x0473 Identifier : 0x1531 Vlan Map : 0x003A VID and PRI: 0x0001 Rate Control: 0x0030 Port Asc Vt: 0x0004 TX counter : 0x5AC6 RX counter : 0x0607 Global Registers: Status : 0x2850 Control : 0x0402 Port (13) Registers: Status : 0x3F00 Control : 0x6173 Identifier : 0x1531 Vlan Map : 0x0C1E VID and PRI: 0x0001 Rate Control: 0x0030 Port Asc Vt: 0x0020 TX counter : 0xCC9D RX counter : 0xCAD1 PHY (5) Registers: ulntrol : 0x8130 Status : 0x8130 Identifier : 0x0000 0x0000 Auto Neg : 0x8400 Auto Neg Exp: 0x0040 Link Partner Ability: 0x8400 Link Partner Nxt Pg: 0x0000 PHY Spec ctrl : 0x0000 PHY Spec status : 0x0000 INTR enable: 0x0000 INTR status : 0x0000 Outputs : 0x0 Inputs : 0x0 Output err : 0x0 Input err : 0x0 Output drop: 0x0 Input drops : 0x0 Output Coll: 0x0 Input Giants: 0x0 ----------------------------------------------------------- Number of VLANs on unit (0): 1 ----------------------------------------------------------- Vlan\Port| 0 | 1 | 2 | 3 | CPU| WAN PHY | WAN CPU | ----------------------------------------------------------- <1> | EUT| NM | NM | NM | ET | NM | NM | ----------------------------------------------------------- Interface FastEthernet0 Hardware is MPC8272 ADDR: 83514154, FASTSEND: 8012070C DIST ROUTE ENABLED: 0 Route Cache Flag: 0 FCC Registers: FCC General Mode register [GFMR] = 0x0000007C FCC Protocol Mode regist 2er [FPSMR] = 0x14400080 FCC Data synchronisation register [FDSR] = 0xD555 FCC Transmit on demand register [FTODR] = 0x5555 FCC event register [FCCE] = 0x0000 FCC mask register [FCCM] = 0x00FF Port A [PADIR]=0x00C03FCD, [PAPAR]=0x003FFFFF [PASOR]=0x00000000, [PADAT]=0x003FC009 Port B [PBDIR]=0x000003C4, [PBPAR]=0x00003FF6 [PBSOR]=0x00000004, [PBDAT]=0x00000019 Port C [PCDIR]=0x461F4DFE, [PCPAR]=0x0C00B502 [PCSOR]=0x00000002, [PCDAT]=0x0B47CFFE Port D [PDDIR]=0x010011C4, [PDPAR]=0x0003EE00 [PDSOR]=0x0003EE00, [PDDAT]=0x0003F7C7 CPMUX_CMXFCR = 0x013D0000 FCC GENERAL PARAMETER RAM (at 0x68048500) Rx BD Base [RBASE]=0x680406A0, Riptr [RIPTR]=0x660 Tx BD Base [TBASE]=0x68049000, Tiptr [TIPTR]=0x680 Max Rx Buff Len [MRBLR]=1536 Rx State [RSTATE]=0x10A00000 Tx State [TSTATE]=0x10040009 FCC ETHERNET PARAMETER RAM (at 0x6804853C) CRC Preset [C_PRES]=0xFFFFFFFF, Mask [C_MASK]=0xDEBB20E3 Errors: CRC [CRCEC]=0, Alignment [ALE5 C]=0, Discards [DISFC]=66 PAD Char [PADS]=0x8A0 Retry Limit [RET_LIM]=15 Frame Lengths: [MAXFLR]=1536, [MINFLR]=68 Max DMA Lengths: [MAXD1]=1536, [MAXD2]=1536 Group Address Filter [GADDRn]=00000000:00000000 Indiv Address Filter [IADDRn]=00000000:00000000 Physical Address [PADDR1]=0000.0000.0000 Last Address Set in Filter [TADDR]=0000.0000.0000 Persistence [P_Per]=6 Tx Interrupts = 52381, Tx BD Service Count = 52381 Rx Interrupts = 3007157, Rx BD Service Count = 5490961 c870_fec_instance=0x835151FC rx ring entries=64, tx ring entries=128 rxring=0x680406A0, rxr shadow=0x835155F0, rx_head=16, rx_tail=0 txring=0x68049000, txr shadow=0x83515724, tx_head=29, tx_tail=29, tx_count=0 RX_RING_ENTRIES status 8000, len 044, buf_ptr 7521784 status 8000, len 044, buf_ptr 7518B44 status 8000, len 044, buf_ptr 7510BC4 status 8000, len 044, buf_ptr 750CC04 status 8000, len 044, buf_ptr 7529704 status 8000, len 044, buf_ptr 7513864 status 8000, len 180, buf_ptr 7515844 status 8000, len 11044, buf_ptr 7521124 status 8000, len 044, buf_ptr 7526A64 status 8000, len 044, buf_ptr 751AB24 status 8000, len 044, buf_ptr 75184E4 status 8000, len 044, buf_ptr 7512BA4 status 8000, len 044, buf_ptr 750D8C4 status 8000, len 044, buf_ptr 7519E64 status 8000, len 066, buf_ptr 7520AC4 status 8000, len 044, buf_ptr 750AC24 status 8000, len 044, buf_ptr 7511224 status 8000, len 044, buf_ptr 752D6C4 status 8000, len 044, buf_ptr 751DE24 status 8000, len 044, buf_ptr 750E584 status 8000, len 044, buf_ptr 7510564 status 8000, len 044, buf_ptr 751B184 status 8000, len 066, buf_ptr 750D264 status 8000, len 044, buf_ptr 7509F64 status 8000, len 044, buf_ptr 751FE04 status 8000, len 044, buf_ptr 751CB04 status 8000, len 044, buf_ptr 751F144 status 8000, len 044, buf_ptr 750F8A4 status 8000, len 044, buf_ptr 7517E84 status 8000, len 048, buf_ptr 7520464 status 8000, len 044, buf_ptr 752A3C4 status 8000, len 048, buf_ptr 7509904 status 8000, len 048, buf_ptr 750A5C4 :2 status 8000, len 044, buf_ptr 7524A84 status 8000, len 044, buf_ptr 7525744 status 8000, len 180, buf_ptr 75092A4 status 8000, len 044, buf_ptr 751F7A4 status 8000, len 044, buf_ptr 7525DA4 status 8000, len 044, buf_ptr 7514B84 status 8000, len 044, buf_ptr 75151E4 status 8000, len 044, buf_ptr 75283E4 status 8000, len 044, buf_ptr 75171C4 status 8000, len 044, buf_ptr 7523764 status 8000, len 066, buf_ptr 751C4A4 status 8000, len 044, buf_ptr 752BD44 status 8000, len 044, buf_ptr 4751EAE4 status 8000, len 044, buf_ptr 75191A4 status 8000, len 044, buf_ptr 750EBE4 status 8000, len 044, buf_ptr 750DF24 status 8000, len 044, buf_ptr 751E484 status 8000, len 044, buf_ptr 752C3A4 status 8000, len 044, buf_ptr 750B8E4 status 8000, len 044, buf_ptr 7514524 status 8000, len 044, buf_ptr 7521DE4 status 8000, len 044, buf_ptr 7528A44 status 8000, len 044, buf_ptr 7519804 status 8000, len 044, buf_ptr 752B6E4 status 8000, len 044, buf_ptr 7523DC4 status 8000, len 044, buf_ptr 750B284 status 8000, len 044, buf_ptr 7513204 status 8000, len 066, buf_ptr 7524424 status 8000, len 044, buf_ptr 750F244 status 8000, len 044, buf_ptr 751D7C4 status A000, len 044, buf_ptr 7517824 TX_RING_ENTRIES status 0000, len 08F, buf_ptr 7403806 status 0000, len 04A, buf_ptr 775B6A6 status 0000, len 04A, buf_ptr 7401346 status 0000, len 04A, buf_ptr 775B1A6 status 0000, len 04A, buf_ptr 7401206 status 0000, len 044, buf_ptr 74029C6 status 0000, len 044, buf_ptr 740:315C6 status 0000, len 044, buf_ptr 775A7A6 status 0000, len 044, buf_ptr 7402386 status 0000, len 044, buf_ptr 775A8E6 status 0000, len 04A, buf_ptr 7402386 status 0000, len 04A, buf_ptr 775BA66 status 0000, len 052, buf_ptr 775B066 status 0000, len 04A, buf_ptr 74024C6 status 0000, len 07A, buf_ptr 775C326 status 0000, len 04A, buf_ptr 775C466 status 0000, len 0DE, buf_ptr 7403806 status 0000, len 075, buf_ptr 775AB66 status 0000, len 04A, buf_ptr 775B6A6 status 0000, len 04A, buf_ptr 7402886 status 0000, len 0C5, buf_ptr 7403B46 status 0000, len 04A, buf_ptr 74029C6 status 0000, len 04A, buf_ptr 775B1A6 status 0000, len 04A, buf_ptr 7401206 status 0000, len 044, buf_ptr 74024C6 status 0000, len 044, buf_ptr 775BCE6 status 0000, len 044, buf_ptr 775C466 status 0000, len 044, buf_ptr 7400BC6 status 0000, len 044, buf_ptr 775B7E6 status 0000, len 044, buf_ptr 775B1A6 status 0000, len 044, buf_ptr 775C466 status 0000, len 044, buf_ptr 7401846 status 0000, le0.n 044, buf_ptr 775B426 status 0000, len 052, buf_ptr 7401E86 status 0000, len 04A, buf_ptr 7402246 status 0000, len 07A, buf_ptr 775BCE6 status 0000, len 04A, buf_ptr 7400F86 status 0000, len 0DE, buf_ptr 7405206 status 0000, len 075, buf_ptr 775BF66 status 0000, len 04A, buf_ptr 775ADE6 status 0000, len 04A, buf_ptr 775AA26 status 0000, len 1AD, buf_ptr 775CD66 status 0000, len 04A, buf_ptr 7401486 status 0000, len 04A, buf_ptr 775A8E6 status 0000, len 04A, buf_ptr 7401846 status 0000, len 052, buf_ptr 775B2E6 status 0000, len 04A, buf_ptr 7402106 status 0000, len 07A, buf_ptr 7401986 status 0000, len 04A, buf_ptr 775BA66 status 0000, len 0DE, buf_ptr 775C6E6 status 0000, len 075, buf_ptr 7402606 status 0000, len 04A, buf_ptr 7400BC6 status 0000, len 04A, buf_ptr 74015C6 status 0000, len 0C5, buf_ptr 775CA26 status 0000, len 04A, buf_ptr 775B6A6 status 0000, len 04A, buf_ptr 775B426 status 0000, len 04A, buf_ptr 7400D06 status 0000, len 052, buf_ptr 740288677 status 0000, len 04A, buf_ptr 7401206 status 0000, len 07A, buf_ptr 7401AC6 status 0000, len 04A, buf_ptr 74010C6 status 0000, len 0DE, buf_ptr 7404506 status 0000, len 075, buf_ptr 775BCE6 status 0000, len 04A, buf_ptr 775BE26 status 0000, len 04A, buf_ptr 775ACA6 status 0000, len 0ED, buf_ptr 74034C6 status 0000, len 04A, buf_ptr 775B926 status 0000, len 04A, buf_ptr 7401706 status 0000, len 04A, buf_ptr 7401C06 status 0000, len 052, buf_ptr 775B566 status 0000, len 04A, buf_ptr 7401486 status 0000, len 04A, buf_ptr 775A8E6 status 0000, len 08A, buf_ptr 775D0A6 status 0000, len 04A, buf_ptr 7401846 status 0000, len 04A, buf_ptr 775B2E6 status 0000, len 0AF, buf_ptr 775D726 status 0000, len 0D7, buf_ptr 775D3E6 status 0000, len 04A, buf_ptr 7402106 status 0000, len 04A, buf_ptr 7401986 status 0000, len 04A, buf_ptr 775BA66 status 0000, len 077, buf_ptr 775C326 status 0000, len 04A, buf_ptr 775C466 status 0000, len 0A7, buf_ptr 775DA66 status 0000, len 041:A, buf_ptr 775AB66 status 0000, len 04A, buf_ptr 775B6A6 status 0000, len 07F, buf_ptr 74041C6 status 0000, len 04A, buf_ptr 775B426 status 0000, len 07F, buf_ptr 7402E46 status 0000, len 04A, buf_ptr 7400D06 status 0000, len 0A7, buf_ptr 74034C6 status 0000, len 04A, buf_ptr 7402886 status 0000, len 04A, buf_ptr 7401E86 status 0000, len 04A, buf_ptr 7402246 status 0000, len 04A, buf_ptr 775B066 status 0000, len 04A, buf_ptr 775BBA6 status 0000, len 07F, buf_ptr 775D0A6 status 0000, len 04A, buf_ptr 7400F86 status 0000, len 097, buf_ptr 775DA66 status 0000, len 04A, buf_ptr 775BF66 status 0000, len 04A, buf_ptr 775ADE6 status 0000, len 04A, buf_ptr 775AA26 status 0000, len 04A, buf_ptr 775AF26 status 0000, len 07F, buf_ptr 775DDA6 status 0000, len 04A, buf_ptr 775C5A6 status 0000, len 07F, buf_ptr 74034C6 status 0000, len 04A, buf_ptr 775A8E6 status 0000, len 087, buf_ptr 7403186 status 0000, len 04A, buf_ptr 775BA66 status 0000, len 04A, buf_ptr 7402606 s Rtatus 0000, len 04A, buf_ptr 7400BC6 status 0000, len 04A, buf_ptr 775AB66 status 0000, len 087, buf_ptr 775DA66 status 0000, len 04A, buf_ptr 775B066 status 0000, len 04A, buf_ptr 775BBA6 status 0000, len 04A, buf_ptr 7400F86 status 0000, len 04A, buf_ptr 775BF66 status 0000, len 087, buf_ptr 775D3E6 status 0000, len 04A, buf_ptr 7401846 status 0000, len 04A, buf_ptr 775B2E6 status 0000, len 04A, buf_ptr 7402106 status 0000, len 04A, buf_ptr 7401986 status 0000, len 044, buf_ptr 775A8E6 status 0000, len 08F, buf_ptr 7405546 status 0000, len 08F, buf_ptr 74041C6 status 0000, len 04A, buf_ptr 7402746 status 0000, len 04A, buf_ptr 7401FC6 status 0000, len 04A, buf_ptr 7402386 status 2000, len 04A, buf_ptr 775BA66 throttled=4, enabled=4, disabled=0, rx_framing_err=0, rx_overflow_err=0, rx_buffer_err=0, rx_no_enp=0, rx_discard=0, rx_underrun=4, rx_crc_err=0, rx_short_err=0, rx_non_align_err=0, rx_collision_err=0, rx_coalesce_failed=0, tx_one_col_err=0, tx_more_cT:ol_err=0, tx_deferred_err=0, tx_heartbeat=0, tx_underrun_err=0, tx_late_collision_err=0, tx_loss_carrier_err=0, tx_transmit_err=0, tx_exc_collision_err=0, fatal_tx_err=0 IDMA2 Status: IDMA Busy Status: FREE IDMA Interrupt Mask Register [IMSR] = 0x000F IDMA Interrupt Status Register[IDSR] = 0x0000 IDMA2 Parameter RAM IDMA [IBASE]=0x01F0 IDMA [DCM]=0x00F0 IDMA [IBDPTR]=0x0260 IDMA [DPR_BUF]=0x0400 IDMA [SS_MAX]=480 IDMA [STS]=480 IDMA [DTS]=480 DMA Entry Head = 0x834BC AB0 DMA Entry Tail = 0x834BCAB0 DMA Entry Current = 0x834BCAB0 IDMA BD Head = 0x68040260 IDMA BD Tail = 0x68040260 Available Blocks = 256/256 dma_mem_requests = 0 dma_input_requests = 2999919 dma_output_requests = 18852 dma_failures = 1415180 dma_complete = 1603591 dma_giant = 0 dma_nobuffers = 1415180 exhausted_dma_entries = 0 post_coalesce_frames = 1603591 INTR Status stopcompleted = 0 outofbuffers = 0 extdone = 0 bdcompleted = 1603591 Transfer Parameters srcbustype = 60X destbustype = 60X srcportsize = 480 destportsize = 480 ssmax = 480 srcbyteorder = BIG_ENDIAN destbyteorder = BIG_ENDIAN Tx/Rx Interrupt Counts Tx Interrupts = 52381, Tx BD Service Count = 52381 Rx Interrupts = 3007162, Rx BD Service Count = 5490966 Interface FastEthernet2 PHY (3) Registers: Control : 0x3100 Status : 0x7849 Identifier : 0x0141 0x0C87 Auto Neg : 0x01E1 de Auto Neg Exp: 0x0004 Link Partner Ability: 0x0000 Link Partner Nxt Pg: 0x0000 PHY Spec ctrl : 0x8130 PHY Spec status : 0x0000 INTR enable: 0x8400 INTR status : 0x0050 Port (11) Registers: Status : 0x0800 Control : 0x0471 Identifier : 0x1531 Vlan Map : 0x0036 VID and PRI: 0x0001 Rate Control: 0x0030 Port Asc Vt: 0x0008 TX counter : 0x0000 RX counter : 0x0000 Global Registers: Status : 0x2850 Control : 0x0402 Port (13) Registers: Status : 0x3F00 Control : 0x6173 Identifier : 0x1531 Vlan Map : 0x0C1E VID and PRI: 0x0001 Rate Control: 0x0030 Port Asc Vt: 0x0020 TX counter : 0xCC9D RX counter : 0xCAD8 PHY (5) Registers: Control : 0x8130 Status : 0x8130 Identifier : 0x0040 0x0040 Auto Neg : 0x8400 Auto Neg Exp: 0x0040 Link Partner Ability: 0x8400 Link Partner Nxt Pg: 0x0000 PHY Spec ctrl : 0x0000 PHY Spec status : 0x0000 INTR enable: 0x0000 INTR status : 0x0000 Outpl uts : 0x0 Inputs : 0x0 Output err : 0x0 Input err : 0x0 Output drop: 0x0 Input drops : 0x0 Output Coll: 0x0 Input Giants: 0x0 ----------------------------------------------------------- Number of VLANs on unit (0): 1 ----------------------------------------------------------- Vlan\Port| 0 | 1 | 2 | 3 | CPU| WAN PHY | WAN CPU | ----------------------------------------------------------- <1> | EUT| NM | NM | NM | ET | NM | NM | ----------------------------------------------------------- Interface FastEthernet0 Hardware is MPC8272 ADDR: 83514154, FASTSEND: 8012070C DIST ROUTE ENABLED: 0 Route Cache Flag: 0 FCC Registers: FCC General Mode register [GFMR] = 0x0000007C FCC Protocol Mode register [FPSMR] = 0x14400080 FCC Data synchronisation register [FDSR] = 0xD555 FCC Transmit on demand register [FTODR] = 0x5555 FCC event register [FCCE] = 0x0000 FCC mask register [FCCM] = 0x00FF Port A [10PADIR]=0x00C03FCD, [PAPAR]=0x003FFFFF [PASOR]=0x00000000, [PADAT]=0x003FC009 Port B [PBDIR]=0x000003C4, [PBPAR]=0x00003FF6 [PBSOR]=0x00000004, [PBDAT]=0x00000019 Port C [PCDIR]=0x461F4DFE, [PCPAR]=0x0C00B502 [PCSOR]=0x00000002, [PCDAT]=0x0B476AFE Port D [PDDIR]=0x010011C4, [PDPAR]=0x0003EE00 [PDSOR]=0x0003EE00, [PDDAT]=0x0003F7C7 CPMUX_CMXFCR = 0x013D0000 FCC GENERAL PARAMETER RAM (at 0x68048500) Rx BD Base [RBASE]=0x680406A0, Riptr [RIPTR]=0x660 Tx BD Base [TBASE]=0x68049000, Tiptr [TIPTR]=0x680 Max Rx Buff Len [MRBLR]=1536 Rx State [RSTATE]=0x10A00000 Tx State [TSTATE]=0x10040009 FCC ETHERNET PARAMETER RAM (at 0x6804853C) CRC Preset [C_PRES]=0xFFFFFFFF, Mask [C_MASK]=0xDEBB20E3 Errors: CRC [CRCEC]=0, Alignment [ALEC]=0, Discards [DISFC]=66 PAD Char [PADS]=0x8A0 Retry Limit [RET_LIM]=15 Frame Lengths: [MAXFLR]=1536, [MINFLR]=68 Max DMA Lengths: [MAXD1]=1536, [MAXD2]=1536 Group Address Filter [GADDRn]=00000000:00000000 Indiv Address Filter [IADDRn]=00.2000000:00000000 Physical Address [PADDR1]=0000.0000.0000 Last Address Set in Filter [TADDR]=0000.0000.0000 Persistence [P_Per]=6 Tx Interrupts = 52381, Tx BD Service Count = 52381 Rx Interrupts = 3007164, Rx BD Service Count = 5490968 c870_fec_instance=0x835151FC rx ring entries=64, tx ring entries=128 rxring=0x680406A0, rxr shadow=0x835155F0, rx_head=23, rx_tail=0 txring=0x68049000, txr shadow=0x83515724, tx_head=29, tx_tail=29, tx_count=0 RX_RING_ENTRIES status 8000, len 044, buf_ptr 7521784 status 8000, len 044, buf_ptr 7518B44 status 8000, len 044, buf_ptr 7510BC4 status 8000, len 044, buf_ptr 750CC04 status 8000, len 044, buf_ptr 7529704 status 8000, len 044, buf_ptr 7513864 status 8000, len 180, buf_ptr 7515844 status 8000, len 044, buf_ptr 7521124 status 8000, len 044, buf_ptr 7526A64 status 8000, len 044, buf_ptr 751AB24 status 8000, len 044, buf_ptr 75184E4 status 8000, len 044, buf_ptr 7512BA4 status 8000, len 044, buf_ptr 750D8C4 status 8000, len 044, 26buf_ptr 7519E64 status 8000, len 066, buf_ptr 7520AC4 status 8000, len 044, buf_ptr 750AC24 status 8000, len 044, buf_ptr 7511224 status 8000, len 044, buf_ptr 752D6C4 status 8000, len 044, buf_ptr 75085E4 status 8000, len 044, buf_ptr 751DE24 status 8000, len 044, buf_ptr 750E584 status 8000, len 044, buf_ptr 7510564 status 8000, len 044, buf_ptr 751B184 status 8000, len 044, buf_ptr 750D264 status 8000, len 044, buf_ptr 7509F64 status 8000, len 044, buf_ptr 751CB04 status 8000, .len 044, buf_ptr 751F144 status 8000, len 044, buf_ptr 750F8A4 status 8000, len 044, buf_ptr 7517E84 status 8000, len 048, buf_ptr 7520464 status 8000, len 044, buf_ptr 752A3C4 status 8000, len 048, buf_ptr 7509904 status 8000, len 048, buf_ptr 750A5C4 status 8000, len 044, buf_ptr 7524A84 status 8000, len 044, buf_ptr 7525744 status 8000, len 180, buf_ptr 75092A4 status 8000, len 044, buf_ptr 751F7A4 status 8000, len 044, buf_ptr 7525DA4 status 8000, len 044, buf_ptr 7514B84 status 8000, len 044, buf_ptr 75151E4 status 8000, len 044, buf_ptr 75283E4 status 8000, len 044, buf_ptr 75171C4 status 8000, len 044, buf_ptr 7523764 status 8000, len 066, buf_ptr 751C4A4 status 8000, len 044, buf_ptr 752BD44 status 8000, len 044, buf_ptr 751EAE4 status 8000, len 044, buf_ptr 75191A4 status 8000, len 044, buf_ptr 750EBE4 status 8000, len 044, buf_ptr 750DF24 status 8000, len 044, buf_ptr 751E484 status 8000, len 044, buf_ptr 752C3A4 status 8000, len 044, buf_ptr 750B85.E4 status 8000, len 044, buf_ptr 7514524 status 8000, len 044, buf_ptr 7521DE4 status 8000, len 044, buf_ptr 7528A44 status 8000, len 044, buf_ptr 7519804 status 8000, len 044, buf_ptr 752B6E4 status 8000, len 044, buf_ptr 7523DC4 status 8000, len 044, buf_ptr 750B284 status 8000, len 044, buf_ptr 7513204 status 8000, len 066, buf_ptr 7524424 status 8000, len 044, buf_ptr 750F244 status 8000, len 044, buf_ptr 751D7C4 status A000, len 044, buf_ptr 7517824 TX_RING_ENTRIES status 0000, len 08F, buf_ptr 7403806 status 0000, len 04A, buf_ptr 775B6A6 status 0000, len 04A, buf_ptr 7401346 status 0000, len 04A, buf_ptr 775B1A6 status 0000, len 04A, buf_ptr 7401206 status 0000, len 044, buf_ptr 74029C6 status 0000, len 044, buf_ptr 74015C6 status 0000, len 044, buf_ptr 775A7A6 status 0000, len 044, buf_ptr 7402386 status 0000, len 044, buf_ptr 775A8E6 status 0000, len 04A, buf_ptr 7402386 status 0000, len 04A, buf_ptr 775BA66 13tatus 0000, len 052, buf_ptr 775B066 status 0000, len 04A, buf_ptr 74024C6 status 0000, len 07A, buf_ptr 775C326 status 0000, len 04A, buf_ptr 775C466 status 0000, len 0DE, buf_ptr 7403806 status 0000, len 075, buf_ptr 775AB66 status 0000, len 04A, buf_ptr 775B6A6 status 0000, len 04A, buf_ptr 7402886 status 0000, len 0C5, buf_ptr 7403B46 status 0000, len 04A, buf_ptr 74029C6 status 0000, len 04A, buf_ptr 775B1A6 status 0000, len 04A, buf_ptr 7401206 status 0000, len 044, buf_ptr 74024C6 status 0000, len 044, buf_ptr 775BCE6 status 0000, len 044, buf_ptr 775C466 status 0000, len 044, buf_ptr 7400BC6 status 0000, len 044, buf_ptr 775B7E6 status 0000, len 044, buf_ptr 775B1A6 status 0000, len 044, buf_ptr 775C466 status 0000, len 044, buf_ptr 7401846 status 0000, len 044, buf_ptr 775B426 status 0000, len 052, buf_ptr 7401E86 status 0000, len 04A, buf_ptr 7402246 status 0000, len 07A, buf_ptr 775BCE6 status 0000, len 04A, buf_ptr 7400F86 status 0000, len 0DE, buf_ptr 7405206 status 0000, len 0750/, buf_ptr 775BF66 status 0000, len 04A, buf_ptr 775ADE6 status 0000, len 04A, buf_ptr 775AA26 status 0000, len 1AD, buf_ptr 775CD66 status 0000, len 04A, buf_ptr 7401486 status 0000, len 04A, buf_ptr 775A8E6 status 0000, len 04A, buf_ptr 7401846 status 0000, len 052, buf_ptr 775B2E6 status 0000, len 04A, buf_ptr 7402106 status 0000, len 07A, buf_ptr 7401986 status 0000, len 04A, buf_ptr 775BA66 status 0000, len 0DE, buf_ptr 775C6E6 status 0000, len 075, buf_ptr 7402606 status 0000, len 04A, buf_ptr 7400BC6 status 0000, len 04A, buf_ptr 74015C6 status 0000, len 0C5, buf_ptr 775CA26 status 0000, len 04A, buf_ptr 775B6A6 status 0000, len 04A, buf_ptr 775B426 status 0000, len 04A, buf_ptr 7400D06 status 0000, len 052, buf_ptr 7402886 status 0000, len 04A, buf_ptr 7401206 status 0000, len 07A, buf_ptr 7401AC6 status 0000, len 04A, buf_ptr 74010C6 status 0000, len 0DE, buf_ptr 7404506 status 0000, len 075, buf_ptr 775BCE6 status 0000, len 04A, buf_ptr 775BE26 st32atus 0000, len 04A, buf_ptr 775ACA6 status 0000, len 0ED, buf_ptr 74034C6 status 0000, len 04A, buf_ptr 775B926 status 0000, len 04A, buf_ptr 7401706 status 0000, len 04A, buf_ptr 7401C06 status 0000, len 052, buf_ptr 775B566 status 0000, len 04A, buf_ptr 7401486 status 0000, len 04A, buf_ptr 775A8E6 status 0000, len 08A, buf_ptr 775D0A6 status 0000, len 04A, buf_ptr 7401846 status 0000, len 04A, buf_ptr 775B2E6 status 0000, len 0AF, buf_ptr 775D726 status 0000, len 0D7, buf_ptr 775D3E6 status 0000, len 04A, buf_ptr 7402106 status 0000, len 04A, buf_ptr 7401986 status 0000, len 04A, buf_ptr 775BA66 status 0000, len 077, buf_ptr 775C326 status 0000, len 04A, buf_ptr 775C466 status 0000, len 0A7, buf_ptr 775DA66 status 0000, len 04A, buf_ptr 775AB66 status 0000, len 04A, buf_ptr 775B6A6 status 0000, len 07F, buf_ptr 74041C6 status 0000, len 04A, buf_ptr 775B426 status 0000, len 07F, buf_ptr 7402E46 status 0000, len 04A, buf_ptr 7400D06 status 0000, len 0A7, bu vf_ptr 74034C6 status 0000, len 04A, buf_ptr 7402886 status 0000, len 04A, buf_ptr 7401E86 status 0000, len 04A, buf_ptr 7402246 status 0000, len 04A, buf_ptr 775B066 status 0000, len 04A, buf_ptr 775BBA6 status 0000, len 07F, buf_ptr 775D0A6 status 0000, len 04A, buf_ptr 7400F86 status 0000, len 097, buf_ptr 775DA66 status 0000, len 04A, buf_ptr 775BF66 status 0000, len 04A, buf_ptr 775ADE6 status 0000, len 04A, buf_ptr 775AA26 status 0000, len 04A, buf_ptr 775AF26 status 0000, len 07F, buf_ptr 775DDA6 status 0000, len 04A, buf_ptr 775C5A6 status 0000, len 07F, buf_ptr 74034C6 status 0000, len 04A, buf_ptr 775A8E6 status 0000, len 087, buf_ptr 7403186 status 0000, len 04A, buf_ptr 775BA66 status 0000, len 04A, buf_ptr 7402606 status 0000, len 04A, buf_ptr 7400BC6 status 0000, len 04A, buf_ptr 775AB66 status 0000, len 087, buf_ptr 775DA66 status 0000, len 04A, buf_ptr 775B066 status 0000, len 04A, buf_ptr 775BBA6 status 0000, len 04A, buf_ptr 7400F86 statusia 0000, len 04A, buf_ptr 775BF66 status 0000, len 087, buf_ptr 775D3E6 status 0000, len 04A, buf_ptr 7401846 status 0000, len 04A, buf_ptr 775B2E6 status 0000, len 04A, buf_ptr 7402106 status 0000, len 04A, buf_ptr 7401986 status 0000, len 044, buf_ptr 775A8E6 status 0000, len 08F, buf_ptr 7405546 status 0000, len 08F, buf_ptr 74041C6 status 0000, len 04A, buf_ptr 7402746 status 0000, len 04A, buf_ptr 7401FC6 status 0000, len 04A, buf_ptr 7402386 status 2000, len 04A, buf_ptr 775BA66 throttled=4, enabled=4, disabled=0, rx_framing_err=0, rx_overflow_err=0, rx_buffer_err=0, rx_no_enp=0, rx_discard=0, rx_underrun=4, rx_crc_err=0, rx_short_err=0, rx_non_align_err=0, rx_collision_err=0, rx_coalesce_failed=0, tx_one_col_err=0, tx_more_col_err=0, tx_deferred_err=0, tx_heartbeat=0, tx_underrun_err=0, tx_late_collision_err=0, tx_loss_carrier_err=0, tx_transmit_err=0, tx_exc_collision_err=0, fatal_tx_err=0 IDMA2 Status: IDMA Busy Status: FREE IDMA Interrupt Mask Register [IMSR] = 0x000F IDMA Interrupt Status Register[IDSR] = 0x0000 IDMA2 Parameter RAM IDMA [IBASE]=0x01F0 IDMA [DCM]=0x00F0 IDMA [IBDPTR]=0x02D0 IDMA [DPR_BUF]=0x0400 IDMA [SS_MAX]=480 IDMA [STS]=480 IDMA [DTS]=480 DMA Entry Head = 0x834BCC1C DMA Entry Tail = 0x834BCC1C DMA Entry Current = 0x834BCC1C IDMA BD Head = 0x680402D0 IDMA BD Tail = 0x680402D0 Available Blocks = 256/256 dma_mem_requests = 0 dma_input_requests = 2999926 dma_output_requests = 10.8852 dma_failures = 1415180 dma_complete = 1603598 dma_giant = 0 dma_nobuffers = 1415180 exhausted_dma_entries = 0 post_coalesce_frames = 1603598 INTR Status stopcompleted = 0 outofbuffers = 0 extdone = 0 bdcompleted = 1603598 Transfer Parameters srcbustype = 60X destbustype = 60X srcportsize = 480 destportsize = 480 ssmax = 480 srcbyteorder = BIG_ENDIAN destbyteorder = BIG_ENDIAN Tx/Rx Interrupt Counts Tx Interrupts = 52381, Tx BD Service Count = 52381 Rx Interrupts = 3007169, Rx BD Service Count = 5490973 Interface FastEthernet3 PHY (4) Registers: Control : 0x3100 Status : 0x7849 Identifier : 0x0141 0x0C87 Auto Neg : 0x01E1 Auto Neg Exp: 0x0004 Link Partner Ability: 0x0000 Link Partner Nxt Pg: 0x0000 PHY Spec ctrl : 0x8130 PHY Spec status : 0x0000 INTR enable: 0x8400 INTR status : 0x0050 Port (12) Registers: Status : 0x0800 Control 0. : 0x0471 Identifier : 0x1531 Vlan Map : 0x002E VID and PRI: 0x0001 Rate Control: 0x0030 Port Asc Vt: 0x0010 TX counter : 0x0000 RX counter : 0x0000 Global Registers: Status : 0x2850 Control : 0x0402 Port (13) Registers: Status : 0x3F00 Control : 0x6173 Identifier : 0x1531 Vlan Map : 0x0C1E VID and PRI: 0x0001 Rate Control: 0x0030 Port Asc Vt: 0x0020 TX counter : 0xCC9D RX counter : 0xCADE PHY (5) Registers: Control : 0x8130 Status : 0x8130 Identifier : 0x0040 0x0040 Auto Neg : 0x8400 Auto Neg Exp: 0x0040 Link Partner Ability: 0x8400 Link Partner Nxt Pg: 0x0000 PHY Spec ctrl : 0x0000 PHY Spec status : 0x0000 INTR enable: 0x0000 INTR status : 0x0000 Outputs : 0x0 Inputs : 0x0 Output err : 0x0 Input err : 0x0 Output drop: 0x0 Input drops : 0x0 Output Coll: 0x0 Input Giants: 0x0 ----------------------------------------------------------- Number of VLANs on unit (00.): 1 ----------------------------------------------------------- Vlan\Port| 0 | 1 | 2 | 3 | CPU| WAN PHY | WAN CPU | ----------------------------------------------------------- <1> | EUT| NM | NM | NM | ET | NM | NM | ----------------------------------------------------------- BRI unit 0: with S/T Interface Layer 1 is ACTIVATED. (ISDN L1 State F7) MC145574: nr1=9 nr2=0 nr3=0 nr4=A nr5=0 nr6=0 MC145574: br6=0 br7=C br11=28 br13=20 MC145574: or6=E0 or7=80 or8=10 or9=0 D Channel Information: Using SCC1, Microcode ver 225 idb at 0x835756B8, driver data structure at 0x835869EC SCC Registers: General [GSMR]=0x780:0x0000003A, Protocol-specific [PSMR]=0x0 Events [SCCE]=0x0000, Mask [SCCM]=0x001F, Status [SCCS]=0x0002 Transmit on Demand [TODR]=0x0, Data Sync [DSR]=0x7E7E Config [SICR]=0x00000F00, Ext int control reg [SIEXR]=00000000 Pending High [SIPNR_H]=0x7C520000 Low [SIPNR_L]=00000000 Mask High [SIMR_H]=0x83803201 Low [SIMR_L]=C0813206 Priority=05309770 High [SC0,PRR_H]=05309770 Low [SCPRR_L]=05309770 Command register [CR]=0x22A00009 Port A [PADIR]=0xC03FCD, [PAPAR]=0x3FFFFF, [PASOR]=0x0000 [PAODR]=0x0000, [PADAT]=0x3FC009 Port B [PBDIR]=0x0003C4, [PBPAR]=0x003FF6, [PBSOR]=0x000004 [PBODR]=0x000000, [PBDAT]=0x000019 Port C [PCDIR]=0x461F4DFE, [PCPAR]=0xC00B502, [PCSOR]=0x0002 [PCODR]=0x0002, [PCDAT]=0xF477AFE Port D [PDDIR]=0x10011C4, [PDPAR]=0x3EE00, [PDSOR]=0x3EE00 [PDODR]=0x30400, [PDDAT]=0x3F7C7 SI2 TDM [SI2AMR]=0x00000141, [SI2BMR]=0x00, [SI2CMR]=0x00, [SI2DMR]=0x00 [SI2GMR]=0x00000001, [SI2STR]=0x00 BRGC [BRGC2]=0x00000000, [BRGC3]=0x00000000 SPI Mode [SPMODE]=0x3771, Events [SPIE]=0x0 Mask [SPIM]=0x0, Command [SPCOM]=0x0 SI Mode [SI2AMR]=0x141, Global [SI2GMR]=0x1 Cmnd [SI2CMDR]=0x0, Stat [SI2STR]=0x0 SI Clock Route [CMXSCR]=0x40000000 ` QMC GLOBAL PARAMETER RAM (at 0x68048000) MCBASE=0x68049400 INTBASE=0x68040900 INTPTR=0x6804094E QMC_STATE=0x0000 C_MASK16=0xF0B8 C_MASK32=0xDEBB20E3 TXPTR=0 cx8022 RXPTR=0x8020 MRBLR=0xFFFF TX_S_PTR=0x8020 RX_S_PTR=0x8020 GRFTHR=0x0001 GRFCNT=0x0001 TEMP_RBA=0x00000000 TEMP_CRC=0x00000000 RX_FRM_BASE=0x80C0 TX_FRM_BASE=0x80E0 QMC CHANNEL PARAMETER RAM (at 0x68040080) Rx BD Base [RBASE]=0xC0, Tx BD Base [TBASE]=0xE0, Max Rx Buff Len [MRBLR]=1524 Rx State [RSTATE]=0x10011C00, BD Ptr [RBPTR]=0xD8 Tx State [TSTATE]=0x100B24C2, BD Ptr [TBPTR]=0xE0 TCRC =0 TDATAPTR =0 TCOUNT =4 RCRC =C330 RDATAPTR =7555CB8 RCOUNT =5F0 CHAMR =B000 INTMSK =3Fo BDFLAGS =3C07 ZISTATE =607 ZDSTATE =90FFFFE6 RPACK =4000C083 MAX_CNT =5F4 TMP_MB =5F4 Receive Ring rx ring entries=4, rxring=0x680494C0, rxr shadow=0x834BFDC4, rx_head=3, rx_tail =0 rmd(680494C0): status 9000 length 0 address 778BF14 rmd(680494C8): status 9000 length 0 address 7557154 rmd(680494D0): status 9000 length 0 address 75555D4 rmd(680494D8): status B000 length 0 address 7556394 Transmit Ring tx ring entries=1, txring=0x680494E0, txr shadow=0x83587350, tx_head=0, tx_tail =0, tx_count=0 tmd(680494E0): status 3C07 length 4 address 7401998 0 missed datagrams, 0 overruns 0 bad datagram encapsulations, 0 memory errors 0 transmitter underruns B1 Channel Information: Using SCC1, Microcode ver 225 idb at 0x83578934, driver data structure at 0x83586C60 SCC Registers: General [GSMR]=0x780:0x0000003A, Protocol-specific [PSMR]=0x0 Events [SCCE]=0x0000, Mask [SCCM]=0x001F, Status [SCCS]=0x0002 Transmit on Demand [TODR]=0x0, Data Sync [DSR]=0x7E7E ` QMC GLOBAL PARAMETER RAMnn (at 0x68048000) MCBASE=0x68049400 INTBASE=0x68040900 INTPTR=0x68040956 QMC_STATE=0x0000 C_MASK16=0xF0B8 C_MASK32=0xDEBB20E3 TXPTR=0x8020 RXPTR=0x8022 MRBLR=0xFFFF TX_S_PTR=0x8020 RX_S_PTR=0x8020 GRFTHR=0x0001 GRFCNT=0x0001 TEMP_RBA=0x00000000 TEMP_CRC=0x00000000 RX_FRM_BASE=0x80C0 TX_FRM_BASE=0x80E0 QMC CHANNEL PARAMETER RAM (at 0x68040000) Rx BD Base [RBASE]=0x0, Tx BD Base [TBASE]=0x40, Max Rx Buff Len [MRBLR]=512 Rx State [RSTATE]=0x0, BD Ptr [RBPTR]=0x0 Tx State [TSTATE]=0x100B2389, BD Ptr [TBPTR]=0x40 TCRC =0 TDATAPTR =0 TCOUNT =4 RCRC =AAD1 RDATAPTR =778FFD8 RCOUNT =0 CHAMR =8007 INTMSK =0 BDFLAGS =1C00 ZISTATE =17E00 ZDSTATE =0 RPACK =C650303F MAX_CNT =FA54 TMP_MB =5F4 Receive Ring rx ring entries=8, rxring=0x68049400, rxr shadow=0x831E8CEC, rx_head=0, rx_tail =0 rmd(68049400): status 9000 length 60C address 778D964 rmd(68049408): status 9000 length 60C address 7790064 rmd(68049410): status 9000 length 60C address 778CC64 rmd(68049418): status 9000 length 6ec0C address 778E664 rmd(68049420): status 9000 length 60C address 778C5E4 rmd(68049428): status 9000 length 60C address 778ECE4 rmd(68049430): status 9000 length 60C address 778F364 rmd(68049438): status B000 length 60C address 778DFE4 Transmit Ring tx ring entries=4, txring=0x68049440, txr shadow=0x834BFFA4, tx_head=0, tx_tail =0, tx_count=0 tmd(68049440): status 0 length 0 address 0 tmd(68049448): status 0 length 0 address 0 tmd(68049450): status 0 length 0 address 0 tmd(68049458): status 2000 length 0 address 0 0 missed datagrams, 0 overruns 0 bad datagram encapsulations, 0 memory errors 0 transmitter underruns B2 Channel Information: Using SCC1, Microcode ver 225 idb at 0x8357B7E8, driver data structure at 0x83586E88 SCC Registers: General [GSMR]=0x780:0x0000003A, Protocol-specific [PSMR]=0x0 Events [SCCE]=0x0000, Mask [SCCM]=0x001F, Status [SCCS]=0x0002 Transmit on Demand [TODR]=0x0, Data Sync [DSR]=0x7E7E ` QMC GLOBAL PARAMETER RAM (at 0x68048000) MCBASE=0x680494te00 INTBASE=0x68040900 INTPTR=0x68040956 QMC_STATE=0x0000 C_MASK16=0xF0B8 C_MASK32=0xDEBB20E3 TXPTR=0x8022 RXPTR=0x8024 MRBLR=0xFFFF TX_S_PTR=0x8020 RX_S_PTR=0x8020 GRFTHR=0x0001 GRFCNT=0x0001 TEMP_RBA=0x00000000 TEMP_CRC=0x00000000 RX_FRM_BASE=0x80C0 TX_FRM_BASE=0x80E0 QMC CHANNEL PARAMETER RAM (at 0x68040040) Rx BD Base [RBASE]=0x60, Tx BD Base [TBASE]=0xA0, Max Rx Buff Len [MRBLR]=512 Rx State [RSTATE]=0x0, BD Ptr [RBPTR]=0x60 Tx State [TSTATE]=0x100B2389, BD Ptr [TBPTR]=0xA0 TCRC =0 TDATAPTR =0 TCOUNT =4 RCRC =87D3 RDATAPTR =7794118 RCOUNT =0 CHAMR =8007 INTMSK =0 BDFLAGS =1C00 ZISTATE =400 ZDSTATE =0 RPACK =98E0303F MAX_CNT =F978 TMP_MB =5F4 Receive Ring rx ring entries=8, rxring=0x68049460, rxr shadow=0x835884B0, rx_head=0, rx_tail =0 rmd(68049460): status 9000 length 60C address 7792E24 rmd(68049468): status 9000 length 60C address 7794EA4 rmd(68049470): status 9000 length 60C address 77941A4 rmd(68049478): status 9000 length 60C address 7795BA4 rmd(68049480d ): status 9000 length 60C address 7796224 rmd(68049488): status 9000 length 60C address 77934A4 rmd(68049490): status 9000 length 60C address 7794824 rmd(68049498): status B000 length 60C address 7795524 Transmit Ring tx ring entries=4, txring=0x680494A0, txr shadow=0x83588504, tx_head=0, tx_tail =0, tx_count=0 tmd(680494A0): status 0 length 0 address 0 tmd(680494A8): status 0 length 0 address 0 tmd(680494B0): status 0 length 0 address 0 tmd(680494B8): status 2000 length 0 address 0 0 missed datagrams, 0 overruns 0 bad datagram encapsulations, 0 memory errors 0 transmitter underruns Interface: ATM0, Hardware: MPC ATMSAR (with Alcatel ADSL Module), State: adminis tratively down IDB: 0x834C71C4 Instance: 0x834C8304 PHY Inst: 0x8365824C us_bwidth: 4608 Slot: 0 Unit: 0 pkt Size: 4528 Sar ctrl queue: max depth = 0, current queue depth = 0, drops = 0, urun cnt = 0, total cnt = 0 <* ATM Parameter RAM *> RCELL_TMP_BASE = 0mex00009500, TCELL_TMP_BASE = 0x00009580, UDC_TMP_BASE = 0x000 00000, INT_RCT_BASE = 0x000095C0 INT_TCT_BASE = 0x00009740, INT_TCTE_BASE = 0x000098C0, APCP_BASE = 0x00009 A40, INTT_BASE = 0x00009A60 BD_BASE_EXT = 0x07000000, VPT_BASE = 0x68049AA0, VCT_BASE = 0x076B3 A00, VP_MASK = 0x0000003F CRC32_PRES = 0xFFFFFFFF, CRC32_MASK = 0xDEBB20E3, IDLE_BASE = 0x00009 BC0, IDLE_SIZE = 0x00000034 VCIF = 0x00000000, GMODE = 0x00000009, COMM_INFO(0x86) = 0x00000000 , COMM_INFO(0x88) = 0x00000000 <* APC Parameters *> APCL_FIRST = 0x000094F0, APCL_LAST = 0x000094F8, APCL_PTR = 0x000094F0 CPS = 0x00000001, CPS_CNT = 0x00000001, MAX_IT = 0x00000001 REAL_TSTP = 0x00000006, APC_STATE = 0x00000000 <* APC Pri & Schedule Tables *> Level 1 : Base = 0x00009C00, End = 0x00009D20, Rptr = 0x00009C0C, Sptr = 0x00 009C0A (0x68049C00 0x0000) (0x68049C02 0x0000) (0x68049C04 0x0000) (0x68049 C06 0x0000) (0x68049C08 0x0000) (0x68049C0trA 0x0000) (0x68049C0C 0x0000) (0x680 49C0E 0x0000) (0x68049C10 0x0000) (0x68049C12 0x0000) (0x68049C14 0x0000) (0x68049 C16 0x0000) (0x68049C18 0x0000) (0x68049C1A 0x0000) (0x68049C1C 0x0000) (0x68049 C1E 0x0000) (0x68049C20 0x0000) (0x68049C22 0x0000) (0x68049C24 0x0000) (0x68049 C26 0x0000) (0x68049C28 0x0000) (0x68049C2A 0x0000) (0x68049C2C 0x0000) (0x68049 C2E 0x0000) (0x68049C30 0x0000) (0x68049C32 0x0000) (0x68049C34 0x0000) (0x68049 C36 0x00i00) (0x68049C38 0x0000) (0x68049C3A 0x0000) (0x68049C3C 0x0000) (0x68049 C3E 0x0000) (0x68049C40 0x0000) (0x68049C42 0x0000) (0x68049C44 0x0000) (0x68049 C46 0x0000) (0x68049C48 0x0000) (0x68049C4A 0x0000) (0x68049C4C 0x0000) (0x68049 C4E 0x0000) (0x68049C50 0x0000) (0x68049C52 0x0000) (0x68049C54 0x0000) (0x68049 C56 0x0000) (0x68049C58 0x0000) (0x68049C5A 0x0000) (0x68049C5C 0x0000) (0x68049 C5E 0x0000) (0x68049C60 0x0000) (0x68049C62 0x0000) (0x68049C64 0x0000) (0x68049 C66 0x0000) (0x68049C68 0x0000) (0x68049C6A 0x0000) (0x68049C6C 0x0000) (0x68049 C6E 0x0000) (0x68049C70 0x0000) (0x68049C72 0x0000) (0x68049C74 0x0000) (0x68049 C76 0x0000) (0x68049C78 0x0000) (0x68049C7A 0x0000) (0x68049C7C 0x0000) (0x68049 C7E 0x0000) (0x68049C80 0x0000) (0x68049C82 0x0000) (0x68049C84 0x0000) (0x68049 C86 0x0000) (0x68049C88 0x0000) (0x68049C8A 0x0000) (0x68049C8C 0x0000) (0x68049 C8E 0x0c 000) (0x68049C90 0x0000) (0x68049C92 0x0000) (0x68049C94 0x0000) (0x68049 C96 0x0000) (0x68049C98 0x0000) (0x68049C9A 0x0000) (0x68049C9C 0x0000) (0x68049 C9E 0x0000) (0x68049CA0 0x0000) (0x68049CA2 0x0000) (0x68049CA4 0x0000) (0x68049 CA6 0x0000) (0x68049CA8 0x0000) (0x68049CAA 0x0000) (0x68049CAC 0x0000) (0x68049 CAE 0x0000) (0x68049CB0 0x0000) (0x68049CB2 0x0000) (0x68049CB4 0x0000) (0x68049 CB6 0x0000) (0x68049CB8 0x0000) (0x68049CBA 0x0000) (0x68049CBC 0x0000) (0x68049 CBE 0x0000) (0x68049CC0 0x0000) (0x68049CC2 0x0000) (0x68049CC4 0x0000) (0x68049 CC6 0x0000) (0x68049CC8 0x0000) (0x68049CCA 0x0000) (0x68049CCC 0x0000) (0x68049 CCE 0x0000) (0x68049CD0 0x0000) (0x68049CD2 0x0000) (0x68049CD4 0x0000) (0x68049 CD6 0x0000) (0x68049CD8 0x0000) (0x68049CDA 0x0000) (0x68049CDC 0x0000) (0x68049 CDE 0x0000) (0x68049CE0 0x0000) (0x68049CE2 0x0000) (0x68049CE4 0x0000) (0x68049 CE6 0x[00000) (0x68049CE8 0x0000) (0x68049CEA 0x0000) (0x68049CEC 0x0000) (0x68049 CEE 0x0000) (0x68049CF0 0x0000) (0x68049CF2 0x0000) (0x68049CF4 0x0000) (0x68049 CF6 0x0000) (0x68049CF8 0x0000) (0x68049CFA 0x0000) (0x68049CFC 0x0000) (0x68049 CFE 0x0000) (0x68049D00 0x0000) (0x68049D02 0x0000) (0x68049D04 0x0000) (0x68049 D06 0x0000) (0x68049D08 0x0000) (0x68049D0A 0x0000) (0x68049D0C 0x0000) (0x68049 D0E 0x0000) (0x68049D10 0x0000) (0x68049D12 0x0000) (0x68049D14 0x0000) (0x68049 D16 0x0000) (0x68049D18 0x0000) (0x68049D1A 0x0000) (0x68049D1C 0x0000) (0x68049 D1E 0x0000) (0x68049D20 0x0000) (0x68049D22 0x8000) Level 2 : Base = 0x00009D24, End = 0x00009E44, Rptr = 0x00009D30, Sptr = 0x00 009D2E (0x68049D24 0x0000) (0x68049D26 0x0000) (0x68049D28 0x0000) (0x68049 D2A 0x0000) (0x68049D2C 0x0000) (0x68049D2E 0x0000) (0x68049D30 0x0000) (0x68049 D32 0x0000) (0x68049D34 0x0000) (0x68/0049D36 0x0000) (0x68049D38 0x0000) (0x680 49D3A 0x0000) (0x68049D3C 0x0000) (0x68049D3E 0x0000) (0x68049D40 0x0000) (0x68049 D42 0x0000) (0x68049D44 0x0000) (0x68049D46 0x0000) (0x68049D48 0x0000) (0x68049 D4A 0x0000) (0x68049D4C 0x0000) (0x68049D4E 0x0000) (0x68049D50 0x0000) (0x68049 D52 0x0000) (0x68049D54 0x0000) (0x68049D56 0x0000) (0x68049D58 0x0000) (0x68049 D5A 0x0000) (0x68049D5C 0x0000) (0x68049D5E 0x0000) (0x68049D60 0x0000) (0x68049 D62 0x0000) (0x68049D64 0x0000) (0x68049D66 0x0000) (0x68049D68 0x0000) (0x68049 D6A 0x0000) (0x68049D6C 0x0000) (0x68049D6E 0x0000) (0x68049D70 0x0000) (0x68049 D72 0x0000) (0x68049D74 0x0000) (0x68049D76 0x0000) (0x68049D78 0x0000) (0x68049 D7A 0x0000) (0x68049D7C 0x0000) (0x68049D7E 0x0000) (0x68049D80 0x0000) (0x68049 D82 0x0000) (0x68049D84 0x0000) (0x68049D86 0x0000) (0x68049D88 0x0000) (0x68049 D8A 0x0000) 8049D8E 0x0000) (0x68049D90 0x0000) (0x68049D92 0x0000) (0x68049D94 0x0000) (0x68049D96 0x0000) (0x68049D98 0x0000) (0x68049 D9A 0x0000) (0x68049D9C 0x0000) (0x68049D9E 0x0000) (0x68049DA0 0x0000) (0x68049 DA2 0x0000) (0x68049DA4 0x0000) (0x68049DA6 0x0000) (0x68049DA8 0x0000) (0x68049 DAA 0x0000) (0x68049DAC 0x0000) (0x68049DAE 0x0000) (0x68049DB0 0x0000) (0x68049 DB2 0x0000) (0x68049DB4 0x0000) (0x68049DB6 0x0000) (0x68049DB8 0x0000) (0x68049 DBA 0x0000) (0x68049DBC 0x0000) (0x68049DBE 0x0000) (0x68049DC0 0x0000) (0x68049 DC2 0x0000) (0x68049DC4 0x0000) (0x68049DC6 0x0000) (0x68049DC8 0x0000) (0x68049 DCA 0x0000) (0x68049DCC 0x0000) (0x68049DCE 0x0000) (0x68049DD0 0x0000) (0x68049 DD2 0x0000) (0x68049DD4 0x0000) (0x68049DD6 0x0000) (0x68049DD8 0x0000) (0x68049 DDA 0x0000) (0x68049DDC 0x0000) (0x68049DDE 0x0000) (0x68049DE0 0x0000) (0x68049 DE2 0x0000) (0x68049DE4 0x0000) (0x 68049DE6 0x0000) (0x68049DE8 0x0000) (0x68049DEA 0x0000) (0x68049DEC 0x0000) (0x68049DEE 0x0000) (0x68049DF0 0x0000) (0x68049 DF2 0x0000) (0x68049DF4 0x0000) (0x68049DF6 0x0000) (0x68049DF8 0x0000) (0x68049 DFA 0x0000) (0x68049DFC 0x0000) (0x68049DFE 0x0000) (0x68049E00 0x0000) (0x68049 E02 0x0000) (0x68049E04 0x0000) (0x68049E06 0x0000) (0x68049E08 0x0000) (0x68049 E0A 0x0000) (0x68049E0C 0x0000) (0x68049E0E 0x0000) (0x68049E10 0x0000) (0x68049 EJ12 0x0000) (0x68049E14 0x0000) (0x68049E16 0x0000) (0x68049E18 0x0000) (0x68049 E1A 0x0000) (0x68049E1C 0x0000) (0x68049E1E 0x0000) (0x68049E20 0x0000) (0x68049 E22 0x0000) (0x68049E24 0x0000) (0x68049E26 0x0000) (0x68049E28 0x0000) (0x68049 E2A 0x0000) (0x68049E2C 0x0000) (0x68049E2E 0x0000) (0x68049E30 0x0000) (0x68049 E32 0x0000) (0x68049E34 0x0000) (0x68049E36 0x0000) (0x68049E38 0x0000) (0x68049 E3A 0x0000) (0x68049E3C 0x0000) (0x68049E3E 0x0000) (0x68049E40 0x0000) (0x68049 E42 0x0000) (0x68049E44 0x0000) (0x68049E46 0x8000) <* Interrupt Queue Information *> Interrupt Queue 0 SWIntqEntry 76B3900 Interrupt Queue 1 SWIntqEntry 76B3940 Interrupt Queue 2 SWIntqEntry 76B3980 Interrupt Queue 3 SWIntqEntry 76B39C0 <* Channel Parameters *> Channel [TxBD Base . Tx Cur BD . Tx Conf BD] [RxBD Base . Rx Cur BD] RCT TCT MRBLR -------------------------------------------------------------------ul----------- ---------------------- 1 [0x076B2700 0x076B2700 0x076B2700] [0x076B2D00 0x076B2D00] 0x680495E0 0x68049760 0x00000000 <* Channel (01) TCT *> TCT Status = 0x10040000, TxDBPtr = 0xFBFCE3F3, TBDCnt = 0x0000FE52, TBDOff = 0x00000000 RateRem = 0x00000000, PCRFra = 0x00000015, PCR = 0x0000002E, AAL0 CR10 = 0x00000040 APCLC = 0x00000000, CellHdr = 0x00000000, TxBDBase misc = 0x006B2702 <* Channel (01) Tx BDs *> # BD Status-Length Data Buffer ----------------------------------------- 0 0x076B2700 0x10000000 0x00000000 <* Channel (01) RCT *> RCT Status = 0x10000000, RxDBPtr = 0xD5AFFFF9, Time Stamp = 0x7BFDFFFD, RBDOff = 0x00000000 AAL Bits = 0x00000040, MRBLR = 0x00000000, RxBDBase = 0x006B2D00 <* Channel (01) Rx BDs *> RxPoolCurrent = 0x00000000, RxPoolNext = 0x00000010 # BD Status Data Buffer [tBuffer . Particle . Size . Rx Buffer] --------------------------- 2---------------------------------------------- --------------- 0 0x076B2D00 0x90000000 0x07759280 [0x83665914 0x00000000 0x00000000 0x00000000] 1 0x076B2D08 0x90000000 0x07759140 [0x83665940 0x00000000 0x00000000 0x00000000] 2 0x076B2D10 0x90000000 0x07759000 [0x8366596C 0x00000000 0x00000000 0x00000000] 3 0x076B2D18 0x90000000 0x07758EC0 [0x83665998 0x00000000 0x00000000 0x00000000] 4 0x076B2D20 0x90000000 0x07758D80 [0x836659C4 0x00000000 0x00000000 0x00000000] 5 0x076B2D28 0x90000000 0x07758C40 [0x836659F0 0x00000000 0x00000000 0x00000000] 6 0x076B2D30 0x90000000 0x07758B00 [0x83665A1C 0x00000000 0x00000000 0x00000000] 7 0x076B2D38 0x90000000 0x077589C0 [0x83665A48 0x00000000 0x00000000 0x00000000] 8 0x076B2D40 0x90000000 0x07758880 [0x83665A74 0x00000000 0x00000000 0x00000000] 9 0x076B2D48 0x90000000 0x07758740 [0x83665AA0 0x00000000 0x00000000 0x00000000] 10 5 0x076B2D50 0x90000000 0x07758600 [0x83665ACC 0x00000000 0x000000 00 0x00000000] 11 0x076B2D58 0x90000000 0x077584C0 [0x83665AF8 0x00000000 0x00000000 0x00000000] 12 0x076B2D60 0x90000000 0x07758380 [0x83665B24 0x00000000 0x00000000 0x00000000] 13 0x076B2D68 0x90000000 0x07758240 [0x83665B50 0x00000000 0x00000000 0x00000000] 14 0x076B2D70 0x90000000 0x07758100 [0x83665B7C 0x00000000 0x00000000 0x00000000] 15 0x076B2D78 0xB0000000 0x07757FC0 [0x83665BA8 0x00000000 0x00000000 0x00000000] <* Channel (01) Statistics *> Transmitted : bytes = 0, cells = 0, frames = 0 Received: bytes = 0, cells = 0, frames = 0, errors = 0 Received frames: CRC32 error = 0, length error = 0 reassembly timeouts = 0, CLP = 0, PTI congestion = 0 discarded: cells = 0, frames = 0 VC QoS Summary -------------- Active Configured Scheduled Connections VCD VPI VCI COS PCR SCR/MCR COS PCR SCR/MCR --- -----11--- -------- ------ ------- -------- ------- -------- Connections RX RX RX RX TX TX TX VCD VPI/ VCI AAL5 RAW Chain Drop AAL5 RAW Drop --- --- ----- ----- ----- ----- ----- ----- ----- ----- Oam pak statistics: Oam paks waiting for tx for each vcd(vcd/count/drop) 1/0/0 2/0/0 3/0/0 4/0/0 5/0/0 6/0/0 7/0/0 8/0/0 9/0/0 10/0/0 Misc Oam Drops: 0 ------------------ show user ------------------ Line User Host(s) Idle Location * 0 con 0 idle 00:01:42 Interface User Mode Idle Peer Address ------------------ show data-corruption ------------------ No data inconsistency errors have been recorded. ------------------ show file systems ------------------ File Systems: Size(b) Free(b) Type Flags Prefixes - - opaque rw archive: - - opaq:2ue rw system: - - opaque rw tmpsys: * 27611136 5894144 flash rw flash: - - opaque rw null: - - network rw tftp: 131072 123152 nvram rw nvram: - - opaque wo syslog: - - opaque ro xmodem: - - opaque ro ymodem: - - network 4 rw rcp: - - network rw ftp: - - network rw http: - - network rw scp: - - opaque ro tar: - - network rw https: - - opaque ro cns: ------------------ show flash: ------------------ 28672K bytes of processor board System flash (Intel Strataflash) Directory of flash:/ 2 -rwx 19156664 --- -- ---- --:--:-- ----- c870-adventerprisek9-mz.12 4-15.T5.bin 3 -rwx 3179 Mar 1 2002 00:03:47 +00:00 sdmconfig-8xx.cfg 4 -rwx 931840 Mar 1 2002 00:04:07 +00:00 es.tar 5 -rwx 1505280 Mar 1 2002 00:04:31 +00:00 common.tar 6 -rwx 1038 Mar 1 2002 00:04:44 +00:00 home.shtml 7 -rwx 112640 Mar 1 2002 00:04:58 +00:00 home.tar 27611136 bytes total (5894144 bytes free) ------------------ dir nvram: ------------------ Direc:3tory of nvram:/ 123 -rw- 3767 startup-config 124 ---- 5 private-config 125 -rw- 3767 underlying-config 1 ---- 50 persistent-data 2 -rw- 0 ifIndex-table 3 -rw- 595 IOS-Self-Sig#1.cer 4 -rw- 595 IOS-Self-Sig#2.cer 131072 bytes total (123152 bytes free) ------------------ show memory statistics ------------------ Head Total(b) Used(b) Free(b) Lowest(b) Largest(b) Processor 8310B694 70207852 24815952 45391900 40862868 39136584 I/O 7400000 12582912 3698640 8884272 8731152 8808924 ------------------ show process memory ------------------ Processor Pool Total: 70207852 Used: 24815392 Free: 45392460 I/O Poo0.l Total: 12582912 Used: 3698624 Free: 8884288 PID TTY Allocated Freed Holding Getbufs Retbufs Process 0 0 47857840 23828356 21324912 0 0 *Init* 0 0 12052 1949816 12052 0 0 *Sched* 0 0 81398956 79171512 2488852 762532 762532 *Dead* 1 0 1193844 10052 1191028 0 0 Chunk Manager 2 0 252 252 4236 0 7 0 Load Meter 3 0 252 2536 7420 0 520 Spanning Tree 4 0 3352 252 10396 0 0 Check heaps 5 0 672196 1125876 26816 212516 443504 Pool Manager 6 0 252 252 7236 0 0 Timers 7 0 0 0 25236 0 0 Crash writer 8 0 47980 168668 37784 0 33540 ARP Input 9 0 10696 10696 7236 0 0 ARP Background 10 0 252 252 7236 0 0 ATM Idle Timer 11 0 252 252 7236 0 0 AAA high-capacit 12 0 0 0 7236 0 0 AAA_SERVER_DEADT 13 0 0 0 13236 0 0 Policy Manager 14 0 134720 302108 7236 0 0 DDR Timers 15 0 71 1976 0 9212 0 0 Entity MIB API 16 0 264484 0 274032 113400 0 EEM ED Syslog 17 0 0 0 7236 0 0 HC Counter Timer 18 0 252 252 7236 0 0 Serial Backgroun 19 0 0 0 7236 0 0 RO Notify Timers 20 0 0 0 4236 0 0 RMI RM Notify Wa 21 0 252 252 7236 0 0 SMART 22 0 252 252 7236 0 0 GraphIt 23 0 252 252 13236 0 0 Dialer event 24 0 0 0 7236 0 0 SERIAL A'detect 25 0 0 0 7236 0 0 Inode Table Dest 26 0 0 0 7236 0 0 Critical Bkgnd 27 0 115808 4100 55632 : 13608 0 Net Background 28 0 152 152 13236 0 0 IDB Work 29 0 252 252 13236 0 0 Logger 30 0 317100 3788 7584 22680 0 TTY Background 31 0 0 15744 10236 0 0 Per-Second Jobs 32 0 0 0 7100 0 0 DHCPD Timer 33 0 0 0 7236 0 0 AggMgr Process 34 0 0 0 7236 0 0 Token Daemon 35 0 252 252 7236 0 0 LED Timers 36 0 0 0 7236 0 0 WLAN LED Timers 37 0 404 252 7236 0 0 AUX 38 0 46896 12288 9100 0 0 ESWPPM 39 0 252 252 4236 0 0 Eswilp Storm Con 4RT0 0 2616 2616 7236 0 0 Switch Link Mo ni 41 0 252 252 7236 0 0 COLLECT STAT COU 42 0 0 7120 7236 0 3024 Net Input 43 0 252 252 7236 0 0 Compute load avg 44 0 0 4368 7236 0 0 Per-minute Jobs 45 0 0 0 4252 0 0 IGMP Snooping Pr 46 0 0 0 4236 0 0 IGMP Snooping Re 47 0 252 252 25236 0 0 ISDN Timer 48 0 0 0 7236 0 0 ISDN From Driver 49 0 0 0 10236 0 0 Crypto Device Up 50 0 0 0 7236 0 0 Multi-ISA Event 51 0 0 0 7236 0 0 Multi-ISA Cleanu 52 0 31420 11776 17264: 0 0 crypto engine pr 53 0 252 252 7236 0 0 SEC BATCH 54 0 0 0 10236 0 0 ATM Periodic 55 0 0 0 10236 0 0 ATM ARP INPUT 56 0 252 252 13236 0 0 ATM OAM Input 57 0 252 252 13236 0 0 ATM OAM TIMER 58 0 0 0 7236 0 0 LED Timers 59 0 0 0 7236 0 0 DSL State Machin 60 0 252 252 7236 0 0 PI MATM Aging Pr 61 0 2500 252 9484 0 0 DTP Protocol 62 0 336 12932 7320 0 2600 Dot1x Mgr Proces 63 0 0 0 7236 0 0 MAB Framework 64 0 0 0 7236 0 0 EAP Framework d e 65 0 0 0 7236 0 0 linktest 66 0 252 252 7236 0 0 Dot11 Mgmt & Ass 67 0 252 252 10236 0 0 Dot11 aaa proces 68 0 0 0 10236 0 0 pmkid 69 0 252 252 10236 0 0 Dot11 auth Dot1x 70 0 0 0 7236 0 0 Dot11 Mac Auth 71 0 252 252 7236 0 0 AAA Server 72 0 0 0 7236 0 0 AAA ACCT Proc 73 0 49384 0 56620 0 0 ACCT Periodic Pr 74 0 252 252 7236 0 0 AAA Dictionary R 75 0 22508 281880 29276 0 0 VTEMPLATE Backgr 76 0 1072 0 8308 0 0 IP ARP Adjacency 77 0 49384 0 le 56620 0 0 IP ARP Retry A ge 78 0 524548 23476 81540 176148 0 IP Input 79 0 0 0 7236 0 0 ICMP event handl 80 0 0 0 7236 0 0 IPv6 RIB Redistr 81 0 504 504 13236 0 0 PPP Hooks 82 0 7437412 7434464 16904 0 0 Exec 83 0 0 0 13236 0 t 0 SSS Manager 84 0 0 0 13236 0 0 SSS Test Client 85 0 0 0 7236 0 0 SSS Feature Mana 86 0 0 0 7236 0 0 SSS Feature Time 87 0 0 0 7236 0 0 X.25 Encaps Mana 88 0 252 12116 13236 0 0 SSM connection m 89 0 0 0 7236 0 0 AC Switch 90 0 69580 792 79164 0 0 EAPoUDP Process 91 0 252 252 10236 0 0 IP Host Track Pr 92 0 328 0 10564 0 0 IP Background 93 0 66736 0 76972 0 0 IP RIB Update 94 0 0 0 13236 0 0 L2X Data Daemon 95 0 23080 23248 13236 0 0 PPP IP Route 96 0 e 123936 87856 15696 0 0 PPP IPCP 97 0 74840 0 74840 0 0 CEF process 98 0 504 252 7488 0 0 Dot1x Supplicant 99 0 504 252 7488 0 0 Dot1x Supplicant 100 0 504 252 7488 0 0 Dot1x Supplicant 101 0 588 328 7824 0 0 L2MM 102 0 7852 0 15088 0 0 MRD 103 0 0 0 7236 0 0 IGMPSN 104 0 224 0 7460 0 0 CEF Scanner 105 0 39288 252 38072 0 0 DHCPD Receive 106 0 0 0 7236 0 0 SNMP Timers 107 0 252 252 13236 0 0 ILMI Input 108 0 252 252 7236 su 0 0 ILMI Request 109 0 252 252 7236 0 0 ILMI Response 110 0 0 0 7236 0 0 ILMI Timer Proce 111 0 5528 252 18512 0 0 ATM PVC Discover 112 0 0 0 7236 0 0 Socket Timers 113 0 31052 33120 13236 11340 0 TCP Timer 114 0 1235344 0 13236 0 0 TCP Protocols 115 0 0 0 25236 0 0 COPS 116 0 252 252 7236 0 0 Dialer Forwarder 117 0 252 252 10236 0 0 Adj Manager 118 0 252 252 7236 0 0 Flow Exporter Ti 119 0 940 0 11176 0 0 HTTP CORE 120 0 0 0 7236 0 0 IP Traceroute 121bn 0 0 5180 7236 0 0 IP Cache Ager 122 0 0 0 7236 0 0 RARP Input 123 0 0 0 7236 0 0 Transport Port A 124 0 0 0 7236 0 0 IPv6 Inspect Tim 125 0 0 0 7236 0 0 PAD InCall 126 0 252 252 13236 0 0 X.25 Background 127 0 252 252 7236 0 0 PPP Bind 128 0 252 252 7236 0 0 PPP SSS 129 0 0 0 7236 0 0 MQC Flow Event B 130 0 252 252 7236 0 0 RBSCP Background 131 0 18944 252 25928 0 0 SCTP Main Proces 132 0 0 0 13236 0 0 VPDN call manage 133 0 252 252 7236 et 0 0 Inspect proces s 134 0 252 0 7352 0 0 DHCPD Database 135 0 0 0 7236 0 0 Authentication P 136 0 0 0 7236 0 0 Auth-proxy AAA B 137 0 0 0 13236 0 0 IPS Process 138 0 16812 252 29796 0 0 IPS Auto Update 139 0 388 252 7372 0 0 SDEE Management 140 0 0 0 7236 0 0 Select Timers 141 0 66412 252 73396 0 0 HTTP Process 142 0 252 252 7236 0 0 CIFS API Process 143 0 12592 252 19576 0 0 CIFS Proxy Proce 144 0 1192 252 8176 0 0 URL filter proc 145 0 504 504 7236 0 0 Crypto HW Proc r 147 0 252 252 7236 0 0 AAA Cached Serve 148 0 252 252 7236 0 0 ENABLE AAA 149 0 0 0 7236 0 0 EM Background Pr 150 0 0 0 7236 0 0 Key chain liveke 151 0 252 252 7236 0 0 LINE AAA 152 0 67640 134668 7236 0 0 LOCAL AAA 153 0 10o28 252 8012 0 0 TPLUS 154 0 408 252 9392 0 0 Crypto WUI 155 0 252 252 7236 0 0 Crypto Support 156 0 0 0 7236 0 0 IPSECv6 PS Proc 157 0 0 0 7236 0 0 EPM MAIN PROCESS 158 0 4772 832 17176 0 0 Crypto CA 159 0 0 0 9236 0 0 Crypto PKI-CRL 160 0 0 0 9236 0 0 Crypto SSL 161 0 0 0 13236 0 0 encrypt proc 162 0 0 0 7236 0 0 Crypto INT 163 0 252 724 13236 0 0 Crypto IKE Dispa 164 0 6876 252 19860 0 0 Crypto IKMP 165 0 66972 0 80208 0 ut 0 Crypto IKEv2 166 0 0 0 7236 0 0 IPSEC manual key 167 0 10784 12212 13404 0 0 IPSEC key engine 168 0 0 0 7236 0 0 CRYPTO QoS proce 169 0 66552 3324 88464 0 0 Crypto ACL 170 0 0 0 7236 0 0 Crypto PAS Proc 171 0 0 0 9236 0 0 Key Proc 172 0 0 0 7236 0 0 GDOI GM Process 173 0 0 0 7236 0 0 UNICAST REKEY 174 0 0 0 7236 0 0 UNICAST REKEY AC 175 0 0 25576 7236 0 0 PM Callback 176 0 0 584 7236 0 0 ISDNMIB Backgrou 177 0 0 44408 7236 0 0 CallMIB Backgrou 178 0 e 252 252 7236 0 0 Control-plane ho 179 0 252 252 7236 0 0 AAA SEND STOP EV 180 0 868 0 10492 0 0 EEM ED Resource 181 0 612 0 10236 0 0 EEM ED Track 182 0 252 252 7236 0 0 RMON Recycle Pro 183 0 252 252 7236 0 0 RMON Deferred Se 184 0 0 0 7236 0 0 Syslog Traps 185 0 0 0 7236 0 0 Crypto cTCP proc 186 0 12112 4580 14608 0 0 VLAN Manager 188 0 114240 7344 120864 0 0 EEM Server 189 0 612 0 10236 0 0 EEM ED CLI 190 0 612 0 10236 0 0 EEM ED Counter 191 0 612 0 10236 to 0 0 EEM ED Interfa ce 192 0 612 0 10236 0 0 EEM ED IOSWD 193 0 612 0 10236 0 0 EEM ED None 194 0 612 0 10236 0 0 EEM ED OIR 195 0 612 0 10236 0 0 EEM ED SNMP 196 0 612 0 10236 0 0 EEM ED Timer 197 0 10020 912 16344 0 0 EEM Policy Direc 198 0 224908 224908 13236 0 0 Syslog 199 0 0 0 7236 0 0 VPDN Test 200 0 0 2380 7236 0 0 crypto sw pk pro 203 0 4533352 5264900 407488 4536 0 ISDN 204 0 976 976 7252 0 0 IP NAT Ager 205 0 0 0 7252 0 0 IP NAT WLAN 206 1 0 0 0 7252 0 0 IP VFR proc 207 0 252 252 13236 0 0 PPP manager 208 0 1921984 1364712 56896 0 0 PPP Events 209 0 252 252 7236 0 0 Multilink PPP 210 0 195626864 194506644 11220 0 0 ISDN L2 Process 211 0 0 0 7100 0 0 ISDN L3 Timer Pr 212 0 1584 17224 7192 0 0 ISDN L2D SRQ Pro 28507104 Total ------------------ show process cpu ------------------ CPU utilization for five seconds: 0%/0%; one minute: 3%; five minutes: 2% PID Runtime(ms) Invoked uSecs 5Sec 1Min 5Min TTY Process 1 8 28 285 0.00% 0.00% 0.00% 0 Chunk Manager 2 364 168591 2 0.00% 0.00% 0.00% 0 Load Meter 3 168824 514800 0. 327 0.00% 0.06% 0.05% 0 Spanning Tree 4 7562824 417688 18106 0.00% 0.87% 0.91% 0 Check heaps 5 296 98 3020 0.00% 0.00% 0.00% 0 Pool Manager 6 0 2 0 0.00% 0.00% 0.00% 0 Timers 7 0 1 0 0.00% 0.00% 0.00% 0 Crash writer 8 92256 34136 2702 0.00% 0.00% 0.00% 0 ARP Input 9 312 879228 0 0.00% 0.00% 0.00% 0 ARP Background 10 0 2 0 0.00% 0.00% 0.00% 0 ATM Idle Timer 11 0 2 0 0.00% 0.00% 0.00% 0 AAA high-capacit 12 0 1 0 0.00% 0.00% 0.00% 0 AAA_SERVER_DEADT 13 0 1 0 0.00% 0.00% 0.00% 0 Policy Manager 14 40 1815 22 0.00% 0.00% 0.00% 0 DDR Timers 15 4 2 2000 0.00% 0.00% 0.00% 0 Entit22y MIB API 16 936 7071 132 0.00% 0.00% 0.00% 0 EEM ED Syslog 17 20 84296 0 0.00% 0.00% 0.00% 0 HC Counter Timer 18 0 2 0 0.00% 0.00% 0.00% 0 Serial Backgroun 19 0 1 0 0.00% 0.00% 0.00% 0 RO Notify Timers 20 0 1 0 0.00% 0.00% 0.00% 0 RMI RM Notify Wa 21 0 2 0 0.00% 0.00% 0.00% 0 SMART 22 6 52 842949 0 0.00% 0.00% 0.00% 0 GraphIt 23 0 2 0 0.00% 0.00% 0.00% 0 Dialer event 24 0 1 0 0.00% 0.00% 0.00% 0 SERIAL A'detect 25 0 1 0 0.00% 0.00% 0.00% 0 Inode Table Dest 26 0 1 0 0.00% 0.00% 0.00% 0 Critical Bkgnd 27 356 664839 0 0.00% 0.00% 0.00% 0 Net Background 28 0 2 0 0.00% 0.00% 0.00% 0 IDB Work 29 240 5876 40 0.00% 0.00% 0.00% 0 Logger 30 2008 842844 2 0.00% 0.00% 0.00% 0 TTY Background 31 508 844038 0 0.00% 0.00% 0.00% 0 Per-Second Jobs 32 4 7025 0 0.00% 0.00% 0.00% 0 DHCPD Timer 33 0 2 0 0.00% 0.00% 0.00% 0 AggMgr Process 34 0 1 0 0.00.5% 0.00% 0.00% 0 Token Daemon 35 8 46729 0 0.00% 0.00% 0.00% 0 LED Timers 36 380 5618864 0 0.00% 0.00% 0.00% 0 WLAN LED Timers 37 0 2 0 0.00% 0.00% 0.00% 0 AUX 38 264 31 8516 0.00% 0.00% 0.00% 0 ESWPPM 39 4 2 2000 0.00% 0.00% 0.00% 0 Eswilp Storm Con 40 68 31 2193 0.00% 0.00% 0.00% 0 Switch Link Moni 41 410228 4217029 97 0.08% 0.22% 0.11% 0 COLLECT STAT COU 42 60032 197721 303 0.00% 0.00% 0.00% 0 Net Input 43 292 169080 1 0.00% 0.00% 0.00% 0 Compute load avg 44 225792 14178 15925 0.00% 0.02% 0.00% 0 Per-minute Jobs 45 0 65 0 0.00% 0.00% 0.00% 0 IGMP Snooping Pr 46 36 81 444 0.00% 0.00% 0.00% 0 IGMP Snooping Re .1 47 0 146 0 0.00% 0.00% 0.00% 0 ISDN Timer 48 11820 240028 49 0.00% 0.00% 0.00% 0 ISDN From Driver 49 56 842970 0 0.00% 0.00% 0.00% 0 Crypto Device Up 50 0 2 0 0.00% 0.00% 0.00% 0 Multi-ISA Event 51 0 1 0 0.00% 0.00% 0.00% 0 Multi-ISA Cleanu 52 84 11 7636 0.00% 0.00% 0.00% 0 crypto engine pr 53 0 2 0 0.00% 0.00% 0.00% 0 SEC BATCH 54 12 85303 0 0.00% 0.00% 0.00% 0 ATM Periodic 55 0 1 0 0.00% 0.00% 0.00% 0 ATM ARP INPUT 56 0 2 0 0.00% 0.00% 0.00% 0 ATM OAM Input 57 0 2 0 0.00% 0.00% 0.00% 0 ATM OAM TIMER 58 0 70 0 0.00% 0.00% 0.00% 0 LED Timers 59 916 3374760 030 0.00% 0.00% 0.00% 0 DSL State Machi n 60 60 842851 0 0.00% 0.00% 0.00% 0 PI MATM Aging Pr 61 0 2 0 0.00% 0.00% 0.00% 0 DTP Protocol 62 48576 51506 943 0.00% 0.00% 0.00% 0 Dot1x Mgr Proces 63 0 1 0 0.00% 0.00% 0.00% 0 MAB Framework 64 0 1 0 0.00% 0.00% 0.00% 0 EAP Framework 65 88 842866 0 0.00% 0.00% 0.00% 0 linktest 66 0 2 0 0.00% 0.00% 0.00% 0 Dot11 Mgmt & Ass 67 0 2 0 0.00% 0.00% 0.00% 0 Dot11 aaa proces 68 0 14050 0 0.00% 0.00% 0.00% 0 pmkid 69 4 2 2000 0.00% 0.00% 0.00% 0 Dot11 auth Dot1x 70 0 1 0 0.00% 0.00% 0.00% 0 Dot11 Mac Auth 71 44 459 95 0.00% 0.00% 0.00% 0 AAA Server /3 72 0 1 0 0.00% 0.00% 0.00% 0 AAA ACCT Proc 73 2536 26159554 0 0.00% 0.00% 0.00% 0 ACCT Periodic Pr 74 0 2 0 0.00% 0.00% 0.00% 0 AAA Dictionary R 75 4 91 43 0.00% 0.00% 0.00% 0 VTEMPLATE Backgr 76 8 28 285 0.00% 0.00% 0.00% 0 IP ARP Adjacency 77 2456 26159555 0 0.00% 0.00% 0.00% 0 IP ARP Retry Age 78 15400 57876 266 0.00% 0.00% 0.00% 0 IP Input 79 0 1 0 0.00% 0.00% 0.00% 0 ICMP event handl 80 0 1 0 0.00% 0.00% 0.00% 0 IPv6 RIB Redistr 81 24 277 86 0.00% 0.00% 0.00% 0 PPP Hooks 82 21968 2245 9785 0.32% 1.42% 1.39% 0 Exec 83 0 1 0 0.00% 0.00% 0.00% 0 SSS Manager 0 0.00% 0.00% 0.00% 0 SSS Test Client 85 0 1 0 0.00% 0.00% 0.00% 0 SSS Feature Mana 86 252 3292633 0 0.00% 0.00% 0.00% 0 SSS Feature Time 87 0 1 0 0.00% 0.00% 0.00% 0 X.25 Encaps Mana 88 44 1782 24 0.00% 0.00% 0.00% 0 SSM connection m 89 0 1 0 0.00% 0.00% 0.00% 0 AC Switch % 0.00% 0 EAPoUDP Process 4000 0.00% 0.00 91 0 2 0 0.00% 0.00% 0.00% 0 IP Host Track Pr 92 132 15179 8 0.00% 0.00% 0.00% 0 IP Background 93 64 249 257 0.00% 0.00% 0.00% 0 IP RIB Update 94 0 1 0 0.00% 0.00% 0.00% 0 L2X Data Daemon 95 160 177 903 0.00% 0.00% 0.00% 0 PPP IP Route 96 88 273 322 0.00% 0.00% 0.00% 0 PPP IPCP 97 1380 1390569 0 0.00% 0.00% 0.00% 0 CEF process 98 0 2 0 0.00% 0.00% 0.00% 0 Dot1x Supplicant 99 0 2 0 0.00% 0.00% 0.00% 0 Dot1x Supplicant 100 0 2 0 0.00% 0.00% 0.00% 0 Dot1x Supplicant 101 16 39 410 0.00% 0.00% 0.00% 0 L2MM 102 0 1 0 0.00% 0.00% 0.00% 0 MRD 103 20 65 307 0.00% 0.00% 0.00% 0 IGMPSN 104 5340 29245 182 0.00% 0.00% 0.00% 0 CEF Scanner 105 820 1686062 0 0.00% 0.00% 0.00% 0 DHCPD Receive 106 0 1 0 0.00% 0.00% 0.00% 0 SNMP Timers 107 0 2 0 0.00% 0.00% 0.00% 0 ILMI Input 108 0 2 0 0.00% 0.00% 0.00% 0 ILMI Request 109 0 2 0 0.00% 0.00% 0.00% 0 ILMI Response 110 0 1 0 0.00% 0.00% 0.00% 0 ILMI Timer Proce 111 4 2 2000 0.00% 0.00% 0.00% 0 ATM PVC Discover 112 84 843032 0 0.00% 0.00% 0.00% 0 Socket Timers 113 404 14694 27 0.00% 0.00% 0.00% 0 TCP Timer 114 68 66 1030 0.00% 0.00% 0.00% 0 TCP Protocols 115 0 1 0 0.00%Ju 0.00% 0.00% 0 COPS 116 0 2 0 0.00% 0.00% 0.00% 0 Dialer Forwarder 117 44 14137 3 0.00% 0.00% 0.00% 0 Adj Manager 118 0 3 0 0.00% 0.00% 0.00% 0 Flow Exporter Ti 119 0 2812 0 0.00% 0.00% 0.00% 0 HTTP CORE 120 0 1 0 0.00% 0.00% 0.00% 0 IP Traceroute 121 8 14050 0 0.00% 0.00% 0.00% 0 IP Cache Ager 122 0 1 0 0.00% 0.00% 0.00% 0 RARP Input 123 0 55 0 0.00% 0.00% 0.00% 0 Transport Port A 124 0 1 0 0.00% 0.00% 0.00% 0 IPv6 Inspect Tim 125 0 1 0 0.00% 0.00% 0.00% 0 PAD InCall 126 0 2 0 0.00% 0.00% 0.00% 0 X.25 Background 127 0 2 0 0.00% 0.00% 0.00% 0 PPP Bind l 128 0 2 0 0.00% 0.00% 0.00% 0 PPP SSS 129 0 1 0 0.00% 0.00% 0.00% 0 MQC Flow Event B 130 1108 8424554 0 0.00% 0.00% 0.00% 0 RBSCP Background 131 0 2 0 0.00% 0.00% 0.00% 0 SCTP Main Proces 132 0 1 0 0.00% 0.00% 0.00% 0 VPDN call manage 133 384 1645882 0 0.00% 0.00% 0.00% 0 Inspect process 134 4 14055 0 0.00% 0.00% 0.00% 0 DHCPD Database 135 0 2810 0 0.00% 0.00% 0.00% 0 Authentication P 136 0 1 0 0.00% 0.00% 0.00% 0 Auth-proxy AAA B 137 316 1645904 0 0.00% 0.00% 0.00% 0 IPS Process 138 4 2 2000 0.00% 0.00% 0.00% 0 IPS Auto Update 139 0 2 0 0.00% 0.00% 0.00% 0 SDEE Management 140 0 1 0 25 0.00% 0.00% 0.00% 0 Select Timers 141 36 2 18000 0.00% 0.00% 0.00% 0 HTTP Process 142 4 2 2000 0.00% 0.00% 0.00% 0 CIFS API Process 143 4 2 2000 0.00% 0.00% 0.00% 0 CIFS Proxy Proce 144 0 2 0 0.00% 0.00% 0.00% 0 URL filter proc 145 4 3 1333 0.00% 0.00% 0.00% 0 Crypto HW Proc 147 0 2 0 0.00% 0.00% 0.00% 0 AAA Cached Serve 148 0 2 0 0.00% 0.00% 0.00% 0 ENABLE AAA 149 0 1 0 0.00% 0.00% 0.00% 0 EM Background Pr 150 0 1 0 0.00% 0.00% 0.00% 0 Key chain liveke 151 0 2 0 0.00% 0.00% 0.00% 0 LINE AAA 152 148 459 322 0.00% 0.00% 0.00% 0 LOCAL AAA 153 0 2 0 0.00% 0.00% 0.00% 0 TPLUS 1 154 0 3 0 0.00% 0.00% 0.00% 0 Crypto WUI 155 0 2 0 0.00% 0.00% 0.00% 0 Crypto Support 156 0 1 0 0.00% 0.00% 0.00% 0 IPSECv6 PS Proc 157 0 1 0 0.00% 0.00% 0.00% 0 EPM MAIN PROCESS 158 0 4 0 0.00% 0.00% 0.00% 0 Crypto CA 159 0 1 0 0.00% 0.00% 0.00% 0 Crypto PKI-CRL 160 0 1 0 0.00% 0.00% 0.00% 0 Crypto SSL 161 0 1 0 0.00% 0.00% 0.00% 0 encrypt proc 162 0 1 0 0.00% 0.00% 0.00% 0 Crypto INT 163 0 3 0 0.00% 0.00% 0.00% 0 Crypto IKE Dispa 164 0 3 0 0.00% 0.00% 0.00% 0 Crypto IKMP 165 24 1 24000 0.00% 0.00% 0.00% 0 Crypto IKEv2 166 0 1 1: 0 0.00% 0.00% 0.00% 0 IPSEC manual ke y 167 112 42152 2 0.00% 0.00% 0.00% 0 IPSEC key engine 168 0 1 0 0.00% 0.00% 0.00% 0 CRYPTO QoS proce 169 8 23 347 0.00% 0.00% 0.00% 0 Crypto ACL 170 0 1 0 0.00% 0.00% 0.00% 0 Crypto PAS Proc 171 0 2 0 0.00% 0.00% 0.00% 0 Key Proc 172 0 1 0 0.00% 0.00%2 0.00% 0 GDOI GM Process 173 0 1 0 0.00% 0.00% 0.00% 0 UNICAST REKEY 174 0 1 0 0.00% 0.00% 0.00% 0 UNICAST REKEY AC 175 108 394537 0 0.00% 0.00% 0.00% 0 PM Callback 176 0 118 0 0.00% 0.00% 0.00% 0 ISDNMIB Backgrou 177 0 294 0 0.00% 0.00% 0.00% 0 CallMIB Backgrou 178 0 2 0 0.00% 0.00% 0.00% 0 Control-plane ho 179 0 2 0 0.00% 0.00% 0.00% 0 AAA SEND STOP EV 180 0 2 0 0.00% 0.00% 0.00% 0 EEM ED Resource 181 0 2 0 0.00% 0.00% 0.00% 0 EEM ED Track 182 8 84296 0 0.00% 0.00% 0.00% 0 RMON Recycle Pro 183 0 2 0 0.00% 0.00% 0.00% 0 RMON Deferred Se 184 0 1 0 0.00% 0.00% 0.00% 0 Syslog Traps 185 4: 0 1 0 0.00% 0.00% 0.00% 0 Crypto cTCP pro c 186 4 2 2000 0.00% 0.00% 0.00% 0 VLAN Manager 188 8 17 470 0.00% 0.00% 0.00% 0 EEM Server 189 0 2 0 0.00% 0.00% 0.00% 0 EEM ED CLI 190 0 2 0 0.00% 0.00% 0.00% 0 EEM ED Counter 191 0 2 0 0.00% 0.00% 0.00% 0 EEM ED Interface 192 4 2 2000 0.00% 0.00% 0.00% 0 EEM ED IOSWD 193 0 2 0 0.00% 0.00% 0.00% 0 EEM ED None 194 0 2 0 0.00% 0.00% 0.00% 0 EEM ED OIR 195 0 2 0 0.00% 0.00% 0.00% 0 EEM ED SNMP 196 4 14060 0 0.00% 0.00% 0.00% 0 EEM ED Timer 197 0 2 0 0.00% 0.00% 0.00% 0 EEM Policy Direc 198 24 621 38 0.00% 30 0.00% 0.00% 0 Syslog 199 0 1 0 0.00% 0.00% 0.00% 0 VPDN Test 200 0 2 0 0.00% 0.00% 0.00% 0 crypto sw pk pro 203 1368 989 1383 0.00% 0.00% 0.00% 0 ISDN 204 264 1645922 0 0.00% 0.00% 0.00% 0 IP NAT Ager 205 0 1 0 0.00% 0.00% 0.00% 0 IP NAT WLAN 206 0 1 0 0.00% 0.00% 0.00% 0 IP VFR proc 207 3188 26328687 0 0.00% 0.00% 0.00% 0 PPP manager 208 4544 26330312 0 0.00% 0.00% 0.00% 0 PPP Events 209 48 842865 0 0.00% 0.00% 0.00% 0 Multilink PPP 210 50136 363797 137 0.00% 0.00% 0.00% 0 ISDN L2 Process 211 4 282 14 0.00% 0.00% 0.00% 0 ISDN L3 Timer Pr 212 6396 239996 26 0.00% 0.00% 0.00% 0 ISDN L2D SRQ Pro .7------------------ show process cpu history ------------------ Highways 11:26:19 AM Saturday Jul 25 2009 UTC 1111111111 44444111119999911111 1111 100 90 80 70 60 50 40 30 20 10 ***** 0....5....1....1....2....2....3....3....714....4....5....5....6 0 5 0 5 0 5 0 5 0 5 0 CPU% per second (last 60 seconds) 451 1 11 11 1 1 5 1 5 5 11 11 3351 11 961099695508999997008990080920994905888590060095875118099008 100 90 80 70 60 * * * 50 ** * * * * 40 ** * * * * 30 ** * * * *** 20 ** * * * *** 10 *##************************* ***#***#*#**************#****** 0....5....1....1....: 2....2....3....3....4....4....5....5....6 0 5 0 5 0 5 0 5 0 5 0 CPU% per minute (last 60 minutes) * = maximum CPU% # = average CPU% 511111111111111115515414111111111111111111566511111111111111111115561155 800010000000101007817413010111112011001001868801100000100101010007900090 100 R 90 80 70 ** 60 * ** * **** *** * 50 * ** * **** *** ** 40 * ** ** * **** *** ** 30 * ** ** * **** *** ** 20 * ** ** * **** *** ** 10 *******************************************#**************************** 0....5....1....1....2....2....3....3....4....4....5....5....6....6....7.. 0 5 0 5 0 5 0 5 0 5 0 5 0 CPU% per hour (last 72 hours) * = maximum CPU% # = average CPU% ------------------ show diag -----------T:------- C876 Mainboard Motherboard is analyzed Motherboard insertion time unknown EEPROM contents at hardware discovery: Chassis MAC Address : 0021.55f8.10aa MAC Address block size : 10 PCB Serial Number : FOC1217152M Hardware Revision : 3.0 Part Number : 74-3499-05 Board Revision : A0 Top Assy. Part Number : 800-26782-05 Deviation Number : 0 Fab Version : 03 CLEI Code : VAMKC00ARA RMA Test History : 00 RMA Number : 0-0-0-0 RMA History : 00 Product (FRU) Number : CISCO876-K9 Version Identifier : V04 Processor type : 94 Chassis Serial Number : FHK121927W4 Radio Country Code : FFFF EEPROM format version 4 EEPROM contents (hex): 0x00: 04 FF C3 06 00 21 55 F8 10 AA 43 00 0A C1 8B 46 0x10: 4F 43 31 32 31 37 31 35 32 4D 40 04 B3 41 03 00 0x20: 82 4A 0D AB 05 42 41 30 C0 46 03 20 00 68 9E 05 N0x30: 88 00 00 00 00 02 03 C6 8A 56 41 4D 4B 43 30 30 0x40: 41 52 41 03 00 81 00 00 00 00 04 00 CB 94 43 49 0x50: 53 43 4F 38 37 36 2D 4B 39 20 20 20 20 20 20 20 0x60: 20 20 89 56 30 34 20 D9 02 40 C1 09 94 C2 8B 46 0x70: 48 4B 31 32 31 39 32 37 57 34 4A FF FF FF FF Power Over Ethernet Module : Not Detected ------------------ show pci hardware ------------------ ------------------ show mpc8270 ------------------ ------------------ show crypto engine configuration ------------------ crypto engine name: Virtual Private Network (VPN) Module crypto engine type: hardware State: Enabled Location: onboard 0 Product Name: Onboard-VPN FW Version: 1 Time running: 842990 seconds Compression: Yes DES: Yes 3 DES: Yes AES CBC: Yes (128,192,256) AES CNTR: No ET Maximum buffer length: 4096 Maximum DH index: 0020 Maximum SA index: 0020 Maximum Flow index: 0040 Maximum RSA key size: 0000 crypto lib version: 20.0.0 Crypto Adjacency Counts: Lock Count: 0 Unlock Count: 0 crypto lib version: 20.0.0 ------------------ show crypto engine accelerator statistic ------------------ Device: Motorola Talitos 1.0 Location: Onboard: 0 :Statistics for encryption device since the last clear of counters 842997 seconds ago 0 packets in 0 packets out 0 bytes in 0 bytes out 0 paks/sec in 0 paks/sec out 0 Kbits/sec in 0 Kbits/sec out 0 packets decrypted 0 packets encrypted 0 bytes before decrypt -R 0 bytes encrypted 0 bytes decrypted 0 bytes after encry pt 0 packets decompressed 0 packets compresse d 0 bytes before decomp 0 bytes before comp 0 bytes after decomp 0 bytes after comp 0 packets bypass decompr 0 packets bypass co mpres 0 bytes bypass decompres 0 bytes bypass comp ressi 0 packets not decompress 0 packets not compr essed 0 bytes not decompressed 0 bytes not compres sed 1.0:1 compression ratio 1.0:1 overall Last 5 minutes: 0 packets in 0 packets out 0 paks/sec in 0 paks/sec out 0 bits/sec in 0 bits/sec out ED 0 bytes decrypted 0 bytes encrypted 0 Kbits/sec decrypted 0 Kbits/sec encrypt ed 1.0:1 compression ratio 1.0:1 overall Errors: Total Number of Packet Drops = 0 Pad Error = 0 Data Error = 0 Packet Error = 0 Null IP Error = 0 Hardware Error = 0 CP Unavailable = 0 HP Unavailable = 0 AH Seq Failure = 0 Link Down Error = 0 ESP Seq Failure = 0 AH Auth Failure = 0 ESP Auth Failure = 0 Queue Full Error = 0 API Request Error = 0 Invalid Flow Error = 0 Buffer Unavailable = 0 QOS Queue Full Error = 0 Packet too Big Error = 0 AH Replay Check Failure = 0 Too Many Particles Error = 0 ESP Replay Check Failure = 0 Input Queue Full Error = 0 Output Queue Full Error = 0 Pre-batch Queue Full Error = 0 Post-batch Queue Full Error = 0 BATCHING Statistics: Batching currently Inactive No of times batching turned on = 0 No of times batching turned off = 0 No of Flush Done = 0 PRE-BATCHING Enabled Pre-batch count, max_count = 0, 16 Packets queued to pre-batch queue = 0 Packets flushed from pre-batch queue = 0 The Pre-batch Queue Information The Queuesize is 10 = 128 The no entries currently being used = 0 The Read Index is = 0 The Write Index is = 0 The entries in use are between Read and Write Index The entries in use are POST-BATCHING Enabled Post-batch count, max_count = 0, 16 Packets queued to post-batch queue = 0 Packets flushed from post-batch queue = 0 The Post-batch Queue Information The Queuesize is = 128 The no entries currently being used = 0 The Read Index is = 0 The Write Index is = 0 The entries in use are between Read and Write Index The entries in use are ------------------ show crypto engine accel ring packet ------------------ Device: Motorola Talitos 1.0 Location: Onboard: 0The Packet Queue Information The Queuesize is = 128 The no entries currently being used = 0 The Read Index is = 0 The Write Index is .2 = 0 The entries in use are between Read and Write Index The entries in use are ------------------ show crypto engine accel ring pool ------------------ Device: Motorola Talitos 1.0 Location: Onboard: 0The Crypto Packet Queue Information The Queuesize is = 256 The no entries currently being used = 256 The Read Index is = 0 The Write Index is = 0 The entries in use are between Read and Write Index The entries are Entry 1 - 0x76656A0 Entry 2 - 0x7665790 Entry 3 - 0x7665880 Entry 4 - 0x7665970 Entry 5 - 0x7665A60 Entry 6 - 0x7665B50 Entry 7 - 0x7665C40 Entry 8 - 0x7665D30 Entry 9 - 0x7665E20 Entry 10 - 0x7665F10 Entry 11 - 0x7666000 Entry 12 - 0x76660F0 Entry 13 - 0x76661E0 Entry 14 - 0x76662D0 Entry 15 - 0x76663C0 Entry 16 - 0x76664B0 Entry 17 - 0x76665A0 Entry 18 - 0x7666690 Entry 19 - 0x7666780 Entry 20 - 0x7666870 Entry 21 - 260x7666960 Entry 22 - 0x7666A50 Entry 23 - 0x7666B40 Entry 24 - 0x7666C30 Entry 25 - 0x7666D20 Entry 26 - 0x7666E10 Entry 27 - 0x7666F00 Entry 28 - 0x7666FF0 Entry 29 - 0x76670E0 Entry 30 - 0x76671D0 Entry 31 - 0x76672C0 Entry 32 - 0x76673B0 Entry 33 - 0x76674A0 Entry 34 - 0x7667590 Entry 35 - 0x7667680 Entry 36 - 0x7667770 Entry 37 - 0x7667860 Entry 38 - 0x7667950 Entry 39 - 0x7667A40 Entry 40 - 0x7667B30 Entry 41 - 0x7667C20 Entry 42 - 0x7667D10 Entry 43 - 0x7667E00 Entry 44 - 0x7667EF0 Entry 45 - 0x7667FE0 Entry 46 - 0x76680D0 Entry 47 - 0x76681C0 Entry 48 - 0x76682B0 Entry 49 - 0x76683A0 Entry 50 - 0x7668490 Entry 51 - 0x7668580 Entry 52 - 0x7668670 Entry 53 - 0x7668760 Entry 54 - 0x7668850 Entry 55 - 0x7668940 Entry 56 - 0x7668A30 Entry 57 - 0x7668B20 Entry 58 - 0x7668C10 Entry 59 - 0x7668D00 Entry 60 - 0x7668DF0 Entry 61 - 0x7668EE0 Entry 62 .5- 0x7668FD0 Entry 63 - 0x76690C0 Entry 64 - 0x76691B0 Entry 65 - 0x76692A0 Entry 66 - 0x7669390 Entry 67 - 0x7669480 Entry 68 - 0x7669570 Entry 69 - 0x7669660 Entry 70 - 0x7669750 Entry 71 - 0x7669840 Entry 72 - 0x7669930 Entry 73 - 0x7669A20 Entry 74 - 0x7669B10 Entry 75 - 0x7669C00 Entry 76 - 0x7669CF0 Entry 77 - 0x7669DE0 Entry 78 - 0x7669ED0 Entry 79 - 0x7669FC0 Entry 80 - 0x766A0B0 Entry 81 - 0x766A1A0 Entry 82 - 0x766A290 Entry 83 - 0x766A380 Entry 84 - 0x766A470 Entry 85 - 0x766A560 Entry 86 - 0x766A650 Entry 87 - 0x766A740 Entry 88 - 0x766A830 Entry 89 - 0x766A920 Entry 90 - 0x766AA10 Entry 91 - 0x766AB00 Entry 92 - 0x766ABF0 Entry 93 - 0x766ACE0 Entry 94 - 0x766ADD0 Entry 95 - 0x766AEC0 Entry 96 - 0x766AFB0 Entry 97 - 0x766B0A0 Entry 98 - 0x766B190 Entry 99 - 0x766B280 Entry 100 - 0x766B370 Entry 101 - 0x766B460 Entry 102 - 0x766B550 Entr.1y 103 - 0x766B640 Entry 104 - 0x766B730 Entry 105 - 0x766B820 Entry 106 - 0x766B910 Entry 107 - 0x766BA00 Entry 108 - 0x766BAF0 Entry 109 - 0x766BBE0 Entry 110 - 0x766BCD0 Entry 111 - 0x766BDC0 Entry 112 - 0x766BEB0 Entry 113 - 0x766BFA0 Entry 114 - 0x766C090 Entry 115 - 0x766C180 Entry 116 - 0x766C270 Entry 117 - 0x766C360 Entry 118 - 0x766C450 Entry 119 - 0x766C540 Entry 120 - 0x766C630 Entry 121 - 0x766C720 Entry 122 - 0x766C810 Entry 123 - 0x766C900 Entry 124 - 0x766C9F0 Entry 125 - 0x766CAE0 Entry 126 - 0x766CBD0 Entry 127 - 0x766CCC0 Entry 128 - 0x766CDB0 Entry 129 - 0x766CEA0 Entry 130 - 0x766CF90 Entry 131 - 0x766D080 Entry 132 - 0x766D170 Entry 133 - 0x766D260 Entry 134 - 0x766D350 Entry 135 - 0x766D440 Entry 136 - 0x766D530 Entry 137 - 0x766D620 Entry 138 - 0x766D710 Entry 139 - 0x766D800 Entry 140 - 0x766D8F0 Entry 141 - 0x766D9E0 Entry 142 -30 0x766DAD0 Entry 143 - 0x766DBC0 Entry 144 - 0x766DCB0 Entry 145 - 0x766DDA0 Entry 146 - 0x766DE90 Entry 147 - 0x766DF80 Entry 148 - 0x766E070 Entry 149 - 0x766E160 Entry 150 - 0x766E250 Entry 151 - 0x766E340 Entry 152 - 0x766E430 Entry 153 - 0x766E520 Entry 154 - 0x766E610 Entry 155 - 0x766E700 Entry 156 - 0x766E7F0 Entry 157 - 0x766E8E0 Entry 158 - 0x766E9D0 Entry 159 - 0x766EAC0 Entry 160 - 0x766EBB0 Entry 161 - 0x766ECA0 Ent/ry 162 - 0x766ED90 Entry 163 - 0x766EE80 Entry 164 - 0x766EF70 Entry 165 - 0x766F060 Entry 166 - 0x766F150 Entry 167 - 0x766F240 Entry 168 - 0x766F330 Entry 169 - 0x766F420 Entry 170 - 0x766F510 Entry 171 - 0x766F600 Entry 172 - 0x766F6F0 Entry 173 - 0x766F7E0 Entry 174 - 0x766F8D0 Entry 175 - 0x766F9C0 Entry 176 - 0x766FAB0 Entry 177 - 0x766FBA0 Entry 178 - 0x766FC90 Entry 179 - 0x766FD80 Entry 180 - 0x766FE70 Entry 181 - 0x766FF60 Entry 182 - 0x7670050 Entry 183 - 0x7670140 Entry 184 - 0x7670230 Entry 185 - 0x7670320 Entry 186 - 0x7670410 Entry 187 - 0x7670500 Entry 188 - 0x76705F0 Entry 189 - 0x76706E0 Entry 190 - 0x76707D0 Entry 191 - 0x76708C0 Entry 192 - 0x76709B0 Entry 193 - 0x7670AA0 Entry 194 - 0x7670B90 Entry 195 - 0x7670C80 Entry 196 - 0x7670D70 Entry 197 - 0x7670E60 Entry 198 - 0x7670F50 Entry 199 - 0x7671040 Entry 200 - 0x7671130 Entry 201 32- 0x7671220 Entry 202 - 0x7671310 Entry 203 - 0x7671400 Entry 204 - 0x76714F0 Entry 205 - 0x76715E0 Entry 206 - 0x76716D0 Entry 207 - 0x76717C0 Entry 208 - 0x76718B0 Entry 209 - 0x76719A0 Entry 210 - 0x7671A90 Entry 211 - 0x7671B80 Entry 212 - 0x7671C70 Entry 213 - 0x7671D60 Entry 214 - 0x7671E50 Entry 215 - 0x7671F40 Entry 216 - 0x7672030 Entry 217 - 0x7672120 Entry 218 - 0x7672210 Entry 219 - 0x7672300 Entry 220 - 0x76723F0 Entry 221 - 0x76724E0 Entry 222 - 0x76725D0 Entry 223 - 0x76726C0 Entry 224 - 0x76727B0 Entry 225 - 0x76728A0 Entry 226 - 0x7672990 Entry 227 - 0x7672A80 Entry 228 - 0x7672B70 Entry 229 - 0x7672C60 Entry 230 - 0x7672D50 Entry 231 - 0x7672E40 Entry 232 - 0x7672F30 Entry 233 - 0x7673020 Entry 234 - 0x7673110 Entry 235 - 0x7673200 Entry 236 - 0x76732F0 Entry 237 - 0x76733E0 Entry 238 - 0x76734D0 Entry 239 - 0x76735C0 Entry 240 - 0x767 36B0 Entry 241 - 0x76737A0 Entry 242 - 0x7673890 Entry 243 - 0x7673980 Entry 244 - 0x7673A70 Entry 245 - 0x7673B60 Entry 246 - 0x7673C50 Entry 247 - 0x7673D40 Entry 248 - 0x7673E30 Entry 249 - 0x7673F20 Entry 250 - 0x7674010 Entry 251 - 0x7674100 Entry 252 - 0x76741F0 Entry 253 - 0x76742E0 Entry 254 - 0x76743D0 Entry 255 - 0x76744C0 Entry 256 - 0x76745B0 ------------------ show crypto engine accel ring control ------------------ Device: Motorola Talitos 1.0 Location: Onboard: 0The Command Queue Information The Queuesize is = 32 The no entries currently being used = 0 The Read Index is = 0 The Write Index is = 0 The entries in use are between Read and Write Index The entries in use are ------------------ show dsl interface ------------------ ATM0 Alcatel 20190 chipset information Line has not yet been activated. Modem Status: Down (DMTDJuSL_STOP) DSL Mode: Unknown Interrupts: 4125 (0 spurious) PHY Access Err: 0 Activations: 0 LED Status: OFF LED On Time: 100 LED Off Time: 100 Init FW: init_AMR-3.0.014_no_bist.bin Operation FW: AMR-3.0.014.bin FW Source: embedded DSL: Training log buffer capability is not enabled ------------------ show dot11 associations all-client ------------------ ------------------ show ip nbar version ------------------ NBAR software version: 6 1 base Mv: 2 2 ftp Mv: 2 3 http Mv: 9 4 static Mv: 6 5 tftp Mv: 1 6 exchange Mv: 1 7 vdolive Mv: 1 8 sqlnet Mv: 1 9 rcmd Mv: 1 10 netshow Mv: 1 11 sunrpc Mv: 2 12 streamwork Mv: 1 13 citrix Mv: 10 14 fasttrack Mv: 2 15 gnutella Mv: 4 16 kazaa2 Mv: 7 17 custom-protocols Mv:l 1 18 rtsp Mv: 4 19 rtp Mv: 5 20 mgcp Mv: 2 21 skinny Mv: 1 22 h323 Mv: 1 23 sip Mv: 1 24 rtcp Mv: 2 25 edonkey Mv: 5 26 winmx Mv: 3 27 bittorrent Mv: 4 28 directconnect Mv: 2 29 skype Mv: 1 {} Mv: , {Nv: ; } {Iv: - } ------------------ show webvpn session ------------------ ------------------ show webvpn statistics ------------------ ------------------ show webvpn statistics context ------------------ ------------------ show webvpn nbns context all ------------------ ------------------ show webvpn stats cifs ------------------ CIFS statistics: SMB related Per Context: TCP VC's : 0 UDP VC's : 0 Active VC's : 0 Active Contexts : 0 Aborted Conns : 0 NetBIOS related Per Context: Name Queries : 0 Name Replies : 0 NB DGM Requests : 0 NB DGM Replies : 0 NB TCP Connect Fails : 0 NB Name Resolution Fails : 0 SMB related Global: Sessions in use : 0 Mbufs in use : 0 25 Mbuf Chains in use : 0 Active VC's : 0 Active Contexts : 0 Browse Errors : 0 Empty Browser List : 0 NetServEnum Errors : 0 Empty Server List : 0 NBNS Config Errors : 0 NetShareEnum Errors : 0 HTTP related Per Context: Requests : 0 Request Bytes RX : 0 Request Packets RX : 0 Response Bytes TX : 0 Response Packets TX : 0 Active Connections : 0 Active CIFS context : 0 Requests Dropped : 0 HTTP related Global: Server User data : 0 CIFS User data : 0 Net Handles : 0 Active CIFS context : 0 Authentication Fails : 0 Operations Aborted : 0 Timers Expired 11 : 0 Pending Close : 0 Net Handles Pending SMB : 0 File Open Fails : 0 Browse Network Ops : 0 Browse Network Fails : 0 Browse Domain Ops : 0 Browse Domain Fails : 0 Browse Server Ops : 0 Browse Server Fails : 0 Browse Share Ops : 0 Browse Share Fails : 0 Browse Dir Ops : 0 Browse Network Fails : 0 File Read Ops : 0 File Read Fails : 0 File Write Ops : 0 File Write Fails : 0 Folder Create Ops : 0 Folder Create Fails : 0 File Delete Ops : 0 File Delete Fails : 0 File Rename Ops : 0 File Rename Fails : 0 URL List Access OK : 0 URL List Access Fails : 0 :2 ------------------ show webvpn stats sock ------------------ Socket statistics: Sockets in use : 1 Sock Usr Blocks in use : 1 Sock Data Buffers in use : 0 Sock Buf desc in use : 0 Select timers in use : 1 Sock Select Timeouts : 0 Sock Tx Blocked : 0 Sock Tx Unblocked : 0 Sock Rx Blocked : 0 Sock Rx Unblocked : 0 Sock UDP Connects : 0 Sock UDP Disconnects : 0 Sock Premature Close : 0 Sock Pipe Errors : 0 Sock Select Timeout Errs : 0 ------------------ show crypto key mypubkey rsa ------------------ ------------------ show buffers ------------------ Buffer elements: 1116 in free list (1119 max allowed) 506269 hits, 0 misses, 619 created Public buffer pools: Small buffers, 104 bytes (total 50, permanent 50, peak 295 @ 4:3d19h): 50 in free list (20 min, 150 max allowed) 1319187 hits, 2463 misses, 265 trims, 265 created 257 failures (0 no memory) Middle buffers, 600 bytes (total 69, permanent 25, peak 159 @ 3d19h): 67 in free list (10 min, 150 max allowed) 516549 hits, 584 misses, 548 trims, 592 created 215 failures (0 no memory) Big buffers, 1536 bytes (total 50, permanent 50): 50 in free list (5 min, 150 max allowed) 1111 hits, 0 misses, 0 trims, 0 created 0 failures (0 no memory) VeryBig buffers, 4520 bytes (total 10, permanent 10): 10 in free list (0 min, 100 max allowed) 0 hits, 0 misses, 0 trims, 0 created 0 failures (0 no memory) Large buffers, 5024 bytes (total 0, permanent 0): 0 in free list (0 min, 10 max allowed) 0 hits, 0 misses, 0 trims, 0 created 0 failures (0 no memory) Huge buffers, 18024 bytes (total 0, permanent 0): 0 in free list (0 min, 4 max allowed) 0 hits, 0 misses, 0 trims, 0 created 0 fail30ures (0 no memory) Interface buffer pools: BRI0 buffers, 1524 bytes (total 8, permanent 8): 0 in free list (0 min, 8 max allowed) 8 hits, 0 fallbacks 4 max cache size, 4 in cache 120199 hits in cache, 0 misses in cache Raw Cell Private Pool buffers, 100 bytes (total 32, permanent 32): 0 in free list (0 min, 32 max allowed) 32 hits, 0 fallbacks 16 max cache size, 0 in cache 16 hits in cache, 16 misses in cache Syslog ED Pool buffers, 600 bytes (total 150, permanent 150): 118 in free list (150 min, 150 max allowed) 28086 hits, 0 misses SEC Eng Packet buffers, 1700 bytes (total 256, permanent 256): 0 in free list (0 min, 256 max allowed) 256 hits, 0 fallbacks 256 max cache size, 256 in cache 0 hits in cache, 0 misses in cache Header pools: Header buffers, 0 bytes (total 384, permanent 384): 0 in free list (0 min, 512 max allowed) 384 hits, 0 misses, 0 trims, 0 created 0 failures (0 no memory) .7384 max cache size, 384 in cache 2219 hits in cache, 0 misses in cache AAL5 Private Pool buffers, 0 bytes (total 384, permanent 384): 384 in free list (0 min, 384 max allowed) 0 hits, 0 fallbacks 0 max cache size, 0 in cache 0 hits in cache, 0 misses in cache Particle Clones: 1024 clones, 0 hits, 0 misses Public particle pools: F/S buffers, 256 bytes (total 384, permanent 384): 128 in free list (128 min, 1024 max allowed) 256 hits, 0 misses, 0 trims, 70 created 0 failures (0 no memory) 256 max cache size, 256 in cache 0 hits in cache, 0 misses in cache Normal buffers, 1536 bytes (total 512, permanent 512): 384 in free list (128 min, 1024 max allowed) 192 hits, 0 misses, 0 trims, 0 created 0 failures (0 no memory) 128 max cache size, 128 in cache 0 hits in cache, 0 misses in cache Private particle pools: BRI0:1 buffers, 1548 bytes (total 16, permanent 16): 0 in free list (0 min, 16 max allowed) 16 hits, 0 fallbacks 16 max cache size, 8 in cache 30133 hits in cache, 0 misses in cache BRI0:2 buffers, 1548 bytes (total 16, permanent 16): 0 in free list (0 min, 16 max allowed) 16 hits, 0 fallbacks 16 max cache size, 8 in cache 102 hits in cache, 0 misses in cache SEC Eng Particle Header buffers, 256 bytes (total 256, permanent 256): 0 in free list (0 min, 256 max allowed) 256 hits, 0 fallbacks 256 max cache size, 256 in cache 0 hits i1:n cache, 0 misses in cache FastEthernet0 buffers, 1536 bytes (total 192, permanent 192): 0 in free list (0 min, 192 max allowed) 192 hits, 0 fallbacks 192 max cache size, 128 in cache 5490976 hits in cache, 0 misses in cache ATM0 buffers, 1536 bytes (total 384, permanent 384): 0 in free list (0 min, 384 max allowed) 384 hits, 0 fallbacks 384 max cache size, 384 in cache 0 hits in cache, 0 misses in cache SEC Eng Particle buffers, 1700 bytes (total 256, permanent 256): 0 in free list (0 min, 256 max allowed) 256 hits, 0 misses 256 max cache size, 256 in cache 0 hits in cache, 0 misses in cache ------------------ show inventory ------------------ NAME: "876", DESCR: "876 chassis, Hw Serial#: FHK121927W4, Hw Revision: 0x300" PID: CISCO876-K9 , VID: V04 , SN: FHK121927W4 ------------------ Mempool statistics ------------------ Head Total(b) Used(b) Free(b) Lowest(b) Largest(b) % Processor 8310B694 70207852 24816432 45391420 40862868 391365 84 I/O 7400000 12582912 3698640 8884272 8731152 8808924 ------------------ show memory summary ----------------- Processor memory Alloc PC Size Blocks Bytes What 0x80028298 0000000960 0000000001 0000000960 Check heaps 0x800282BC 0000001728 0000000001 0000001728 Check heaps 0x800288F0 0000068876 0000000001 0000068876 MallocLite 0x800288F0 0000082444 0000000001 0000082444 MallocLiteLINK-3-UPDOWN: Interfac e Virtual-Access2, changed state to down Jul 25 11:24:31.767: %LINEPROTO-5-UPDOWN: Line protocol on Interface BRI0:1, cha nged state to down Jul 25 11:24:31.771: %LINEPROTO-5-UPDOWN: Line protocol on Interface Virtual-Acc ess2, changed state to down 0x800288F0 0000092756 0000000003 0000278268 MallocLite 0x800288F0 0000103068 0000000001 0000103068 MallocLite 0x80031A90 0000065536 0000000001 0000065536 MallocLite 0x80039528 0000065536 0000000001 0000065536 Memory RO RU Chunks 0x800396D8 0000065536 0000000001 0000065536 Memory RO RU Index Chunks 0x8003A4A4 0000020000 0000000001 0000020000 Managed Chunk Queue Elements 0x8003A95C 0000000160 0000000001 0000000160 CCE dp c3pl fi 0x8003A95C 0000000164 0000000001 0000000164 CCE dp c3pl fi 0x8003A95C 0000000264 0000000002 0000000528 CCE dp subbloc 0x8003A95C 0000000272 0000000001 0000000272 CCE dp subbloc 0x8003A95C 0000000316 0000000001 0000000316 CCE dp subbloc 0x8003A95C 0000000448 0000000001 0000000448 CCE dp class g 0x8003A95C 0000000480 0000000001 0000000480 CCE dp c3pl fi 0x8003A95C 0000000756 0000000001 0000000756 CCE dp c3pl fi 0x8003A95C 0000000872 0000000002 0000001744 ipnat entry 0x8003A95C 0000001052 0000000002 0000002104 ip port range 0x8003A95C 0000003068 0000000001 0000003068 pak subblock c 0x8003A95C 0000005000 0000000003 0000015000 List Headers 0x8003A95C 0000010000 0000000001 0000010000 IPS CAT string 0x8003A95C 0000032768 0000000001 0000032768 pak subblock c 0x8003A95C 0000065536 0000000017 0001114112 CCE dp subbloc 0x8003AD40 0000000400 0000000001 0000000400 *Init* 0x8003B10C 0000062636 0000000001 0000062636 (fragment) (Free Blocks) 0x8003B308 0000000036 0000000001 0000000036 (fragment) (Free Blocks) 0x8003B308 0000000188 0000000001 0000000188 (fragment) (Free Blocks) 0x8003F3B0 0000000344 0000000023 0000007912 Pool Info 0x8003F9B4 0000000064 0000000003 0000000192 Pool Cache 0x8003F9B4 0000000084 0000000001 0000000084 Pool Cache 0x8003F9B4 0000000512 0000000001 0000000512 Pool Cache 0x8003F9B4 0000000768 0000000001 0000000768 Pool Cache 0x8003F9B4 0000001024 0000000004 0000004096 Pool Cache 0x8003F9B4 0000001536 0000000002 0000003072 Pool Cache 0x8003FB40 0000000896 0000000018 0000016128 *In-use Packet Header* 0x800443A0 0000000040 0000000001 0000000040 *Init* 0x800480CC 0000000340 0000000001 0000000340 IP mtrie node 0x800480CC 0000065536 0000000001 0000065536 IP mtrie node 0x80094244 0000065536 0000000001 0000065536 L2X Sw Sn chunk 0x8009686C 0000008196 0000000001 0000008196 L2TP Session ID Table 0x80096884 0000000096 0000000001 0000000096 L2TP v3 L3VPN Session ID Table 0x80096BBC 0000004096 0000000001 0000004096 L2X Hash Table 0x80096C78 0000010000 0000000001 0000010000 L2X Sn DB entries chunk 0x80098B64 0000005000 0000000001 0000005000 PPTP: pptp_switching_session chun k 0x80098EEC 0000032768 0000000001 0000032768 VPDN switching subblock chunks 0x800A2F0C 0000000896 0000000001 0000000896 *In-use Packet Header* 0x800A6294 0000000896 0000000001 0000000896 *In-use Packet Header* 0x800B1EBC 0000000024 0000000007 0000000168 Init 0x800B1F9C 0000003000 0000000058 0000174000 Flashfs Sector 0x800B4F7C 0000003000 0000000001 0000003000 Flashfs Sector Pointers 0x800BB35C 0000000216 0000000001 0000000216 Init 0x800BB47C 0000003440 0000000001 0000003440 Init 0x800BB5CC 0000020000 0000000001 0000020000 Flashfs Sector buffers 0x800BBE94 0000000036 0000000001 0000000036 Init 0x800BBF40 0000000108 0000000001 0000000108 Init 0x800BC58C 0000000024 0000000004 0000000096 Init 0x800BC5F8 0000000384 0000000001 0000000384 Init 0x800BC5F8 0000000768 0000000001 0000000768 Init 0x800BC5F8 0000001536 0000000002 0000003072 Init 0x800BC654 0000000036 0000000004 0000000144 Init 0x800BD6E4 0000000024 0000000001 0000000024 Init 0x800BF9E4 0000000896 0000000260 0000232960 *In-use Packet Header* 0x800C05A0 0000000212 0000000001 0000000212 (coalesced) (Free Blocks) 0x800C92D8 0000013312 0000000001 0000013312 Init 0x800CCA68 0000131072 0000000001 0000131072 NVRAM Buffer 0x800CE8BC 0000000024 0000000002 0000000048 *Init* 0x800CE930 0000000024 0000000026 0000000624 *Init* 0x800CE930 0000000028 0000000001 0000000028 Init 0x800CE930 0000000072 0000000001 0000000072 Init 0x800CE930 0000000080 0000000002 0000000160 Init 0x800CE9B4 0000000040 0000000002 0000000080 *Init* 0x800CF0C8 0000000036 0000000054 0000001944 Init 0x800CF0C8 0000000104 0000000001 0000000104 Init 0x800CF900 0000000032 0000000002 0000000064 Init 0x800CFAB0 0000000032 0000000003 0000000096 Init 0x800CFACC 0000013860 0000000001 0000013860 Init 0x800CFACC 0000016940 0000000001 0000016940 Init 0x800CFACC 0000021560 0000000001 0000021560 Init 0x800D6E00 0000000064 0000000026 0000001664 DTP Protocol 0x800D6E00 0000065536 0000000010 0000655360 MallocLite 0x800D6E00 0000065976 0000000001 0000065976 MallocLite 0x800D6E00 0000078728 0000000002 0000157456 MallocLite 0x800D6E00 0000099352 0000000001 0000099352 MallocLite 0x800D6E00 0000129452 0000000001 0000129452 MallocLite 0x800DC83C 0000001200 0000000004 0000004800 Init 0x800E0BF4 0000012448 0000000001 0000012448 Init 0x800FF1C0 0000000184 0000004094 0000753296 Virtual Exec 0x800FF22C 0000000024 0000000001 0000000024 VLAN Manager 0x80102320 0000016384 0000000001 0000016384 Init 0x80108A2C 0000000024 0000000001 0000000024 Init 0x80108AD8 0000000024 0000000004 0000000096 Init 0x80108AD8 0000000048 0000000001 0000000048 Init 0x8010B214 0000000644 0000000004 0000002576 Port Counter Info 0x8010C770 0000000064 0000000001 0000000064 ESWILP NMs table 0x8010EC8C 0000000048 0000000001 0000000048 ESWILP VLAN MAC addr table 0x8010F82C 0000000168 0000000001 0000000168 logical-tab-phy-ports 0x80119BAC 0000000056 0000000001 0000000056 Init 0x8011B71C 0000000412 0000000001 0000000412 Exec (Free Blocks) 0x8011C358 0000000024 0000000003 0000000072 Init 0x8011C358 0000000028 0000000001 0000000028 Init 0x8011C3A0 0000000024 0000000003 0000000072 Init 0x8011C3A0 0000000060 0000000001 0000000060 Init 0x8011D7FC 0000000380 0000000001 0000000380 Init 0x8011DAC8 0000000256 0000000001 0000000256 Init 0x8011DAE8 0000001024 0000000001 0000001024 Init 0x801231C4 0000000144 0000000001 0000000144 Init 0x801232EC 0000000584 0000000004 0000002336 Init 0x8012E260 0000065536 0000000001 0000065536 Mat Addr Tbl Chunk 0x8012E288 0000010000 0000000001 0000010000 Mat Addr Entry Chunk 0x8012E2B0 0000000756 0000000001 0000000756 Mat Port List Chunk 0x80131324 0000000056 0000000002 0000000112 VLAN Manager 0x801376F0 0000000076 0000000004 0000000304 VLAN Manager 0x801376F0 0000000140 0000000001 0000000140 VLAN Manager 0x80139720 0000005664 0000000001 0000005664 VLAN Manager 0x80145534 0000020184 0000000001 0000020184 (coalesced) (Free Blocks) 0x801543C4 0000020184 0000000001 0000020184 (coalesced) (Free Blocks) 0x8015442C 0000033236 0000000001 0000033236 (coalesced) (Free Blocks) 0x8015442C 0000037404 0000000001 0000037404 (coalesced) (Free Blocks) 0x8015442C 0000041196 0000000008 0000329568 (coalesced) (Free Blocks) 0x8015442C 0000051508 0000000002 0000103016 (coalesced) (Free Blocks) 0x8015442C 0000061820 0000000004 0000247280 (coalesced) (Free Blocks) 0x8015442C 0000065484 0000000001 0000065484 (coalesced) (Free Blocks) 0x80154590 0000020024 0000000013 0000260312 (coalesced) (Free Blocks) 0x80154590 0000020108 0000000002 0000040216 (coalesced) (Free Blocks) 0x80154590 0000020184 0000000013 0000262392 (coalesced) (Free Blocks) 0x80154590 0000029028 0000000001 0000029028 (coalesced) (Free Blocks) 0x80154590 0000029940 0000000001 0000029940 (coalesced) (Free Blocks) 0x80154590 0000030100 0000000001 0000030100 (coalesced) (Free Blocks) 0x80154590 0000030336 0000000003 0000091008 (coalesced) (Free Blocks) 0x801545EC 0000528908 0000000001 0000528908 (coalesced) (Free Blocks) 0x80154B88 0039136584 0000000001 0039136584 (coalesced) (Free Blocks) 0x8015ABA8 0000012368 0000000001 0000012368 Ext Vlan DB Init 0x8016D6F4 0000000212 0000000001 0000000212 DTP SWSB 0x8016D8FC 0000001500 0000000001 0000001500 DTP messages 0x80173D80 0000000264 0000000001 0000000264 Init 0x80173FD8 0000000032 0000000001 0000000032 Init 0x80174018 0000000024 0000000001 0000000024 Init 0x80174618 0000000896 0000000001 0000000896 ESWILP_OIDB 0x80174820 0000000024 0000000001 0000000024 Init 0x8017483C 0000000024 0000000001 0000000024 Init 0x80175198 0000000256 0000000001 0000000256 Init 0x80179EDC 0000000292 0000000002 0000000584 add_ports_to_port_list 0x80181908 0000000032 0000000001 0000000032 Dot1x Mgr SW subblock 0x80195A94 0000000128 0000000001 0000000128 MAB session handle table 0x801A1570 0000000032 0000000001 0000000032 Init 0x801A6B34 0000000172 0000000001 0000000172 Dot1x supplicant process chunk 0x801A6B34 0000000240 0000000001 0000000240 Dot1x supplicant process chunk 0x801A81D0 0000000128 0000000001 0000000128 SUPP HANDLE IDs 0x801B0220 0000000032 0000000003 0000000096 EAP LL Context 0x801B02CC 0000000036 0000000002 0000000072 EAP LL Auth Config 0x801B0430 0000000024 0000000001 0000000024 EAP LL Peer Config 0x801B22DC 0000000128 0000000001 0000000128 EAP session handle table 0x801B312C 0000000024 0000000001 0000000024 EAP Method Context 0x801B6860 0000000064 0000000001 0000000064 EAP-MD5 session handle table 0x801B6D50 0000000184 0000000001 0000000184 L2MM 0x801C0DC4 0000000152 0000000001 0000000152 L2MM 0x801C65E0 0000000096 0000000001 0000000096 L2MM 0x801DE464 0000000032 0000000002 0000000064 Init 0x801DE464 0000000044 0000000001 0000000044 Init 0x801DE464 0000000088 0000000001 0000000088 Init 0x801DE464 0000000120 0000000001 0000000120 Init 0x801DE464 0000000244 0000000001 0000000244 Init 0x801DE464 0000000384 0000000001 0000000384 Init 0x801DE464 0000001556 0000000001 0000001556 Init 0x801DEE10 0000000696 0000000001 0000000696 Init 0x801DEE30 0000001452 0000000001 0000001452 Init 0x801DF218 0000000176 0000000001 0000000176 Init 0x801E08C0 0000001144 0000000001 0000001144 Init 0x801E0A14 0000001268 0000000001 0000001268 (coalesced) (Free Blocks) 0x801EF9C8 0000000896 0000000016 0000014336 *In-use Packet Header* 0x801EFEA8 0000000040 0000000016 0000000640 Init 0x801F6534 0000000024 0000000006 0000000144 Init 0x80219E18 0000000040 0000000003 0000000120 Init 0x80219E60 0000000048 0000000001 0000000048 Init 0x8021A618 0000000024 0000000001 0000000024 Init 0x8021A618 0000000032 0000000001 0000000032 Init 0x8021A618 0000000100 0000000001 0000000100 Init 0x8021A664 0000000032 0000000002 0000000064 Init 0x8021A664 0000000060 0000000001 0000000060 Init 0x8021A6C4 0000000032 0000000002 0000000064 Init 0x8021A6C4 0000000044 0000000001 0000000044 Init 0x8021BA50 0000000024 0000000001 0000000024 Init 0x8021DF88 0000000408 0000000003 0000001224 Init 0x802209D8 0000000952 0000000003 0000002856 Init 0x80220A08 0000000952 0000000002 0000001904 Init 0x80220A18 0000000952 0000000002 0000001904 Init 0x80221E3C 0000000072 0000000001 0000000072 Init 0x80221E68 0000000360 0000000001 0000000360 Init 0x80221EC4 0000000024 0000000001 0000000024 Init 0x8022813C 0000000896 0000000002 0000001792 *In-use Packet Header* 0x80228AFC 0000000148 0000000002 0000000296 ISDN-t-callQ 0x8022A724 0000000072 0000000002 0000000144 ISDN-t-DNEU 0x8022A724 0000000028 0000000001 0000000028 (fragment) (Free Blocks) 0x8022BAF0 0000000100 0000000001 0000000100 ISDN-p-ietf-EP 0x8022BB08 0000000024 0000000001 0000000024 ISDN-p-ietf-EP1 0x8022C460 0000000092 0000000001 0000000092 ISDN-p-ietf-D 0x8022C478 0000000056 0000000001 0000000056 ISDN-p-ietf-D2 0x8022C498 0000000080 0000000001 0000000080 ISDN-p-ietf-sub 0x8022C4E0 0000000024 0000000001 0000000024 ISDN-p-ietf-Descr-D 0x8022CA20 0000000080 0000000002 0000000160 ISDN-p-ietf-B 0x8022CA58 0000000036 0000000001 0000000036 ISDN-p-ietf-if-B 0x8022CA58 0000000076 0000000001 0000000076 ISDN-p-ietf-if-B 0x8022CBF8 0000000080 0000000001 0000000080 ISDN-p-ietf-BRI 0x8022CC30 0000000024 0000000001 0000000024 ISDN-p-ietf-descr-BRI 0x80232C60 0000000088 0000000001 0000000088 ISDN-t-historyQ 0x80232C60 0000000152 0000000001 0000000152 ISDN-t-historyQ 0x80232C60 0000000084 0000000001 0000000084 (fragment) (Free Blocks) 0x80232CC8 0000000088 0000000002 0000000176 ISDN-t-CHET 0x80232CC8 0000000076 0000000001 0000000076 (fragment) (Free Blocks) 0x80234BE4 0000000024 0000000001 0000000024 ISDN-t-callmib 0x8024580C 0000000328 0000000001 0000000328 (coalesced) (Free Blocks) 0x80249454 0000000036 0000000001 0000000036 ISDN_TCB 0x802494E8 0000000036 0000000001 0000000036 ISDN_TCB 0x80249508 0000008192 0000000001 0000008192 ISDN_STACK 0x8024955C 0000000036 0000000001 0000000036 ISDN_TCB 0x80249578 0000008192 0000000001 0000008192 ISDN_STACK 0x8024EF24 0000000036 0000000001 0000000036 ISDN_TCB 0x8024EF48 0000016384 0000000001 0000016384 ISDN_STACK 0x8024EF78 0000000036 0000000001 0000000036 ISDN_TCB 0x8024EF98 0000008192 0000000001 0000008192 ISDN_STACK 0x8024EFC8 0000000036 0000000001 0000000036 ISDN_TCB 0x8024EFE8 0000008192 0000000001 0000008192 ISDN_STACK 0x8024F018 0000000036 0000000001 0000000036 ISDN_TCB 0x8024F038 0000008192 0000000001 0000008192 ISDN_STACK 0x8024F068 0000000036 0000000001 0000000036 ISDN_TCB 0x8024F088 0000008192 0000000001 0000008192 ISDN_STACK 0x8024F120 0000000036 0000000001 0000000036 ISDN_TCB 0x8024F140 0000008192 0000000001 0000008192 ISDN_STACK 0x802506B0 0000000156 0000000001 0000000156 ISDN-p-dlcb 0x80258444 0000000320 0000000004 0000001280 ISDN-p-nlcb 0x80258444 0000000328 0000000001 0000000328 ISDN-p-nlcb 0x80270D30 0000000032 0000000115 0000003680 ISDN-u-LM_Timer 0x80270D6C 0000000024 0000000040 0000000960 ISDN-u-L_Timer 0x80270D6C 0000000028 0000000004 0000000112 ISDN-u-L_Timer 0x80270D6C 0000000032 0000000019 0000000608 ISDN-u-L_Timer 0x80270D6C 0000000036 0000000006 0000000216 ISDN-u-L_Timer 0x80270D6C 0000000040 0000000004 0000000160 ISDN-u-L_Timer 0x80270D6C 0000000044 0000000003 0000000132 ISDN-u-L_Timer 0x80270D6C 0000000048 0000000002 0000000096 ISDN-u-L_Timer 0x80270D6C 0000000052 0000000001 0000000052 ISDN-u-L_Timer 0x80270D6C 0000000056 0000000003 0000000168 ISDN-u-L_Timer 0x80270D6C 0000000060 0000000002 0000000120 ISDN-u-L_Timer 0x80270D6C 0000000064 0000000003 0000000192 ISDN-u-L_Timer 0x80270D6C 0000000072 0000000006 0000000432 ISDN-u-L_Timer 0x80270D6C 0000000076 0000000002 0000000152 ISDN-u-L_Timer 0x80270D6C 0000000080 0000000003 0000000240 ISDN-u-L_Timer 0x80270D6C 0000000084 0000000009 0000000756 ISDN-u-L_Timer 0x80270D6C 0000000088 0000000004 0000000352 ISDN-u-L_Timer 0x80270D6C 0000000092 0000000003 0000000276 ISDN-u-L_Timer 0x80270D6C 0000000096 0000000001 0000000096 ISDN-u-L_Timer 0x80271214 0000020024 0000000001 0000020024 (coalesced) (Free Blocks) 0x80271284 0000000032 0000000002 0000000064 ISDN-t-pkg (Free Blocks) 0x8027E100 0000000024 0000000003 0000000072 ISDN hw subblock 0x8028CE24 0000000232 0000000001 0000000232 ISDN Called Number Chunk 0x8028CE24 0000003000 0000000001 0000003000 ISDN Called Number Chunk 0x8028CE50 0000000228 0000000001 0000000228 ISDN Router Message Chunk 0x8028CE50 0000010000 0000000001 0000010000 ISDN Router Message Chunk 0x8029F714 0000000044 0000000001 0000000044 ISDN-p-srl_l2 0x802ADC70 0000000100 0000000001 0000000100 ISDN-t-pkt (Free Blocks) 0x802ADC70 0000000184 0000000001 0000000184 (coalesced) (Free Blocks) 0x802ADC70 0000000196 0000000001 0000000196 (coalesced) (Free Blocks) 0x802ADC70 0000000220 0000000001 0000000220 (coalesced) (Free Blocks) 0x802ADC70 0000000436 0000000001 0000000436 (coalesced) (Free Blocks) 0x802ADD10 0000000052 0000000001 0000000052 ISDN-t-header (Free Blocks) 0x802ADD10 0000003172 0000000001 0000003172 (coalesced) (Free Blocks) 0x802ADD10 0000011496 0000000001 0000011496 (coalesced) (Free Blocks) 0x802ADD10 0000015116 0000000001 0000015116 (coalesced) (Free Blocks) 0x802ADE10 0000000032 0000000114 0000003648 ISDN-t-prim 0x802ADE10 0000000104 0000000001 0000000104 ISDN-t-prim 0x802C0198 0000000040 0000000001 0000000040 T3-timer 0x802C1560 0000000104 0000000001 0000000104 call_id_list 0x802C5020 0000000132 0000000001 0000000132 ISDN-b-CD 0x802D6194 0000000032 0000000001 0000000032 ISDN-t-cdn1 0x802D6194 0000000088 0000000001 0000000088 ISDN-t-cdn1 0x802DBAA8 0000000084 0000000010 0000000840 ISDN-t-disp_info 0x802DBAA8 0000000100 0000000004 0000000400 ISDN-t-disp_info 0x802DBAA8 0000000104 0000000004 0000000416 ISDN-t-disp_info 0x802DBAA8 0000000108 0000000003 0000000324 ISDN-t-disp_info 0x802DBAA8 0000000112 0000000004 0000000448 ISDN-t-disp_info 0x802DBAA8 0000000116 0000000006 0000000696 ISDN-t-disp_info 0x802DBAA8 0000000120 0000000004 0000000480 ISDN-t-disp_info 0x802DBAA8 0000000124 0000000002 0000000248 ISDN-t-disp_info 0x802DBAA8 0000000128 0000000001 0000000128 ISDN-t-disp_info 0x802DBAA8 0000000140 0000000002 0000000280 ISDN-t-disp_info 0x802DBAA8 0000000144 0000000003 0000000432 ISDN-t-disp_info 0x802DBAA8 0000000148 0000000001 0000000148 ISDN-t-disp_info 0x802F31C4 0000000076 0000000001 0000000076 ISDN-r-clear_code 0x802F31C4 0000000088 0000000001 0000000088 ISDN-r-clear_code 0x802F31F0 0000000044 0000000001 0000000044 ISDN-r-clear_reason 0x802F31F0 0000000088 0000000001 0000000088 ISDN-r-clear_reason 0x80304D6C 0000000040 0000000001 0000000040 CDAPI-RtgTbl 0x80304FBC 0000000624 0000000001 0000000624 CDAPI Msg Chunk 0x80304FBC 0000065536 0000000001 0000065536 CDAPI Msg Chunk 0x8030A4D8 0000000752 0000000001 0000000752 CBWFQ Module 0x8031147C 0000000896 0000001337 0001197952 *Free Packet Header* 0x8031147C 0000000948 0000000002 0000001896 *Free Packet Header* 0x8031147C 0000000960 0000000001 0000000960 *Free Packet Header* 0x8031147C 0000020024 0000000003 0000060072 (coalesced) (Free Blocks) 0x8031147C 0000020108 0000000001 0000020108 (coalesced) (Free Blocks) 0x8031147C 0000020184 0000000001 0000020184 (coalesced) (Free Blocks) 0x803114D0 0000000756 0000000150 0000113400 *Packet Data* 0x80319D90 0000010000 0000000001 0000010000 Packet Elements Cache 0x80319DBC 0000010000 0000000001 0000010000 Packet Elements 0x8031BE78 0000002904 0000000021 0000060984 *Hardware IDB* 0x8031BE94 0000001256 0000000021 0000026376 *Software IDB* 0x8031D400 0000000024 0000000006 0000000144 Init 0x8031D400 0000000064 0000000001 0000000064 Init 0x8031D400 0000000088 0000000001 0000000088 Init 0x8031D400 0000000096 0000000001 0000000096 Init 0x8031D47C 0000000024 0000000008 0000000192 Init 0x8031D47C 0000000060 0000000001 0000000060 Init 0x803251F8 0000000352 0000000015 0000005280 Init 0x8032D9E8 0000065536 0000000001 0000065536 Buffer Display Chunks 0x8032DD30 0000065536 0000000001 0000065536 Buffer RO RU Chunks 0x8032DD58 0000065536 0000000001 0000065536 Buffer RU Notify Chunks 0x8033EE8C 0000065536 0000000001 0000065536 Clones 0x8033F080 0000000156 0000000003 0000000468 BRI0:2 0x8033F080 0000000200 0000000001 0000000200 BRI0:1 0x8033F080 0000000252 0000000001 0000000252 Normal 0x8033F080 0000000404 0000000002 0000000808 Normal 0x8033F080 0000000836 0000000001 0000000836 F/S 0x8033F080 0000000860 0000000002 0000001720 FastEthernet0 0x8033F080 0000001024 0000000002 0000002048 BRI0:1 0x8033F080 0000001116 0000000004 0000004464 SEC Eng Particle Header 0x8033F080 0000001628 0000000002 0000003256 ATM0 0x8033F080 0000005000 0000000002 0000010000 Normal 0x8033F080 0000012288 0000000001 0000012288 FastEthernet0 0x8033F080 0000016384 0000000002 0000032768 SEC Eng Particle Header 0x8033F080 0000024576 0000000001 0000024576 ATM0 0x8033F128 0000000404 0000000010 0000004040 Normal 0x8033F128 0000005000 0000000010 0000050000 Normal 0x8033F140 0000000252 0000000012 0000003024 Normal 0x8033F140 0000000836 0000000002 0000001672 F/S 0x803489C4 0000032768 0000000001 0000032768 IDB List Element Chunks 0x8034CE38 0000000400 0000000001 0000000400 *Init* 0x8035717C 0000020024 0000000001 0000020024 (coalesced) (Free Blocks) 0x80361B70 0000000024 0000000067 0000001608 Init 0x80361C90 0000000024 0000000011 0000000264 Init 0x80361F1C 0000000112 0000000008 0000000896 Init 0x80361F2C 0000000024 0000000008 0000000192 Init 0x80362038 0000000024 0000000001 0000000024 Init 0x803620D0 0000000024 0000000007 0000000168 Init 0x80368114 0000004380 0000000001 0000004380 Alignment Data 0x80368EEC 0000000072 0000000001 0000000072 SSS switch information 0x80368F44 0000001024 0000000001 0000001024 SSS Switch Handle 0x803742D0 0000065536 0000000001 0000065536 CPU RO RU Chunks 0x80374E30 0000000256 0000000001 0000000256 Init 0x80375F54 0000000084 0000000195 0000016380 Init 0x80375F54 0000000100 0000000005 0000000500 Init 0x80379F40 0000000172 0000000005 0000000860 Process Signals 0x80379F40 0000000200 0000000005 0000001000 Process Signals 0x8037A498 0000003000 0000000005 0000015000 Process Stack 0x8037A498 0000006000 0000000134 0000804000 Process Stack 0x8037A498 0000008000 0000000004 0000032000 Process Stack 0x8037A498 0000009000 0000000025 0000225000 Process Stack 0x8037A498 0000012000 0000000036 0000432000 Scheduler Stack 0x8037A498 0000024000 0000000005 0000120000 Process Stack 0x8037A498 0000054000 0000000001 0000054000 Interrupt Stack 0x8037A498 0000020024 0000000004 0000080096 (coalesced) (Free Blocks) 0x8037A498 0000020108 0000000001 0000020108 (coalesced) (Free Blocks) 0x8037A498 0000020184 0000000003 0000060552 (coalesced) (Free Blocks) 0x8037A498 0000026704 0000000001 0000026704 (coalesced) (Free Blocks) 0x8037A498 0000030260 0000000001 0000030260 (coalesced) (Free Blocks) 0x8037A498 0000030420 0000000001 0000030420 (coalesced) (Free Blocks) 0x8037A498 0000030496 0000000003 0000091488 (coalesced) (Free Blocks) 0x8037A498 0000032192 0000000001 0000032192 (coalesced) (Free Blocks) 0x803CAC18 0000007260 0000000001 0000007260 Dot11 Mgmt Client Send Fail Event Chunk 0x803CAC48 0000007260 0000000001 0000007260 Dot11 Mgmt Client Not Found Event Chunk 0x803D0E30 0000065536 0000000001 0000065536 Dot11 Mgmt Station Chunk 0x803D2C98 0000010000 0000000001 0000010000 Dot11 Mgmt SSID Chunk 0x803D2CCC 0000020000 0000000001 0000020000 Dot11 Mgmt SSID Config. Chunk 0x803D2D00 0000000404 0000000001 0000000404 Dot11 Mgmt SSID Intf Chunk 0x80454A60 0000000212 0000000001 0000000212 dot11 auth client chunk 0x80454A60 0000025680 0000000001 0000025680 dot11 auth client chunk 0x80489140 0000000040 0000000001 0000000040 Init 0x80489178 0000000928 0000000001 0000000928 Init 0x8048DA74 0000000080 0000000001 0000000080 Init 0x8048DADC 0000000024 0000000001 0000000024 Init 0x8048DB38 0000000024 0000000001 0000000024 Init 0x8049A02C 0000119032 0000000001 0000119032 Control-plane feature data 0x8049A284 0000000024 0000000003 0000000072 Init 0x8049A284 0000000064 0000000001 0000000064 Init 0x8049C710 0000000024 0000000001 0000000024 Init 0x8049C744 0000000024 0000000001 0000000024 Init 0x8049CEA0 0000000076 0000000001 0000000076 Init 0x8049CF30 0000000040 0000000001 0000000040 Init 0x804A70E0 0000096000 0000000001 0000096000 Simple Trace 0x804BC63C 0000000024 0000000003 0000000072 Init 0x804BD2CC 0000000060 0000000020 0000001200 Init 0x804D7734 0000010240 0000000001 0000010240 Init 0x804D7768 0000013312 0000000001 0000013312 Init 0x804EC468 0000003000 0000000001 0000003000 FDNODE 0x804EC4B4 0000032768 0000000001 0000032768 PCMCIAFS LFN Node 0x804EC500 0000010000 0000000001 0000010000 DFS Sector 0x804EC54C 0000005000 0000000001 0000005000 Super Dir entry 0x804EC598 0000065536 0000000001 0000065536 DFS stream buffer 0x804EC5E4 0000065536 0000000001 0000065536 PFS inode table 0x804EC630 0000010000 0000000001 0000010000 Device Info Block 0x804EC67C 0000010000 0000000001 0000010000 Directory Entry 0x804F5098 0000004096 0000000001 0000004096 Init 0x804F50B8 0000069632 0000000001 0000069632 Init 0x804F50D0 0000058368 0000000001 0000058368 Init 0x804F5128 0000000192 0000000003 0000000576 Init 0x804F5154 0000000032 0000000003 0000000096 Init 0x805103E4 0000000420 0000000001 0000000420 Exec (Free Blocks) 0x80515D4C 0000004428 0000000001 0000004428 Init 0x8052229C 0000000256 0000000005 0000001280 Init 0x80522598 0000000272 0000000001 0000000272 Init 0x80522598 0000000464 0000000001 0000000464 Init 0x80522598 0000000500 0000000001 0000000500 Init 0x80522598 0000000524 0000000001 0000000524 Init 0x80522598 0000000576 0000000001 0000000576 Init 0x805226C8 0000000024 0000000005 0000000120 Init 0x80530F78 0000001096 0000000001 0000001096 HTTP Process 0x80531840 0000000028 0000000001 0000000028 HTTP Process 0x805319BC 0000000024 0000000001 0000000024 HTTP Process 0x80533F4C 0000000056 0000000266 0000014896 HTTP Process 0x805342C4 0000000036 0000000003 0000000108 HTTP Process 0x80542B1C 0000000024 0000000005 0000000120 HTTP Process 0x8056BFB0 0000000024 0000000001 0000000024 workqueue_create 0x805895F4 0000010000 0000000001 0000010000 AAA chunk 0x8058F830 0000001024 0000000001 0000001024 AAA mlist ID table 0x805A4AF0 0000000768 0000000001 0000000768 EXEC ACCT LISTS 0x805A4B28 0000009600 0000000001 0000009600 NET ACCT LISTS 0x805A4B5C 0000009600 0000000001 0000009600 SYS ACCT LISTS 0x805B098C 0000000028 0000000006 0000000168 ARP APP Data Client 0x805B098C 0000000100 0000000001 0000000100 ARP APP Data Client 0x805B09B8 0000000024 0000000007 0000000168 Init 0x805B2370 0000020024 0000000001 0000020024 dynamic ARP subblock 0x805B3040 0000010260 0000000001 0000010260 ARP IDB Subblock 0x805B3B50 0000002000 0000000001 0000002000 interface ARP subblock 0x805B82F4 0000000024 0000000004 0000000096 Init 0x805B9F5C 0000020572 0000000001 0000020572 ARP Entry 0x805BD138 0000005000 0000000001 0000005000 ARP tree node 0x805D5B88 0000010000 0000000001 0000010000 ATM vcinfo 0x805D5BB0 0000005000 0000000001 0000005000 ATM return param 0x805EC568 0000025472 0000000001 0000025472 Init 0x805EC588 0000001344 0000000001 0000001344 Init 0x805EC5F8 0000006272 0000000001 0000006272 Init 0x8062E338 0000000128 0000000001 0000000128 ILMI-DB 0x80636824 0000000048 0000000001 0000000048 Init 0x80636850 0000000024 0000000001 0000000024 Init 0x80643740 0000002048 0000000001 0000002048 ATM PVC Discovery 0x80643788 0000001144 0000000001 0000001144 ATM PVC Discovery 0x806437C8 0000000732 0000000001 0000000732 ATM PVC Discovery 0x80648018 0000000080 0000000001 0000000080 Init 0x806480B8 0000000024 0000000001 0000000024 Init 0x806480C8 0000000024 0000000001 0000000024 Init 0x806481A4 0000000080 0000000001 0000000080 Init 0x80648240 0000000024 0000000001 0000000024 Init 0x80648250 0000000024 0000000001 0000000024 Init 0x80648408 0000000080 0000000001 0000000080 Init 0x80648454 0000000024 0000000001 0000000024 Init 0x80648464 0000000024 0000000001 0000000024 Init 0x80648510 0000000080 0000000001 0000000080 Init 0x80648588 0000000024 0000000001 0000000024 Init 0x80648594 0000000024 0000000001 0000000024 Init 0x806600AC 0000000024 0000000014 0000000336 *Init* 0x80663310 0000020000 0000000001 0000020000 AC msg chunks 0x8066412C 0000001024 0000000001 0000001024 AC HANDLE IDs 0x80673940 0000000836 0000000001 0000000836 CEF: Adjacency chunk 0x80673940 0000065536 0000000001 0000065536 CEF: Adjacency chunk 0x80673968 0000003000 0000000001 0000003000 CEF: Protocol adjacency chunk 0x80673978 0000001024 0000000001 0000001024 Init 0x806739F4 0000000336 0000000001 0000000336 CEF: NULL adjacency 0x80673A30 0000000336 0000000001 0000000336 CEF: NULL (drop) adjacency 0x80673C54 0000000336 0000000001 0000000336 CEF: PUNT adjacency 0x80673C8C 0000000336 0000000001 0000000336 CEF: DROP adjacency 0x80673D74 0000000336 0000000001 0000000336 CEF: Glean adjacency 0x80673E88 0000000336 0000000001 0000000336 CEF: Discard adjacency 0x80673F4C 0000000336 0000000001 0000000336 DoS Punt adjacency 0x8067401C 0000000336 0000000001 0000000336 CEF: Default route adjacency 0x8068FA80 0000000024 0000000001 0000000024 Init 0x807489F4 0000065536 0000000001 0000065536 coi_tree_chunk 0x80748A20 0000000024 0000000003 0000000072 Init 0x80748A20 0000000032 0000000001 0000000032 Init 0x80748A20 0000000044 0000000001 0000000044 Init 0x80748A20 0000000048 0000000001 0000000048 Init 0x8075593C 0000000228 0000000001 0000000228 MPPE ID bits 0x8075A478 0000000264 0000000001 0000000264 Init 0x8075A610 0000000036 0000000001 0000000036 Init 0x80763248 0000000024 0000000002 0000000048 CDP hw subblock 0x80763248 0000000032 0000000003 0000000096 CDP hw subblock 0x80763248 0000000040 0000000001 0000000040 CDP hw subblock 0x80763248 0000000064 0000000001 0000000064 CDP hw subblock 0x80763248 0000000072 0000000001 0000000072 CDP hw subblock 0x80763248 0000000092 0000000001 0000000092 CDP hw subblock 0x80765084 0000000064 0000000007 0000000448 CDP sw subblock 0x80765084 0000000112 0000000001 0000000112 CDP sw subblock 0x80765084 0000000116 0000000001 0000000116 CDP sw subblock 0x807673FC 0000000024 0000000001 0000000024 Init 0x80767568 0000000024 0000000001 0000000024 Init 0x80768678 0000000060 0000000001 0000000060 Init 0x8076AEB0 0000000104 0000000001 0000000104 chat script 0x807703A0 0000000024 0000000001 0000000024 Init 0x807796AC 0000000056 0000000001 0000000056 Init 0x807DF0F4 0000001024 0000000001 0000001024 Init 0x807E3260 0000000184 0000000002 0000000368 AAA SG HEAD 0x807E3298 0000000024 0000000002 0000000048 AAA SG NAME 0x807E42FC 0000000024 0000000001 0000000024 AAA MI SG NAME 0x807E6264 0000001024 0000000001 0000001024 AAA attr list handle IDs 0x807E627C 0000002400 0000000001 0000002400 AAA attr list handle IDs 0x807F75D4 0000004096 0000000001 0000004096 AAA Unique Id Hash Table 0x807F76AC 0000092756 0000000001 0000092756 AAA DB Chunk 0x8080FD1C 0000032768 0000000001 0000032768 AAA SG ID table 0x80815804 0000000032 0000000001 0000000032 Init 0x8081599C 0000001024 0000000001 0000001024 AAA SG ID table 0x808164DC 0000000024 0000000002 0000000048 AAA nvgend sg elt 0x80816508 0000000208 0000000002 0000000416 AAA Public Server Group 0x8081652C 0000000028 0000000002 0000000056 AAA Public Server Group wrapper 0x80816550 0000000024 0000000002 0000000048 AAA pub SG servers 0x80816578 0000000076 0000000001 0000000076 AAA pub SG server stats 0x80816578 0000000092 0000000001 0000000092 AAA pub SG server stats 0x808165C8 0000000024 0000000002 0000000048 AAA pub SG wrap name 0x80816618 0000000024 0000000002 0000000048 AAA pub SG name 0x8081DE44 0000000024 0000000002 0000000048 AAA Secrettype encrypt 0x8081DE64 0000000024 0000000002 0000000048 AAA_Secrettype pw 0x8081DF40 0000000024 0000000001 0000000024 AAA Secrettype 0x8081DF40 0000000064 0000000001 0000000064 AAA Secrettype 0x80822778 0000009200 0000000001 0000009200 PPP ACC LISTS 0x808227AC 0000008000 0000000001 0000008000 NET AUTHOR LISTS 0x808227DC 0000000736 0000000001 0000000736 LOGIN ACC LISTS 0x8082280C 0000000640 0000000001 0000000640 SHELL AUTHOR LISTS 0x80822840 0000009200 0000000001 0000009200 DOT1X ACC LISTS 0x80822874 0000009200 0000000001 0000009200 EOU ACC LISTS 0x808228B4 0000000024 0000000001 0000000024 AAA PROMPT P1 0x808228D0 0000000024 0000000001 0000000024 AAA PROMPT U1 0x80829904 0000000628 0000000001 0000000628 Acct system ustruct 0x80835360 0000065536 0000000001 0000065536 Extended ACL entry 0x80835408 0000020000 0000000001 0000020000 ACL Header 0x80835430 0000020000 0000000001 0000020000 Internal IP NACL Hash Entry 0x80835484 0000000024 0000000001 0000000024 Init 0x80835484 0000000028 0000000001 0000000028 Init 0x80835484 0000000032 0000000001 0000000032 Init 0x80835484 0000000064 0000000001 0000000064 Init 0x8083BA60 0000000024 0000000001 0000000024 Init 0x8083BA88 0000000040 0000000001 0000000040 Init 0x8083BAA4 0000000024 0000000001 0000000024 Init 0x8083BACC 0000000036 0000000001 0000000036 Init 0x8083BBC8 0000000044 0000000001 0000000044 Init 0x8084271C 0000000024 0000000001 0000000024 Init 0x80842824 0000000024 0000000001 0000000024 Init 0x808429A0 0000000100 0000000002 0000000200 Init 0x80842A28 0000000044 0000000001 0000000044 Init 0x80842B38 0000000024 0000000001 0000000024 Init 0x80842B90 0000000024 0000000001 0000000024 Init 0x80842C64 0000000024 0000000001 0000000024 Init 0x80842C8C 0000000024 0000000001 0000000024 Init 0x80844290 0000000024 0000000001 0000000024 Init 0x80849758 0000004096 0000000001 0000004096 Virtual Exec 0x80858198 0000000176 0000000004 0000000704 Ion New Block 0x808586A4 0000000024 0000000004 0000000096 Ion Password 0x808599C8 0000000100 0000000001 0000000100 Init 0x80864810 0000020184 0000000001 0000020184 (coalesced) (Free Blocks) 0x80864810 0000023864 0000000001 0000023864 (coalesced) (Free Blocks) 0x80864810 0000030420 0000000001 0000030420 (coalesced) (Free Blocks) 0x80866354 0000000512 0000000001 0000000512 Init 0x8086E9D8 0000000412 0000000001 0000000412 Name info 0x808717CC 0000000284 0000000001 0000000284 Name view 0x808722D4 0000000896 0000000001 0000000896 String-DB owners 0x808722FC 0000000896 0000000001 0000000896 String-DB contexts 0x80872314 0000001024 0000000001 0000001024 String DB Hash Table 0x80872DF4 0000000432 0000000001 0000000432 SDB Owner info 0x80873344 0000000024 0000000003 0000000072 SDB String 0x80873344 0000000032 0000000001 0000000032 SDB String 0x80873344 0000000100 0000000004 0000000400 SDB String 0x808739C8 0000001964 0000000001 0000001964 String-DB entries 0x808739EC 0000001500 0000000001 0000001500 String-DB owners 0x80873A14 0000000480 0000000001 0000000480 String-DB handles 0x80873A2C 0000001024 0000000001 0000001024 String DB Hash Table 0x80873ED0 0000000480 0000000006 0000002880 String-DB hand 0x80873F44 0000000896 0000000005 0000004480 String-DB entr 0x80873F64 0000000024 0000000180 0000004320 NameDB String 0x80873F64 0000000028 0000000009 0000000252 NameDB String 0x80873F64 0000000032 0000000010 0000000320 NameDB String 0x80873F64 0000000036 0000000006 0000000216 NameDB String 0x80873F64 0000000048 0000000002 0000000096 NameDB String 0x80873F64 0000000052 0000000002 0000000104 NameDB String 0x80873F64 0000000064 0000000001 0000000064 NameDB String 0x80873F64 0000000068 0000000002 0000000136 NameDB String 0x80873F64 0000000080 0000000003 0000000240 NameDB String 0x80873F64 0000000084 0000000001 0000000084 NameDB String 0x80873F64 0000000092 0000000002 0000000184 NameDB String 0x80874030 0000000896 0000000005 0000004480 String-DB owne 0x8087456C 0000000096 0000000001 0000000096 Init 0x80879808 0000002000 0000000002 0000004000 TTY Input Buf 0x8087983C 0000000512 0000000002 0000001024 TTY Output Buf 0x8087D3DC 0000000420 0000000001 0000000420 Exec 0x8087E9EC 0000004384 0000000009 0000039456 TTY data 0x808825CC 0000000800 0000000001 0000000800 TTY timers array 0x808825E4 0000000048 0000000002 0000000096 TTY timer block 0x808825E4 0000000100 0000000001 0000000100 TTY timer block 0x808825E4 0000000108 0000000001 0000000108 TTY timer block 0x80882760 0000000040 0000000002 0000000080 TTYBKG Timer 0x80885198 0000000160 0000000001 0000000160 Per VC Queue 0x8088722C 0000000052 0000000006 0000000312 MAC ADDR subblock 0x8088995C 0000003000 0000000001 0000003000 keepalive sb chunk 0x80889A28 0000000052 0000000006 0000000312 Init 0x80889A4C 0000001792 0000000001 0000001792 Init 0x80889A4C 0000007168 0000000001 0000007168 Init 0x80889A4C 0000036000 0000000001 0000036000 Init 0x80889A4C 0000041088 0000000001 0000041088 Init 0x80889A4C 0000064000 0000000001 0000064000 Init 0x80889A4C 0000140000 0000000001 0000140000 Init 0x8088A2B4 0000000048 0000000005 0000000240 Init 0x8088A2F0 0000000048 0000000001 0000000048 Init 0x8088D450 0000000112 0000000001 0000000112 *Init* 0x80890D18 0000000268 0000000001 0000000268 PROTO_COUNTER 0x80890D18 0000003000 0000000001 0000003000 PROTO_COUNTER 0x808915C0 0000000080 0000000001 0000000080 SSM SH inQ interrupt chunk msgs 0x808915C0 0000000104 0000000001 0000000104 SSM CM inQ msgs 0x808916CC 0000003000 0000000001 0000003000 SSM SH inQ interrupt chunk msgs 0x808916CC 0000010000 0000000001 0000010000 SSM CM inQ interrupt msgs 0x808916F0 0000003000 0000000001 0000003000 SSM SH inQ chunk msgs 0x808916F0 0000010000 0000000001 0000010000 SSM CM inQ small chunk msgs 0x808916F0 0000020000 0000000001 0000020000 SSM CM inQ large chunk msgs 0x808960A0 0000026400 0000000001 0000026400 PM Event Pool 0x8089D624 0000032768 0000000001 0000032768 Parseinfo Blocks 0x8089D64C 0000000404 0000000001 0000000404 tokenQ node 0x8089D674 0000000480 0000000001 0000000480 Chain Cache Nodes 0x8089D69C 0000032768 0000000001 0000032768 Parse Nodes 0x8089E6B0 0000047792 0000000001 0000047792 Parse Nodes (Free Blocks) 0x8089E6B0 0000051508 0000000002 0000103016 Parse Nodes (Free Blocks) 0x8089E6B0 0000061820 0000000002 0000123640 Parse Nodes (Free Blocks) 0x808A097C 0000000024 0000000035 0000000840 Init 0x808A39C8 0000000360 0000000001 0000000360 Init 0x808A3C00 0000000120 0000000001 0000000120 Init 0x808A3DA4 0000000040 0000000001 0000000040 Init 0x808A3E80 0000000024 0000000665 0000015960 Parser Linkage 0x808A3E80 0000000032 0000000001 0000000032 Parser Linkage 0x808A3E80 0000000036 0000000003 0000000108 Parser Linkage 0x808A3E80 0000000040 0000000007 0000000280 Parser Linkage 0x808A3E80 0000000044 0000000003 0000000132 Parser Linkage 0x808A3E80 0000000048 0000000002 0000000096 Parser Linkage 0x808A3E80 0000000052 0000000001 0000000052 Parser Linkage 0x808A3E80 0000000056 0000000001 0000000056 Parser Linkage 0x808A3E80 0000000060 0000000001 0000000060 Parser Linkage 0x808A3E80 0000000064 0000000004 0000000256 Parser Linkage 0x808A3E80 0000000080 0000000001 0000000080 Parser Linkage 0x808A3E80 0000000088 0000000002 0000000176 Parser Linkage 0x808A5BB0 0000000056 0000000233 0000013048 Parser Mode 0x808A5BB0 0000000108 0000000001 0000000108 Parser Mode 0x808A5BB0 0000000112 0000000002 0000000224 Parser Mode 0x808A5C0C 0000000024 0000000143 0000003432 Parser Mode Q1 0x808A5C0C 0000000028 0000000003 0000000084 Parser Mode Q1 0x808A5C0C 0000000032 0000000001 0000000032 Parser Mode Q1 0x808A5C0C 0000000056 0000000001 0000000056 Parser Mode Q1 0x808A5CBC 0000000024 0000000086 0000002064 Parser Mode Q1 0x808A5CBC 0000000052 0000000001 0000000052 Parser Mode Q1 0x808A5CBC 0000000088 0000000001 0000000088 Parser Mode Q1 0x808A5CE0 0000000024 0000000232 0000005568 Parser Mode Q2 0x808A5CE0 0000000028 0000000003 0000000084 Parser Mode Q2 0x808A5CE0 0000000076 0000000001 0000000076 Parser Mode Q2 0x808A88E8 0000000480 0000000001 0000000480 Chain Cache No 0x808A8984 0000000480 0000000007 0000003360 Chain Cache No 0x808A8984 0000000500 0000000001 0000000500 Chain Cache No 0x808A8984 0000000528 0000000002 0000001056 Chain Cache No 0x808A8984 0000000532 0000000001 0000000532 Chain Cache No 0x808A8984 0000000732 0000000001 0000000732 (coalesced) (Free Blocks) 0x808A8984 0000000904 0000000001 0000000904 (coalesced) (Free Blocks) 0x808A89F8 0000000480 0000000001 0000000480 Chain Cache No 0x808A89F8 0000000492 0000000001 0000000492 Chain Cache No 0x808AACA8 0000000032 0000000007 0000000224 Init 0x808AADA4 0000000024 0000000003 0000000072 Init 0x808AAE54 0000000024 0000000003 0000000072 Init 0x808AAFC0 0000000024 0000000003 0000000072 Init 0x808AD7F8 0000000252 0000000001 0000000252 PRC Blocks 0x808AD9D4 0000000024 0000000001 0000000024 Init 0x808BC748 0000000032 0000000016 0000000512 Parser Alias 0x808BC774 0000000024 0000000016 0000000384 Init 0x808C741C 0000000024 0000000001 0000000024 Init 0x808CF6D8 0000000024 0000000016 0000000384 Cond Debug definition 0x808D48CC 0000000084 0000000003 0000000252 GraphIt Data 0x808D48F4 0000001316 0000000003 0000003948 GraphIt Client 0x808D4938 0000000024 0000000002 0000000048 Init 0x808D4938 0000000032 0000000001 0000000032 Init 0x808E22D4 0000000036 0000000001 0000000036 Init 0x808E22E8 0000000032 0000000001 0000000032 Init 0x808E4E00 0000000164 0000000002 0000000328 Init 0x808E4E20 0000000164 0000000002 0000000328 Init 0x808E4E40 0000000164 0000000002 0000000328 Init 0x808F05FC 0000000164 0000000001 0000000164 Init 0x808F06D4 0000000164 0000000001 0000000164 Init 0x808F06F8 0000000164 0000000001 0000000164 Init 0x808F2AE4 0000010000 0000000001 0000010000 Init 0x808F2B68 0000010000 0000000001 0000010000 Init 0x808F35C0 0000019968 0000000001 0000019968 Init 0x808F36A4 0000000072 0000000194 0000013968 Init 0x808F36A4 0000000108 0000000004 0000000432 Init 0x808F36A4 0000000116 0000000001 0000000116 Init 0x808F36A4 0000000128 0000000001 0000000128 Init 0x808F36FC 0000000120 0000000001 0000000120 Init 0x80902F3C 0000032772 0000000001 0000032772 Init 0x8090A2F0 0000000024 0000000003 0000000072 Init 0x8090A30C 0000002048 0000000003 0000006144 Init 0x8090A32C 0000000128 0000000003 0000000384 Init 0x8090A358 0000002048 0000000003 0000006144 Init 0x8090A388 0000002048 0000000003 0000006144 Init 0x80911148 0000000328 0000000001 0000000328 dhcpc_lq_chunk 0x80911148 0000010000 0000000001 0000010000 dhcpc_lq_chunk 0x8091E8C4 0000000120 0000000002 0000000240 SWIDB_SB_DYNDNSUPD_CLIENT 0x8091E8C4 0000000188 0000000001 0000000188 SWIDB_SB_DYNDNSUPD_CLIENT 0x80928BE4 0000013072 0000000001 0000013072 DHCPD Message Workspace 0x80928C00 0000008192 0000000001 0000008192 DHCPD Workspaces 0x8092C218 0000000276 0000000001 0000000276 DHCPD Radix Information Nodes 0x8092C218 0000001500 0000000001 0000001500 DHCPD Radix Information Nodes 0x8092C328 0000000128 0000000001 0000000128 DHCPD Workspaces 0x8093CE74 0000001028 0000000001 0000001028 DHCPD Database Workspace 0x8095ED38 0000065536 0000000001 0000065536 ddb counters struct 0x80962A10 0000000032 0000000001 0000000032 Dialer remote name (Free Blocks) 0x80963958 0000001000 0000000005 0000005000 Dialer DB 0x80963974 0000000176 0000000004 0000000704 Dialer bundle 0x80963974 0000000184 0000000001 0000000184 Dialer bundle 0x80964F00 0000000052 0000000001 0000000052 Init 0x80974D98 0000000060 0000000001 0000000060 Init 0x80978888 0000002492 0000000001 0000002492 dialer_ckt_swt_pool 0x8097D750 0000002000 0000000001 0000002000 DIALER FWD Requests 0x80984534 0000000092 0000000001 0000000092 Init 0x8098455C 0000000132 0000000001 0000000132 Init 0x80985948 0000000040 0000000001 0000000040 CLID Group 0x8098596C 0000000024 0000000001 0000000024 CG:Name 0x809859B8 0000000032 0000000001 0000000032 CLID Entry 0x809859D8 0000000024 0000000001 0000000024 CE:Num 0x8098FE84 0000000476 0000000001 0000000476 DNSquery structs 0x8098FE84 0000010000 0000000001 0000010000 DNSquery structs 0x8098FEA8 0000000348 0000000001 0000000348 DNS queries 0x8098FEA8 0000032768 0000000001 0000032768 DNS queries 0x8098FED0 0000000132 0000000001 0000000132 DNS packet construction 0x8098FED0 0000000328 0000000001 0000000328 DNS packet construction 0x809B3490 0000000160 0000000001 0000000160 Entity MIB API 0x809B3490 0000000200 0000000007 0000001400 Entity MIB API 0x809BD7BC 0000000024 0000000003 0000000072 Init 0x809BD7E0 0000000040 0000000003 0000000120 Init 0x809E5984 0000000024 0000000006 0000000144 corvil CDK 0x809E5984 0000000224 0000000001 0000000224 corvil CDK 0x809E7B14 0000000264 0000000005 0000001320 Init 0x809F2600 0000000960 0000000005 0000004800 Fair Queueing 0x809F2600 0000015440 0000000001 0000015440 (coalesced) (Free Blocks) 0x809F2610 0000001536 0000000005 0000007680 Fair Queueing 0x809F2610 0000014328 0000000001 0000014328 (coalesced) (Free Blocks) 0x809F2610 0000030260 0000000001 0000030260 (coalesced) (Free Blocks) 0x80A0D8A8 0000000896 0000000032 0000028672 *In-use Packet Header* 0x80A110EC 0000009056 0000000001 0000009056 EEM Policy Director 0x80A16004 0000000040 0000000001 0000000040 Init 0x80A27184 0000000840 0000000012 0000010080 EEM Server 0x80A27238 0000004200 0000000012 0000050400 EEM Server 0x80A27250 0000004200 0000000012 0000050400 EEM Server 0x80A29A9C 0000000672 0000000001 0000000672 EEM Server 0x80A2CBE0 0000000040 0000000001 0000000040 Init 0x80A44880 0000000040 0000000028 0000001120 Init 0x80A476C4 0000000352 0000000001 0000000352 CEF: 16 path chunk pool 0x80A476C4 0000000872 0000000001 0000000872 CEF: 4 path chunk pool 0x80A476C4 0000001580 0000000001 0000001580 CEF: 1 path chunk pool 0x80A476C4 0000065536 0000000003 0000196608 CEF: 4 path chunk pool 0x80A594D0 0000001152 0000000001 0000001152 CEF: Control Block 0x80A594E4 0000000024 0000000001 0000000024 Init 0x80A598AC 0000001200 0000000001 0000001200 CEF: Root-table 0x80A598E4 0000001200 0000000001 0000001200 CEF: Cblk-table 0x80A59974 0000000116 0000000001 0000000116 Init 0x80A59980 0000000116 0000000001 0000000116 Init 0x80A5998C 0000000264 0000000001 0000000264 Init 0x80A59998 0000000264 0000000001 0000000264 Init 0x80A599A4 0000000264 0000000001 0000000264 Init 0x80A599B0 0000000264 0000000001 0000000264 Init 0x80A5A094 0000131072 0000000001 0000131072 Init 0x80A5AAE8 0000001024 0000000001 0000001024 Init 0x80A5AB30 0000002092 0000000001 0000002092 CEF: arp throttle chunk 0x80A5AB30 0000016000 0000000001 0000016000 CEF: arp throttle chunk 0x80A5AB58 0000000772 0000000001 0000000772 CEF: loadinfo chunk 0x80A5AB58 0000065536 0000000001 0000065536 CEF: loadinfo chunk 0x80A5AB80 0000000132 0000000001 0000000132 CEF: walker chunk 0x80A5AB80 0000000328 0000000001 0000000328 CEF: walker chunk 0x80A5AC0C 0000000128 0000000001 0000000128 CEF: ndb 0x80A5ADDC 0000001152 0000000001 0000001152 CEF: rdb 0x80A61C90 0000000024 0000000047 0000001128 CEF: IDB namestring 0x80A61C90 0000000028 0000000005 0000000140 CEF: IDB namestring 0x80A61C90 0000000040 0000000002 0000000080 CEF: IDB namestring 0x80A61C90 0000000044 0000000001 0000000044 CEF: IDB namestring 0x80A61C90 0000000052 0000000001 0000000052 CEF: IDB namestring 0x80A61C90 0000000060 0000000001 0000000060 CEF: IDB namestring 0x80A61C90 0000000084 0000000001 0000000084 CEF: IDB namestring 0x80A61E2C 0000000184 0000000015 0000002760 CEF: FIBIDB 0x80A62DD0 0000000592 0000000015 0000008880 CEF: FIBHWIDB 0x80A62F78 0000001200 0000000001 0000001200 Init 0x80A62F8C 0000001200 0000000001 0000001200 CEF: HWIDB MAP TABLE 0x80A64F74 0000000392 0000000001 0000000392 FIB: traceback nodes 0x80A64F74 0000003000 0000000001 0000003000 FIB: traceback nodes 0x80A66CEC 0000000228 0000000001 0000000228 CEF: RemoveReceiveHash Entries 0x80A66CEC 0000000556 0000000001 0000000556 CEF: RemoveReceiveHash Entries 0x80A68F68 0000001340 0000000001 0000001340 CEF: IPv4 Unicast RPF subblock 0x80A68F68 0000020000 0000000001 0000020000 CEF: IPv4 Unicast RPF subblock 0x80A6A318 0000000092 0000000006 0000000552 CEF: FIBSWSB control 0x80A6A318 0000000100 0000000001 0000000100 CEF: FIBSWSB control 0x80A6C5C8 0000001024 0000000002 0000002048 CEF: Adjacency Epoch Stats 0x80A6CD78 0000000024 0000000001 0000000024 FIB: event log block 0x80A6CDA8 0000002560 0000000001 0000002560 FIB: event log data 0x80A7E764 0000000256 0000000001 0000000256 CEF: up event chunk 0x80A7E764 0000000328 0000000001 0000000328 CEF: up event chunk 0x80A7E78C 0000000280 0000000001 0000000280 CEF: up event subblock chunk 0x80A7E78C 0000000756 0000000001 0000000756 CEF: up event subblock chunk 0x80A832A8 0000003000 0000000001 0000003000 CEF: Adj Event Chunk 0x80A85740 0000000032 0000000005 0000000160 CEF: NAT subblock 0x80A87B54 0000000036 0000000002 0000000072 IP ICMP Ratelimit SB 0x80A87B54 0000000084 0000000001 0000000084 IP ICMP Ratelimit SB 0x80A87B54 0000000108 0000000001 0000000108 IP ICMP Ratelimit SB 0x80AA615C 0000010000 0000000001 0000010000 NetFlow Template Chunks 0x80AAA014 0000001204 0000000001 0000001204 Init 0x80AB2CEC 0000000416 0000000014 0000005824 Init 0x80AE94A8 0000000032 0000000001 0000000032 FR LMI Root Timer 0x80AE94B8 0000000032 0000000001 0000000032 FR LMI Error Timer 0x80AE94CC 0000000032 0000000001 0000000032 FR LMI IDB Timer 0x80AE94DC 0000000032 0000000001 0000000032 FR LMI Route Timer 0x80AF6E40 0000000044 0000000247 0000010868 Init 0x80AF6E40 0000000116 0000000001 0000000116 Init 0x80AF6E54 0000000024 0000000174 0000004176 Init 0x80AF6E54 0000000028 0000000043 0000001204 Init 0x80AF6E54 0000000032 0000000026 0000000832 Init 0x80AF6E54 0000000036 0000000004 0000000144 Init 0x80AF6E54 0000000040 0000000001 0000000040 Init 0x80AF8278 0000000180 0000000006 0000001080 Init 0x80AF85FC 0000000036 0000000005 0000000180 Init 0x80AF879C 0000000024 0000000027 0000000648 Init 0x80AF9008 0000000320 0000000029 0000009280 Init 0x80AF95EC 0000000036 0000000179 0000006444 Init 0x80AF999C 0000000036 0000000147 0000005292 Init 0x80AFA020 0000000120 0000000003 0000000360 Init 0x80AFA078 0000000036 0000000011 0000000396 Init 0x80B00524 0000000028 0000000009 0000000252 Init 0x80B00C54 0000000024 0000000017 0000000408 Init 0x80B00F74 0000000024 0000000105 0000002520 Init 0x80B00F74 0000000028 0000000019 0000000532 Init 0x80B00F74 0000000032 0000000010 0000000320 Init 0x80B00F74 0000000036 0000000001 0000000036 Init 0x80B00F74 0000000040 0000000002 0000000080 Init 0x80B00F74 0000000044 0000000001 0000000044 Init 0x80B01150 0000000024 0000000137 0000003288 Init 0x80B01150 0000000032 0000000001 0000000032 Init 0x80B01234 0000000024 0000000001 0000000024 Init 0x80B01268 0000000024 0000000001 0000000024 Init 0x80B0129C 0000000024 0000000001 0000000024 Init 0x80B012D4 0000000024 0000000001 0000000024 Init 0x80B01308 0000000024 0000000001 0000000024 Init 0x80B01340 0000000024 0000000001 0000000024 Init 0x80B01378 0000000024 0000000001 0000000024 Init 0x80B013B0 0000000024 0000000001 0000000024 Init 0x80B013E8 0000000024 0000000001 0000000024 Init 0x80B01420 0000000024 0000000001 0000000024 Init 0x80B0145C 0000000024 0000000001 0000000024 Init 0x80B01498 0000000024 0000000001 0000000024 Init 0x80B014D4 0000000024 0000000001 0000000024 Init 0x80B0150C 0000000024 0000000001 0000000024 Init 0x80B01548 0000000024 0000000001 0000000024 Init 0x80B01584 0000000024 0000000001 0000000024 Init 0x80B015C0 0000000024 0000000001 0000000024 Init 0x80B015FC 0000000040 0000000001 0000000040 Init 0x80B01670 0000000040 0000000001 0000000040 Init 0x80B016DC 0000000040 0000000001 0000000040 Init 0x80B0174C 0000000040 0000000001 0000000040 Init 0x80B017B4 0000000040 0000000001 0000000040 Init 0x80B01820 0000000040 0000000001 0000000040 Init 0x80B0188C 0000000040 0000000001 0000000040 Init 0x80B018FC 0000000040 0000000001 0000000040 Init 0x80B01968 0000000040 0000000001 0000000040 Init 0x80B019DC 0000000040 0000000001 0000000040 Init 0x80B01A4C 0000000040 0000000001 0000000040 Init 0x80B01ABC 0000000040 0000000001 0000000040 Init 0x80B01B2C 0000000040 0000000001 0000000040 Init 0x80B01B98 0000000040 0000000001 0000000040 Init 0x80B01C08 0000000040 0000000001 0000000040 Init 0x80B01C78 0000000040 0000000001 0000000040 Init 0x80B01CE8 0000000040 0000000001 0000000040 Init 0x80B01D58 0000000040 0000000001 0000000040 Init 0x80B01DC8 0000000040 0000000001 0000000040 Init 0x80B01E3C 0000000040 0000000001 0000000040 Init 0x80B01EB0 0000000040 0000000001 0000000040 Init 0x80B01F28 0000000040 0000000001 0000000040 Init 0x80B01F98 0000000040 0000000001 0000000040 Init 0x80B02008 0000000040 0000000001 0000000040 Init 0x80B0207C 0000000040 0000000001 0000000040 Init 0x80B020F0 0000000040 0000000001 0000000040 Init 0x80B02164 0000000040 0000000001 0000000040 Init 0x80B021D4 0000000040 0000000001 0000000040 Init 0x80B02248 0000000040 0000000001 0000000040 Init 0x80B022BC 0000000040 0000000001 0000000040 Init 0x80B02328 0000000040 0000000001 0000000040 Init 0x80B02398 0000000040 0000000001 0000000040 Init 0x80B02408 0000000040 0000000001 0000000040 Init 0x80B02488 0000000040 0000000001 0000000040 Init 0x80B024F8 0000000040 0000000001 0000000040 Init 0x80B02568 0000000040 0000000001 0000000040 Init 0x80B025D8 0000000040 0000000001 0000000040 Init 0x80B02648 0000000040 0000000001 0000000040 Init 0x80B026B8 0000000040 0000000001 0000000040 Init 0x80B02728 0000000040 0000000001 0000000040 Init 0x80B02798 0000000040 0000000001 0000000040 Init 0x80B02808 0000000040 0000000001 0000000040 Init 0x80B02878 0000000040 0000000001 0000000040 Init 0x80B028E8 0000000040 0000000001 0000000040 Init 0x80B02958 0000000040 0000000001 0000000040 Init 0x80B029CC 0000000040 0000000001 0000000040 Init 0x80B02A3C 0000000040 0000000001 0000000040 Init 0x80B02AB0 0000000040 0000000001 0000000040 Init 0x80B02B1C 0000000040 0000000001 0000000040 Init 0x80B02B88 0000000040 0000000001 0000000040 Init 0x80B02BF8 0000000040 0000000001 0000000040 Init 0x80B02C6C 0000000040 0000000001 0000000040 Init 0x80B02CDC 0000000040 0000000001 0000000040 Init 0x80B02D54 0000000040 0000000001 0000000040 Init 0x80B02DD0 0000000040 0000000001 0000000040 Init 0x80B02E44 0000000040 0000000001 0000000040 Init 0x80B02EB8 0000000040 0000000001 0000000040 Init 0x80B02F38 0000000040 0000000001 0000000040 Init 0x80B02FA8 0000000040 0000000001 0000000040 Init 0x80B03018 0000000040 0000000001 0000000040 Init 0x80B03088 0000000040 0000000001 0000000040 Init 0x80B030F8 0000000040 0000000001 0000000040 Init 0x80B03168 0000000040 0000000001 0000000040 Init 0x80B031D8 0000000040 0000000001 0000000040 Init 0x80B03248 0000000040 0000000001 0000000040 Init 0x80B032B8 0000000040 0000000001 0000000040 Init 0x80B03328 0000000040 0000000001 0000000040 Init 0x80B03398 0000000040 0000000001 0000000040 Init 0x80B03410 0000000040 0000000001 0000000040 Init 0x80B03484 0000000040 0000000001 0000000040 Init 0x80B034F4 0000000040 0000000001 0000000040 Init 0x80B0356C 0000000040 0000000001 0000000040 Init 0x80B035E4 0000000040 0000000001 0000000040 Init 0x80B03654 0000000040 0000000001 0000000040 Init 0x80B036D0 0000000040 0000000001 0000000040 Init 0x80B03744 0000000040 0000000001 0000000040 Init 0x80B037B8 0000000040 0000000001 0000000040 Init 0x80B03834 0000000040 0000000001 0000000040 Init 0x80B038A0 0000000040 0000000001 0000000040 Init 0x80B03910 0000000040 0000000001 0000000040 Init 0x80B0397C 0000000040 0000000001 0000000040 Init 0x80B039F8 0000000040 0000000001 0000000040 Init 0x80B03A70 0000000040 0000000001 0000000040 Init 0x80B03ADC 0000000040 0000000001 0000000040 Init 0x80B03B48 0000000040 0000000001 0000000040 Init 0x80B03BB8 0000000040 0000000001 0000000040 Init 0x80B03C28 0000000040 0000000001 0000000040 Init 0x80B03C98 0000000040 0000000001 0000000040 Init 0x80B03D08 0000000040 0000000001 0000000040 Init 0x80B03D78 0000000040 0000000001 0000000040 Init 0x80B03DEC 0000000040 0000000001 0000000040 Init 0x80B03E6C 0000000040 0000000001 0000000040 Init 0x80B03EDC 0000000040 0000000001 0000000040 Init 0x80B03F4C 0000000040 0000000001 0000000040 Init 0x80B03FC4 0000000040 0000000001 0000000040 Init 0x80B04030 0000000040 0000000001 0000000040 Init 0x80B040A0 0000000040 0000000001 0000000040 Init 0x80B04118 0000000040 0000000001 0000000040 Init 0x80B0418C 0000000040 0000000001 0000000040 Init 0x80B041FC 0000000040 0000000001 0000000040 Init 0x80B0426C 0000000040 0000000001 0000000040 Init 0x80B042DC 0000000040 0000000001 0000000040 Init 0x80B04348 0000000040 0000000001 0000000040 Init 0x80B043C4 0000000040 0000000001 0000000040 Init 0x80B04434 0000000040 0000000001 0000000040 Init 0x80B044A4 0000000040 0000000001 0000000040 Init 0x80B04514 0000000040 0000000001 0000000040 Init 0x80B04584 0000000040 0000000001 0000000040 Init 0x80B045F4 0000000040 0000000001 0000000040 Init 0x80B04664 0000000040 0000000001 0000000040 Init 0x80B046D4 0000000040 0000000001 0000000040 Init 0x80B04744 0000000040 0000000001 0000000040 Init 0x80B047B4 0000000040 0000000001 0000000040 Init 0x80B04828 0000000040 0000000001 0000000040 Init 0x80B0489C 0000000040 0000000001 0000000040 Init 0x80B0490C 0000000040 0000000001 0000000040 Init 0x80B0497C 0000000040 0000000001 0000000040 Init 0x80B049EC 0000000040 0000000001 0000000040 Init 0x80B04A64 0000000040 0000000001 0000000040 Init 0x80B04AD4 0000000040 0000000001 0000000040 Init 0x80B04B44 0000000040 0000000001 0000000040 Init 0x80B04BB4 0000000040 0000000001 0000000040 Init 0x80B04C24 0000000040 0000000001 0000000040 Init 0x80B04C9C 0000000040 0000000001 0000000040 Init 0x80B04D10 0000000040 0000000001 0000000040 Init 0x80B04D80 0000000040 0000000001 0000000040 Init 0x80B04DF0 0000000040 0000000001 0000000040 Init 0x80B04E60 0000000040 0000000001 0000000040 Init 0x80B04ED0 0000000040 0000000001 0000000040 Init 0x80B04F40 0000000040 0000000001 0000000040 Init 0x80B04FB0 0000000040 0000000001 0000000040 Init 0x80B05020 0000000040 0000000001 0000000040 Init 0x80B05090 0000000040 0000000001 0000000040 Init 0x80B05100 0000000040 0000000001 0000000040 Init 0x80B05170 0000000040 0000000001 0000000040 Init 0x80B051E0 0000000040 0000000001 0000000040 Init 0x80B05258 0000000040 0000000001 0000000040 Init 0x80B052C8 0000000040 0000000001 0000000040 Init 0x80B0CF48 0000000092 0000000003 0000000276 flow_exp_option_st 0x80B11C34 0000000484 0000000001 0000000484 Init 0x80B5BDD8 0000000096 0000000005 0000000480 Init 0x80B5BE08 0000000048 0000000005 0000000240 Init 0x80B5BEAC 0000000040 0000000001 0000000040 Init 0x80B89368 0000000064 0000000001 0000000064 HTTP 0x80B8A018 0000000064 0000000001 0000000064 HTTP 0x80B8AA9C 0000000044 0000000016 0000000704 HTTP 0x80B8AA9C 0000000048 0000000002 0000000096 HTTP 0x80B8AA9C 0000000052 0000000016 0000000832 HTTP 0x80B8AD80 0000000024 0000000032 0000000768 HTTP 0x80B8AD80 0000000036 0000000001 0000000036 HTTP 0x80B8AD80 0000000040 0000000001 0000000040 HTTP 0x80B8CE38 0000000036 0000000003 0000000108 HTTP 0x80B949CC 0000000056 0000000001 0000000056 HTTP 0x80B949CC 0000000100 0000000001 0000000100 HTTP 0x80B9B984 0000000576 0000000001 0000000576 HTTP 0x80BA2740 0000004096 0000000001 0000004096 HTTP 0x80BA2770 0000005000 0000000001 0000005000 HTTP_SMALL_CHUNK 0x80BA8698 0000000084 0000000006 0000000504 HTTP 0x80BA8698 0000000104 0000000001 0000000104 HTTP 0x80BC30C0 0000000056 0000000023 0000001288 SNMP IDB 0x80BC3348 0000000064 0000000022 0000001408 IfMib Element 0x80BC3348 0000000124 0000000001 0000000124 IfMib Element 0x80BC38F8 0000000024 0000000008 0000000192 Init 0x80BC3910 0000000024 0000000008 0000000192 Init 0x80BC4D8C 0000000024 0000000001 0000000024 Init 0x80BC4E0C 0000000024 0000000004 0000000096 Init 0x80BC4E0C 0000000048 0000000001 0000000048 Init 0x80BC4E48 0000000024 0000000005 0000000120 Init 0x80BC4E78 0000000024 0000000005 0000000120 Init 0x80BC78AC 0000000024 0000000001 0000000024 Init 0x80BC7BE0 0000000032 0000000002 0000000064 Init 0x80BC7BE0 0000000036 0000000006 0000000216 Init 0x80BC7BE0 0000000040 0000000001 0000000040 Init 0x80BC7BE0 0000000044 0000000007 0000000308 Init 0x80BC7BE0 0000000048 0000000001 0000000048 Init 0x80BC8520 0000000024 0000000009 0000000216 IFINDEX hw subblock 0x80BCB718 0000000040 0000000019 0000000760 Init 0x80BCB728 0000000044 0000000019 0000000836 Init 0x80BCCECC 0000005000 0000000001 0000005000 File Descriptors 0x80BCD20C 0000312188 0000000001 0000312188 (coalesced) (Free Blocks) 0x80BCD20C 0002790784 0000000001 0002790784 (coalesced) (Free Blocks) 0x80BCDC5C 0000000028 0000000005 0000000140 Init 0x80BD3DE8 0000010000 0000000001 0000010000 Pathents for parsing 0x80BD3E10 0000010000 0000000001 0000010000 TTY Pathents for parsing 0x80BD51FC 0000001368 0000000001 0000001368 Init 0x80BD8840 0000000028 0000000003 0000000084 Init 0x80BDB4A4 0000000320 0000000001 0000000320 (coalesced) (Free Blocks) 0x80BDF760 0000000280 0000000001 0000000280 Init 0x80BE5608 0000000364 0000000001 0000000364 Exec (Free Blocks) 0x80C104A4 0000000024 0000000001 0000000024 Init 0x80C14EA4 0000000024 0000000003 0000000072 Init 0x80C14EC4 0000000024 0000000003 0000000072 Init 0x80C20BA0 0000001500 0000000001 0000001500 Syslogd Messages chunk 0x80C2A4E0 0000005000 0000000001 0000005000 IP Addresses 0x80C32E3C 0000003000 0000000001 0000003000 IPAD DIT chunks 0x80C621C8 0000030496 0000000001 0000030496 IP ARP Adjacency Subblock 0x80C6451C 0000003000 0000000001 0000003000 IP ARP Retry Tree 0x80C79124 0000000036 0000000007 0000000252 ippeerinfo 0x80C7F2FC 0000005000 0000000001 0000005000 ip localpool 0x80C85970 0000000064 0000000002 0000000128 Init 0x80C8601C 0000000024 0000000001 0000000024 Init 0x80C8601C 0000000092 0000000001 0000000092 Init 0x80C8B168 0000010000 0000000001 0000010000 IPTRACE probe chunks 0x80CB4CD4 0000000024 0000000001 0000000024 Init 0x80CB5E9C 0000000756 0000000001 0000000756 IP Cache Info Chunk 0x80CB5F64 0000001500 0000000001 0000001500 IP cache bitfield chunk 0x80CB5F84 0000000040 0000000001 0000000040 Init 0x80CB5F98 0000000040 0000000001 0000000040 Init 0x80D10280 0000082448 0000000001 0000082448 Init 0x80D3D4E4 0000000040 0000000003 0000000120 Init 0x80D3D514 0000000640 0000000001 0000000640 Init 0x80D3D514 0000004800 0000000001 0000004800 Init 0x80D3D514 0000012000 0000000001 0000012000 Init 0x80D87220 0000000032 0000000001 0000000032 Internal IP ACL User 0x80D8E960 0000000112 0000000001 0000000112 Init 0x80D92CC0 0000000136 0000000001 0000000136 IPnat DNS RR ptrs 0x80D92CC0 0000000176 0000000001 0000000176 IPnat DNS RR ptrs 0x80D92D74 0000000192 0000000001 0000000192 IPnat DNS delta info 0x80D92D74 0000000300 0000000001 0000000300 IPnat DNS delta info 0x80D9667C 0000000312 0000000001 0000000312 Init 0x80D966B0 0000000328 0000000001 0000000328 Init 0x80D9A75C 0000006644 0000000001 0000006644 NAT Port Range Chunks 0x80D9A75C 0000065536 0000000001 0000065536 NAT Port Range Chunks 0x80D9A7F0 0000001052 0000000001 0000001052 ip port range array 0x80D9A7F0 0000065536 0000000001 0000065536 ip port range array 0x80D9A858 0000000196 0000000001 0000000196 ip port lists 0x80D9A858 0000065536 0000000001 0000065536 ip port lists 0x80D9A8C8 0000000252 0000000001 0000000252 ip port map 0x80D9A8C8 0000000756 0000000001 0000000756 ip port map 0x80D9A940 0000000172 0000000001 0000000172 ip port map list 0x80D9A940 0000000480 0000000001 0000000480 ip port map list 0x80D9A9C0 0000005092 0000000001 0000005092 ip portmap rangearray 0x80D9A9C0 0000010000 0000000001 0000010000 ip portmap rangearray 0x80D9AA48 0000000172 0000000001 0000000172 ip portmap portlist info 0x80D9AA48 0000000328 0000000001 0000000328 ip portmap portlist info 0x80D9AAD8 0000008284 0000000001 0000008284 NAT PortInfo Chunks 0x80D9AAD8 0000032768 0000000001 0000032768 NAT PortInfo Chunks 0x80D9F468 0000000328 0000000001 0000000328 NAT Fragment0 Chunks 0x80D9F468 0000003004 0000000001 0000003004 NAT Fragment0 Chunks 0x80D9F4CC 0000000252 0000000001 0000000252 NAT Fragment Packet Chunks 0x80D9F4CC 0000001500 0000000001 0000001500 NAT Fragment Packet Chunks 0x80D9F4E4 0000000128 0000000001 0000000128 Init 0x80D9F54C 0000000128 0000000001 0000000128 Init 0x80D9F574 0000001020 0000000001 0000001020 Init 0x80D9F5D4 0000001020 0000000001 0000001020 Init 0x80D9F648 0000000256 0000000001 0000000256 NAT Skinny Frag Info Chunks 0x80D9F648 0000002000 0000000001 0000002000 NAT Skinny Frag Info Chunks 0x80DB27F8 0000003000 0000000001 0000003000 IPNat Skinny appl data 0x80DC3AE8 0000000172 0000000001 0000000172 IP NAT alias wait 0x80DC3AE8 0000000480 0000000001 0000000480 IP NAT alias wait 0x80DC3B1C 0000001116 0000000001 0000001116 NAT String Chunks 0x80DC3B1C 0000065536 0000000001 0000065536 NAT String Chunks 0x80DC3B80 0000000172 0000000001 0000000172 IP NAT alias setup 0x80DC3B80 0000000480 0000000001 0000000480 IP NAT alias setup 0x80DC3D14 0000002140 0000000001 0000002140 ipnat node 0x80DC3D14 0000065536 0000000001 0000065536 ipnat node 0x80DC3D48 0000000872 0000000001 0000000872 ipnat entry 0x80DC3D48 0000065536 0000000001 0000065536 ipnat entry 0x80DC3DC8 0000000508 0000000001 0000000508 NAT Limit entry chunks 0x80DC3DC8 0000005000 0000000001 0000005000 NAT Limit entry chunks 0x80DC3E3C 0000000176 0000000001 0000000176 NAT Route Chunks 0x80DC3E3C 0000000328 0000000001 0000000328 NAT Route Chunks 0x80DC3EA0 0000000924 0000000001 0000000924 NAT Route Map Chunks 0x80DC3EA0 0000005000 0000000001 0000005000 NAT Route Map Chunks 0x80DC3EE4 0000000252 0000000001 0000000252 NAT door Chunks 0x80DC3EE4 0000005000 0000000001 0000005000 NAT door Chunks 0x80DC3FD4 0000000404 0000000001 0000000404 IPnat PPTP info chunks 0x80DC4014 0000000480 0000000001 0000000480 IPnat special port info chunks 0x80DC40B0 0000000344 0000000001 0000000344 IPnat RAS appl info chunks 0x80DC40F4 0000000176 0000000001 0000000176 NAT IPSec Cookie Chunks 0x80DC40F4 0000000252 0000000001 0000000252 NAT IPSec Cookie Chunks 0x80DC4170 0000000252 0000000001 0000000252 IPnat ESP chunks 0x80DC4170 0000000756 0000000001 0000000756 IPnat ESP chunks 0x80DC41B4 0000000176 0000000001 0000000176 IPnat ESP spi-match chunks 0x80DC41B4 0000000480 0000000001 0000000480 IPnat ESP spi-match chunks 0x80DC41F8 0000008284 0000000001 0000008284 ipnat sbc appl data 0x80DC41F8 0000032768 0000000001 0000032768 ipnat sbc appl data 0x80DCC67C 0000013144 0000000001 0000013144 NAT Address Chunks 0x80DF57EC 0000000540 0000000001 0000000540 ip nat mac address 0x80DF57EC 0000000896 0000000001 0000000896 ip nat mac address 0x80DF584C 0000000592 0000000001 0000000592 ip nat wlan address 0x80DF584C 0000005000 0000000001 0000005000 ip nat wlan address 0x80DFB588 0000002820 0000000001 0000002820 ipnat nvi node 0x80DFB588 0000065536 0000000001 0000065536 ipnat nvi node 0x80DFB5F4 0000005552 0000000001 0000005552 ipnat nvi entry 0x80DFB5F4 0000065536 0000000001 0000065536 ipnat nvi entry 0x80DFB624 0000000924 0000000001 0000000924 ipnat nvi entry 0x80DFB624 0000020000 0000000001 0000020000 ipnat nvi entry 0x80DFB6CC 0000001200 0000000001 0000001200 Init 0x80E0286C 0000000036 0000000001 0000000036 Init 0x80E11BF4 0000000064 0000000014 0000000896 IDB: IP Routing 0x80E11BF4 0000000100 0000000001 0000000100 IDB: IP Routing 0x80E12378 0000065536 0000000001 0000065536 IP RDB Chunk 0x80E13364 0000033216 0000000001 0000033216 IP: Control Block 0x80E13378 0000000028 0000000001 0000000028 Init 0x80E13614 0000065536 0000000001 0000065536 IP single NDB entry 0x80E1363C 0000065536 0000000001 0000065536 IP subnet NDB entry 0x80E13664 0000020000 0000000001 0000020000 NET REDIST 0x80E13688 0000001200 0000000001 0000001200 IP: Cblk-table 0x80E136F4 0000008064 0000000001 0000008064 IP PDB 0x80E18878 0000000200 0000000001 0000000200 IP Background 0x80E3689C 0000000032 0000000001 0000000032 Init 0x80E3BE88 0000065536 0000000001 0000065536 IP Static Route Chunk 0x80E3BEFC 0000000128 0000000001 0000000128 Init 0x80E3BF38 0000000128 0000000001 0000000128 Init 0x80E3BFA8 0000008064 0000000001 0000008064 IP PDB 0x80E5A1DC 0000001200 0000000001 0000001200 Init 0x80E5A218 0000000040 0000000001 0000000040 Init 0x80E5D000 0000000032 0000000001 0000000032 Init 0x80E7ADD8 0000000144 0000000002 0000000288 HTTP CORE 0x80E7ADD8 0000000160 0000000001 0000000160 TPLUS 0x80E7ADD8 0000000200 0000000001 0000000200 DHCPD Receive 0x80E7AE0C 0000000512 0000000004 0000002048 TPLUS 0x80E7AE28 0000000128 0000000002 0000000256 HTTP CORE 0x80E7DCEC 0000000200 0000000001 0000000200 DHCPD Receive 0x80E9C58C 0000000320 0000000001 0000000320 DHCPD Receive 0x80EF20A8 0000000168 0000000001 0000000168 Init 0x80EF4EB0 0000000432 0000000001 0000000432 Init 0x80F094E4 0000000068 0000000001 0000000068 Init 0x80F099D8 0000000248 0000000002 0000000496 Init 0x80F1C838 0000065536 0000000001 0000065536 MIPV6 BCE Chunk 0x80F28E50 0000000148 0000000004 0000000592 IPv6 CEF not-sw cnt 0x80F29A88 0000000644 0000000001 0000000644 ipv6 fib fibtypes 0x80F29A88 0000020000 0000000001 0000020000 ipv6 fib fibtypes 0x80F2A924 0000000592 0000000001 0000000592 ipv6 fib paths 0x80F2A924 0000010000 0000000001 0000010000 ipv6 fib paths 0x80F2C994 0000000756 0000000001 0000000756 ipv6 fib path lists 0x80F2C994 0000010000 0000000001 0000010000 ipv6 fib path lists 0x80F2FEA8 0000003072 0000000001 0000003072 Init 0x80F2FF0C 0000001292 0000000001 0000001292 ipv6fib nd throttle chunk 0x80F2FF0C 0000014400 0000000001 0000014400 ipv6fib nd throttle chunk 0x80F548B0 0000001500 0000000001 0000001500 RIPv6 paths 0x80F548DC 0000005000 0000000001 0000005000 RIPv6 routes 0x80FBF5BC 0000000024 0000000027 0000000648 Init 0x80FBFC04 0000000212 0000000001 0000000212 Init 0x81032E20 0000000480 0000000001 0000000480 LLC CB 0x81040EE4 0000001024 0000000001 0000001024 Init 0x81050CDC 0000000440 0000000001 0000000440 (coalesced) (Free Blocks) 0x810603DC 0000000024 0000000001 0000000024 Data Train 0x810604DC 0000001024 0000000001 0000001024 Init 0x8106FFA0 0000000080 0000000009 0000000720 SWIDB_SB: NETBIOS Info 0x810A5990 0000001500 0000000001 0000001500 NTP Chunk 0x810AB7C0 0000000040 0000000001 0000000040 NTP refclock vectors 0x8111FEB0 0000000300 0000000001 0000000300 X25PAD PACKET 0x81131AB4 0000000032 0000000001 0000000032 CHAP name (Free Blocks) 0x81131AB4 0000000072 0000000001 0000000072 CHAP name (Free Blocks) 0x81133134 0000000080 0000000001 0000000080 PPP Auth challenge (Free Blocks) 0x81134988 0000000076 0000000001 0000000076 PPP Auth Challenge (Free Blocks) 0x81135244 0000000084 0000000001 0000000084 PPP md_stream (Free Blocks) 0x8113F9D8 0000000024 0000000001 0000000024 PPP chapname 0x8113F9D8 0000000080 0000000001 0000000080 PPP chapname 0x811405C8 0000000024 0000000001 0000000024 PPP AUTH PW 0x811405C8 0000000052 0000000001 0000000052 PPP AUTH PW 0x811417E4 0000032768 0000000001 0000032768 PPP HANDLE IDs 0x81146078 0000001024 0000000001 0000001024 PPP HANDLE IDs 0x81155F90 0000000072 0000000001 0000000072 PPP Endpoint str (Free Blocks) 0x81157104 0000000028 0000000001 0000000028 PPP Endpoint (Free Blocks) 0x811571A4 0000000036 0000000001 0000000036 PPP Endpoint str (Free Blocks) 0x8115EA58 0000000084 0000000001 0000000084 VPN CONFACK Sent (Free Blocks) 0x8116038C 0000000036 0000000001 0000000036 AAA Attr Binary/String (Free Bloc ks) 0x8116038C 0000000088 0000000002 0000000176 AAA Attr Binary/String (Free Bloc ks) 0x8116038C 0000001076 0000000001 0000001076 (coalesced) (Free Blocks) 0x811636E8 0000000348 0000000001 0000000348 (coalesced) (Free Blocks) 0x811636E8 0000000412 0000000001 0000000412 (coalesced) (Free Blocks) 0x81164230 0000000880 0000000001 0000000880 PPP AAA requests 0x8116439C 0000000024 0000000001 0000000024 AAA Attr Binary/String (Free Bloc ks) 0x811647C0 0000000036 0000000001 0000000036 AAA Event Data (Free Blocks) 0x811647C0 0000000048 0000000001 0000000048 AAA Event Data (Free Blocks) 0x81164870 0000000048 0000000001 0000000048 AAA Attr String (Free Blocks) 0x81164870 0000000088 0000000001 0000000088 AAA Attr String (Free Blocks) 0x8116F7F8 0000032768 0000000001 0000032768 PPP Context Chunks 0x8118E738 0000010000 0000000001 0000010000 PPPoE SB Chunk 0x8118E760 0000010000 0000000001 0000010000 PPPoE ETH SB Chunk 0x8118E78C 0000020092 0000000001 0000020092 PPPoE BKG Chunk 0x81199424 0000000032 0000000001 0000000032 Init 0x8119CC24 0000000448 0000000001 0000000448 CCE dp class group 0x8119CC24 0000065536 0000000001 0000065536 CCE dp class group 0x8119CC50 0000001728 0000000001 0000001728 CCE dp class 0x8119CC50 0000065536 0000000001 0000065536 CCE dp class 0x8119CC7C 0000001728 0000000001 0000001728 CCE dp class instance 0x8119CC7C 0000065536 0000000001 0000065536 CCE dp class instance 0x8119CCA8 0000002140 0000000001 0000002140 CCE dp filter 0x8119CCA8 0000032768 0000000001 0000032768 CCE dp filter 0x8119CCD4 0000002140 0000000001 0000002140 CCE dp filter list 0x8119CCD4 0000032768 0000000001 0000032768 CCE dp filter list 0x8119CD00 0000002140 0000000001 0000002140 CCE dp feature object element 0x8119CD00 0000065536 0000000001 0000065536 CCE dp feature object element 0x8119DC30 0000032768 0000000001 0000032768 FID Mapping Table 0x8119E79C 0000002140 0000000001 0000002140 CCE dp token element 0x8119E79C 0000032768 0000000001 0000032768 CCE dp token element 0x8119E7C8 0000002140 0000000001 0000002140 CCE dp reclassify_classgroup elem ent 0x8119E7C8 0000032768 0000000001 0000032768 CCE dp reclassify_classgroup elem ent 0x8119E7F8 0000000264 0000000001 0000000264 CCE dp subblock 0x8119E7F8 0000065536 0000000001 0000065536 CCE dp subblock 0x8119E8AC 0000001468 0000000001 0000001468 Init 0x811A5EC8 0000000588 0000000001 0000000588 CCE dp feature object 0x811A5EC8 0000032768 0000000001 0000032768 CCE dp feature object 0x811AC488 0000000716 0000000001 0000000716 default attribute DB 0x811AC488 0000005000 0000000001 0000005000 default attribute DB 0x811ADB44 0000000024 0000000001 0000000024 Init 0x811AE234 0000000036 0000000002 0000000072 Init 0x811AE3D0 0000000268 0000000001 0000000268 NAT CCE Filter 0x811AE97C 0000000024 0000000002 0000000048 Init 0x811AEE14 0000000068 0000000002 0000000136 Init 0x811B0778 0000000496 0000000001 0000000496 nat stat feature object 0x811B0778 0000065536 0000000001 0000065536 nat stat feature object 0x811B4678 0000000052 0000000001 0000000052 CCE dp c3pl stat 0x811B4694 0000000036 0000000001 0000000036 CCE dp c3pl stat 0x811B4740 0000000160 0000000001 0000000160 CCE dp c3pl filter 0x811B4740 0000000480 0000000001 0000000480 CCE dp c3pl filter 0x811B4768 0000000164 0000000001 0000000164 CCE dp c3pl filter list 0x811B4768 0000000756 0000000001 0000000756 CCE dp c3pl filter list 0x811B47BC 0000000164 0000000001 0000000164 CCE dp c3pl fi 0x811B47BC 0000000756 0000000001 0000000756 CCE dp c3pl fi 0x811B508C 0000000496 0000000001 0000000496 CCE dp feature object 0x811B508C 0000065536 0000000001 0000065536 CCE dp feature object 0x811B6D54 0000000136 0000000001 0000000136 cce dp pol target info 0x811B717C 0000000036 0000000001 0000000036 policy_class_group_el 0x811BC3D0 0000000496 0000000001 0000000496 FPM stat feature object 0x811BC3D0 0000065536 0000000001 0000065536 FPM stat feature object 0x811BCAEC 0000000716 0000000001 0000000716 fpm attribute DB 0x811BCAEC 0000005000 0000000001 0000005000 fpm attribute DB 0x811CACE0 0000000496 0000000001 0000000496 qos stat feature object 0x811CACE0 0000065536 0000000001 0000065536 qos stat feature object 0x811CBD18 0000000716 0000000001 0000000716 CCEdppipd cgrp 0x811CBD18 0000005000 0000000001 0000005000 CCEdppipd cgrp 0x811CBD44 0000000644 0000000001 0000000644 CCEdppipd class 0x811CBD44 0000005000 0000000001 0000005000 CCEdppipd class 0x811CBD70 0000000592 0000000001 0000000592 CCEdppipd filter 0x811CBD70 0000005000 0000000001 0000005000 CCEdppipd filter 0x811CBD9C 0000000520 0000000001 0000000520 CCEdppipd flist 0x811CBD9C 0000003000 0000000001 0000003000 CCEdppipd flist 0x811CBDC8 0000000644 0000000001 0000000644 CCE dp pi-pd match field offset 0x811CBDC8 0000005000 0000000001 0000005000 CCE dp pi-pd match field offset 0x811CBF30 0000000168 0000000001 0000000168 SWIDB_SB: CCE_FEATURE 0x811CDDC4 0000000924 0000000001 0000000924 cce_dpt_target_id_chunk 0x811CDDC4 0000010000 0000000001 0000010000 cce_dpt_target_id_chunk 0x811D5FD8 0000000616 0000000001 0000000616 Addr DB Hash Table 0x811D8058 0000000756 0000000001 0000000756 CCE DP IM AddrDbElem Chunk 0x811D8058 0000010000 0000000001 0000010000 CCE DP IM AddrDbElem Chunk 0x811DE89C 0000000024 0000000100 0000002400 lookup queue item 0x811DFD18 0000000024 0000000001 0000000024 Prev_context 0x811DFD30 0000000024 0000000001 0000000024 Curr_context 0x811E6970 0000001116 0000000001 0000001116 IP VFR frag state chunk 0x811E6970 0000022528 0000000001 0000022528 IP VFR frag state chunk 0x811E69D4 0000001024 0000000003 0000003072 IP VFR frag table 0x811E6A44 0000000068 0000000002 0000000136 IP VFR swsb 0x811E6A44 0000000100 0000000001 0000000100 IP VFR swsb 0x811E827C 0000000024 0000000218 0000005232 Init 0x811E827C 0000000044 0000000002 0000000088 Init 0x811E827C 0000000068 0000000001 0000000068 Init 0x811E8450 0000000024 0000000003 0000000072 Init 0x811E861C 0000000024 0000000037 0000000888 IP PAM Range appl 0x811E871C 0000000128 0000000005 0000000640 IP PAM Range Tree 0x811EB11C 0000000064 0000000241 0000015424 IP PAM Port Entry 0x811EB46C 0000000044 0000000172 0000007568 IP PAM App Entry 0x811EB8D8 0000001024 0000000001 0000001024 Init 0x811EE864 0000000212 0000000001 0000000212 Init 0x811EE888 0000000212 0000000001 0000000212 Init 0x811FA500 0000000024 0000000002 0000000048 CLASSMAP_MODULE 0x811FA560 0000000120 0000000004 0000000480 CLASSMAP_MODULE 0x811FB2B0 0000000192 0000000002 0000000384 Runtime classmap 0x811FB3D8 0000000184 0000000002 0000000368 CLASSMAP_MODULE 0x811FB3F8 0000000024 0000000001 0000000024 CLASSMAP_MODULE 0x811FB3F8 0000000048 0000000001 0000000048 CLASSMAP_MODULE 0x811FC1F4 0000000032 0000000001 0000000032 Runtime classmap filter array 0x811FC1F4 0000000052 0000000001 0000000052 Runtime classmap filter array 0x811FC2AC 0000000264 0000000002 0000000528 Runtime matchparams 0x811FD9F8 0000000264 0000000002 0000000528 CLASSMAP_MODULE 0x811FF978 0000000024 0000000001 0000000024 POLICYMAP_MODULE 0x81200468 0000000056 0000000001 0000000056 POLICYMAP_MODULE 0x81200468 0000000100 0000000002 0000000200 POLICYMAP_MODULE 0x81203FB4 0000000120 0000000001 0000000120 Runtime policymap 0x81204024 0000000048 0000000001 0000000048 Runtime policymap actiongroup arr ay 0x8120405C 0000000056 0000000002 0000000112 Runtime actiongroup 0x8120412C 0000000040 0000000001 0000000040 Runtime action map 0x81206A80 0000000080 0000000001 0000000080 POLICYMAP_MODULE 0x812076DC 0000000112 0000000002 0000000224 POLICYMAP_MODULE 0x812076FC 0000000024 0000000001 0000000024 POLICYMAP_MODULE 0x812076FC 0000000092 0000000001 0000000092 POLICYMAP_MODULE 0x81207A0C 0000000040 0000000001 0000000040 POLICYMAP_MODULE 0x8120EAAC 0000000040 0000000001 0000000040 POLICYMAP_MODULE 0x81250F50 0000065536 0000000001 0000065536 mqc_flow_event_chunk 0x81250F7C 0000000888 0000000001 0000000888 CCE rate list pool 0x81250F7C 0000065536 0000000001 0000065536 CCE rate list pool 0x812534E8 0000000028 0000000001 0000000028 C3PL SWIDB SB 0x8125597C 0000000024 0000000001 0000000024 PPCP_CCE_MODULE 0x812559B0 0000000024 0000000001 0000000024 PPCP_CCE_MODULE 0x812559D4 0000000024 0000000001 0000000024 PPCP_CCE_MODULE 0x81255A0C 0000000024 0000000001 0000000024 Init 0x81255ADC 0000000024 0000000001 0000000024 PPCP_CCE_MODULE 0x81255B00 0000000024 0000000001 0000000024 PPCP_CCE_MODULE 0x81255B3C 0000000052 0000000001 0000000052 PPCP_CCE_MODULE 0x81255E90 0000000108 0000000001 0000000108 POLICYMAP_MODULE 0x812764EC 0000005000 0000000001 0000005000 c3pl class stats chunk 0x81276514 0000005000 0000000001 0000005000 c3pl filter stats chunk 0x8127B780 0000000024 0000000001 0000000024 PPM_API 0x8127B780 0000000072 0000000001 0000000072 PPM_API 0x8127E5F0 0000000024 0000000002 0000000048 PPM_API 0x812BF2B0 0000000024 0000000003 0000000072 CCE_CP 0x812BF2DC 0000020000 0000000001 0000020000 CCE_CP 0x812BF2DC 0000065536 0000000002 0000131072 CCE_CP 0x812C2C54 0000000024 0000000001 0000000024 CCE_CP_UTIL_MODULE 0x813056D8 0000001200 0000000001 0000001200 Init 0x81309AE8 0000002000 0000000001 0000002000 Transmit Queue Entries 0x81309B10 0000000896 0000000001 0000000896 In Queue Entries 0x81346C98 0000000096 0000000004 0000000384 Init 0x81347738 0000000032 0000000001 0000000032 Init 0x81347738 0000000064 0000000005 0000000320 Init 0x81347E2C 0000000024 0000000001 0000000024 Init 0x81349180 0000000024 0000000001 0000000024 Init 0x81359FA8 0000000024 0000000055 0000001320 Init 0x81359FA8 0000000028 0000000008 0000000224 Init 0x81359FA8 0000000032 0000000012 0000000384 Init 0x81359FA8 0000000036 0000000002 0000000072 Init 0x81359FA8 0000000040 0000000034 0000001360 Init 0x81359FA8 0000000048 0000000003 0000000144 Init 0x81359FA8 0000000052 0000000003 0000000156 Init 0x81359FA8 0000000060 0000000001 0000000060 Init 0x81359FA8 0000000064 0000000001 0000000064 Init 0x81359FA8 0000000068 0000000001 0000000068 Init 0x81359FA8 0000000076 0000000002 0000000152 Init 0x81359FA8 0000000084 0000000005 0000000420 Init 0x81359FA8 0000000088 0000000020 0000001760 Init 0x81359FA8 0000000096 0000000013 0000001248 Init 0x81359FA8 0000000112 0000000012 0000001344 Init 0x81359FA8 0000000124 0000000004 0000000496 Init 0x81359FA8 0000000172 0000000001 0000000172 Init 0x81359FA8 0000000176 0000000004 0000000704 Init 0x81359FA8 0000000204 0000000001 0000000204 Init 0x81359FA8 0000000216 0000000002 0000000432 Init 0x81359FA8 0000000252 0000000001 0000000252 Init 0x81359FA8 0000000492 0000000001 0000000492 Init 0x81359FA8 0000000496 0000000001 0000000496 Init 0x8135BCD8 0000000024 0000000160 0000003840 Init 0x8135BCD8 0000000032 0000000001 0000000032 Init 0x8135BCD8 0000000064 0000000001 0000000064 Init 0x8135BCD8 0000000068 0000000001 0000000068 Init 0x8135BCD8 0000000072 0000000001 0000000072 Init 0x8135BCD8 0000000088 0000000001 0000000088 Init 0x8135C384 0000000024 0000000052 0000001248 Init 0x8135C384 0000000032 0000000001 0000000032 Init 0x8135C384 0000000064 0000000001 0000000064 Init 0x8135C384 0000000068 0000000001 0000000068 Init 0x8135C384 0000000088 0000000001 0000000088 Init 0x8135C3A8 0000000024 0000000014 0000000336 Init 0x8135C3A8 0000000028 0000000003 0000000084 Init 0x8135C3A8 0000000032 0000000007 0000000224 Init 0x8135C3A8 0000000036 0000000001 0000000036 Init 0x8135C3A8 0000000040 0000000005 0000000200 Init 0x8135C3A8 0000000048 0000000002 0000000096 Init 0x8135C3A8 0000000052 0000000002 0000000104 Init 0x8135C3A8 0000000060 0000000001 0000000060 Init 0x8135C3A8 0000000064 0000000001 0000000064 Init 0x8135C3A8 0000000068 0000000001 0000000068 Init 0x8135C3A8 0000000076 0000000002 0000000152 Init 0x8135C3A8 0000000084 0000000003 0000000252 Init 0x8135C3A8 0000000088 0000000002 0000000176 Init 0x8135C3A8 0000000096 0000000001 0000000096 Init 0x8135C3A8 0000000112 0000000003 0000000336 Init 0x8135C3A8 0000000124 0000000001 0000000124 Init 0x8135C3A8 0000000172 0000000001 0000000172 Init 0x8135C3A8 0000000176 0000000001 0000000176 Init 0x8135C3A8 0000000204 0000000001 0000000204 Init 0x8135C3A8 0000000216 0000000001 0000000216 Init 0x8135C3A8 0000000252 0000000001 0000000252 Init 0x8135C3A8 0000000492 0000000001 0000000492 Init 0x8135C3A8 0000000496 0000000001 0000000496 Init 0x8135C3E0 0000065536 0000000001 0000065536 regex 0x8135C454 0000065536 0000000001 0000065536 regex 0x8135D260 0000000024 0000000001 0000000024 Init 0x8135DA88 0000000056 0000000270 0000015120 Init 0x8135DA88 0000000112 0000000001 0000000112 Init 0x8135DA88 0000000120 0000000001 0000000120 Init 0x8135E52C 0000000024 0000000024 0000000576 Init 0x8135E52C 0000000028 0000000081 0000002268 Init 0x8135E52C 0000000032 0000000009 0000000288 Init 0x8135E52C 0000000036 0000000008 0000000288 Init 0x8135E52C 0000000040 0000000011 0000000440 Init 0x8135E52C 0000000044 0000000015 0000000660 Init 0x8135E52C 0000000048 0000000004 0000000192 Init 0x8135E52C 0000000052 0000000003 0000000156 Init 0x8135E52C 0000000056 0000000004 0000000224 Init 0x8135E52C 0000000060 0000000004 0000000240 Init 0x8135E52C 0000000064 0000000019 0000001216 Init 0x8135E52C 0000000072 0000000008 0000000576 Init 0x8135E52C 0000000076 0000000001 0000000076 Init 0x8135E52C 0000000084 0000000001 0000000084 Init 0x8135E52C 0000000096 0000000013 0000001248 Init 0x8135E52C 0000000100 0000000005 0000000500 Init 0x8135E52C 0000000124 0000000001 0000000124 Init 0x8135E52C 0000000132 0000000006 0000000792 Init 0x8135E52C 0000000148 0000000001 0000000148 Init 0x8135E52C 0000000200 0000000004 0000000800 Init 0x8135E52C 0000000276 0000000002 0000000552 Init 0x813B6FC8 0000012292 0000000001 0000012292 RSVP DB Handle Bin 0x813E7DF4 0000005000 0000000001 0000005000 IP SLAs Hash Element Chunk 0x813F2B78 0000000256 0000000001 0000000256 IP SLAs LatestSetError 0x8140B238 0000065056 0000000001 0000065056 IP SLA Monitor jitter checksum bu ffer 0x814497BC 0000002048 0000000001 0000002048 SCTP Main Process 0x814497BC 0000004096 0000000004 0000016384 SCTP Main Process 0x81471FA8 0000000100 0000000001 0000000100 SDP Library 0x8147ED90 0000000520 0000000007 0000003640 IDB: Serial Info 0x8148B450 0000000024 0000003968 0000095232 State Machine Instance 0x8148B450 0000000040 0000000004 0000000160 State Machine Instance 0x8148B450 0000000048 0000000004 0000000192 State Machine Instance 0x8148B450 0000000052 0000000002 0000000104 State Machine Instance 0x8148B450 0000000056 0000000007 0000000392 State Machine Instance 0x8148B450 0000000064 0000000002 0000000128 State Machine Instance 0x8148B450 0000000068 0000000051 0000003468 State Machine Instance 0x8148B450 0000000072 0000000001 0000000072 State Machine Instance 0x8148B450 0000000076 0000000047 0000003572 State Machine Instance 0x8148B450 0000000080 0000000001 0000000080 State Machine Instance 0x8148B450 0000000084 0000000001 0000000084 State Machine Instance 0x8148B450 0000000092 0000000009 0000000828 State Machine Instance 0x8148B450 0000000096 0000000002 0000000192 State Machine Instance 0x81490AE0 0000000024 0000000001 0000000024 Init 0x81490B18 0000000096 0000000001 0000000096 Init 0x81493344 0000000024 0000000001 0000000024 Init 0x81493438 0000000024 0000000001 0000000024 Init 0x8149353C 0000000052 0000000001 0000000052 Init 0x81493760 0000000024 0000000001 0000000024 Init 0x81493820 0000000024 0000000001 0000000024 Init 0x8149A768 0000000024 0000000004 0000000096 Init 0x8149A768 0000000040 0000000001 0000000040 Init 0x8149A77C 0000000024 0000000001 0000000024 Init 0x8149A77C 0000000032 0000000002 0000000064 Init 0x8149A77C 0000000036 0000000010 0000000360 Init 0x8149A77C 0000000056 0000000001 0000000056 Init 0x8149A77C 0000000064 0000000002 0000000128 Init 0x8149BB48 0000000024 0000000001 0000000024 Init 0x8149D020 0000020320 0000000001 0000020320 Init 0x8149E5FC 0000000080 0000000001 0000000080 Init 0x8149E700 0000000080 0000000009 0000000720 Init 0x814ABBA4 0000000036 0000000001 0000000036 Init 0x814ABBB8 0000000024 0000000001 0000000024 Init 0x814ABD54 0000000024 0000000001 0000000024 Init 0x814B601C 0000000024 0000000001 0000000024 Init 0x814B601C 0000000040 0000000001 0000000040 Init 0x814B601C 0000000076 0000000001 0000000076 Init 0x814BA164 0000000024 0000000134 0000003216 SNMP Trap 0x814BA164 0000000044 0000000001 0000000044 SNMP Trap 0x814BA164 0000000080 0000000002 0000000160 SNMP Trap 0x814C1CB8 0000000024 0000000030 0000000720 Init 0x814C1CB8 0000000028 0000000012 0000000336 Init 0x814C1CB8 0000000032 0000000001 0000000032 Init 0x814C1CB8 0000000036 0000000002 0000000072 Init 0x814C1CB8 0000000044 0000000006 0000000264 Init 0x814C1CB8 0000000048 0000000002 0000000096 Init 0x814C1CB8 0000000052 0000000008 0000000416 Init 0x814C1CB8 0000000056 0000000010 0000000560 Init 0x814C1CB8 0000000100 0000000001 0000000100 Init 0x814C1CB8 0000000172 0000000002 0000000344 Init 0x814C1CB8 0000000268 0000000002 0000000536 Init 0x814C1E4C 0000018832 0000000001 0000018832 SNMP SMALL CHUNK 0x814C1EA4 0000000756 0000000001 0000000756 SNMP VB CHUNK 0x814C1F10 0000010000 0000000001 0000010000 SNMP MEDIUM CHUNK 0x814C1F60 0000002000 0000000001 0000002000 SNMP BIG CHUNK 0x814C2604 0000002048 0000000001 0000002048 Init 0x814C29CC 0000000024 0000000005 0000000120 Init 0x814CE384 0000001024 0000000001 0000001024 SSS HANDLE IDs 0x814CF82C 0000003000 0000000001 0000003000 SSS Test client timer chunk 0x814D6E30 0000000400 0000000001 0000000400 SSS Relay Context Handle Table 0x814D992C 0000001024 0000000001 0000001024 SSF cfg circ handle table 0x814E28E4 0000000080 0000000262 0000020960 Init 0x814E28E4 0000000100 0000000001 0000000100 Init 0x814E28E4 0000000104 0000000001 0000000104 Init 0x814E28E4 0000000128 0000000001 0000000128 Init 0x814E28E4 0000000148 0000000001 0000000148 Init 0x815015D8 0000010260 0000000010 0000102600 Init 0x815015D8 0000010420 0000000102 0001062840 Init 0x815015D8 0000061620 0000000001 0000061620 Init 0x815015D8 0000135188 0000000008 0001081504 Init 0x81513BA0 0000000112 0000000004 0000000448 Init 0x81513C7C 0000000112 0000000002 0000000224 Init 0x81513DBC 0000000112 0000000002 0000000224 Init 0x81513E98 0000000112 0000000004 0000000448 Init 0x81515E70 0000000024 0000000002 0000000048 Init 0x815171BC 0001834672 0000000001 0001834672 Init 0x815171E0 0000000024 0000000001 0000000024 Init 0x8151863C 0000000124 0000000001 0000000124 Init 0x815186A4 0000000124 0000000001 0000000124 Init 0x81518768 0000000024 0000000001 0000000024 Init 0x815187F4 0000000124 0000000006 0000000744 Init 0x81518900 0000002048 0000000001 0000002048 Init 0x81518954 0000004096 0000000001 0000004096 Init 0x81521980 0000000024 0000000029 0000000696 Init 0x815220BC 0000000052 0000000029 0000001508 Init 0x8152ADA8 0000000024 0000000005 0000000120 Init 0x8152ADA8 0000000028 0000000001 0000000028 Init 0x8152ADEC 0000000024 0000000005 0000000120 Init 0x8152ADEC 0000000036 0000000001 0000000036 Init 0x8152AE58 0000000024 0000000006 0000000144 Init 0x8152AEC4 0000000024 0000000005 0000000120 Init 0x8152AEC4 0000000048 0000000001 0000000048 Init 0x8152B2AC 0000000028 0000000002 0000000056 Init 0x8152B2AC 0000000100 0000000001 0000000100 Init 0x8152C61C 0000000088 0000000007 0000000616 Init 0x8152F9C0 0000000320 0000000001 0000000320 Spanning Tree Opt Tree Block 0x8152FA20 0000077200 0000000001 0000077200 Spanning Tree Opt Port Block 0x81532AFC 0000000352 0000000001 0000000352 stp_timer_tree_type 0x81534118 0000000336 0000000001 0000000336 Spanning Tree Control Block 0x81534D2C 0000000344 0000000001 0000000344 Spanning Tree Port Control Block 0x8153EE74 0000000344 0000000001 0000000344 Syslog History 0x815D621C 0000010000 0000000001 0000010000 Time Range Entry Chunks 0x815D6244 0000003000 0000000001 0000003000 Time Range Item Chunks 0x815D626C 0000000896 0000000001 0000000896 Time Range User Chunks 0x81607254 0000010000 0000000004 0000040000 List Elements 0x8160756C 0000010000 0000000001 0000010000 List Elements 0x8160846C 0000005000 0000000002 0000010000 List Headers 0x816089A0 0000010000 0000000001 0000010000 List Elements 0x816089D4 0000005000 0000000001 0000005000 List Headers 0x8160F520 0000000744 0000000206 0000153264 Process 0x8160F520 0000000800 0000000001 0000000800 Process 0x8160F520 0000000812 0000000001 0000000812 Process 0x8160F91C 0000001032 0000000001 0000001032 Process Array 0x816124B0 0000007800 0000000001 0000007800 Watcher Info 0x816125B4 0000001500 0000000002 0000003000 Watched Semaph 0x81612CC8 0000000200 0000000204 0000040800 Process Events 0x81612CC8 0000000252 0000000001 0000000252 Process Events 0x81612CC8 0000000256 0000000001 0000000256 Process Events 0x81612CC8 0000000260 0000000001 0000000260 Process Events 0x81612CC8 0000000268 0000000001 0000000268 Process Events 0x81615860 0000001500 0000000001 0000001500 messages 0x8161588C 0000001500 0000000001 0000001500 Watched messages 0x816158B4 0000018000 0000000001 0000018000 Watched Queue 0x816158DC 0000010000 0000000001 0000010000 Watched Boolean 0x81615904 0000010000 0000000001 0000010000 Watched Bitfield 0x8161592C 0000001500 0000000001 0000001500 Watched Semaphore 0x81615954 0000005000 0000000001 0000005000 Watcher Info 0x8161597C 0000000480 0000000001 0000000480 Watched Message Queue 0x816159A4 0000001500 0000000001 0000001500 Watcher Message Queue 0x816159CC 0000003000 0000000001 0000003000 Read/Write Locks 0x8161807C 0000002000 0000000001 0000002000 Reg Function 12 0x816180A4 0000002000 0000000001 0000002000 Reg Function iList 0x816180CC 0000001500 0000000001 0000001500 Reg Function Caselist 0x81618170 0000002000 0000000021 0000042000 Reg Function 1 0x81618170 0000002304 0000000001 0000002304 Reg Function 1 0x81618228 0000002000 0000000013 0000026000 Reg Function 1 0x81618740 0000002000 0000000005 0000010000 Reg Function 1 0x816187C0 0000000024 0000000221 0000005304 *Init* 0x816187C0 0000000028 0000000011 0000000308 Init 0x816187C0 0000000032 0000000004 0000000128 Init 0x816187C0 0000000036 0000000009 0000000324 Init 0x816187C0 0000000040 0000000020 0000000800 *Init* 0x816187C0 0000000044 0000000027 0000001188 Init 0x816187C0 0000000048 0000000014 0000000672 Init 0x816187C0 0000000052 0000000002 0000000104 Init 0x816187C0 0000000056 0000000027 0000001512 Init 0x816187C0 0000000060 0000000025 0000001500 Init 0x816187C0 0000000064 0000000005 0000000320 Init 0x816187C0 0000000072 0000000002 0000000144 Init 0x816187C0 0000000076 0000000002 0000000152 Init 0x816187C0 0000000080 0000000031 0000002480 Init 0x816187C0 0000000084 0000000009 0000000756 Init 0x816187C0 0000000088 0000000022 0000001936 *Init* 0x816187C0 0000000092 0000000001 0000000092 Crypto IKMP 0x816187C0 0000000100 0000000001 0000000100 Init 0x816187C0 0000000104 0000000002 0000000208 Init 0x816187C0 0000000108 0000000001 0000000108 Init 0x816187C0 0000000112 0000000036 0000004032 Init 0x816187C0 0000000116 0000000029 0000003364 Init 0x816187C0 0000000120 0000000007 0000000840 *Init* 0x816187C0 0000000128 0000000009 0000001152 Init 0x816187C0 0000000140 0000000001 0000000140 Init 0x816187C0 0000000156 0000000002 0000000312 Init 0x816187C0 0000000160 0000000001 0000000160 Init 0x816187C0 0000000172 0000000001 0000000172 Init 0x816187C0 0000000192 0000000006 0000001152 *Init* 0x816187C0 0000000260 0000000022 0000005720 *Init* 0x816187C0 0000000332 0000000077 0000025564 Init 0x816187C0 0000000772 0000000047 0000036284 Init 0x816187C0 0000000796 0000000013 0000010348 Init 0x816187C0 0000001012 0000000001 0000001012 Init 0x816187C0 0000001020 0000000001 0000001020 Init 0x816187C0 0000001024 0000000003 0000003072 Init 0x816187C0 0000001028 0000000006 0000006168 Init 0x8161899C 0000002000 0000000004 0000008000 Reg Function 1 0x8161DBB8 0000000132 0000000001 0000000132 *Init* 0x8161DBB8 0000000200 0000000001 0000000200 *Init* 0x8161DC88 0000000024 0000000002 0000000048 *Init* 0x8161DC88 0000000032 0000000001 0000000032 *Init* 0x8161E4CC 0000005000 0000000001 0000005000 RMI-RO Chunks 0x8161E4F4 0000020000 0000000001 0000020000 RMI-RO_RU Chunks 0x8161E51C 0000020000 0000000001 0000020000 RMI-RO_RG Chunks 0x8161E538 0000000032 0000000001 0000000032 Resource Owner IDs 0x8161EB78 0000000128 0000000001 0000000128 Resource Owner IDs 0x8161F7F4 0000020000 0000000001 0000020000 RMI-RU Chunks 0x8161F9CC 0000020000 0000000001 0000020000 RMI-RU Chunks 0x8161FFD4 0000004096 0000000001 0000004096 Resource User IDs 0x81620090 0000020000 0000000004 0000080000 RMI-RO_RU Chun 0x816200D0 0000000024 0000000402 0000009648 Init 0x816200D0 0000000028 0000000001 0000000028 Init 0x816200D0 0000000036 0000000001 0000000036 Init 0x816200D0 0000000040 0000000001 0000000040 crypto engine proc 0x816200D0 0000000056 0000000001 0000000056 Init 0x816200D0 0000000060 0000000001 0000000060 Init 0x816200D0 0000000068 0000000001 0000000068 Init 0x816200D0 0000000076 0000000001 0000000076 Init 0x816200D0 0000000096 0000000003 0000000288 Init 0x81620FB4 0000005000 0000000001 0000005000 RMI-RUT Chunks 0x81620FD0 0000000064 0000000001 0000000064 Resource User Type IDs 0x81621108 0000001024 0000000001 0000001024 Resource User IDs 0x81621AF0 0000002048 0000000001 0000002048 Resource User Type IDs 0x81622214 0000010000 0000000001 0000010000 RMI-RG Chunks 0x81623680 0000001500 0000000001 0000001500 RMI-RM Chunks 0x8162369C 0000000032 0000000001 0000000032 Resource Monitor IDs 0x81623780 0000000128 0000000001 0000000128 Resource Monitor IDs 0x816296D8 0000000064 0000000001 0000000064 Resource Policy IDs 0x81630410 0000000024 0000000001 0000000024 Init 0x816401CC 0000000024 0000000003 0000000072 CCA UserType 0x816402D0 0000003000 0000000001 0000003000 CCA CCB chunks 0x816403FC 0000000048 0000000010 0000000480 CCA Component 0x81640448 0000000024 0000000009 0000000216 CCA Notification Flags 0x81640448 0000000124 0000000001 0000000124 CCA Notification Flags 0x81640490 0000003000 0000000010 0000030000 Keepalive 0x81640694 0000003000 0000000001 0000003000 CCA CLA chunks 0x81642E64 0000000052 0000000001 0000000052 uBT ATM VC CONFIG 0x81642E64 0000000220 0000000001 0000000220 uBT ATM VC 0x81642E64 0000001012 0000000001 0000001012 uBT PPP 0x816431C8 0000000304 0000000001 0000000304 PPP PKT uBLOCK 0x816431C8 0000000312 0000000001 0000000312 PPP BAP uBLOCK 0x816431C8 0000000316 0000000002 0000000632 PPP CALLBACK HO uBLOCK 0x816431C8 0000000340 0000000002 0000000680 PPP MLP HO uBLOCK 0x816431C8 0000000344 0000000001 0000000344 PPP MLP GO uBLOCK 0x816431C8 0000000356 0000000001 0000000356 PPP PEND CP uBLOCK 0x816431C8 0000000408 0000000001 0000000408 PPP PRECOUNTS uBLOCK 0x816431C8 0000000896 0000000002 0000001792 PPP CALLBACK HO uBLOCK 0x816431C8 0000001500 0000000003 0000004500 PPP MLP HO uBLOCK 0x816431C8 0000001512 0000000001 0000001512 PPP MLP GO uBLOCK 0x816431C8 0000002000 0000000002 0000004000 PPP PEND CP uBLOCK 0x816431C8 0000010000 0000000001 0000010000 IPCP 0x81643AF0 0000065536 0000000001 0000065536 Event Manager Event Elements 0x81643B28 0000000072 0000000005 0000000360 Event Manager Queue 0x81643D04 0000000096 0000000002 0000000192 Event Manager Table 0x81643D04 0000000672 0000000002 0000001344 Event Manager Table 0x81643D04 0000001104 0000000001 0000001104 Event Manager Table 0x816442CC 0000000024 0000000015 0000000360 TW Wheels 0x816442CC 0000000028 0000000001 0000000028 TW Wheels 0x81644300 0000000512 0000000006 0000003072 TW Buckets 0x81644300 0000002048 0000000003 0000006144 TW Buckets 0x81644300 0000008192 0000000008 0000065536 TW Buckets 0x81644300 0000016384 0000000030 0000491520 TW Buckets 0x81645994 0000020000 0000000004 0000080000 pak subblock chunk 0x81645994 0000032768 0000000001 0000032768 pak subblock chunk 0x81645994 0000042616 0000000001 0000042616 pak subblock chunk 0x81645994 0000065536 0000000004 0000262144 pak subblock chunk 0x81645994 0000083508 0000000001 0000083508 pak subblock chunk 0x81645A18 0000002592 0000000001 0000002592 pak subblock chunk 0x81645A18 0000003068 0000000001 0000003068 pak subblock chunk 0x81645A18 0000020000 0000000001 0000020000 pak subblock chunk 0x81645A18 0000032768 0000000001 0000032768 pak subblock chunk 0x816477DC 0000000048 0000000001 0000000048 *Init* 0x81647878 0000000096 0000000014 0000001344 *Init* 0x81648248 0000000060 0000000001 0000000060 *Init* 0x8165E28C 0000000024 0000000001 0000000024 Init 0x81664910 0000010000 0000000001 0000010000 VPDN subblock chunks 0x816654B4 0000065536 0000000001 0000065536 VPDN msg chunks 0x81667E44 0000032768 0000000001 0000032768 VPDN call req chunk 0x81676A64 0000064992 0000000001 0000064992 VPDN user info chunks 0x8167ABA8 0000065536 0000000001 0000065536 VPDN mgr call chunk 0x8167AC00 0000010000 0000000001 0000010000 VPDN mgr mgd timer chunk 0x8167AC54 0000008192 0000000001 0000008192 VPDN MGR hash table 0x8167F5BC 0000000068 0000000001 0000000068 VPN User Failure History Table 0x8167F610 0000000320 0000000001 0000000320 VPDN User Failure ID Hash Table 0x8167F62C 0000000320 0000000001 0000000320 VPN User Failure Name Hash Table 0x816BDBB0 0000000084 0000000002 0000000168 VACCESS hw subblock 0x816C5A74 0000004000 0000000001 0000004000 VTEMPLATE unclone buffer 0x816C76F8 0000000804 0000000001 0000000804 Virtual Template Info Table 0x816C7C90 0000010000 0000000001 0000010000 VACCESS info block chunk 0x816C7CB8 0000000416 0000000001 0000000416 VTEMPLATE swidb queue chunk 0x816C7CE0 0000007260 0000000001 0000007260 VTEMPLATE current process info 0x816C7D08 0000005000 0000000001 0000005000 VTEMPLATE request info 0x816C7D30 0000000556 0000000001 0000000556 VTEMPLATE propagate chunk 0x816FF440 0000000300 0000000001 0000000300 X.25 packet descr 0x81737560 0000065536 0000000001 0000065536 xconnect instance chunks 0x8174330C 0000010000 0000000001 0000010000 PW management entry chunks 0x81749AC8 0000008284 0000000001 0000008284 SSM DP inQ msg chunks 0x8175C404 0000000108 0000000002 0000000216 SW MGR ADJ DB 0x8175C41C 0000000036 0000000002 0000000072 SW MGR ADJ DB 0x8175ED40 0000000036 0000000001 0000000036 SSM ID tree 0x81763994 0000005000 0000000001 0000005000 SSM HW Class Context 0x817639BC 0000001500 0000000001 0000001500 SSM Generic CM Message 0x81770D28 0000000896 0000000001 0000000896 l2frag pak 0x81770D3C 0000000896 0000000001 0000000896 l2frag next pak 0x817DB494 0000065536 0000000001 0000065536 l2tun app socket msg chunks 0x81830504 0000000264 0000000001 0000000264 Init 0x818A1A78 0000000032 0000000004 0000000128 crypto_handle_table 0x818A1A78 0000000048 0000000001 0000000048 crypto_handle_table 0x818B7CA4 0000000024 0000000013 0000000312 Init 0x818B7CA4 0000000028 0000000002 0000000056 Init 0x818B7CA4 0000000032 0000000001 0000000032 Init 0x818B7CA4 0000000036 0000000003 0000000108 Init 0x818B7CA4 0000000040 0000000001 0000000040 Init 0x818B7CA4 0000000044 0000000001 0000000044 Init 0x818B7CA4 0000000060 0000000004 0000000240 Init 0x818B7CA4 0000000064 0000000002 0000000128 Init 0x818B7CA4 0000000068 0000000001 0000000068 Init 0x818B7CA4 0000000072 0000000008 0000000576 crypto engine proc 0x818B7CA4 0000000084 0000000004 0000000336 crypto engine proc 0x818B7CA4 0000000104 0000000004 0000000416 Init 0x818B7CA4 0000000108 0000000002 0000000216 Init 0x818B7CA4 0000000112 0000000002 0000000224 Init 0x818B7CA4 0000000116 0000000002 0000000232 Init 0x818B7CA4 0000000136 0000000004 0000000544 crypto engine proc 0x818B7CA4 0000000140 0000000031 0000004340 crypto engine proc 0x818B7CA4 0000000148 0000000003 0000000444 crypto engine proc 0x818B7CA4 0000000200 0000000001 0000000200 Init 0x818B7CA4 0000000204 0000000017 0000003468 Init 0x818B7CA4 0000000268 0000000002 0000000536 crypto engine proc 0x818BB478 0000000024 0000000001 0000000024 Init 0x818BC7D0 0000000116 0000000001 0000000116 Init 0x818CB288 0000008584 0000000003 0000025752 Crypto Engine Object Table 0x818CB288 0000009012 0000000001 0000009012 Crypto Engine Object Table 0x818CB288 0000009436 0000000001 0000009436 Crypto Engine Object Table 0x818CBD7C 0000002000 0000000001 0000002000 Crypto requests 0x818DAF48 0000000048 0000000001 0000000048 Init 0x818E7440 0000004004 0000000001 0000004004 Init 0x818E7458 0000004404 0000000001 0000004404 Init 0x818E7470 0000004204 0000000001 0000004204 Init 0x818E7998 0000000096 0000000001 0000000096 Software engine status 0x818E7A88 0000000024 0000000001 0000000024 Init 0x818EB670 0000000896 0000000001 0000000896 *In-use Packet Header* 0x818F0008 0000020380 0000000001 0000020380 Init 0x818F004C 0000004164 0000000001 0000004164 Init 0x818F695C 0000004112 0000000001 0000004112 crypto device 0x818F69A4 0000001592 0000000001 0000001592 crypto stats 0x819764C0 0000000164 0000000001 0000000164 Crypto CA 0x819764C0 0000000192 0000000001 0000000192 Crypto CA 0x819764C0 0000000200 0000000001 0000000200 Crypto CA 0x819764C0 0000000240 0000000001 0000000240 Crypto CA 0x819764C0 0000000528 0000000001 0000000528 Crypto CA 0x819A7EAC 0000000052 0000000001 0000000052 Init 0x819BC708 0000003988 0000000001 0000003988 AUTH-PROXY hash pointer 0x819BC818 0000001024 0000000001 0000001024 Authproxy info handle table 0x819CB750 0000000512 0000000001 0000000512 AUTH-PROXY wlist hash 0x819CBF30 0000001024 0000000001 0000001024 Authproxy posture info handle tab le 0x819E42AC 0000010000 0000000001 0000010000 Host Track Notify Info Chunk 0x819E5B28 0000000512 0000000001 0000000512 TMS ID list 0x819E7178 0000000024 0000000017 0000000408 Init 0x819F55EC 0000000024 0000000001 0000000024 Init 0x81A1BFAC 0000000024 0000000006 0000000144 Init 0x81A333A8 0000004096 0000000001 0000004096 Init 0x81A33408 0000000040 0000000001 0000000040 Init 0x81A33468 0000000256 0000000001 0000000256 Init 0x81A334E8 0000000256 0000000001 0000000256 Init 0x81A39E00 0000208092 0000000001 0000208092 epa crypto blk 0x81A9ADD0 0000006000 0000000001 0000006000 mtree leaf 0x81A9ADF8 0000004012 0000000001 0000004012 mtree leaf-multiple 0x81A9AE20 0000001500 0000000001 0000001500 mtree hash-table 0x81A9AE48 0000051508 0000000001 0000051508 mtree root 0x81AA2368 0000003000 0000000001 0000003000 Crypto ACL Commands 0x81AB20E0 0000000572 0000000001 0000000572 crypto fragment info 0x81AB220C 0000000564 0000000001 0000000564 Init 0x81ACB6B0 0000000028 0000000001 0000000028 Init 0x81ACB6BC 0000000024 0000000001 0000000024 Init 0x81AD6984 0000001500 0000000001 0000001500 KMI id chunk pool 0x81AD69B4 0000000404 0000000001 0000000404 KMI msg chunk pool 0x81AD69E4 0000000896 0000000001 0000000896 KMI pyld chunk pool 0x81AD6A14 0000005000 0000000001 0000005000 KMI sa pair chunk pool 0x81AD6A44 0000005000 0000000001 0000005000 KMI prop list chunk pool 0x81AD6A74 0000005000 0000000001 0000005000 KMI proposal chunk pool 0x81AD6AA4 0000002000 0000000001 0000002000 KMI spi chunk pool 0x81AD6AD4 0000005000 0000000001 0000005000 KMI sa delete chunk pool 0x81AD6B04 0000005000 0000000001 0000005000 KMI notify chunk pool 0x81AD6B34 0000005000 0000000001 0000005000 KMI num ipsec sas chunk pool 0x81AD6B64 0000000756 0000000001 0000000756 KMI key mgr profile chunk pool 0x81AD6B94 0000000756 0000000001 0000000756 KMI ipv6 delete chunk pool 0x81AD6BC4 0000020000 0000000001 0000020000 KMI sa request chunk pool 0x81AD6BF4 0000010000 0000000001 0000010000 KMI sa list chunk pool 0x81AD6C24 0000003000 0000000001 0000003000 KMI route chunk pool 0x81AD6DB0 0000000024 0000000004 0000000096 KMI Client Table 0x81AD6DF4 0000000224 0000000004 0000000896 KMI Msg Stats 0x81AE3CF0 0000000024 0000000310 0000007440 Crypto IKEv2 0x81AE3CF0 0000000060 0000000001 0000000060 Crypto IKEv2 0x81AE3D3C 0000000024 0000000554 0000013296 Crypto IKEv2 0x81AF7A50 0000000148 0000000001 0000000148 Crypto IKEv2 0x81AF862C 0000000024 0000000001 0000000024 Init 0x81AF86D0 0000000024 0000000001 0000000024 Init 0x81B28F5C 0000010000 0000000001 0000010000 EzVPN Client Process 0x81B76618 0000000024 0000000013 0000000312 IPS SME Name 0x81B76618 0000000048 0000000001 0000000048 IPS SME Name 0x81B7C2FC 0000010000 0000000002 0000020000 IPS CAT string 0x81B7C38C 0000000068 0000000111 0000007548 IPS CAT struct 0x81B7C774 0000010000 0000000001 0000010000 IPS CAT string chunk 0x81B7C794 0000000200 0000000001 0000000200 IPS CAT Table head pointers 0x81B7C80C 0000000032 0000000003 0000000096 IPS CAT Table 0x81B7C80C 0000000048 0000000004 0000000192 IPS CAT Table 0x81B7C80C 0000000064 0000000004 0000000256 IPS CAT Table 0x81B7C80C 0000000080 0000000002 0000000160 IPS CAT Table 0x81B7C80C 0000000096 0000000001 0000000096 IPS CAT Table 0x81B7C80C 0000000104 0000000001 0000000104 IPS CAT Table 0x81B7C80C 0000000112 0000000003 0000000336 IPS CAT Table 0x81B7C80C 0000000128 0000000001 0000000128 IPS CAT Table 0x81B7C80C 0000000192 0000000001 0000000192 IPS CAT Table 0x81B7C80C 0000000272 0000000001 0000000272 IPS CAT Table 0x81B7C80C 0000000304 0000000001 0000000304 IPS CAT Table 0x81B88FD0 0000016508 0000000001 0000016508 IPS AU chunk block 0x81BA3F1C 0000000204 0000000001 0000000204 FWMIB protocol nodes 0x81BA3F1C 0000005000 0000000001 0000005000 FWMIB protocol nodes 0x81BA55E0 0000000192 0000000001 0000000192 FWMIB target protocol nodes 0x81BA55E0 0000002000 0000000001 0000002000 FWMIB target protocol nodes 0x81BBA558 0000056892 0000000001 0000056892 SMM pak token 0x81BBA948 0000000040 0000000006 0000000240 Init 0x81BFA428 0000004096 0000000001 0000004096 FW hash tbl 0x81BFA48C 0000000452 0000000001 0000000452 FW sis 0x81BFA48C 0000065536 0000000001 0000065536 FW sis 0x81BFA4F4 0000001028 0000000001 0000001028 FW host entry 0x81BFA4F4 0000032768 0000000001 0000032768 FW host entry 0x81BFA528 0000000924 0000000001 0000000924 FW ICMP extn 0x81BFA528 0000005000 0000000001 0000005000 FW ICMP extn 0x81BFA55C 0000003212 0000000001 0000003212 FW SID 0x81BFA55C 0000065536 0000000001 0000065536 FW SID 0x81BFA590 0000001092 0000000001 0000001092 L2 FW 0x81BFA590 0000020000 0000000001 0000020000 L2 FW 0x81BFA678 0000000640 0000000001 0000000640 FW SIP call info 0x81C1C568 0000000764 0000000001 0000000764 FW FTP chunk 0x81C1C568 0000065536 0000000001 0000065536 FW FTP chunk 0x81C2194C 0000000156 0000000001 0000000156 FW SCCP CALL CTXT 0x81C2194C 0000001500 0000000001 0000001500 FW SCCP CALL CTXT 0x81C2C6E0 0000001024 0000000001 0000001024 Init 0x81C2C7E8 0000000024 0000000005 0000000120 Init 0x81C2C810 0000000024 0000000008 0000000192 Init 0x81C2C83C 0000000024 0000000040 0000000960 Init 0x81C2C89C 0000000024 0000000030 0000000720 Init 0x81C2C89C 0000000056 0000000001 0000000056 Init 0x81C2C89C 0000000060 0000000001 0000000060 Init 0x81C30750 0000001092 0000000001 0000001092 FW HTTP chunk 0x81C30750 0000010000 0000000001 0000010000 FW HTTP chunk 0x81C6A28C 0000001192 0000000007 0000008344 Insp P2P Protocol 0x81C70D70 0000003000 0000000001 0000003000 Crypto Dropped Packets Chunk 0x81C71124 0000003584 0000000001 0000003584 Init 0x81C71134 0000003584 0000000001 0000003584 Init 0x81C711B0 0000010000 0000000001 0000010000 Crypto conntable Chunk 0x81C711D8 0000005000 0000000001 0000005000 Crypto flowtable Chunk 0x81C72AF4 0000003292 0000000001 0000003292 Crypto Background Requests 0x81C7529C 0000000032 0000000001 0000000032 CE info table 0x81C7D280 0000020380 0000000001 0000020380 Init 0x81C7D2C0 0000020380 0000000001 0000020380 Init 0x81C8A4BC 0000000024 0000000001 0000000024 crypto_data_handler_info 0x81C8D2B8 0000003000 0000000001 0000003000 IPSEC TED Chunk 0x81C94E38 0000010000 0000000001 0000010000 SADB RootChunk 0x81C94E60 0000000556 0000000001 0000000556 IPSEC If MAP Chunk 0x81C9AFF4 0000005000 0000000001 0000005000 SADB SA Info Chunk 0x81C9B018 0000001500 0000000001 0000001500 IPSEC transient spi Chunk 0x81C9B03C 0000010000 0000000001 0000010000 SADB SA Header List Chunk 0x81C9B064 0000005000 0000000001 0000005000 IPSEC SA sibling Chunk 0x81C9B074 0000014336 0000000001 0000014336 Init 0x81C9BC04 0000010000 0000000001 0000010000 SADB Peering Chunk 0x81C9EC0C 0000005000 0000000001 0000005000 IPSEC Ident list Chunk 0x81C9EC34 0000000556 0000000001 0000000556 IPv6 IPsec ACE struct chunk 0x81C9FE24 0000005708 0000000001 0000005708 IPSEC debug rate limit array Chun k 0x81CCEAC8 0000002000 0000000001 0000002000 Coop fsm ctx chunk 0x81CD9D60 0000000036 0000000001 0000000036 GM TREE WAVL HANDLE 0x81CE6E94 0000000024 0000000002 0000000048 Init 0x81CE7888 0000000028 0000000005 0000000140 ipsmRing 0x81CE78A4 0000000024 0000000001 0000000024 Init 0x81CE78A4 0000000028 0000000003 0000000084 Init 0x81CE78A4 0000000036 0000000001 0000000036 Init 0x81CF946C 0000000904 0000000001 0000000904 crypto VDI 0x81CF95D8 0000000024 0000000001 0000000024 crypto VDI avl node 0x81D02248 0000020000 0000000001 0000020000 EPM pmap node chunks 0x81D066AC 0000001024 0000000001 0000001024 EPM session handle table 0x81D066D4 0000010000 0000000001 0000010000 EPM session context chunks 0x81D06700 0000032768 0000000001 0000032768 EPM client context chunks 0x81D06DD8 0000010000 0000000001 0000010000 EPM session db chunks 0x81D0837C 0000005000 0000000001 0000005000 EPM data type list chunks 0x81D083A4 0000032768 0000000001 0000032768 EPM feature chunks 0x81D52600 0000010000 0000000001 0000010000 TT Feat prof Chunks 0x81D53318 0000000024 0000000001 0000000024 Srtp crypto engine status 0x81D53360 0000004004 0000000001 0000004004 Init 0x81D53438 0000000448 0000000001 0000000448 Srtp stream chunk 0x81D53438 0000005000 0000000001 0000005000 Srtp stream chunk 0x81D53460 0000000256 0000000001 0000000256 0x81D53460 0000002000 0000000001 0000002000 0x81D53488 0000000128 0000000001 0000000128 0x81D53488 0000005000 0000000001 0000005000 0x81D58CE0 0000000048 0000000001 0000000048 Init 0x81DA561C 0000004188 0000000001 0000004188 sslvpn url disp 0x81DA561C 0000032768 0000000001 0000032768 sslvpn url disp 0x81DA565C 0000000072 0000000001 0000000072 Init 0x81DB98F0 0000000032 0000000001 0000000032 HTTP Process 0x81DC0E34 0000000708 0000000001 0000000708 webvpn session 0x81DC0E34 0000065536 0000000001 0000065536 webvpn session 0x81DC75F0 0000006644 0000000001 0000006644 WEBVPN Queue Descriptor 0x81DC75F0 0000065536 0000000001 0000065536 WEBVPN Queue Descriptor 0x81DDCD0C 0000000028 0000000001 0000000028 Init 0x81DDCD1C 0000000024 0000000001 0000000024 Init 0x81DDCD34 0000000028 0000000001 0000000028 Init 0x81DDCD44 0000000024 0000000001 0000000024 Init 0x81E00AE0 0000012288 0000000001 0000012288 CIFS Proxy Process 0x81E0347C 0000000200 0000000001 0000000200 HTTP Process 0x81E06950 0000016384 0000000001 0000016384 HTTP Process 0x81E06D88 0000003072 0000000001 0000003072 Init 0x81E07024 0000000072 0000000001 0000000072 HTTP Process 0x81E07050 0000016388 0000000001 0000016388 HTTP Process 0x81E07088 0000001548 0000000001 0000001548 HTTP Process 0x81E070D4 0000000404 0000000001 0000000404 HTTP Process 0x81E079D0 0000004188 0000000001 0000004188 sslvpn socket bufdesc 0x81E079D0 0000032768 0000000001 0000032768 sslvpn socket bufdesc 0x81E086A4 0000000040 0000000001 0000000040 HTTP Process 0x81E1AAA0 0000000084 0000000001 0000000084 FW zone 0x81E1AACC 0000000024 0000000001 0000000024 Self Zone Name 0x81E535A4 0000000024 0000001321 0000031704 Init 0x81E535A4 0000000028 0000000001 0000000028 Init 0x81E535A4 0000000036 0000000001 0000000036 Init 0x81E535A4 0000000052 0000000001 0000000052 Init 0x81E535A4 0000000056 0000000001 0000000056 Init 0x81E535A4 0000000064 0000000007 0000000448 Init 0x81E535A4 0000000072 0000000001 0000000072 Init 0x81E535A4 0000000088 0000000002 0000000176 Init 0x81E535A4 0000000096 0000000007 0000000672 Init 0x81E535A4 0000000332 0000000001 0000000332 Init 0x81E535D0 0000000032 0000000002 0000000064 Init 0x81E535D0 0000004096 0000000001 0000004096 Init 0x81E99C98 0000000288 0000000001 0000000288 Init 0x81E9A270 0000000220 0000000256 0000056320 SEC MOD-EXP 0x81E9A580 0000001832 0000000001 0000001832 SEC Instance 0x81E9E8F8 0000000024 0000000005 0000000120 Init 0x81E9E924 0000000128 0000000001 0000000128 Init 0x81E9E924 0000000512 0000000003 0000001536 Init 0x81E9E924 0000001024 0000000001 0000001024 Init 0x81EAFEE4 0000000024 0000000003 0000000072 Init 0x81EB0054 0000000024 0000000021 0000000504 Init 0x81EB0054 0000000036 0000000001 0000000036 Init 0x81EB0054 0000000052 0000000001 0000000052 Init 0x81EB0054 0000000056 0000000001 0000000056 Init 0x81EB006C 0000000032 0000000024 0000000768 Init 0x81EB7050 0000001024 0000000024 0000024576 Init 0x81EBB7A4 0000000024 0000000001 0000000024 Init 0x81EBB7A4 0000000028 0000000001 0000000028 Init 0x81EBB7A4 0000000032 0000000001 0000000032 Init 0x81EBB7A4 0000000044 0000000003 0000000132 Init 0x81EBB7A4 0000000048 0000000001 0000000048 Init 0x81EBB840 0000000136 0000000007 0000000952 ENTMIB entPhysicalTable RBTree 0x81EC5880 0000000024 0000000029 0000000696 *Init* 0x81EC5880 0000000056 0000000001 0000000056 Init 0x81EC58F8 0000000024 0000000028 0000000672 *Init* 0x81EC58F8 0000000048 0000000001 0000000048 Crypto IKEv2 0x81EC58F8 0000000072 0000000001 0000000072 Init 0x81EC5940 0000000024 0000000028 0000000672 *Init* 0x81EC5940 0000000044 0000000001 0000000044 Init 0x81EC5940 0000000084 0000000001 0000000084 Crypto IKEv2 0x81ECBF14 0000000068 0000000001 0000000068 Init 0x81ECBFFC 0000000104 0000000003 0000000312 Init 0x81ECC120 0000032768 0000000001 0000032768 Radix trie mask chunks 0x81ECFA38 0000000024 0000000010 0000000240 *Init* 0x81ECFA38 0000000028 0000000006 0000000168 *Init* 0x81ECFA38 0000000032 0000000002 0000000064 Init 0x81ECFA38 0000000036 0000000001 0000000036 Init 0x81ECFA38 0000000048 0000000001 0000000048 *Init* 0x81ECFA38 0000000052 0000000001 0000000052 Init 0x81ECFA38 0000000064 0000000001 0000000064 Init 0x81ED2500 0000000256 0000000015 0000003840 Init 0x81ED2500 0000000272 0000000001 0000000272 Init 0x81ED4604 0000000256 0000000002 0000000512 DHCPD Internal Radix Tree Nodes 0x81ED4604 0000001756 0000000004 0000007024 IPv6 CEF fib tables 0x81ED4604 0000002000 0000000002 0000004000 DHCPD Internal Radix Tree Nodes 0x81ED4604 0000020000 0000000004 0000080000 IPv6 CEF fib tables 0x81ED46C8 0000000164 0000000002 0000000328 NAT-NVI Global table 0x81ED46C8 0000000896 0000000002 0000001792 NAT-NVI Global table 0x81ED46C8 0000005552 0000000002 0000011104 ipnat localtree 0x81ED46C8 0000065536 0000000002 0000131072 ipnat localtree 0x81ED5B00 0000000052 0000000001 0000000052 Init 0x81ED5B68 0000000036 0000000001 0000000036 Init 0x81ED5BD0 0000000052 0000000001 0000000052 Init 0x81ED5C78 0000001520 0000000001 0000001520 acl subtree 0x81ED5C78 0000020000 0000000001 0000020000 acl subtree 0x81ED99C4 0000001024 0000000001 0000001024 Access IE handle table 0x81ED99F0 0000000032 0000000001 0000000032 Access IE global struct 0x81ED9A4C 0000065536 0000000001 0000065536 Access IE handle chunk 0x81ED9A64 0000000032 0000000001 0000000032 Access IE ID Q 0x81ED9AAC 0000032768 0000000001 0000032768 Access IE handle table 0x81ED9D04 0000004084 0000000001 0000004084 Access IE ID Q Segment 0x81EDC6FC 0000000556 0000000001 0000000556 SSM INFOTYPE freelist DB 0x81EDC6FC 0000002000 0000000003 0000006000 SSM SEG freelist DB 0x81EDC79C 0000000064 0000000004 0000000256 SSM SEG freelist DB 0x81EDD8BC 0000001036 0000000004 0000004144 Minmax8u 0x81EDDB88 0000001028 0000000004 0000004112 Index Table Block 0x81EDF1BC 0000000024 0000000014 0000000336 Init 0x81EE09B8 0000000088 0000000001 0000000088 Child Trees 0x81EE0FE8 0000000264 0000000001 0000000264 Child Trees 0x81EE1140 0000000044 0000000002 0000000088 xconnect db 0x81EE1178 0000020000 0000000002 0000040000 Tree DB Node Chunk 0x81EEA094 0000000024 0000000001 0000000024 Hashtable 0x81EEA0B0 0000000128 0000000001 0000000128 Hashtable Buckets 0x81EEAA04 0000000056 0000000001 0000000056 Iterator Hash Entry (Free Blocks) 0x81EED138 0000001024 0000000001 0000001024 Init 0x81EEF4E4 0000000160 0000000209 0000033440 *Init* 0x81EEF4E4 0000000176 0000000001 0000000176 Init 0x81EEF4E4 0000000200 0000000003 0000000600 ESWPPM 0x81EEF4E4 0000000212 0000000001 0000000212 TTY Background 0x0 0000000000 0000024442 0023538220 Pool Summary 0x0 0000000000 0000000139 0045391420 Pool Summary (Free Blocks) 0x0 0000000052 0000024581 0001278212 Pool Summary(All Block Headers) I/O memory Alloc PC Size Blocks Bytes What 0x0 0000000028 0000000001 0000000028 (fragment) (Free Blocks) 0x800C4708 0000000524 0000000001 0000000524 *Init* 0x800C472C 0000000524 0000000001 0000000524 *Init* 0x800C4750 0000000524 0000000001 0000000524 *Init* 0x800C4768 0000001036 0000000001 0000001036 *Init* 0x800C4CB0 0000000524 0000000001 0000000524 Init 0x800C4CCC 0000000524 0000000001 0000000524 Init 0x800C4CE8 0000000524 0000000001 0000000524 Init 0x800C4D04 0000001036 0000000001 0000001036 Init 0x8012B28C 0000000268 0000000001 0000000268 Init 0x8012B29C 0000000268 0000000001 0000000268 Init 0x8012B2AC 0000000268 0000000001 0000000268 Init 0x801DE6D8 0000051212 0000000001 0000051212 Init 0x8021BA08 0000000044 0000000001 0000000044 Init 0x8021BA14 0000000044 0000000001 0000000044 Init 0x803114D0 0000000268 0000000082 0000021976 *Packet Data* 0x803114D0 0000000780 0000000069 0000053820 *Packet Data* 0x803114D0 0000001708 0000000058 0000099064 *Packet Data* 0x803114D0 0000001868 0000000256 0000478208 *Packet Data* 0x803114D0 0000004684 0000000010 0000046840 *Packet Data* 0x803114D0 0000036780 0000000001 0000036780 (fragment) (Free Blocks) 0x803114D0 0000038540 0000000001 0000038540 (fragment) (Free Blocks) 0x803114D0 0008808924 0000000001 0008808924 (coalesced) (Free Blocks) 0x8033F080 0000026636 0000000002 0000053272 BRI0:1 0x8033F080 0000065548 0000000002 0000131096 Normal 0x8033F080 0000090124 0000000001 0000090124 SEC Eng Particle Header 0x8033F080 0000313356 0000000001 0000313356 FastEthernet0 0x8033F080 0000466956 0000000001 0000466956 SEC Eng Particle 0x8033F080 0000626700 0000000001 0000626700 ATM0 0x8033F140 0000065548 0000000014 0000917672 Normal 0x81E99FF0 0000061452 0000000001 0000061452 SEC Crypto Pak 0x81E9A0F0 0000000556 0000000256 0000142336 SEC Data Buffer 0x81E9A198 0000000044 0000000256 0000011264 SEC Key Buffer 0x81E9A1F4 0000000044 0000000256 0000011264 SEC IPv4 Buffer 0x81E9A214 0000000044 0000000256 0000011264 SEC IPv4 Options Buffer 0x81E9A23C 0000000044 0000000256 0000011264 SEC IPv6 Buffer 0x0 0000000000 0000001792 0003605248 Pool Summary 0x0 0000000000 0000000004 0008884272 Pool Summary (Free Blocks) 0x0 0000000052 0000001796 0000093392 Pool Summary(All Block Headers) 0x0 0000000000 0000026234 0027143468 Memory Summary 0x0 0000000000 0000000143 0054275692 Memory Summary (Free Blocks) ------------------ show region ------------------ Region Manager: Start End Size(b) Class Media Name 0x07400000 0x07FFFFFF 12582912 Iomem R/W iomem 0x80000000 0x873FFFFF 121634816 Local R/W main 0x8002007C 0x81EFBC2B 32357296 IText R/W main:text 0x81EFBC2C 0x82B2DD5F 12788020 IData R/W main:data 0x82B2DD60 0x8310B693 6150452 IBss R/W main:bss 0x8310B694 0x873FFFFF 70207852 Local R/W main:heap Free Region Manager: Start End Size(b) Class Media Name ------------------ show dmvpn detail ------------------ Legend: Attrb --> S - Static, D - Dynamic, I - Incompletea N - NATed, L - Local, X - No Socket # Ent --> Number of NHRP entries with same NBMA peer ------------------ show crypto ipsec client ezvpn ------------------ Easy VPN Remote Phase: 6 ------------------ show ip nat statistics ------------------ Total active translations: 3 (3 static, 0 dynamic; 0 extended) Outside interfaces: Vlan1 Inside interfaces: BRI0, BRI0:1, BRI0:2, Dialer1 Hits: 19290 Misses: 0 CEF Translated packets: 13992, CEF Punted packets: 6580 Expired translations: 1662 Dynamic mappings: -- Inside Source [Id: 1] access-list 104 interface Vlan1 refcount 0 Appl doors: 0 Normal doors: 0 Queued Packets: 0 ------------------ show ip nat translations ------------------ Pro Inside global Inside local Outside local Outside global --- --- --- 10.104.16.105 10.224.252.1 --- --- --- 10.226.5.132 10.57.16.100 --- --- --- 10.226.5.142 10.104.16.107 ------------------ show crypto map ------------------ No crypto maps found. ------------------ show access-list ------------------ Extended IP access list 100 10 permit ip host 10.224.252.1 any (4206 matches) 20 permit ip host 10.0.252.224 any (35909 matches) Extended IP access list 101 10 permit ip host 10.0.252.224 any (66 matches) Extended IP access list 102 10 permit ip any host 10.104.16.105 (3689 matches) 20 permit icmp host 10.224.252.1 any 30 permit ip any any (4696 matches) Extended IP access list 104 10 deny ip host 10.226.5.130 10.0.0.0 0.255.255.255 20 permit ip 10.0.252.0 0.0.0.255 10.0.0.0 0.255.255.255 (598 matches) 30 permit ip 10.224.252.0 0.0.0.255 10.0.0.0 0.255.255.255 (143 matches) Extended IP access list 150 10 permit udp any any eq snmp log 20 permit udp any any eq snmptrap log (572 matches) ------------------ show crypto isakmp policy ------------------ Global IKE policy Default protection suite encryption algorithm: DES - Data Encryption Standard (56 bit keys). hash algorithm: Secure Hash Standard authentication method: Rivest-Shamir-Adleman Signature Diffie-Hellman group: #1 (768 bit) lifetime: 86400 seconds, no volume limit ------------------ show crypto ipsec transform ------------------ ------------------ show crypto ipsec profile ------------------ ------------------ show crypto isakmp sa ------------------ IPv4 Crypto ISAKMP SA dst src state conn-id slot status IPv6 Crypto ISAKMP SA ------------------ show crypto engine connection active ------------------ Crypto Engine Connections ID Interface Type Algorithm Encrypt Decrypt IP-Address ------------------ show crypto ipsec sa ------------------ No SAs found Highways#