Router1# Router1# Router1# Router1# Router1#sh access-l 100 *Oct 29 22:15:57.950: %SEC-6-IPACCESSLOGP: list 144 denied udp 172.22.2.134(123) -> 172.17.210.8(123), 1 packet Router1#sh access-l 100 Extended IP access list 100 10 permit tcp host 172.18.210.16 host 192.168.10.4 eq 6281 log 20 permit tcp host 172.18.210.16 host 192.168.1.7 eq 6281 log 30 permit icmp host 172.18.210.16 host 192.168.10.4 log (436 matches) 40 permit icmp host 172.18.210.16 host 192.168.1.7 log (404 matches) 50 permit ip host 172.18.210.16 host 192.168.1.7 log (37 matches) 60 permit ip host 172.18.210.16 host 192.168.10.4 log (33 matches) 70 permit tcp host 172.18.210.20 host 192.168.10.4 eq 6281 log 80 permit tcp host 172.18.210.20 host 192.168.1.7 eq 6281 log 90 permit icmp host 172.18.210.20 host 192.168.10.4 log (352 matches) 100 permit icmp host 172.18.210.20 host 192.168.1.7 log 110 permit ip host 172.18.210.20 host 192.168.1.7 log 120 permit ip host 172.18.210.20 host 192.168.10.4 log 130 permit tcp host 172.18.210.22 host 192.168.10.4 eq 6281 log 140 permit tcp host 172.18.210.22 host 192.168.1.7 eq 6281 log 150 permit icmp host 172.18.210.22 host 192.168.10.4 log 160 permit icmp host 172.18.210.22 host 192.168.1.7 log 170 permit ip host 172.18.210.22 host 192.168.1.7 log 180 permit ip host 172.18.210.22 host 192.168.10.4 log Router1# *Oct 29 22:16:00.910: %SEC-6-IPACCESSLOGDP: list 100 permitted icmp 172.18.210.20 -> 192.168.10.4 (8/0), 150 packets *Oct 29 22:16:00.910: %SEC-6-IPACCESSLOGDP: list 100 permitted icmp 172.18.210.16 -> 192.168.10.4 (8/0), 214 packets Router1#sh tech ------------------ show version ------------------ Cisco IOS Software, 2801 Software (C2801-ADVENTERPRISEK9-M), Version 12.3(14)T5, RELEASE SOFTWARE (fc2) Technical Support: http://www.cisco.com/techsupport Copyright (c) 1986-2005 by Cisco Systems, Inc. Compiled Mon 24-Oct-05 22:36 by kellythw ROM: System Bootstrap, Version 12.3(8r)T9, RELEASE SOFTWARE (fc1) Router1 uptime is 7 weeks, 2 days, 5 hours, 33 minutes System image file is "flash:c2801-adventerprisek9-mz.123-14.T5.bin" This product contains cryptographic features and is subject to United States and local country laws governing import, export, transfer and use. Delivery of Cisco cryptographic products does not imply third-party authority to import, export, distribute or use encryption. Importers, exporters, distributors and users are responsible for compliance with U.S. and local country laws. By using this product you agree to comply with applicable laws and regulations. If you are unable to comply with U.S. and local laws, return this product immediately. A summary of U.S. laws governing Cisco cryptographic products may be found at: http://www.cisco.com/wwl/export/crypto/tool/stqrg.html If you require further assistance please contact us by sending email to export@cisco.com. Cisco 2801 (revision 6.0) with 195584K/66560K bytes of memory. Processor board ID FTX1015W1C1 2 FastEthernet interfaces 1 Serial(sync/async) interface 1 Virtual Private Network (VPN) Module 4 Voice FXO interfaces 2 Voice FXS interfaces 2 DSPs, 16 Voice resources DRAM configuration is 64 bits wide with parity disabled. 191K bytes of NVRAM. 62720K bytes of ATA CompactFlash (Read/Write) Configuration register is 0x2102 ------------------ show running-config ------------------ Building configuration... Current configuration : 25219 bytes ! version 12.3 service timestamps debug datetime msec service timestamps log datetime msec service password-encryption service udp-small-servers service tcp-small-servers ! hostname Router1 ! boot-start-marker boot-end-marker ! logging buffered 32768 debugging enable secret 5 ! aaa new-model ! ! aaa authentication login default group tacacs+ local aaa authentication enable default group tacacs+ enable aaa authorization exec default group tacacs+ local aaa authorization commands 15 default group tacacs+ local aaa accounting commands 15 default start-stop group tacacs+ ! aaa session-id common ! resource policy ! memory-size iomem 25 clock timezone GMT-4:3 -4 30 mmi polling-interval 60 no mmi auto-configure no mmi pvc mmi snmp-timeout 180 ip subnet-zero ip cef ! ! no ip dhcp use vrf connected ip dhcp excluded-address 172.16.210.1 ! ip dhcp pool VLAN43-TELEFONIA-IP network 172.16.210.0 255.255.255.252 domain-name banorte.com.ve default-router 172.16.210.1 option 150 ip 172.16.220.30 172.16.220.31 dns-server 172.17.210.8 172.17.210.22 ! ! no ip domain lookup ip domain name banorte.com.ve no ip ips deny-action ips-interface ! no ftp-server write-enable ! voice-card 0 ! ! ! ! ! ! ! ! ! ! ! ! ! ! username jcarrascal privilege 15 password 7 username pguayapero privilege 15 password 7 username root password 7 username userbanorte password 7 ! ! ! crypto isakmp policy 10 encr 3des authentication pre-share group 2 crypto isakmp key 123456 address 192.168.1.4 no crypto isakmp ccm ! ! crypto ipsec transform-set set esp-3des esp-sha-hmac ! crypto map vpn local-address Loopback0 crypto map vpn 10 ipsec-isakmp set peer 192.168.1.4 set transform-set set match address 100 ! ! ! ! ! interface Loopback0 ip address 172.22.254.1 255.255.255.255 ! interface FastEthernet0/0 no ip address ip route-cache flow load-interval 30 duplex auto speed auto no cdp enable ! interface FastEthernet0/0.1048 encapsulation dot1Q 1048 ip address 172.20.1.2 255.255.255.240 no snmp trap link-status crypto map vpn ! interface FastEthernet0/1 no ip address ip route-cache flow duplex auto speed auto ! interface FastEthernet0/1.42 description Vlan Datos Daycohost - Servidores encapsulation dot1Q 42 ip address 172.18.210.1 255.255.255.0 no snmp trap link-status ! interface FastEthernet0/1.43 description Vlan Voz Daycohost encapsulation dot1Q 43 ip address 172.16.210.1 255.255.255.252 no snmp trap link-status ! interface FastEthernet0/1.44 description Vlan Datos Daycohost - Admin Server encapsulation dot1Q 44 ip address 172.22.2.1 255.255.255.128 ip access-group 144 in no snmp trap link-status ! interface FastEthernet0/1.45 description Vlan Datos Daycohost - Admin Server encapsulation dot1Q 45 ip address 172.22.2.129 255.255.255.128 ip access-group 145 in no snmp trap link-status ! interface FastEthernet0/1.232 description Vlan 232 - Enlace Daycohost-Orange encapsulation dot1Q 232 ip address 172.20.1.18 255.255.255.240 shutdown no snmp trap link-status ! interface FastEthernet0/1.600 description Vlan 600 - Internet - VPN encapsulation dot1Q 600 ip address 200.74.215.206 255.255.255.248 ip virtual-reassembly shutdown no snmp trap link-status ! interface Serial0/3/0 no ip address shutdown clockrate 2000000 ! ip classless ip route 0.0.0.0 0.0.0.0 FastEthernet0/1.600 ip route 10.10.0.0 255.255.0.0 172.20.1.1 ip route 172.0.0.0 255.0.0.0 172.20.1.1 ip route 192.168.0.0 255.255.0.0 172.20.1.1 ip route 192.168.5.0 255.255.255.0 172.20.1.1 ! ip flow-export source FastEthernet0/0 ip flow-export version 5 ip flow-export destination 172.17.3.165 9996 ! no ip http server no ip http secure-server ip tacacs source-interface FastEthernet0/1.42 ! access-list 50 permit 172.17.3.181 access-list 50 permit 172.17.3.165 access-list 51 permit 172.17.3.167 access-list 51 permit 172.18.210.70 access-list 51 permit 172.17.3.130 access-list 51 permit 216.72.89.125 access-list 51 permit 172.17.3.1 access-list 51 permit 172.17.3.112 access-list 51 permit 172.17.3.108 access-list 51 deny any log access-list 100 permit tcp host 172.18.210.16 host 192.168.10.4 eq 6281 log access-list 100 permit tcp host 172.18.210.16 host 192.168.1.7 eq 6281 log access-list 100 permit icmp host 172.18.210.16 host 192.168.10.4 log access-list 100 permit icmp host 172.18.210.16 host 192.168.1.7 log access-list 100 permit ip host 172.18.210.16 host 192.168.1.7 log access-list 100 permit ip host 172.18.210.16 host 192.168.10.4 log access-list 100 permit tcp host 172.18.210.20 host 192.168.10.4 eq 6281 log access-list 100 permit tcp host 172.18.210.20 host 192.168.1.7 eq 6281 log access-list 100 permit icmp host 172.18.210.20 host 192.168.10.4 log access-list 100 permit icmp host 172.18.210.20 host 192.168.1.7 log access-list 100 permit ip host 172.18.210.20 host 192.168.1.7 log access-list 100 permit ip host 172.18.210.20 host 192.168.10.4 log access-list 100 permit tcp host 172.18.210.22 host 192.168.10.4 eq 6281 log access-list 100 permit tcp host 172.18.210.22 host 192.168.1.7 eq 6281 log access-list 100 permit icmp host 172.18.210.22 host 192.168.10.4 log access-list 100 permit icmp host 172.18.210.22 host 192.168.1.7 log access-list 100 permit ip host 172.18.210.22 host 192.168.1.7 log access-list 100 permit ip host 172.18.210.22 host 192.168.10.4 log access-list 142 permit tcp 172.18.210.0 0.0.0.255 host 192.168.10.4 log access-list 142 permit ip 172.18.210.0 0.0.0.255 host 192.168.10.4 log access-list 142 permit tcp 172.18.210.0 0.0.0.255 eq 6789 host 172.17.3.108 access-list 142 permit tcp 172.18.210.0 0.0.0.255 eq 81 host 172.17.3.108 access-list 142 permit tcp 172.18.210.0 0.0.0.255 eq 7777 host 172.17.3.126 access-list 142 permit tcp 172.18.210.0 0.0.0.255 eq 7777 host 172.17.3.145 access-list 142 permit tcp 172.18.210.0 0.0.0.255 eq 7777 host 172.17.3.175 access-list 142 permit tcp 172.18.210.0 0.0.0.255 eq 7777 host 172.17.4.102 access-list 142 permit tcp 172.18.210.0 0.0.0.255 eq 7777 host 172.17.3.148 access-list 142 permit tcp 172.18.210.0 0.0.0.255 eq 7777 host 172.17.4.118 access-list 142 permit tcp 172.18.210.0 0.0.0.255 eq 7777 host 172.17.4.119 access-list 142 permit tcp 172.18.210.0 0.0.0.255 eq 7777 host 172.17.4.101 access-list 142 permit tcp 172.18.210.0 0.0.0.255 eq 7777 172.0.0.0 0.255.255.255 access-list 142 permit tcp 172.18.210.0 0.0.0.255 eq 7778 172.0.0.0 0.255.255.255 access-list 142 permit tcp 172.18.210.0 0.0.0.255 172.0.0.0 0.255.255.255 eq 7777 access-list 142 permit tcp 172.18.210.0 0.0.0.255 172.0.0.0 0.255.255.255 eq 7778 access-list 142 permit tcp host 172.18.210.16 host 192.168.1.7 eq 6281 access-list 142 permit tcp host 172.18.210.16 eq 6281 host 192.168.1.7 access-list 142 permit tcp host 172.18.210.20 host 192.168.1.7 eq 6281 access-list 142 permit icmp host 172.18.210.16 host 192.168.1.7 access-list 142 permit icmp host 172.18.210.20 host 192.168.1.7 access-list 142 permit tcp host 172.18.210.16 eq 28000 host 192.168.3.17 access-list 142 permit tcp host 172.18.210.16 eq 28001 host 192.168.3.17 access-list 142 permit tcp host 172.18.210.16 eq 28002 host 192.168.3.17 access-list 142 permit tcp host 172.18.210.16 host 192.168.3.17 eq 3669 access-list 142 permit tcp host 172.18.210.16 host 192.168.3.17 log access-list 142 permit tcp host 172.18.210.16 host 192.168.1.13 eq 25650 access-list 142 permit icmp host 172.18.210.16 host 192.168.3.17 log access-list 142 permit icmp 172.18.210.0 0.0.0.255 host 172.17.3.165 access-list 142 permit icmp 172.18.210.0 0.0.0.255 host 172.18.210.1 access-list 142 permit icmp 172.18.210.0 0.0.0.255 172.17.3.0 0.0.0.255 access-list 142 permit icmp 172.18.210.0 0.0.0.255 172.17.4.0 0.0.0.255 access-list 142 permit icmp 172.18.210.0 0.0.0.255 172.22.3.0 0.0.0.255 access-list 142 permit icmp 172.18.210.0 0.0.0.255 172.22.1.0 0.0.0.255 access-list 142 permit icmp 172.18.210.0 0.0.0.255 172.22.2.0 0.0.0.255 access-list 142 permit icmp 172.18.210.0 0.0.0.255 172.17.210.0 0.0.0.255 access-list 142 permit icmp 172.18.210.0 0.0.0.255 172.17.250.0 0.0.0.255 access-list 142 permit icmp 172.18.210.0 0.0.0.255 host 192.168.5.21 access-list 142 permit tcp 172.18.210.0 0.0.0.255 eq 6281 host 192.168.1.7 access-list 142 permit tcp 172.18.210.0 0.0.0.255 host 192.168.1.7 eq 6281 access-list 142 permit icmp 172.18.210.0 0.0.0.255 host 192.168.1.7 access-list 142 permit icmp 172.18.210.0 0.0.0.255 192.168.5.0 0.0.0.255 log access-list 142 permit icmp 172.18.210.0 0.0.0.255 192.168.0.0 0.0.255.255 log access-list 142 permit icmp 172.18.210.0 0.0.0.255 host 10.5.71.3 access-list 142 permit icmp 172.18.210.0 0.0.0.255 10.0.0.0 0.0.0.255 log access-list 142 permit icmp 172.18.210.0 0.0.0.255 172.0.0.0 0.255.255.255 log access-list 142 permit udp 172.18.210.0 0.0.0.255 host 172.17.210.8 eq domain access-list 142 permit udp 172.18.210.0 0.0.0.255 host 172.17.210.22 eq domain access-list 142 permit udp 172.18.210.0 0.0.0.255 host 172.17.210.8 eq ntp access-list 142 permit tcp host 172.18.210.10 eq 22 host 172.17.3.108 access-list 142 permit tcp host 172.18.210.10 eq 22 host 172.17.3.130 access-list 142 permit tcp host 172.18.210.10 eq 22 host 172.17.3.112 access-list 142 permit tcp host 172.18.210.10 eq 22 host 172.17.3.167 access-list 142 permit tcp host 172.18.210.10 eq telnet host 172.17.3.108 access-list 142 permit tcp host 172.18.210.10 eq telnet host 172.17.3.130 access-list 142 permit tcp host 172.18.210.10 eq telnet host 172.17.3.112 access-list 142 permit tcp host 172.18.210.10 eq telnet host 172.17.3.167 access-list 142 permit tcp host 172.18.210.1 eq 22 host 172.17.3.108 access-list 142 permit tcp host 172.18.210.1 eq 22 host 172.17.3.130 access-list 142 permit tcp host 172.18.210.1 eq 22 host 172.17.3.112 access-list 142 permit tcp host 172.18.210.1 eq 22 host 172.17.3.167 access-list 142 permit tcp host 172.18.210.1 eq telnet host 172.17.3.108 access-list 142 permit tcp host 172.18.210.1 eq telnet host 172.17.3.130 access-list 142 permit tcp host 172.18.210.1 eq telnet host 172.17.3.112 access-list 142 permit tcp host 172.18.210.1 eq telnet host 172.17.3.167 access-list 142 permit tcp 172.18.210.0 0.0.0.255 eq 22 host 172.17.3.126 access-list 142 permit tcp 172.18.210.0 0.0.0.255 eq 22 host 172.17.3.145 access-list 142 permit tcp 172.18.210.0 0.0.0.255 eq 22 host 172.17.3.175 access-list 142 permit tcp 172.18.210.0 0.0.0.255 eq 22 host 172.17.4.102 access-list 142 permit tcp 172.18.210.0 0.0.0.255 eq 22 host 172.17.3.148 access-list 142 permit tcp 172.18.210.0 0.0.0.255 eq 22 host 172.17.4.118 access-list 142 permit tcp 172.18.210.0 0.0.0.255 eq 22 host 172.17.4.119 access-list 142 permit tcp 172.18.210.0 0.0.0.255 eq 22 host 172.17.4.101 access-list 142 permit tcp 172.18.210.0 0.0.0.255 eq 22 host 172.17.3.101 access-list 142 permit tcp 172.18.210.0 0.0.0.255 eq 22 host 172.17.3.114 access-list 142 permit tcp 172.18.210.0 0.0.0.255 eq 22 host 172.17.3.200 access-list 142 permit tcp 172.18.210.0 0.0.0.255 eq 22 host 172.17.3.135 access-list 142 permit tcp 172.18.210.0 0.0.0.255 eq 22 172.17.210.0 0.0.0.255 log access-list 142 permit tcp 172.18.210.0 0.0.0.255 eq 1156 host 172.17.3.126 access-list 142 permit tcp 172.18.210.0 0.0.0.255 eq 1156 host 172.17.3.145 access-list 142 permit tcp 172.18.210.0 0.0.0.255 eq 1156 host 172.17.3.175 access-list 142 permit tcp 172.18.210.0 0.0.0.255 eq 1156 host 172.17.4.102 access-list 142 permit tcp 172.18.210.0 0.0.0.255 eq 1156 host 172.17.3.148 access-list 142 permit tcp 172.18.210.0 0.0.0.255 eq 1156 host 172.17.4.118 access-list 142 permit tcp 172.18.210.0 0.0.0.255 eq 1156 host 172.17.4.119 access-list 142 permit tcp 172.18.210.0 0.0.0.255 eq 1156 host 172.17.4.101 access-list 142 permit tcp 172.18.210.0 0.0.0.255 eq 1521 host 172.17.3.126 access-list 142 permit tcp 172.18.210.0 0.0.0.255 eq 1521 host 172.17.3.145 access-list 142 permit tcp 172.18.210.0 0.0.0.255 eq 1521 host 172.17.3.175 access-list 142 permit tcp 172.18.210.0 0.0.0.255 eq 1521 host 172.17.4.102 access-list 142 permit tcp 172.18.210.0 0.0.0.255 eq 1521 host 172.17.3.148 access-list 142 permit tcp 172.18.210.0 0.0.0.255 eq 1521 host 172.17.4.118 access-list 142 permit tcp 172.18.210.0 0.0.0.255 eq 1521 host 172.17.4.119 access-list 142 permit tcp 172.18.210.0 0.0.0.255 eq 1521 host 172.17.4.101 access-list 142 permit tcp 172.18.210.0 0.0.0.255 eq 1526 host 172.17.3.126 access-list 142 permit tcp 172.18.210.0 0.0.0.255 eq 1526 host 172.17.3.145 access-list 142 permit tcp 172.18.210.0 0.0.0.255 eq 1526 host 172.17.3.175 access-list 142 permit tcp 172.18.210.0 0.0.0.255 eq 1526 host 172.17.4.102 access-list 142 permit tcp 172.18.210.0 0.0.0.255 eq 1526 host 172.17.3.148 access-list 142 permit tcp 172.18.210.0 0.0.0.255 eq 1526 host 172.17.4.118 access-list 142 permit tcp 172.18.210.0 0.0.0.255 eq 1526 host 172.17.4.119 access-list 142 permit tcp 172.18.210.0 0.0.0.255 eq 1526 host 172.17.4.101 access-list 142 permit tcp 172.18.210.0 0.0.0.255 eq 5500 host 172.17.3.126 access-list 142 permit tcp 172.18.210.0 0.0.0.255 eq 5500 host 172.17.3.145 access-list 142 permit tcp 172.18.210.0 0.0.0.255 eq 5500 host 172.17.3.175 access-list 142 permit tcp 172.18.210.0 0.0.0.255 eq 5500 host 172.17.4.102 access-list 142 permit tcp 172.18.210.0 0.0.0.255 eq 5500 host 172.17.3.148 access-list 142 permit tcp 172.18.210.0 0.0.0.255 eq 5500 host 172.17.4.118 access-list 142 permit tcp 172.18.210.0 0.0.0.255 eq 5500 host 172.17.4.119 access-list 142 permit tcp 172.18.210.0 0.0.0.255 eq 5500 host 172.17.4.101 access-list 142 permit tcp 172.18.210.0 0.0.0.255 eq 22 172.22.3.0 0.0.0.255 log access-list 142 permit tcp 172.18.210.0 0.0.0.255 eq 22 172.22.1.0 0.0.0.255 log access-list 142 permit tcp 172.18.210.0 0.0.0.255 eq 22 172.22.2.0 0.0.0.255 log access-list 142 deny tcp 172.18.210.0 0.0.0.255 eq 22 any log access-list 142 permit tcp 172.18.210.0 0.0.0.255 172.17.3.0 0.0.0.255 eq 22 access-list 142 permit tcp 172.18.210.0 0.0.0.255 172.17.4.0 0.0.0.255 eq 22 access-list 142 permit tcp 172.18.210.0 0.0.0.255 172.22.3.0 0.0.0.255 eq 22 access-list 142 permit tcp 172.18.210.0 0.0.0.255 172.22.1.0 0.0.0.255 eq 22 access-list 142 permit tcp 172.18.210.0 0.0.0.255 172.22.2.0 0.0.0.255 eq 22 access-list 142 permit tcp 172.18.210.0 0.0.0.255 172.0.0.0 0.255.255.255 eq 22 log access-list 142 permit tcp 172.18.210.0 0.0.0.255 eq 6000 host 172.17.3.126 access-list 142 permit tcp 172.18.210.0 0.0.0.255 eq 6000 host 172.17.3.145 access-list 142 permit tcp 172.18.210.0 0.0.0.255 eq 6000 host 172.17.3.175 access-list 142 permit tcp 172.18.210.0 0.0.0.255 eq 6000 host 172.17.4.102 access-list 142 permit tcp 172.18.210.0 0.0.0.255 eq 6000 host 172.17.3.148 access-list 142 permit tcp 172.18.210.0 0.0.0.255 eq 6000 host 172.17.4.118 access-list 142 permit tcp 172.18.210.0 0.0.0.255 eq 6000 host 172.17.4.119 access-list 142 permit tcp 172.18.210.0 0.0.0.255 eq 6000 host 172.17.4.101 access-list 142 permit tcp 172.18.210.0 0.0.0.255 eq 6000 172.0.0.0 0.255.255.255 log access-list 142 permit tcp 172.18.210.0 0.0.0.255 host 172.17.3.126 eq 6000 access-list 142 permit tcp 172.18.210.0 0.0.0.255 host 172.17.3.145 eq 6000 access-list 142 permit tcp 172.18.210.0 0.0.0.255 host 172.17.3.175 eq 6000 access-list 142 permit tcp 172.18.210.0 0.0.0.255 host 172.17.4.102 eq 6000 access-list 142 permit tcp 172.18.210.0 0.0.0.255 host 172.17.3.148 eq 6000 access-list 142 permit tcp 172.18.210.0 0.0.0.255 host 172.17.4.118 eq 6000 access-list 142 permit tcp 172.18.210.0 0.0.0.255 host 172.17.4.119 eq 6000 access-list 142 permit tcp 172.18.210.0 0.0.0.255 host 172.17.4.101 eq 6000 access-list 142 permit tcp 172.18.210.0 0.0.0.255 172.0.0.0 0.255.255.255 eq 6000 log access-list 142 permit ip 172.18.210.0 0.0.0.255 172.17.0.0 0.0.255.255 log access-list 142 permit ip 172.18.210.0 0.0.0.255 172.18.0.0 0.0.255.255 log access-list 142 permit ip 172.18.210.0 0.0.0.255 172.19.0.0 0.0.255.255 log access-list 142 permit ip 172.18.210.0 0.0.0.255 172.20.0.0 0.0.255.255 log access-list 142 permit ip 172.18.210.0 0.0.0.255 172.21.0.0 0.0.255.255 log access-list 142 permit ip 172.18.210.0 0.0.0.255 172.22.0.0 0.0.255.255 log access-list 142 permit ip 172.18.210.0 0.0.0.255 172.0.0.0 0.255.255.255 log access-list 142 permit ip 172.18.210.0 0.0.0.255 192.168.1.0 0.0.0.255 log access-list 142 deny tcp host 172.18.210.25 host 200.58.121.156 eq 1521 access-list 142 deny ip any any log access-list 144 permit icmp 172.22.2.0 0.0.0.127 172.17.3.0 0.0.0.255 access-list 144 permit icmp 172.22.2.0 0.0.0.127 172.17.4.0 0.0.0.255 access-list 144 permit icmp 172.22.2.0 0.0.0.127 172.0.0.0 0.255.255.255 log access-list 144 permit tcp host 172.22.2.10 eq 2463 host 172.17.4.101 access-list 144 permit tcp host 172.22.2.10 eq 2463 host 172.17.3.175 access-list 144 permit tcp host 172.22.2.10 eq 2463 host 172.17.3.126 access-list 144 permit tcp host 172.22.2.11 eq www host 172.17.4.101 access-list 144 permit tcp host 172.22.2.11 eq www host 172.17.3.175 access-list 144 permit tcp host 172.22.2.11 eq www host 172.17.3.126 access-list 144 permit tcp host 172.22.2.11 eq 22 host 172.17.4.101 access-list 144 permit tcp host 172.22.2.11 eq 22 host 172.17.3.175 access-list 144 permit tcp host 172.22.2.11 eq 22 host 172.17.3.126 access-list 144 permit tcp host 172.22.2.4 eq 22 host 172.17.4.101 access-list 144 permit tcp host 172.22.2.4 eq 22 host 172.17.3.175 access-list 144 permit tcp host 172.22.2.4 eq 22 host 172.17.3.126 access-list 144 permit tcp host 172.22.2.6 eq 22 host 172.17.4.101 access-list 144 permit tcp host 172.22.2.6 eq 22 host 172.17.3.175 access-list 144 permit tcp host 172.22.2.6 eq 22 host 172.17.3.126 access-list 144 permit tcp host 172.22.2.10 host 172.17.4.101 eq 2463 access-list 144 permit udp 172.22.2.0 0.0.0.127 host 172.17.210.8 eq ntp access-list 144 permit udp 172.22.2.0 0.0.0.127 host 172.17.210.8 eq domain access-list 144 permit udp 172.22.2.0 0.0.0.127 host 172.17.210.22 eq ntp access-list 144 permit udp 172.22.2.0 0.0.0.127 host 172.17.210.22 eq domain access-list 144 permit tcp host 172.22.2.10 eq 4800 host 172.17.4.101 access-list 144 permit tcp host 172.22.2.10 eq 1109 host 172.17.4.101 access-list 144 permit tcp host 172.22.2.10 eq 1214 host 172.17.4.101 access-list 144 permit tcp host 172.22.2.10 eq 1412 host 172.17.4.101 access-list 144 permit tcp host 172.22.2.11 172.0.0.0 0.255.255.255 log access-list 144 permit tcp host 172.22.2.4 172.0.0.0 0.255.255.255 log access-list 144 permit udp host 172.22.2.11 172.0.0.0 0.255.255.255 log access-list 144 permit udp host 172.22.2.4 172.0.0.0 0.255.255.255 log access-list 144 permit ip 172.22.2.0 0.0.0.127 172.17.0.0 0.0.255.255 log access-list 144 permit ip 172.22.2.0 0.0.0.127 172.18.0.0 0.0.255.255 access-list 144 permit ip 172.22.2.0 0.0.0.127 172.19.0.0 0.0.255.255 access-list 144 permit ip 172.22.2.0 0.0.0.127 172.20.0.0 0.0.255.255 access-list 144 permit ip 172.22.2.0 0.0.0.127 172.21.0.0 0.0.255.255 access-list 144 permit ip 172.22.2.0 0.0.0.127 172.22.0.0 0.0.255.255 access-list 144 permit ip 172.22.2.0 0.0.0.127 172.0.0.0 0.255.255.255 log access-list 144 deny ip any any log access-list 145 permit icmp 172.22.2.128 0.0.0.127 172.17.3.0 0.0.0.255 access-list 145 permit icmp 172.22.2.128 0.0.0.127 172.17.4.0 0.0.0.255 access-list 145 permit icmp 172.22.2.128 0.0.0.127 172.0.0.0 0.255.255.255 log access-list 145 permit tcp host 172.22.2.140 eq 2463 host 172.17.4.101 access-list 145 permit tcp host 172.22.2.140 eq 2463 host 172.17.3.175 access-list 145 permit tcp host 172.22.2.140 eq 2463 host 172.17.3.126 access-list 145 permit tcp host 172.22.2.141 eq www host 172.17.4.101 access-list 145 permit tcp host 172.22.2.141 eq www host 172.17.3.175 access-list 145 permit tcp host 172.22.2.141 eq www host 172.17.3.126 access-list 145 permit tcp host 172.22.2.141 eq 22 host 172.17.4.101 access-list 145 permit tcp host 172.22.2.141 eq 22 host 172.17.3.175 access-list 145 permit tcp host 172.22.2.141 eq 22 host 172.17.3.126 access-list 145 permit tcp host 172.22.2.134 eq 22 host 172.17.4.101 access-list 145 permit tcp host 172.22.2.134 eq 22 host 172.17.3.175 access-list 145 permit tcp host 172.22.2.134 eq 22 host 172.17.3.126 access-list 145 permit tcp host 172.22.2.140 host 172.17.4.101 eq 2463 access-list 145 permit udp 172.22.2.128 0.0.0.127 host 172.17.210.8 eq ntp access-list 145 permit udp 172.22.2.128 0.0.0.127 host 172.17.210.8 eq domain access-list 145 permit udp 172.22.2.128 0.0.0.127 host 172.17.210.22 eq ntp access-list 145 permit udp 172.22.2.128 0.0.0.127 host 172.17.210.22 eq domain access-list 145 permit tcp host 172.22.2.140 eq 4800 host 172.17.4.101 access-list 145 permit tcp host 172.22.2.140 eq 1109 host 172.17.4.101 access-list 145 permit tcp host 172.22.2.140 eq 1214 host 172.17.4.101 access-list 145 permit tcp host 172.22.2.140 eq 1412 host 172.17.4.101 access-list 145 permit tcp host 172.22.2.141 172.0.0.0 0.255.255.255 log access-list 145 permit tcp host 172.22.2.134 172.0.0.0 0.255.255.255 log access-list 145 permit udp host 172.22.2.141 172.0.0.0 0.255.255.255 log access-list 145 permit udp host 172.22.2.134 172.0.0.0 0.255.255.255 log access-list 145 permit ip 172.22.2.128 0.0.0.127 172.17.0.0 0.0.255.255 log access-list 145 permit ip 172.22.2.128 0.0.0.127 172.18.0.0 0.0.255.255 access-list 145 permit ip 172.22.2.128 0.0.0.127 172.19.0.0 0.0.255.255 access-list 145 permit ip 172.22.2.128 0.0.0.127 172.20.0.0 0.0.255.255 access-list 145 permit ip 172.22.2.128 0.0.0.127 172.21.0.0 0.0.255.255 access-list 145 permit ip 172.22.2.128 0.0.0.127 172.22.0.0 0.0.255.255 access-list 145 permit ip 172.22.2.128 0.0.0.127 172.0.0.0 0.255.255.255 log access-list 145 deny ip any any log snmp-server community RO 50 snmp-server enable traps snmp authentication linkdown linkup coldstart warmstart snmp-server enable traps tty snmp-server enable traps xgcp snmp-server enable traps envmon snmp-server enable traps isdn call-information snmp-server enable traps isdn layer2 snmp-server enable traps isdn chan-not-avail snmp-server enable traps isdn ietf snmp-server enable traps atm subif snmp-server enable traps bgp snmp-server enable traps bstun snmp-server enable traps cnpd snmp-server enable traps config-copy snmp-server enable traps config snmp-server enable traps dial snmp-server enable traps dlsw snmp-server enable traps dsp card-status snmp-server enable traps entity snmp-server enable traps frame-relay snmp-server enable traps frame-relay subif snmp-server enable traps hsrp snmp-server enable traps ipmobile snmp-server enable traps ipmulticast snmp-server enable traps msdp snmp-server enable traps pim neighbor-change rp-mapping-change invalid-pim-message snmp-server enable traps pppoe snmp-server enable traps rsvp snmp-server enable traps rtr snmp-server enable traps stun snmp-server enable traps syslog snmp-server enable traps voice poor-qov snmp-server enable traps dnis snmp-server host 172.17.3.140 snmp-server host 172.17.3.165 ! ! ! tacacs-server host 172.17.250.41 tacacs-server directed-request tacacs-server key 7 ! control-plane ! ! ! voice-port 0/0/0 ! voice-port 0/0/1 ! voice-port 0/1/0 ! voice-port 0/1/1 ! voice-port 0/1/2 ! voice-port 0/1/3 ! ! ! ! ! ! banner exec ^CCCC ------------------------------------------------------------------------- | | | XXXX XXXXX XX XX XXXXX XXXX XXXXXX XXXXX | | XX XX XX XX XXX XX XX XX XX XX XX XX | | XXXX XXXXX XXXXXX XX XX XXXX XX XXXXX | | XX XX XX XX XX XXX XX XX XX XX XX XX | | XXXX XX XX XX XX XXXXX XX XX XX XXXXX | | | |-------------------------------------------------------------------------| | | | Solo acceso autorizado! | | Desconectese INMEDIATAMENTE si no es usuario autorizado!!! Toda accion | | sera monitoreada y registrada | | | |-------------------------------------------------------------------------| | | | Authorized access only! | | Disconnect IMMEDIATELY if you are not an authorized user!!! All actions | | Will be monitored and recorded | | | ------------------------------------------------------------------------- ^C ! line con 0 line aux 0 line vty 0 2 session-timeout 3 access-class 51 in exec-timeout 3 0 timeout login response 15 password 7 logging synchronous transport input ssh line vty 3 4 session-timeout 3 access-class 51 in exec-timeout 3 0 timeout login response 15 logging synchronous transport input none ! end ------------------ show stacks ------------------ Minimum process stacks: Free/Size Name 4740/6000 USB Startup 5340/6000 Inspect Init Msg 5336/6000 SPAN Subsystem 2280/3000 config_verify 5160/6000 DIB error message 2308/3000 allegro libretto init 5292/6000 CPE MMI SNMP 3228/12000 Init 59132/60000 script background loader 5148/6000 RADIUS INITCONFIG 2224/3000 Rom Random Update Process 7012/12000 Exec 34636/36000 TCP Command 6948/12000 Virtual Exec 5592/12000 SSH Process 5140/6000 Delayed Reload 10448/12000 IP SNMP 10292/12000 SNMP Traps 5300/6000 NAT MIB Helper 11168/12000 PDU DISPATCHER 8272/12000 SNMP ENGINE 11212/12000 SNMP ConfCopyProc Interrupt level stacks: Level Called Unused/Size Name 1 389317517 5496/9000 Network interfaces 2 71380241 8544/9000 DMA/Timer Interrupt 3 0 9000/9000 PA Management Int Handler 4 1845247 8528/9000 Console MPSC 5 0 9000/9000 External Interrupt 7 1106605446 8568/9000 NMI Interrupt Handler ------------------ show interfaces ------------------ FastEthernet0/0 is up, line protocol is up Hardware is Gt96k FE, address is 0017.59e2.ed0a (bia 0017.59e2.ed0a) MTU 1500 bytes, BW 100000 Kbit, DLY 100 usec, reliability 255/255, txload 1/255, rxload 1/255 Encapsulation 802.1Q Virtual LAN, Vlan ID 1., loopback not set Keepalive set (10 sec) Full-duplex, 100Mb/s, 100BaseTX/FX ARP type: ARPA, ARP Timeout 04:00:00 Last input 00:00:00, output 00:00:00, output hang never Last clearing of "show interface" counters never Input queue: 3/75/282/0 (size/max/drops/flushes); Total output drops: 0 Queueing strategy: fifo Output queue: 0/40 (size/max) 30 second input rate 2000 bits/sec, 3 packets/sec 30 second output rate 6000 bits/sec, 5 packets/sec 115567780 packets input, 632554157 bytes Received 132217 broadcasts, 0 runts, 0 giants, 0 throttles 1322 input errors, 0 CRC, 0 frame, 0 overrun, 0 ignored 0 watchdog 0 input packets with dribble condition detected 97030376 packets output, 1790366824 bytes, 0 underruns 0 output errors, 0 collisions, 22 interface resets 0 babbles, 0 late collision, 0 deferred 0 lost carrier, 0 no carrier 0 output buffer failures, 0 output buffers swapped out FastEthernet0/0.500 is deleted, line protocol is down Hardware is Gt96k FE, address is 0017.59e2.ed0a (bia 0017.59e2.ed0a) MTU 1500 bytes, BW 100000 Kbit, DLY 100 usec, reliability 255/255, txload 1/255, rxload 1/255 Encapsulation ARPA ARP type: ARPA, ARP Timeout 04:00:00 Last clearing of "show interface" counters never FastEthernet0/0.1048 is up, line protocol is up Hardware is Gt96k FE, address is 0017.59e2.ed0a (bia 0017.59e2.ed0a) Internet address is 172.20.1.2/28 MTU 1500 bytes, BW 100000 Kbit, DLY 100 usec, reliability 255/255, txload 1/255, rxload 1/255 Encapsulation 802.1Q Virtual LAN, Vlan ID 1048. ARP type: ARPA, ARP Timeout 04:00:00 Last clearing of "show interface" counters never FastEthernet0/1 is up, line protocol is up Hardware is Gt96k FE, address is 0017.59e2.ed0b (bia 0017.59e2.ed0b) MTU 1500 bytes, BW 100000 Kbit, DLY 100 usec, reliability 255/255, txload 1/255, rxload 1/255 Encapsulation 802.1Q Virtual LAN, Vlan ID 1., loopback not set Keepalive set (10 sec) Full-duplex, 100Mb/s, 100BaseTX/FX ARP type: ARPA, ARP Timeout 04:00:00 Last input 00:00:00, output 00:00:00, output hang never Last clearing of "show interface" counters never Input queue: 0/75/1341/0 (size/max/drops/flushes); Total output drops: 0 Queueing strategy: fifo Output queue: 0/40 (size/max) 5 minute input rate 6000 bits/sec, 7 packets/sec 5 minute output rate 4000 bits/sec, 5 packets/sec 154576743 packets input, 1820662123 bytes Received 494713 broadcasts, 0 runts, 0 giants, 0 throttles 16512 input errors, 0 CRC, 0 frame, 0 overrun, 0 ignored 0 watchdog 0 input packets with dribble condition detected 174063695 packets output, 1068025456 bytes, 0 underruns 0 output errors, 0 collisions, 2 interface resets 0 babbles, 0 late collision, 0 deferred 0 lost carrier, 0 no carrier 0 output buffer failures, 0 output buffers swapped out FastEthernet0/1.2 is deleted, line protocol is down Hardware is Gt96k FE, address is 0017.59e2.ed0b (bia 0017.59e2.ed0b) MTU 1500 bytes, BW 100000 Kbit, DLY 100 usec, reliability 255/255, txload 1/255, rxload 1/255 Encapsulation ARPA ARP type: ARPA, ARP Timeout 04:00:00 Last clearing of "show interface" counters never FastEthernet0/1.3 is deleted, line protocol is down Hardware is Gt96k FE, address is 0017.59e2.ed0b (bia 0017.59e2.ed0b) MTU 1500 bytes, BW 100000 Kbit, DLY 100 usec, reliability 255/255, txload 1/255, rxload 1/255 Encapsulation ARPA ARP type: ARPA, ARP Timeout 04:00:00 Last clearing of "show interface" counters never FastEthernet0/1.4 is deleted, line protocol is down Hardware is Gt96k FE, address is 0017.59e2.ed0b (bia 0017.59e2.ed0b) MTU 1500 bytes, BW 100000 Kbit, DLY 100 usec, reliability 255/255, txload 1/255, rxload 1/255 Encapsulation ARPA ARP type: ARPA, ARP Timeout 04:00:00 Last clearing of "show interface" counters never FastEthernet0/1.42 is up, line protocol is up Hardware is Gt96k FE, address is 0017.59e2.ed0b (bia 0017.59e2.ed0b) Description: Vlan Datos Daycohost - Servidores Internet address is 172.18.210.1/24 MTU 1500 bytes, BW 100000 Kbit, DLY 100 usec, reliability 255/255, txload 1/255, rxload 1/255 Encapsulation 802.1Q Virtual LAN, Vlan ID 42. ARP type: ARPA, ARP Timeout 04:00:00 Last clearing of "show interface" counters never FastEthernet0/1.43 is up, line protocol is up Hardware is Gt96k FE, address is 0017.59e2.ed0b (bia 0017.59e2.ed0b) Description: Vlan Voz Daycohost Internet address is 172.16.210.1/30 MTU 1500 bytes, BW 100000 Kbit, DLY 100 usec, reliability 255/255, txload 1/255, rxload 1/255 Encapsulation 802.1Q Virtual LAN, Vlan ID 43. ARP type: ARPA, ARP Timeout 04:00:00 Last clearing of "show interface" counters never FastEthernet0/1.44 is up, line protocol is up Hardware is Gt96k FE, address is 0017.59e2.ed0b (bia 0017.59e2.ed0b) Description: Vlan Datos Daycohost - Admin Server Internet address is 172.22.2.1/25 MTU 1500 bytes, BW 100000 Kbit, DLY 100 usec, reliability 255/255, txload 1/255, rxload 1/255 Encapsulation 802.1Q Virtual LAN, Vlan ID 44. ARP type: ARPA, ARP Timeout 04:00:00 Last clearing of "show interface" counters never FastEthernet0/1.45 is up, line protocol is up Hardware is Gt96k FE, address is 0017.59e2.ed0b (bia 0017.59e2.ed0b) Description: Vlan Datos Daycohost - Admin Server Internet address is 172.22.2.129/25 MTU 1500 bytes, BW 100000 Kbit, DLY 100 usec, reliability 255/255, txload 1/255, rxload 1/255 Encapsulation 802.1Q Virtual LAN, Vlan ID 45. ARP type: ARPA, ARP Timeout 04:00:00 Last clearing of "show interface" counters never FastEthernet0/1.232 is administratively down, line protocol is down Hardware is Gt96k FE, address is 0017.59e2.ed0b (bia 0017.59e2.ed0b) Description: Vlan 232 - Enlace Daycohost-Orange Internet address is 172.20.1.18/28 MTU 1500 bytes, BW 100000 Kbit, DLY 100 usec, reliability 255/255, txload 1/255, rxload 1/255 Encapsulation 802.1Q Virtual LAN, Vlan ID 232. ARP type: ARPA, ARP Timeout 04:00:00 Last clearing of "show interface" counters never FastEthernet0/1.550 is deleted, line protocol is down Hardware is Gt96k FE, address is 0017.59e2.ed0b (bia 0017.59e2.ed0b) MTU 1500 bytes, BW 100000 Kbit, DLY 100 usec, reliability 255/255, txload 1/255, rxload 1/255 Encapsulation ARPA ARP type: ARPA, ARP Timeout 04:00:00 Last clearing of "show interface" counters never FastEthernet0/1.600 is administratively down, line protocol is down Hardware is Gt96k FE, address is 0017.59e2.ed0b (bia 0017.59e2.ed0b) Description: Vlan 600 - Internet - VPN Internet address is 200.74.215.206/29 MTU 1500 bytes, BW 100000 Kbit, DLY 100 usec, reliability 255/255, txload 1/255, rxload 1/255 Encapsulation 802.1Q Virtual LAN, Vlan ID 600. ARP type: ARPA, ARP Timeout 04:00:00 Last clearing of "show interface" counters never Serial0/3/0 is administratively down, line protocol is down Hardware is GT96K Serial MTU 1500 bytes, BW 1544 Kbit, DLY 20000 usec, reliability 255/255, txload 1/255, rxload 1/255 Encapsulation HDLC, loopback not set Keepalive set (10 sec) Last input never, output never, output hang never Last clearing of "show interface" counters never Input queue: 0/75/0/0 (size/max/drops/flushes); Total output drops: 0 Queueing strategy: weighted fair Output queue: 0/1000/64/0 (size/max total/threshold/drops) Conversations 0/0/256 (active/max active/max total) Reserved Conversations 0/0 (allocated/max allocated) Available Bandwidth 1158 kilobits/sec 5 minute input rate 0 bits/sec, 0 packets/sec 5 minute output rate 0 bits/sec, 0 packets/sec 0 packets input, 0 bytes, 0 no buffer Received 0 broadcasts, 0 runts, 0 giants, 0 throttles 0 input errors, 0 CRC, 0 frame, 0 overrun, 0 ignored, 0 abort 0 packets output, 0 bytes, 0 underruns 0 output errors, 0 collisions, 7 interface resets 0 output buffer failures, 0 output buffers swapped out 0 carrier transitions DCD=down DSR=down DTR=down RTS=down CTS=down NVI0 is up, line protocol is up Hardware is NVI MTU 1514 bytes, BW 10000000 Kbit, DLY 0 usec, reliability 255/255, txload 1/255, rxload 1/255 Encapsulation UNKNOWN, loopback not set Last input never, output never, output hang never Last clearing of "show interface" counters never Input queue: 0/75/0/0 (size/max/drops/flushes); Total output drops: 0 5 minute input rate 0 bits/sec, 0 packets/sec 5 minute output rate 0 bits/sec, 0 packets/sec 0 packets input, 0 bytes, 0 no buffer Received 0 broadcasts, 0 runts, 0 giants, 0 throttles 0 input errors, 0 CRC, 0 frame, 0 overrun, 0 ignored, 0 abort 0 packets output, 0 bytes, 0 underruns 0 output errors, 0 collisions, 0 interface resets 0 output buffer failures, 0 output buffers swapped out Loopback0 is up, line protocol is up Hardware is Loopback Internet address is 172.22.254.1/32 MTU 1514 bytes, BW 8000000 Kbit, DLY 5000 usec, reliability 255/255, txload 1/255, rxload 1/255 Encapsulation LOOPBACK, loopback not set Last input never, output never, output hang never Last clearing of "show interface" counters never Input queue: 0/75/0/0 (size/max/drops/flushes); Total output drops: 0 Queueing strategy: fifo Output queue: 0/0 (size/max) 5 minute input rate 0 bits/sec, 0 packets/sec 5 minute output rate 0 bits/sec, 0 packets/sec 0 packets input, 0 bytes, 0 no buffer Received 0 broadcasts, 0 runts, 0 giants, 0 throttles 0 input errors, 0 CRC, 0 frame, 0 overrun, 0 ignored, 0 abort 0 packets output, 0 bytes, 0 underruns 0 output errors, 0 collisions, 0 interface resets 0 output buffer failures, 0 output buffers swapped out ------------------ show controllers ------------------ Interface FastEthernet0/0 Hardware is GT96K FE ADDR: 64E21B88, FASTSEND: 629E56AC, MCI_INDEX: 0 DIST ROUTE ENABLED: 0Route Cache Flag: 213 GPIO 2 CONF= 67FF07A8 GPIO 2 IO= 187D303F CIU arbit = 80F002BF PHY add register = 0xA4 PHY data register = 0xF05003B Port Conf Reg= 0x80 ENABLE HT8K HMOD0 Port Conf Ex Reg= 0x10CD00 TX1:1 RXPRI=DE(00) ~FLCNTL ~FLNKP MFL64KB E RMII Port Com Reg= 0x0 Port Status Reg= 0xB 100MB FDPX FCTL EN LNK UP ~PAUSED TX oFF Serial Param Reg= 0x218823 Hash table pointer= 0xC098960 Source ADDR L= 0xED0A Source ADDR H= 0x1759E2 SDMA conf reg= 0x223C RETX 15 RX BE TX BE FRINT BSIZE 4 SDMA com reg= 0x1010080 SRT TXL STP TXH EN RX IMASK= 0x90003DCD ICause= 0x0 Serial 0 mask 30FFFC3Serial 0 cause 0 IpDiffservP0L= 0x0 IpDiffservP0H= 0x0 IpDiffservP1L= 0x0 IpDiffservP1H= 0x0 IP VLAN TAG PRI= 0xF0CC IP VLAN TAG PRI= 0xF0CC First rxd Q0= 0xC0D8BF0 Curr rxd Q0= 0xC0D8BF0 First rxd Q1= 0xC0D8E40 Curr rxd Q1= 0xC0D8E40 First rxd Q2= 0xC0D92A0 Curr rxd Q2= 0xC0D92A0 First rxd Q3= 0xC0D9700 Curr rxd Q3= 0xC0D9700 First txd Q0= 0xC0DA320 First txd Q1= 0xC0DA3A0 gt96kfe_instance=0x64E23628, registers=0x24084800 RxRing entries=64, tx ring entries=128 RxR0=0x C0D89E0, RxR1=0x C0D8E40, RxR2=0x C0D92A0, RxR3=0x C0D9700 Malloc RxR0=0xEC0D89E0, RxR1=0xEC0D8E40, RxR2=0xEC0D92A0, RxR3=0xEC0D9700 SDOW RxR0=0x64E23C1C, RxR1=0x64E23D50, RxR2=0x64E23E84, RxR3=0x64E23FB8 HEAD RxR0=0x1E, RxR1=0x0, RxR2=0x0, RxR3=0x0 TAIL RxR0=0x0, RxR1=0x0, RxR2=0x0, RxR30x0 tx_limited=0(128) TxR0=0x C0D9B60, TxR1=0x C0DA3A0 COUNT TxR0=0x0, TxR1=0x0 Head TxR0=0x78, TxR1=0x0 Tail TxR0=0x78, TxR1=0x0 PHY registers: Register 0x00: 1000 782D 0040 61E4 01E1 41E1 0005 2001 Register 0x08: 0000 0000 0000 0000 0000 0000 0000 0000 Register 0x10: 1000 0300 0000 0000 0200 00E4 0300 0000 Register 0x18: 003B 851F 9F00 008A 082B 0000 80A0 Bytes_recvd 1140259407 Bytes_sent 2202651699 Frames_recvd 116051037 Frames_sent 96853610 total_bytes_RX 1140259407 Total_frames_RX 116051037 Bcast_frames_recvd 1859 Mcast_frames_RX 587577 CRC_err 0 Ovr_sized_frames 0 Fragments 0 Jabber 0 collision 0 Late_collision 0 64B frame 18014189; 65_127B_frames 104595443 128_255B_frames 14018510 256_511B_frames 6893551 512_1023B_frames 6014368 1023_maxB_frames 63368586 Rx_error 0 Dropped_frames 0 Mcast_frames_tx 49319 Bcast_frames_tx 197 Sml_frame_recvd 0 Software MAC address filter(hash:length/addr/mask/hits): 0x00: 0 ffff.ffff.ffff 0000.0000.0000 0 0x53: 0 0017.59e2.ed0a 0000.0000.0000 0 0xC0: 0 0100.0ccc.cccc 0000.0000.0000 0 ======= Driver Counters ======= Number of Transmitter Hang = 0 tx_more_col_err= 0 tx_one_col_err= 0 tx_exc_collision_err= 0 tx_late_collision_err= 0 tx_underrun_err= 0 tx_error_intr= 0 rx_soft_overflow_err= 1322 rx_overflow_err= 0 Interface FastEthernet0/1 Hardware is GT96K FE ADDR: 64E2F878, FASTSEND: 629E56AC, MCI_INDEX: 0 DIST ROUTE ENABLED: 0Route Cache Flag: 213 GPIO 2 CONF= 67FF07A8 GPIO 2 IO= 187D303F CIU arbit = 80F002BF PHY add register = 0xA4 PHY data register = 0xFC480A0 Port Conf Reg= 0x80 ENABLE HT8K HMOD0 Port Conf Ex Reg= 0x10CD00 TX1:1 RXPRI=DE(00) ~FLCNTL ~FLNKP MFL64KB E RMII Port Com Reg= 0x0 Port Status Reg= 0xB 100MB FDPX FCTL EN LNK UP ~PAUSED TX oFF Serial Param Reg= 0x218823 Hash table pointer= 0xC1AAC20 Source ADDR L= 0xED0B Source ADDR H= 0x1759E2 SDMA conf reg= 0x223C RETX 15 RX BE TX BE FRINT BSIZE 4 SDMA com reg= 0x1010080 SRT TXL STP TXH EN RX IMASK= 0x90003DCD ICause= 0x20000000 SMI Serial 0 mask 30FFFC3Serial 0 cause 0 IpDiffservP0L= 0x0 IpDiffservP0H= 0x0 IpDiffservP1L= 0x0 IpDiffservP1H= 0x0 IP VLAN TAG PRI= 0xF0CC IP VLAN TAG PRI= 0xF0CC First rxd Q0= 0xC1EAF50 Curr rxd Q0= 0xC1EAF50 First rxd Q1= 0xC1EB100 Curr rxd Q1= 0xC1EB100 First rxd Q2= 0xC1EB560 Curr rxd Q2= 0xC1EB560 First rxd Q3= 0xC1EB9C0 Curr rxd Q3= 0xC1EB9C0 First txd Q0= 0xC1EC5A0 First txd Q1= 0xC1EC660 gt96kfe_instance=0x64E31318, registers=0x24088800 RxRing entries=64, tx ring entries=128 RxR0=0x C1EACA0, RxR1=0x C1EB100, RxR2=0x C1EB560, RxR3=0x C1EB9C0 Malloc RxR0=0xEC1EACA0, RxR1=0xEC1EB100, RxR2=0xEC1EB560, RxR3=0xEC1EB9C0 SDOW RxR0=0x64E31874, RxR1=0x64E319A8, RxR2=0x64E31ADC, RxR3=0x64E31C10 HEAD RxR0=0x2B, RxR1=0x0, RxR2=0x0, RxR3=0x0 TAIL RxR0=0x0, RxR1=0x0, RxR2=0x0, RxR30x0 tx_limited=0(128) TxR0=0x C1EBE20, TxR1=0x C1EC660 COUNT TxR0=0x0, TxR1=0x0 Head TxR0=0x78, TxR1=0x0 Tail TxR0=0x78, TxR1=0x0 PHY registers: Register 0x00: 1000 782D 0040 61E4 01E1 C3E1 000D 2001 Register 0x08: 0000 0000 0000 0000 0000 0000 0000 0000 Register 0x10: 1000 0300 0000 0000 0200 008B 0300 0000 Register 0x18: 003B 851F 9F00 008A 082B 0000 80A0 Bytes_recvd 109550971 Bytes_sent 1808596826 Frames_recvd 182128489 Frames_sent 174063606 total_bytes_RX 109552480 Total_frames_RX 182142905 Bcast_frames_recvd 275280 Mcast_frames_RX 27263290 CRC_err 1 Ovr_sized_frames 0 Fragments 0 Jabber 0 collision 0 Late_collision 0 64B frame 26183340; 65_127B_frames 192786612 128_255B_frames 30316233 256_511B_frames 9724295 512_1023B_frames 10328744 1023_maxB_frames 86852843 Rx_error 14415 Dropped_frames 0 Mcast_frames_tx 81129 Bcast_frames_tx 117407 Sml_frame_recvd 0 Software MAC address filter(hash:length/addr/mask/hits): 0x00: 0 ffff.ffff.ffff 0000.0000.0000 0 0x52: 0 0017.59e2.ed0b 0000.0000.0000 0 0xC0: 0 0100.0ccc.cccc 0000.0000.0000 0 ======= Driver Counters ======= Number of Transmitter Hang = 0 tx_more_col_err= 0 tx_one_col_err= 0 tx_exc_collision_err= 0 tx_late_collision_err= 0 tx_underrun_err= 0 tx_error_intr= 0 rx_soft_overflow_err= 2097 rx_overflow_err= 0 Interface Serial0/3/0 Hardware is GT96K No serial cable attached idb at 0x64FEC794, driver data structure at 0x64FF4890 wic_info 0x64FF4E8C Physical Port 1, SCC Num 1 MPSC Registers: MMCR_L=0x00030400, MMCR_H=0x00000000, MPCR=0x00000000 CHR1=0x00FE007E, CHR2=0x80000000, CHR3=0x000005F4, CHR4=0x00000000 CHR5=0x00000000, CHR6=0x00000000, CHR7=0x00000000, CHR8=0x00000000 CHR9=0x00000000, CHR10=0x00000003 SDMA Registers: SDC=0x00002201, SDCM=0x00000000, SGC=0x0000C000 CRDP=0x0C412420, CTDP=0x0C412660, FTDB=0x0C412660 Main Routing Register=0x0003FFC7 BRG Conf Register=0x00490013 Rx Clk Routing Register=0x76543280 Tx Clk Routing Register=0x76543210 GPP Registers: Conf=0x43000002, Io=0x46000200, Data=0x7F7FFFFF, Level=0x0 Conf0=0x43000002, Io0=0x46000200, Data0=0x7F7FFFFF, Level0=0x0 TDM FPGA Registers: TDM FPGA Version: 23.0 vmcr[0] = 0x208 @ 0x4B000010, vmcr[1] = 0x0 @ 0x4B000014, vmcr[2] = 0x10 @ 0x4B000018 vmcr[3]= 0x10 @ 0x4B00001C vtcr[0] = 0x0 @ 0x4B000020, vtcr[1] = 0x0 @ 0x4B000024, vtcr[2] = 0x0 @ 0x4B000028, vtcr[3]= 0x0 @ 0x4B00002C nhr = 0x2F00 @ 0x4B00004C, isr = 0x1000 & 0x4B000050, imr = 0x0 @ 0x4B000054 atcr = 0x0 @ 0x4B000030 prcr = 0x10404 @ 0x4B000040, psr = 0xA00002 @ 0x4B000044, gtcr = 0x0 @ 0x4B000034 rcr = 0x1F0011 @ 0x4B000004 pphr = 0x1 @ 0x4B000058 tshr = 0x1 @ 0x4B00005C sr1 = 0x77C @ 0x4B00006C sr2 = 0x7E @ 0x4B000070 sr3 = 0x34 @ 0x4B000074 chpir = 0x110011 @ 0x4B000064 drcr = 0x0 @ 0x4B000060 miscr = 0x416BFF @ 0x4B000000 d_ihpr = 0xC3F57C0 @ 0x4B000080 d_ehpr[i] = 0xC3EC7E0 @ 0x4B000090 d_ehpr[i] = 0xC3F0000 @ 0x4B000094 d_ehpr[i] = 0xC3F4000 @ 0x4B000098 d_ehpr[i] = 0xC3F8000 @ 0x4B00009C d_ehpr[i] = 0xC3EE340 @ 0x4B0000A0 d_ehpr[i] = 0xC400000 @ 0x4B0000A4 d_ehpr[i] = 0xC404000 @ 0x4B0000A8 d_ehpr[i] = 0xC408000 @ 0x4B0000AC 0 input aborts on receiving flag sequence 0 throttles, 0 enables 0 overruns 0 transmitter underruns 0 transmitter CTS losts 0 rxintr, 0 txintr, 0 rxerr, 0 txerr 0 mpsc_rx, 0 mpsc_rxerr, 0 mpsc_rlsc, 0 mpsc_rhnt, 0 mpsc_rfsc 0 mpsc_rcsc, 0 mpsc_rovr, 0 mpsc_rcdl, 0 mpsc_rckg, 0 mpsc_bper 0 mpsc_txerr, 0 mpsc_teidl, 0 mpsc_tudr, 0 mpsc_tctsl, 0 mpsc_tckg 0 sdma_rx_sf, 0 sdma_rx_mfl, 0 sdma_rx_or, 0 sdma_rx_abr, 0 sdma_rx_no 0 sdma_rx_de, 0 sdma_rx_cdl, 0 sdma_rx_ce, 0 sdma_tx_rl, 0 sdma_tx_ur, 0 sdma_tx_ctsl 0 sdma_rx_reserr, 0 sdma_tx_reserr 0 rx_bogus_pkts, rx_bogus_flag FALSE 0 sdma_tx_ur_processed tx_limited = 1(2), errata19 count1 - 0, count2 - 0 Receive Ring rxr head (0)(0x0C412420), rxr tail (0)(0x0C412420) rmd(C412420): nbd C412430 cmd_sts 80800000 buf_sz 06000000 buf_ptr C412F00 rmd(C412430): nbd C412440 cmd_sts 80800000 buf_sz 06000000 buf_ptr C413560 rmd(C412440): nbd C412450 cmd_sts 80800000 buf_sz 06000000 buf_ptr C413BC0 rmd(C412450): nbd C412460 cmd_sts 80800000 buf_sz 06000000 buf_ptr C414220 rmd(C412460): nbd C412470 cmd_sts 80800000 buf_sz 06000000 buf_ptr C414880 rmd(C412470): nbd C412480 cmd_sts 80800000 buf_sz 06000000 buf_ptr C414EE0 rmd(C412480): nbd C412490 cmd_sts 80800000 buf_sz 06000000 buf_ptr C415540 rmd(C412490): nbd C4124A0 cmd_sts 80800000 buf_sz 06000000 buf_ptr C415BA0 rmd(C4124A0): nbd C4124B0 cmd_sts 80800000 buf_sz 06000000 buf_ptr C416200 rmd(C4124B0): nbd C4124C0 cmd_sts 80800000 buf_sz 06000000 buf_ptr C416860 rmd(C4124C0): nbd C4124D0 cmd_sts 80800000 buf_sz 06000000 buf_ptr C416EC0 rmd(C4124D0): nbd C4124E0 cmd_sts 80800000 buf_sz 06000000 buf_ptr C417520 rmd(C4124E0): nbd C4124F0 cmd_sts 80800000 buf_sz 06000000 buf_ptr C417B80 rmd(C4124F0): nbd C412500 cmd_sts 80800000 buf_sz 06000000 buf_ptr C4181E0 rmd(C412500): nbd C412510 cmd_sts 80800000 buf_sz 06000000 buf_ptr C418840 rmd(C412510): nbd C412520 cmd_sts 80800000 buf_sz 06000000 buf_ptr C418EA0 rmd(C412520): nbd C412530 cmd_sts 80800000 buf_sz 06000000 buf_ptr C419500 rmd(C412530): nbd C412540 cmd_sts 80800000 buf_sz 06000000 buf_ptr C419B60 rmd(C412540): nbd C412550 cmd_sts 80800000 buf_sz 06000000 buf_ptr C41A1C0 rmd(C412550): nbd C412560 cmd_sts 80800000 buf_sz 06000000 buf_ptr C41A820 rmd(C412560): nbd C412570 cmd_sts 80800000 buf_sz 06000000 buf_ptr C41AE80 rmd(C412570): nbd C412580 cmd_sts 80800000 buf_sz 06000000 buf_ptr C41B4E0 rmd(C412580): nbd C412590 cmd_sts 80800000 buf_sz 06000000 buf_ptr C41BB40 rmd(C412590): nbd C4125A0 cmd_sts 80800000 buf_sz 06000000 buf_ptr C41C1A0 rmd(C4125A0): nbd C4125B0 cmd_sts 80800000 buf_sz 06000000 buf_ptr C41C800 rmd(C4125B0): nbd C4125C0 cmd_sts 80800000 buf_sz 06000000 buf_ptr C41CE60 rmd(C4125C0): nbd C4125D0 cmd_sts 80800000 buf_sz 06000000 buf_ptr C41D4C0 rmd(C4125D0): nbd C4125E0 cmd_sts 80800000 buf_sz 06000000 buf_ptr C41DB20 rmd(C4125E0): nbd C4125F0 cmd_sts 80800000 buf_sz 06000000 buf_ptr C41E180 rmd(C4125F0): nbd C412600 cmd_sts 80800000 buf_sz 06000000 buf_ptr C41E7E0 rmd(C412600): nbd C412610 cmd_sts 80800000 buf_sz 06000000 buf_ptr C41EE40 rmd(C412610): nbd C412420 cmd_sts 80800000 buf_sz 06000000 buf_ptr C41F4A0 Transmit Ring txr head (0)(0x0C412660), txr tail (0)(0x0C412660) tmd(C412660): nbd C412670 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(C412670): nbd C412680 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(C412680): nbd C412690 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(C412690): nbd C4126A0 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(C4126A0): nbd C4126B0 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(C4126B0): nbd C4126C0 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(C4126C0): nbd C4126D0 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(C4126D0): nbd C4126E0 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(C4126E0): nbd C4126F0 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(C4126F0): nbd C412700 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(C412700): nbd C412710 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(C412710): nbd C412720 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(C412720): nbd C412730 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(C412730): nbd C412740 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(C412740): nbd C412750 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(C412750): nbd C412760 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(C412760): nbd C412770 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(C412770): nbd C412780 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(C412780): nbd C412790 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(C412790): nbd C4127A0 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(C4127A0): nbd C4127B0 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(C4127B0): nbd C4127C0 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(C4127C0): nbd C4127D0 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(C4127D0): nbd C4127E0 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(C4127E0): nbd C4127F0 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(C4127F0): nbd C412800 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(C412800): nbd C412810 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(C412810): nbd C412820 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(C412820): nbd C412830 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(C412830): nbd C412840 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(C412840): nbd C412850 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(C412850): nbd C412860 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(C412860): nbd C412870 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(C412870): nbd C412880 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(C412880): nbd C412890 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(C412890): nbd C4128A0 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(C4128A0): nbd C4128B0 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(C4128B0): nbd C4128C0 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(C4128C0): nbd C4128D0 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(C4128D0): nbd C4128E0 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(C4128E0): nbd C4128F0 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(C4128F0): nbd C412900 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(C412900): nbd C412910 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(C412910): nbd C412920 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(C412920): nbd C412930 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(C412930): nbd C412940 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(C412940): nbd C412950 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(C412950): nbd C412960 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(C412960): nbd C412970 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(C412970): nbd C412980 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(C412980): nbd C412990 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(C412990): nbd C4129A0 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(C4129A0): nbd C4129B0 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(C4129B0): nbd C4129C0 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(C4129C0): nbd C4129D0 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(C4129D0): nbd C4129E0 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(C4129E0): nbd C4129F0 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(C4129F0): nbd C412A00 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(C412A00): nbd C412A10 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(C412A10): nbd C412A20 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(C412A20): nbd C412A30 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(C412A30): nbd C412A40 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(C412A40): nbd C412A50 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(C412A50): nbd C412A60 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(C412A60): nbd C412A70 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(C412A70): nbd C412A80 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(C412A80): nbd C412A90 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(C412A90): nbd C412AA0 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(C412AA0): nbd C412AB0 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(C412AB0): nbd C412AC0 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(C412AC0): nbd C412AD0 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(C412AD0): nbd C412AE0 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(C412AE0): nbd C412AF0 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(C412AF0): nbd C412B00 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(C412B00): nbd C412B10 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(C412B10): nbd C412B20 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(C412B20): nbd C412B30 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(C412B30): nbd C412B40 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(C412B40): nbd C412B50 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(C412B50): nbd C412B60 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(C412B60): nbd C412B70 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(C412B70): nbd C412B80 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(C412B80): nbd C412B90 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(C412B90): nbd C412BA0 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(C412BA0): nbd C412BB0 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(C412BB0): nbd C412BC0 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(C412BC0): nbd C412BD0 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(C412BD0): nbd C412BE0 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(C412BE0): nbd C412BF0 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(C412BF0): nbd C412C00 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(C412C00): nbd C412C10 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(C412C10): nbd C412C20 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(C412C20): nbd C412C30 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(C412C30): nbd C412C40 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(C412C40): nbd C412C50 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(C412C50): nbd C412C60 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(C412C60): nbd C412C70 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(C412C70): nbd C412C80 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(C412C80): nbd C412C90 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(C412C90): nbd C412CA0 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(C412CA0): nbd C412CB0 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(C412CB0): nbd C412CC0 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(C412CC0): nbd C412CD0 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(C412CD0): nbd C412CE0 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(C412CE0): nbd C412CF0 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(C412CF0): nbd C412D00 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(C412D00): nbd C412D10 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(C412D10): nbd C412D20 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(C412D20): nbd C412D30 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(C412D30): nbd C412D40 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(C412D40): nbd C412D50 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(C412D50): nbd C412D60 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(C412D60): nbd C412D70 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(C412D70): nbd C412D80 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(C412D80): nbd C412D90 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(C412D90): nbd C412DA0 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(C412DA0): nbd C412DB0 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(C412DB0): nbd C412DC0 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(C412DC0): nbd C412DD0 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(C412DD0): nbd C412DE0 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(C412DE0): nbd C412DF0 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(C412DF0): nbd C412E00 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(C412E00): nbd C412E10 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(C412E10): nbd C412E20 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(C412E20): nbd C412E30 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(C412E30): nbd C412E40 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(C412E40): nbd C412E50 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(C412E50): nbd C412660 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 buffer size 1524 ------------------ show user ------------------ Line User Host(s) Idle Location * vty 194 jcarrascal idle 00:00:01 172.17.3.108 Interface User Mode Idle Peer Address ------------------ show file systems ------------------ File Systems: Size(b) Free(b) Type Flags Prefixes - - opaque rw archive: - - opaque rw system: - - network rw snmp: - - opaque rw null: - - network rw tftp: 196600 167080 nvram rw nvram: * 64016384 30797824 disk rw flash:# - - opaque wo syslog: - - opaque rw xmodem: - - opaque rw ymodem: - - network rw rcp: - - network rw pram: - - network rw ftp: - - network rw http: - - network rw scp: - - network rw https: - - opaque ro cns: ------------------ dir nvram: ------------------ Directory of nvram:/ 171 -rw- 26280 startup-config 172 ---- 1140 private-config 173 -rw- 26280 underlying-config 1 -rw- 0 ifIndex-table 2 ---- 12 persistent-data 196600 bytes total (167080 bytes free) ------------------ show flash: all ------------------ -#- --length-- -----date/time------ path 1 1644 Apr 12 2006 16:27:42 -04:30 sdmconfig-2801.cfg 2 4052480 Apr 12 2006 16:28:10 -04:30 sdm.tar 3 812032 Apr 12 2006 16:28:30 -04:30 es.tar 4 1007616 Apr 12 2006 16:28:52 -04:30 common.tar 5 1038 Apr 12 2006 16:29:12 -04:30 home.shtml 6 113152 Apr 12 2006 16:29:28 -04:30 home.tar 7 511939 Apr 12 2006 16:29:52 -04:30 128MB.sdf 8 26702540 Jun 12 2006 13:41:32 -04:30 c2801-adventerprisek9-mz.123-14.T5.bin 30797824 bytes available (33218560 bytes used) ******** ATA Flash Card Geometry/Format Info ******** ATA CARD GEOMETRY Number of Heads: 8 Number of Cylinders 490 Sectors per Track 32 Sector Size 512 Total Sectors 125440 ATA CARD FORMAT Number of FAT Sectors 62 Sectors Per Cluster 8 Number of Clusters 15629 Number of Data Sectors 125300 Base Root Sector 232 Base FAT Sector 108 Base Data Sector 264 ATA MONLIB INFO Image Monlib size = 52088 Disk monlib size = 55296 Name = piptom-atafslib-m Monlib Start sector = 2 Monlib End sector = 101 Monlib updated by = C2801-SPSERVICESK9-M12.3(11)T10 Monlib version = 1 ------------------ show memory statistics ------------------ Head Total(b) Used(b) Free(b) Lowest(b) Largest(b) Processor 648A2200 124116480 29017488 95098992 93319136 93354920 I/O EBF00000 68157440 5804828 62352612 62338656 62321372 ------------------ show process memory ------------------ Processor Pool Total: 124116480 Used: 29015532 Free: 95100948 I/O Pool Total: 68157440 Used: 5804592 Free: 62352848 PID TTY Allocated Freed Holding Getbufs Retbufs Process 0 0 33716760 9351344 20376308 2480 3490620 *Init* 0 0 12148 25975148 12148 2 2 *Sched* 0 0 685432952 668259840 7671504 2568 2561 *Dead* 1 0 3842188 3886152 30896 0 0 Chunk Manager 2 0 196 196 3980 0 0 Load Meter 3 0 51252312 51380444 14160 373 373 crypto sw pk pro 4 0 65588 0 90568 0 0 EDDRI_MAIN 5 0 3296 196 10080 0 0 Check heaps 6 0 15893876 28863856 172324 45 0 Pool Manager 7 0 196 196 6980 0 0 Timers 8 0 0 0 12980 0 0 OIR Handler 9 0 196 196 6980 0 0 Environmental mo 10 0 0 0 24980 0 0 Crash writer 11 0 15173324 12079232 140892 457648 457649 ARP Input 12 0 196 196 6980 0 0 ATM Idle Timer 13 0 196 196 6980 0 0 AAA high-capacit 14 0 0 0 6980 0 0 AAA_SERVER_DEADT 15 0 0 0 12980 0 0 Policy Manager 16 0 196 196 6980 0 0 DDR Timers 17 0 5308 0 12288 42 42 Entity MIB API 18 0 548 16968 10528 469968 469936 EEM ED Syslog 19 0 0 0 6980 0 0 HC Counter Timer 20 0 196 196 6980 0 0 Serial Backgroun 21 0 0 0 6980 0 0 RO Notify Timers 22 0 196 196 6980 0 0 SMART 23 0 196 196 6980 0 0 GraphIt 24 0 196 196 12980 0 0 Dialer event 25 0 0 0 6980 0 0 SERIAL A'detect 26 0 196 196 12980 0 0 XML Proxy Client 27 0 0 0 6980 0 0 Critical Bkgnd 28 0 21456 0 13496 885353 885353 Net Background 29 0 217732 196 18152 858571 858571 Logger 30 0 66328 27032 32896 4604 4604 TTY Background 31 0 2002992 1996932 9980 591702 591701 Per-Second Jobs 32 0 216952 0 6996 2272 2272 TACACS+ 33 0 0 0 3980 0 0 Inode Table Dest 34 0 0 0 6980 0 0 AggMgr Process 35 0 0 0 6980 0 0 Token Daemon 36 0 196 196 6980 0 0 ESWPPM 37 0 356 196 4140 0 0 Eswilp Storm Con 38 0 144056 0 11300 4 4 SSH Event handle 39 0 0 0 3980 0 0 dev_device_inser 40 0 0 0 3980 0 0 dev_device_remov 41 0 196 196 6980 0 0 SM Monitor 42 0 1334444 1334444 6980 6 6 FLEX DNLD MAIN 43 0 0 0 6980 1 1 Multi-ISA Event 44 0 0 0 6980 0 0 Multi-ISA Cleanu 45 0 0 0 3980 0 0 IGMP Snooping Pr 46 0 0 0 3980 0 0 IGMP Snooping Re 47 0 0 0 6980 0 0 Platform Compact 48 0 196 196 6980 0 0 Call Management 49 0 196 196 6980 0 0 PI MATM Aging Pr 50 0 2444 196 9228 0 0 DTP Protocol 51 0 196 196 6980 0 0 dot1x 52 0 0 0 12980 0 0 L2X Data Daemon 53 0 196 196 6980 0 0 AAA Server 54 0 0 0 6980 0 0 AAA ACCT Proc 55 0 0 0 6980 0 0 ACCT Periodic Pr 56 0 196 196 6980 0 0 AAA Dictionary R 57 0 0 0 6980 0 0 AC Mgr 58 0 72212 4568 8112 279499 279499 CDP Protocol 59 0 10400324 2129484 39868 49323899 49323901 IP Input 60 0 0 0 6980 0 0 ICMP event handl 61 0 196 196 6980 0 0 TurboACL 62 0 196 196 6980 0 0 TurboACL chunk 63 0 46768 196 6980 14694 14694 MOP Protocols 64 0 392 392 12980 0 0 PPP Hooks 65 0 0 0 6992 0 0 IP NAT Ager 66 0 0 0 12980 0 0 SSS Manager 67 0 0 0 12980 0 0 SSS Test Client 68 0 0 0 6980 0 0 SSS Feature Mana 69 0 0 0 6980 0 0 SSS Feature Time 70 0 0 0 12980 0 0 VPDN call manage 71 0 0 0 12980 0 0 L2X Socket proce 72 0 0 0 12980 0 0 L2X SSS manager 73 0 196 196 12980 0 0 L2TP mgmt daemon 74 0 0 0 6980 0 0 X.25 Encaps Mana 75 0 196 196 9980 0 0 EAPoUDP Process 76 0 0 0 6980 0 0 IPv6 RIB Redistr 77 0 196 196 12980 0 0 KRB5 AAA 78 0 1212 744 10280 0 0 IP Background 79 0 164 0 10144 0 0 IP RIB Update 80 0 204 204 12980 0 0 PPP IP Route 81 0 196 196 12980 0 0 PPP IPCP 82 0 73340 0 73340 0 0 CEF process 83 0 0 0 6980 0 0 Socket Timers 84 0 492 156 7472 0 0 L2MM 85 0 0 0 6980 0 0 MRD 86 0 0 0 6980 0 0 IGMPSN 87 0 0 0 6980 0 0 IP Traceroute 88 0 0 0 6980 0 0 SNMP Timers 89 0 196 196 6980 0 0 RLM groups Proce 90 0 196 196 6980 0 0 SCTP Main Proces 91 0 0 0 6980 0 0 IUA Main Process 92 0 196 196 6980 0 0 RUDPV1 Main Proc 93 0 0 0 6980 0 0 bsm_timers 94 0 0 0 6980 0 0 bsm_xmt_proc 95 0 0 0 9980 0 0 CES Client SVC R 96 0 0 13443364 12980 29185 29185 TCP Timer 97 0 28087184 41208 14476 0 0 TCP Protocols 98 0 0 0 24980 0 0 COPS 99 0 38484 196 37256 55 55 DHCPD Receive 100 0 196 196 6980 0 0 Dialer Forwarder 101 0 0 1153108 6980 0 0 IP Cache Ager 102 0 1778368 133156 9980 19986 19986 Adj Manager 103 0 196 196 12980 0 0 ATM OAM Input 104 0 196 196 12980 0 0 ATM OAM TIMER 105 0 279332 286876 10920 16 16 HTTP CORE 106 0 0 0 6980 0 0 RARP Input 107 0 0 0 6980 0 0 PAD InCall 108 0 196 196 12980 0 0 X.25 Background 109 0 196 196 6980 0 0 PPP Bind 110 0 196 196 6980 0 0 PPP SSS 111 0 196 196 6980 0 0 RBSCP Background 112 0 0 0 12980 0 0 L2F management d 113 0 218356 0 211376 0 0 PPTP Mgmt 114 0 196 196 12980 0 0 PPTP Data 115 0 0 0 6980 0 0 Inspect Timer 116 0 0 0 6980 0 0 DHCPD Timer 117 0 0 0 6980 0 0 Authentication P 118 0 0 0 6980 0 0 Auth-proxy AAA B 119 0 0 0 6980 0 0 IPS Timer 120 0 368 196 7152 0 0 SDEE Management 121 0 0 0 6980 0 0 IPv6 Inspect Tim 122 0 196 196 6980 0 0 SSLVPN_PROCESS 123 0 1136 196 7920 0 0 URL filter proc 124 0 392 392 6980 2 1 Crypto HW Proc 125 0 196 196 6980 0 0 CRM_CALL_UPDATE_ 126 0 476928 424 284744 32 32 FLEX DSPRM MAIN 127 0 0 0 6980 0 0 FLEX DSP KEEPALI 128 0 196 196 6980 0 0 ENABLE AAA 129 0 0 0 6980 0 0 EM Background Pr 130 0 0 0 6980 0 0 Key chain liveke 131 0 196 196 6980 0 0 LINE AAA 132 0 203560 144624 6980 0 0 LOCAL AAA 133 0 25904252 25181388 18688 27116 27114 TPLUS 134 0 196 196 6980 0 0 VSP_MGR 135 0 0 0 6980 0 0 encrypt proc 136 0 348 196 9132 0 0 Crypto WUI 137 0 196 196 6980 362 362 Crypto Support 138 0 37484 0 47464 56 56 CCVPM_HTSP 139 0 196 196 3980 0 0 VPM_MWI_BACKGROU 140 0 436 0 7416 0 0 CCVPM_R2 141 0 0 0 6980 0 0 FB/KS Log HouseK 142 0 336 0 7316 0 0 CCSWVOICE 143 0 0 0 7008 0 0 IP NAT WLAN 144 0 940 0 61920 0 0 http client proc 145 0 307580 196 332364 0 0 CCH323_CT 146 0 0 0 6980 0 0 CCH323_DNS 147 0 212768 196 237552 0 0 CCAAL2_CT 148 0 169712 196 194496 0 0 CCFRF11_CT 149 0 742936 196 767720 0 0 CCSIP_SPI_CONTRO 150 0 0 0 6980 0 0 CCSIP_DNS 151 0 75384 0 100364 0 0 CCSIP_UDP_SOCKET 152 0 166332 0 191312 0 0 CCSIP_TCP_SOCKET 153 0 0 0 7032 0 0 CRYPTO IKMP IPC 154 0 21048 0 28028 0 0 QOS_MODULE_MAIN 155 0 284 0 25264 0 0 RPMS_PROC_MAIN 156 0 0 0 24980 0 0 VoIP AAA 157 0 0 0 6980 0 0 crypto engine pr 158 0 1428 596 9812 1 1 Crypto CA 159 0 0 0 8980 0 0 Crypto PKI-CRL 160 0 0 0 8980 0 0 Crypto SSL 161 0 8984288 10540924 157552 0 0 Crypto ACL 162 0 0 0 6980 0 0 CRYPTO QoS proce 163 0 0 0 6980 0 0 Crypto INT 164 0 626789176 619602800 184512 296314 296314 Crypto IKMP 165 0 586012 3258204 373120 2272 2272 IPSEC key engine 166 0 0 0 6980 0 0 IPSEC manual key 167 0 30640 0 6980 1 1 Crypto PAS Proc 168 0 24912 3839732 37964 0 0 Crypto Delete Ma 169 0 0 0 8980 0 0 Key Proc 170 0 0 0 9980 0 0 Crypto Device Up 171 0 0 0 6980 0 0 Crypto Hardware 172 0 0 0 6980 0 0 PM Callback 173 0 172 0 7204 0 0 DHCPD Database 174 0 164 0 7144 0 0 DATA Transfer Pr 175 0 164 0 7144 0 0 DATA Collector 176 0 54420 452904 6980 0 0 AAA SEND STOP EV 177 0 0 0 6996 0 0 IP Flow Backgrou 178 0 0 0 9980 0 0 EEM ED CLI 179 0 5052 0 15032 0 0 EEM ED Counter 180 0 0 0 9980 0 0 EEM ED Interface 181 0 0 0 9980 0 0 EEM ED IOSWD 182 0 0 0 9980 0 0 EEM ED Memory-th 183 0 0 0 9980 0 0 EEM ED None 184 0 0 0 9980 0 0 EM ED OIR 185 0 0 0 9980 0 0 EEM ED SNMP 186 0 0 0 9980 0 0 EEM ED Timer 187 0 11056 2620 16076 0 0 EEM Server 188 0 196 196 6980 0 0 RMON Recycle Pro 189 0 196 196 6980 0 0 RMON Deferred Se 190 0 15520 15520 6980 16 16 Syslog Traps 191 0 360 196 7144 0 0 IpSecMibTopN 192 0 9152 1508 14468 732 732 VLAN Manager 193 0 0 0 6980 0 0 trunk conditioni 194 0 4660 0 11640 0 0 trunk conditioni 195 0 9956 196 19080 0 0 EEM Policy Direc 196 0 94289996 94289996 12980 436897 436897 Syslog 197 0 0 0 6980 0 0 VPDN Scal 198 0 0 0 6980 0 0 IP VFR proc 199 0 0 0 6980 238420 238420 Net Input 200 0 196 196 6980 0 0 Compute load avg 201 0 1686588 4892 8704 86838 86838 Per-minute Jobs 202 0 0 0 12980 0 0 TCP Driver 203 0 0 0 6980 0 0 TCP Listener 204 0 484 196 7268 0 0 Resource Monitor 205 0 196 196 60980 0 0 CC-API_VCM 206 0 20248 196 30032 0 0 DSMP 207 0 134952 196 147736 0 0 VTSP 208 0 1292 196 8076 0 0 VOIP_RTCP 209 0 32232 0 57212 0 0 TSP 210 0 295568 196 302352 0 0 swmtp_msp 211 0 196 196 9980 0 0 confmsp 212 0 828 0 13808 0 0 lib_off_app 213 0 196 196 6980 0 0 Voice Player 214 0 0 0 6980 0 0 Media Record 215 0 0 0 6980 0 0 Resource Measure 216 0 25732 0 25732 0 0 Session Applicat 217 0 390768 0 415748 0 0 RTPSPI 218 0 164 0 7144 0 0 CEF Scanner 219 0 196 0 25176 0 0 tHUB 220 0 392 196 13176 0 0 tENM 221 194 5752756 5441588 83080 14915 14904 SSH Process 222 0 21605224 13173208 13936 155708 155708 IP SNMP 223 0 5062936 0 12992 0 0 PDU DISPATCHER 224 0 31813276 45239932 14712 78706 78706 SNMP ENGINE 225 0 0 0 13000 0 0 SNMP ConfCopyPro 226 0 0 0 12988 0 0 SNMP Traps 227 0 0 0 7008 0 0 NAT MIB Helper 34804860 Total ------------------ show process cpu ------------------ CPU utilization for five seconds: 9%/0%; one minute: 9%; five minutes: 17% PID Runtime(ms) Invoked uSecs 5Sec 1Min 5Min TTY Process 1 324 4309 75 0.00% 0.00% 0.00% 0 Chunk Manager 2 50536 885233 57 0.00% 0.03% 0.02% 0 Load Meter 3 1223640 6551 186786 0.00% 0.00% 0.02% 0 crypto sw pk pro 4 0 1 0 0.00% 0.00% 0.00% 0 EDDRI_MAIN 5 3259304 526671 6188 0.00% 0.07% 0.06% 0 Check heaps 6 2016 5257 383 0.00% 0.00% 0.00% 0 Pool Manager 7 0 2 0 0.00% 0.00% 0.00% 0 Timers 8 0 1 0 0.00% 0.00% 0.00% 0 OIR Handler 9 344 147539 2 0.00% 0.00% 0.00% 0 Environmental mo 10 0 1 0 0.00% 0.00% 0.00% 0 Crash writer 11 114776 437997 262 0.00% 0.00% 0.00% 0 ARP Input 12 0 2 0 0.00% 0.00% 0.00% 0 ATM Idle Timer 13 0 2 0 0.00% 0.00% 0.00% 0 AAA high-capacit 14 0 1 0 0.00% 0.00% 0.00% 0 AAA_SERVER_DEADT 15 0 1 0 0.00% 0.00% 0.00% 0 Policy Manager 16 0 2 0 0.00% 0.00% 0.00% 0 DDR Timers 17 4 2 2000 0.00% 0.00% 0.00% 0 Entity MIB API 18 51156 430375 118 0.00% 0.00% 0.00% 0 EEM ED Syslog 19 2136 1030231 2 0.00% 0.00% 0.00% 0 HC Counter Timer 20 0 2 0 0.00% 0.00% 0.00% 0 Serial Backgroun 21 0 1 0 0.00% 0.00% 0.00% 0 RO Notify Timers 22 0 2 0 0.00% 0.00% 0.00% 0 SMART 23 748 4425081 0 0.00% 0.00% 0.00% 0 GraphIt 24 0 2 0 0.00% 0.00% 0.00% 0 Dialer event 25 0 1 0 0.00% 0.00% 0.00% 0 SERIAL A'detect 26 0 2 0 0.00% 0.00% 0.00% 0 XML Proxy Client 27 0 1 0 0.00% 0.00% 0.00% 0 Critical Bkgnd 28 20300 623896 32 0.00% 0.00% 0.00% 0 Net Background 29 1240 839824 1 0.00% 0.00% 0.00% 0 Logger 30 7632 4426282 1 0.00% 0.11% 0.29% 0 TTY Background 31 17168 4425138 3 0.00% 0.02% 0.00% 0 Per-Second Jobs 32 8 4544 1 0.00% 0.00% 0.00% 0 TACACS+ 33 0 1 0 0.00% 0.00% 0.00% 0 Inode Table Dest 34 0 1 0 0.00% 0.00% 0.00% 0 AggMgr Process 35 0 1 0 0.00% 0.00% 0.00% 0 Token Daemon 36 0 2 0 0.00% 0.00% 0.00% 0 ESWPPM 37 0 2 0 0.00% 0.00% 0.00% 0 Eswilp Storm Con 38 296 2032 145 0.00% 0.00% 0.00% 0 SSH Event handle 39 0 1 0 0.00% 0.00% 0.00% 0 dev_device_inser 40 0 1 0 0.00% 0.00% 0.00% 0 dev_device_remov 41 4 2 2000 0.00% 0.00% 0.00% 0 SM Monitor 42 512 29 17655 0.00% 0.00% 0.00% 0 FLEX DNLD MAIN 43 0 2 0 0.00% 0.00% 0.00% 0 Multi-ISA Event 44 0 1 0 0.00% 0.00% 0.00% 0 Multi-ISA Cleanu 45 0 1 0 0.00% 0.00% 0.00% 0 IGMP Snooping Pr 46 0 1 0 0.00% 0.00% 0.00% 0 IGMP Snooping Re 47 0 1 0 0.00% 0.00% 0.00% 0 Platform Compact 48 220 147539 1 0.00% 0.00% 0.00% 0 Call Management 49 852 4425079 0 0.00% 0.00% 0.00% 0 PI MATM Aging Pr 50 0 2 0 0.00% 0.00% 0.00% 0 DTP Protocol 51 0 2 0 0.00% 0.00% 0.00% 0 dot1x 52 0 1 0 0.00% 0.00% 0.00% 0 L2X Data Daemon 53 240 3950 60 0.00% 0.00% 0.00% 0 AAA Server 54 1760 7807 225 0.00% 0.00% 0.00% 0 AAA ACCT Proc 55 0 1 0 0.00% 0.00% 0.00% 0 ACCT Periodic Pr 56 0 2 0 0.00% 0.00% 0.00% 0 AAA Dictionary R 57 0 1 0 0.00% 0.00% 0.00% 0 AC Mgr 58 32244 623022 51 0.00% 0.00% 0.00% 0 CDP Protocol 59 18842956 33016511 570 0.24% 0.70% 1.29% 0 IP Input 60 0 1 0 0.00% 0.00% 0.00% 0 ICMP event handl 61 12 838 14 0.00% 0.00% 0.00% 0 TurboACL 62 0 2 0 0.00% 0.00% 0.00% 0 TurboACL chunk 63 4 7349 0 0.00% 0.00% 0.00% 0 MOP Protocols 64 0 3 0 0.00% 0.00% 0.00% 0 PPP Hooks 65 940 6735276 0 0.00% 0.00% 0.00% 0 IP NAT Ager 66 0 1 0 0.00% 0.00% 0.00% 0 SSS Manager 67 1364 590133 2 0.00% 0.00% 0.00% 0 SSS Test Client 68 0 1 0 0.00% 0.00% 0.00% 0 SSS Feature Mana 69 2484 17290567 0 0.08% 0.01% 0.00% 0 SSS Feature Time 70 0 1 0 0.00% 0.00% 0.00% 0 VPDN call manage 71 0 1 0 0.00% 0.00% 0.00% 0 L2X Socket proce 72 0 1 0 0.00% 0.00% 0.00% 0 L2X SSS manager 73 0 2 0 0.00% 0.00% 0.00% 0 L2TP mgmt daemon 74 0 1 0 0.00% 0.00% 0.00% 0 X.25 Encaps Mana 75 0 2 0 0.00% 0.00% 0.00% 0 EAPoUDP Process 76 0 1 0 0.00% 0.00% 0.00% 0 IPv6 RIB Redistr 77 0 2 0 0.00% 0.00% 0.00% 0 KRB5 AAA 78 5392 118125 45 0.00% 0.00% 0.00% 0 IP Background 79 228 37555 6 0.00% 0.00% 0.00% 0 IP RIB Update 80 0 2 0 0.00% 0.00% 0.00% 0 PPP IP Route 81 0 2 0 0.00% 0.00% 0.00% 0 PPP IPCP 82 41488 5485462 7 0.00% 0.01% 0.00% 0 CEF process 83 5796 4424959 1 0.00% 0.00% 0.00% 0 Socket Timers 84 0 2 0 0.00% 0.00% 0.00% 0 L2MM 85 0 1 0 0.00% 0.00% 0.00% 0 MRD 86 0 1 0 0.00% 0.00% 0.00% 0 IGMPSN 87 0 1 0 0.00% 0.00% 0.00% 0 IP Traceroute 88 0 6 0 0.00% 0.00% 0.00% 0 SNMP Timers 89 0 2 0 0.00% 0.00% 0.00% 0 RLM groups Proce 90 0 2 0 0.00% 0.00% 0.00% 0 SCTP Main Proces 91 0 1 0 0.00% 0.00% 0.00% 0 IUA Main Process 92 3628 4425086 0 0.00% 0.00% 0.00% 0 RUDPV1 Main Proc 93 0 1 0 0.00% 0.00% 0.00% 0 bsm_timers 94 1204 4425083 0 0.00% 0.00% 0.00% 0 bsm_xmt_proc 95 0 1 0 0.00% 0.00% 0.00% 0 CES Client SVC R 96 4480 175304 25 0.00% 0.00% 0.00% 0 TCP Timer 97 1932 3850 501 0.00% 0.00% 0.00% 0 TCP Protocols 98 0 1 0 0.00% 0.00% 0.00% 0 COPS 99 19672 8849918 2 0.08% 0.04% 0.06% 0 DHCPD Receive 100 0 2 0 0.00% 0.00% 0.00% 0 Dialer Forwarder 101 2712 73751 36 0.00% 0.00% 0.00% 0 IP Cache Ager 102 13564 73779 183 0.08% 0.00% 0.00% 0 Adj Manager 103 0 2 0 0.00% 0.00% 0.00% 0 ATM OAM Input 104 0 2 0 0.00% 0.00% 0.00% 0 ATM OAM TIMER 105 28 14809 1 0.00% 0.00% 0.00% 0 HTTP CORE 106 0 1 0 0.00% 0.00% 0.00% 0 RARP Input 107 0 1 0 0.00% 0.00% 0.00% 0 PAD InCall 108 0 2 0 0.00% 0.00% 0.00% 0 X.25 Background 109 0 2 0 0.00% 0.00% 0.00% 0 PPP Bind 110 0 2 0 0.00% 0.00% 0.00% 0 PPP SSS 111 7300 44237422 0 0.00% 0.03% 0.02% 0 RBSCP Background 112 500 885116 0 0.00% 0.00% 0.00% 0 L2F management d 113 8 1 8000 0.00% 0.00% 0.00% 0 PPTP Mgmt 114 0 2 0 0.00% 0.00% 0.00% 0 PPTP Data 115 0 1 0 0.00% 0.00% 0.00% 0 Inspect Timer 116 8 36887 0 0.00% 0.00% 0.00% 0 DHCPD Timer 117 0 14755 0 0.00% 0.00% 0.00% 0 Authentication P 118 0 1 0 0.00% 0.00% 0.00% 0 Auth-proxy AAA B 119 0 1 0 0.00% 0.00% 0.00% 0 IPS Timer 120 0 2 0 0.00% 0.00% 0.00% 0 SDEE Management 121 0 1 0 0.00% 0.00% 0.00% 0 IPv6 Inspect Tim 122 1116 8644270 0 0.00% 0.00% 0.00% 0 SSLVPN_PROCESS 123 0 2 0 0.00% 0.00% 0.00% 0 URL filter proc 124 0 3 0 0.00% 0.00% 0.00% 0 Crypto HW Proc 125 64 177057 0 0.00% 0.00% 0.00% 0 CRM_CALL_UPDATE_ 126 556 3049632 0 0.00% 0.00% 0.00% 0 FLEX DSPRM MAIN 127 720 1638084 0 0.00% 0.00% 0.00% 0 FLEX DSP KEEPALI 128 0 2 0 0.00% 0.00% 0.00% 0 ENABLE AAA 129 0 1 0 0.00% 0.00% 0.00% 0 EM Background Pr 130 0 1 0 0.00% 0.00% 0.00% 0 Key chain liveke 131 0 2 0 0.00% 0.00% 0.00% 0 LINE AAA 132 316 3300 95 0.00% 0.00% 0.00% 0 LOCAL AAA 133 29284 39853 734 0.08% 0.00% 0.00% 0 TPLUS 134 0 2 0 0.00% 0.00% 0.00% 0 VSP_MGR 135 0 1 0 0.00% 0.00% 0.00% 0 encrypt proc 136 4 3 1333 0.00% 0.00% 0.00% 0 Crypto WUI 137 3324 12240 271 0.00% 0.08% 0.12% 0 Crypto Support 138 0 97 0 0.00% 0.00% 0.00% 0 CCVPM_HTSP 139 0 2 0 0.00% 0.00% 0.00% 0 VPM_MWI_BACKGROU 140 0 1 0 0.00% 0.00% 0.00% 0 CCVPM_R2 141 0 4919 0 0.00% 0.00% 0.00% 0 FB/KS Log HouseK 142 0 1 0 0.00% 0.00% 0.00% 0 CCSWVOICE 143 0 1 0 0.00% 0.00% 0.00% 0 IP NAT WLAN 144 0 1 0 0.00% 0.00% 0.00% 0 http client proc 145 12 4 3000 0.00% 0.00% 0.00% 0 CCH323_CT 146 0 1 0 0.00% 0.00% 0.00% 0 CCH323_DNS 147 0 2 0 0.00% 0.00% 0.00% 0 CCAAL2_CT 148 4 2 2000 0.00% 0.00% 0.00% 0 CCFRF11_CT 149 8 2 4000 0.00% 0.00% 0.00% 0 CCSIP_SPI_CONTRO 150 0 1 0 0.00% 0.00% 0.00% 0 CCSIP_DNS 151 4 1 4000 0.00% 0.00% 0.00% 0 CCSIP_UDP_SOCKET 152 0 1 0 0.00% 0.00% 0.00% 0 CCSIP_TCP_SOCKET 153 2508 73300 34 0.00% 0.00% 0.00% 0 CRYPTO IKMP IPC 154 0 1 0 0.00% 0.00% 0.00% 0 QOS_MODULE_MAIN 155 0 1 0 0.00% 0.00% 0.00% 0 RPMS_PROC_MAIN 156 0 1 0 0.00% 0.00% 0.00% 0 VoIP AAA 157 156 33407 4 0.00% 0.00% 0.00% 0 crypto engine pr 158 36 4 9000 0.00% 0.00% 0.00% 0 Crypto CA 159 0 1 0 0.00% 0.00% 0.00% 0 Crypto PKI-CRL 160 0 1 0 0.00% 0.00% 0.00% 0 Crypto SSL 161 3184 11910 267 0.00% 0.00% 0.00% 0 Crypto ACL 162 0 2 0 0.00% 0.00% 0.00% 0 CRYPTO QoS proce 163 0 1 0 0.00% 0.00% 0.00% 0 Crypto INT 164 1175224 230213 5104 0.00% 7.50% 14.37% 0 Crypto IKMP 165 10708 271884 39 0.00% 0.00% 0.00% 0 IPSEC key engine 166 0 1 0 0.00% 0.00% 0.00% 0 IPSEC manual key 167 9436 42698 220 0.00% 0.00% 0.00% 0 Crypto PAS Proc 168 712 16262 43 0.00% 0.00% 0.00% 0 Crypto Delete Ma 169 0 2 0 0.00% 0.00% 0.00% 0 Key Proc 170 1176 4425086 0 0.00% 0.00% 0.00% 0 Crypto Device Up 171 0 1 0 0.00% 0.00% 0.00% 0 Crypto Hardware 172 0 1 0 0.00% 0.00% 0.00% 0 PM Callback 173 28 73778 0 0.00% 0.00% 0.00% 0 DHCPD Database 174 0 1 0 0.00% 0.00% 0.00% 0 DATA Transfer Pr 175 0 1 0 0.00% 0.00% 0.00% 0 DATA Collector 176 28 410 68 0.00% 0.00% 0.00% 0 AAA SEND STOP EV 177 0 1 0 0.00% 0.00% 0.00% 0 IP Flow Backgrou 178 0 3 0 0.00% 0.00% 0.00% 0 EEM ED CLI 179 0 2 0 0.00% 0.00% 0.00% 0 EEM ED Counter 180 0 2 0 0.00% 0.00% 0.00% 0 EEM ED Interface 181 0 3 0 0.00% 0.00% 0.00% 0 EEM ED IOSWD 182 0 2 0 0.00% 0.00% 0.00% 0 EEM ED Memory-th 183 0 2 0 0.00% 0.00% 0.00% 0 EEM ED None 184 0 2 0 0.00% 0.00% 0.00% 0 EM ED OIR 185 0 2 0 0.00% 0.00% 0.00% 0 EEM ED SNMP 186 80 73784 1 0.00% 0.00% 0.00% 0 EEM ED Timer 187 1716 885965 1 0.00% 0.00% 0.00% 0 EEM Server 188 1384 442589 3 0.00% 0.00% 0.00% 0 RMON Recycle Pro 189 0 2 0 0.00% 0.00% 0.00% 0 RMON Deferred Se 190 52 7 7428 0.00% 0.00% 0.00% 0 Syslog Traps 191 64 8455 7 0.00% 0.00% 0.00% 0 IpSecMibTopN 192 60 734 81 0.00% 0.00% 0.00% 0 VLAN Manager 193 3260 4423978 0 0.00% 0.00% 0.00% 0 trunk conditioni 194 0 1 0 0.00% 0.00% 0.00% 0 trunk conditioni 195 0 2 0 0.00% 0.00% 0.00% 0 EEM Policy Direc 196 1076 416802 2 0.00% 0.00% 0.00% 0 Syslog 197 0 1 0 0.00% 0.00% 0.00% 0 VPDN Scal 198 0 1 0 0.00% 0.00% 0.00% 0 IP VFR proc 199 13604 238402 57 0.00% 0.00% 0.00% 0 Net Input 200 6188 885125 6 0.00% 0.00% 0.00% 0 Compute load avg 201 1368592 74739 18311 0.00% 0.04% 0.00% 0 Per-minute Jobs 202 0 1 0 0.00% 0.00% 0.00% 0 TCP Driver 203 0 1 0 0.00% 0.00% 0.00% 0 TCP Listener 204 0 4 0 0.00% 0.00% 0.00% 0 Resource Monitor 205 12 36888 0 0.00% 0.00% 0.00% 0 CC-API_VCM 206 0 2 0 0.00% 0.00% 0.00% 0 DSMP 207 4 2 2000 0.00% 0.00% 0.00% 0 VTSP 208 0 2 0 0.00% 0.00% 0.00% 0 VOIP_RTCP 209 0 1 0 0.00% 0.00% 0.00% 0 TSP 210 4 2 2000 0.00% 0.00% 0.00% 0 swmtp_msp 211 0 2 0 0.00% 0.00% 0.00% 0 confmsp 212 0 1 0 0.00% 0.00% 0.00% 0 lib_off_app 213 0 2 0 0.00% 0.00% 0.00% 0 Voice Player 214 0 1 0 0.00% 0.00% 0.00% 0 Media Record 215 0 1 0 0.00% 0.00% 0.00% 0 Resource Measure 216 0 6 0 0.00% 0.00% 0.00% 0 Session Applicat 217 136 73773 1 0.00% 0.00% 0.00% 0 RTPSPI 218 3268 153500 21 0.00% 0.00% 0.00% 0 CEF Scanner 219 0 1 0 0.00% 0.00% 0.00% 0 tHUB 220 0 2 0 0.00% 0.00% 0.00% 0 tENM 221 15940 10045 1586 8.64% 0.76% 0.67% 194 SSH Process 222 29816 145355 205 0.00% 0.00% 0.00% 0 IP SNMP 223 16436 70181 234 0.00% 0.00% 0.00% 0 PDU DISPATCHER 224 107372 70186 1529 0.00% 0.00% 0.00% 0 SNMP ENGINE 225 0 1 0 0.00% 0.00% 0.00% 0 SNMP ConfCopyPro 226 0 1 0 0.00% 0.00% 0.00% 0 SNMP Traps 227 0 1 0 0.00% 0.00% 0.00% 0 NAT MIB Helper ------------------ show process cpu history ------------------ Router1 05:46:20 PM Thursday Oct 29 2009 GMT-4:3 99333331111111111 11111 100 90 80 70 60 50 40 30 20 10 ** 0....5....1....1....2....2....3....3....4....4....5....5.... 0 5 0 5 0 5 0 5 0 5 CPU% per second (last 60 seconds) 999 14212211 44932299 1 3888747942335165217776437741111112111111143111211341131231 100 *** * ** 90 *** * ** 80 *** * ** 70 *#* * ** 60 *#* * ** 50 *## * *** ** 40 *## * **** ** 30 ### * **** ** 20 ### *** *** ******** 10 ###* ********** *##***## * 0....5....1....1....2....2....3....3....4....4....5....5.... 0 5 0 5 0 5 0 5 0 5 CPU% per minute (last 60 minutes) * = maximum CPU% # = average CPU% 9633225912122422222152379932223132114112221123133322445921113111213145 7228054697967405625293266663841389841356978804911271985672635828199244 100 * * ** * 90 * * ** * 80 * * *** * 70 * * *** * 60 ** * * *** ** 50 ** ** * *** **** * 40 ** * ** * * **** * * **** * * ** 30 **** *** * *** ** * * ***** * * ** * *** * **** ***** * * **** 20 ******************* *********** *** * ******************* * ** **** **** 10 *******#****************##***#***********************#****************** 0....5....1....1....2....2....3....3....4....4....5....5....6....6....7. 0 5 0 5 0 5 0 5 0 5 0 5 0 CPU% per hour (last 72 hours) * = maximum CPU% # = average CPU% ------------------ show diag ------------------ Slot 0: C2801 2FE 4SLOT Mainboard Port adapter, 12 ports Port adapter is analyzed Port adapter insertion time unknown EEPROM contents at hardware discovery: Chassis MAC Address : 0017.59e2.ed0a MAC Address block size : 34 PCB Serial Number : FOC10104H28 Hardware Revision : 6.0 Part Number : 73-8190-06 Board Revision : A0 Top Assy. Part Number : 800-23435-03 Deviation Number : 0 Fab Version : 04 CLEI Code : IPM7P00CRA RMA Test History : 00 RMA Number : 0-0-0-0 RMA History : 00 Product (FRU) Number : CISCO2801 Version Identifier : V02 Processor type : 86 Chassis Serial Number : FTX1015W1C1 EEPROM format version 4 EEPROM contents (hex): 0x00: 04 FF C3 06 00 17 59 E2 ED 0A 43 00 22 C1 8B 46 0x10: 4F 43 31 30 31 30 34 48 32 38 40 04 1C 41 06 00 0x20: 82 49 1F FE 06 42 41 30 C0 46 03 20 00 5B 8B 03 0x30: 88 00 00 00 00 02 04 C6 8A 49 50 4D 37 50 30 30 0x40: 43 52 41 03 00 81 00 00 00 00 04 00 CB 89 43 49 0x50: 53 43 4F 32 38 30 31 89 56 30 32 20 D9 02 C1 40 0x60: 09 86 C2 8B 46 54 58 31 30 31 35 57 31 43 31 FF 0x70: FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF 0x80: FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF 0x90: FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF 0xA0: FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF 0xB0: FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF 0xC0: FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF 0xD0: FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF 0xE0: FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF 0xF0: FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF 0x100: FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF 0x110: FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF 0x120: FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF 0x130: FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF 0x140: FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF 0x150: FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF 0x160: FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF 0x170: FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF 0x180: FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF 0x190: FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF 0x1A0: FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF 0x1B0: FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF 0x1C0: FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF 0x1D0: FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF 0x1E0: FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF 0x1F0: FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF PVDM Slot 0: 8-channel (G.711) Voice/Fax PVDMII DSP SIMM PVDM daughter card Hardware Revision : 4.0 Part Number : 73-8848-05 Board Revision : A0 Deviation Number : 0 Fab Version : 04 PCB Serial Number : FOC10140ZKZ RMA Test History : 00 RMA Number : 0-0-0-0 RMA History : 00 Processor type : 00 Product (FRU) Number : PVDM2-8 Version Identifier : V01 EEPROM format version 4 EEPROM contents (hex): 0x00: 04 FF 40 04 30 41 04 00 82 49 22 90 05 42 41 30 0x10: 88 00 00 00 00 02 04 C1 8B 46 4F 43 31 30 31 34 0x20: 30 5A 4B 5A 03 00 81 00 00 00 00 04 00 09 00 CB 0x30: 87 50 56 44 4D 32 2D 38 89 56 30 31 20 D9 02 40 0x40: C1 FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF 0x50: FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF 0x60: FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF 0x70: FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF PVDM Slot 1: 8-channel (G.711) Voice/Fax PVDMII DSP SIMM PVDM daughter card Hardware Revision : 4.0 Part Number : 73-8848-05 Board Revision : A0 Deviation Number : 0 Fab Version : 04 PCB Serial Number : FOC10140ZBG RMA Test History : 00 RMA Number : 0-0-0-0 RMA History : 00 Processor type : 00 Product (FRU) Number : PVDM2-8 Version Identifier : V01 EEPROM format version 4 EEPROM contents (hex): 0x00: 04 FF 40 04 30 41 04 00 82 49 22 90 05 42 41 30 0x10: 88 00 00 00 00 02 04 C1 8B 46 4F 43 31 30 31 34 0x20: 30 5A 42 47 03 00 81 00 00 00 00 04 00 09 00 CB 0x30: 87 50 56 44 4D 32 2D 38 89 56 30 31 20 D9 02 40 0x40: C1 FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF 0x50: FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF 0x60: FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF 0x70: FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF VIC Slot 0: 2nd generation - FXS Voice daughter card (2 port) Hardware Revision : 3.1 Top Assy. Part Number : 800-21341-01 Board Revision : E0 Deviation Number : 0-0 Fab Version : 01 PCB Serial Number : FOC10121T1M RMA Test History : 00 RMA Number : 0-0-0-0 RMA History : 00 Version Identifier : V Product (FRU) Number : VIC2-2FXS= EEPROM format version 4 EEPROM contents (hex): 0x00: 04 FF 40 00 47 41 03 01 C0 46 03 20 00 53 5D 01 0x10: 42 45 30 80 00 00 00 00 02 01 C1 8B 46 4F 43 31 0x20: 30 31 32 31 54 31 4D 03 00 81 00 00 00 00 04 00 0x30: 89 56 00 00 00 FF FF FF FF FF FF FF FF FF FF FF 0x40: FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF 0x50: FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF 0x60: FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF 0x70: FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF WIC/VIC/HWIC Slot 3: Serial 1T WAN daughter card Hardware revision 1.0 Board revision B0 Serial number 34789098 Part number 800-01514-02 FRU Part Number WIC-1T= Test history 0x0 RMA number 00-00-00 Connector type Wan Module EEPROM format version 1 EEPROM contents (hex): 0x20: 01 02 01 00 02 12 D6 EA 50 05 EA 02 00 00 00 00 0x30: 58 00 00 00 06 03 07 01 FF FF FF FF FF FF FF FF ------------------ show platform ------------------ 2801 Network IO Interrupt Throttling: throttle count=1, timer count=1 active=0, configured=0 netint usec=4000, netint mask usec=1000 IO Mask is E0 2801, r4k_cpu_level: 0 r4k_cpu_level: 0 Level 1 Intr Mask is 7FE0 Level 3-5 Intr Mask is 40E51F Level Intr count ---------------------------------------- 1(netio) 389317916 2(dma/wd) 71380409 3(net mgt) 0 4(console) 1845247 5(error) 0 6(unknown) 0 7(timer) 1106605683 CPU Registers: Processor Revision ID : 0x2831 Configuration : 0x1043E6F3 Status : 0x3401FF01 Cause : 0x0 Count : 0xE0274DF6 Compare : 0xE02DD8F9 TLB entries : Size Virt Address range Phy Address range Attributes 4M 0x21000000:0x217FFFFF 0x21000000:0x217FFFFF CacheMode=2, RW, Valid 4M 0x24000000:0x247FFFFF 0x24000000:0x247FFFFF CacheMode=2, RW, Valid 4M 0x29000000:0x297FFFFF 0x29000000:0x297FFFFF CacheMode=2, RW, Valid 1M 0x4B000000:0x4B1FFFFF 0x4B000000:0x4B1FFFFF CacheMode=2, RW, Valid 16M 0x32000000:0x33FFFFFF 0x32000000:0x33FFFFFF CacheMode=2, RW, Valid 4M 0x4A000000:0x4A7FFFFF 0x4A000000:0x4A7FFFFF CacheMode=2, RW, Valid 4M 0x4A800000:0x4AFFFFFF 0x4A800000:0x4AFFFFFF CacheMode=2, RW, Valid 1M 0x3C200000:0x3C3FFFFF 0x3C200000:0x3C3FFFFF CacheMode=2, RW, Valid 1M 0x1FC00000:0x1FDFFFFF 0x1FC00000:0x1FDFFFFF CacheMode=2, RW, Valid 1M 0x1FE00000:0x1FFFFFFF 0x1FE00000:0x1FFFFFFF CacheMode=2, RW, Valid 16M 0x50000000:0x51FFFFFF 0x70000000:0x71FFFFFF CacheMode=2, RW, Valid 16M 0x52000000:0x53FFFFFF 0x72000000:0x73FFFFFF CacheMode=2, RW, Valid 16M 0x60000000:0x61FFFFFF 0x00000000:0x01FFFFFF CacheMode=3, RO, Valid 4M 0x62000000:0x627FFFFF 0x02000000:0x027FFFFF CacheMode=3, RO, Valid 1M 0x62800000:0x629FFFFF 0x02800000:0x029FFFFF CacheMode=3, RO, Valid 1M 0x62A00000:0x62BFFFFF 0x02A00000:0x02BFFFFF CacheMode=3, RW, Valid 1M 0x62C00000:0x62DFFFFF 0x02C00000:0x02DFFFFF CacheMode=3, RW, Valid 1M 0x62E00000:0x62FFFFFF 0x02E00000:0x02FFFFFF CacheMode=3, RW, Valid 4M 0x63000000:0x637FFFFF 0x03000000:0x037FFFFF CacheMode=3, RW, Valid 4M 0x63800000:0x63FFFFFF 0x03800000:0x03FFFFFF CacheMode=3, RW, Valid 16M 0x64000000:0x65FFFFFF 0x04000000:0x05FFFFFF CacheMode=3, RW, Valid 16M 0x66000000:0x67FFFFFF 0x06000000:0x07FFFFFF CacheMode=3, RW, Valid 16M 0x68000000:0x69FFFFFF 0x08000000:0x09FFFFFF CacheMode=3, RW, Valid 16M 0x6A000000:0x6BFFFFFF 0x0A000000:0x0BFFFFFF CacheMode=3, RW, Valid 16M 0x6C000000:0x6DFFFFFF 0x0C000000:0x0DFFFFFF CacheMode=3, RW, Valid 16M 0x6E000000:0x6FFFFFFF 0x0E000000:0x0FFFFFFF CacheMode=3, RW, Valid 256K 0x0BF00000:0x0BF7FFFF 0x0BF00000:0x0BF7FFFF CacheMode=2, RW, Valid 256K 0x0BF80000:0x0BFFFFFF 0x0BF80000:0x0BFFFFFF CacheMode=2, RW, Valid 16M 0x0C000000:0x0DFFFFFF 0x0C000000:0x0DFFFFFF CacheMode=2, RW, Valid 16M 0x0E000000:0x0FFFFFFF 0x0E000000:0x0FFFFFFF CacheMode=2, RW, Valid 256K 0xEBF00000:0xEBF7FFFF 0x0BF00000:0x0BF7FFFF CacheMode=0, RW, Valid 256K 0xEBF80000:0xEBFFFFFF 0x0BF80000:0x0BFFFFFF CacheMode=0, RW, Valid 16M 0xEC000000:0xEDFFFFFF 0x0C000000:0x0DFFFFFF CacheMode=0, RW, Valid 16M 0xEE000000:0xEFFFFFFF 0x0E000000:0x0FFFFFFF CacheMode=0, RW, Valid Dimm 0 SPD data : Size of dimm = 128 Megabytes Memory Type = 0x4 Row Addresses = 0xD Column Address = 0x9 Module Rows = 0x1 Data Width = 0x40 Voltage Interface = 0x1 Cycle Time = 0x70 Access Time = 0x54 Configuration Type = 0x0 Refresh Rate/Type = 0x82 Primary Width = 0x10 Error Width = 0x0 Minimum Clock Delay = 0x1 Burst Lengths = 0x8F Number of Banks = 0x4 Cas Latencies = 0x6 Write Latency = 0x1 Module Attributes = 0x0 General Attributes = 0xE Min Cycle Time, CAS of 2 = 0x75 Access Clock Cycle, CAS of 2 = 0x54 Min Cycle Time, CAS of 1 = 0x0 Access Clock Cycle, CAS of 2 = 0x0 Row Precharge = 0xF Row Active to Row Active = 0xF RAS CAS Delay = 0xF Ras Pulse Width = 0x2D Row Density = 0x20 Vendor Id = 7F40FFFFFFFFFFFF Module Part Number = Module Revision Code = FFFF SPD contents (hex): 0x00: 80 08 04 0D 09 01 40 00 01 70 54 00 82 10 00 01 0x10: 8F 04 06 01 01 00 0E 75 54 00 00 0F 0F 0F 2D 20 0x20: 15 08 15 08 00 00 00 00 00 00 00 00 00 00 00 00 0x30: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 12 73 0x40: 7F 40 FF FF FF FF FF FF 01 FF FF FF FF FF FF FF 0x50: FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF 0x60: FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF 0x70: FF FF FF FF FF FF FF FF FF FF FF FF FF FF 64 8F GIO version information: GIO ASIC present in the system GIO ASIC version is 127 ------------------ show pci hardware ------------------ GT64120 External PCI Configuration registers: PCI_0: Vendor / Device ID : 0xAB115396 (b/s 0x965311AB) Status / Command : 0x4601A002 (b/s 0x02A00146) Class / Revision : 0x04008005 (b/s 0x05800004) Latency : 0x07000000 (b/s 0x00000007) RAS[1:0] Base : 0x00000000 (b/s 0x00000000) RAS[3:2] Base : 0x00000008 (b/s 0x08000000) CS[2:0] Base : 0x00000000 (b/s 0x00000000) CS[3] Base : 0x00000000 (b/s 0x00000000) Mem Map Base : 0x00000024 (b/s 0x24000000) IO Map Base : 0x00000000 (b/s 0x00000000) Subsystem Vendor / D : 0x00000000 (b/s 0x00000000) Int Pin / Line : 0x00010000 (b/s 0x00000100) Swap RAS[1:0] Base : 0x000000C0 (b/s 0xC0000000) Swap RAS[3:2] Base : 0x000000C8 (b/s 0xC8000000) Swap CS[3] Base : 0x00000000 (b/s 0x00000000) PCI_1: Vendor / Device ID : 0x00000000 (b/s 0x00000000) Status / Command : 0x00000000 (b/s 0x00000000) Class / Revision : 0x00000000 (b/s 0x00000000) Latency : 0x00000000 (b/s 0x00000000) RAS[1:0] Base : 0x00000000 (b/s 0x00000000) RAS[3:2] Base : 0x00000000 (b/s 0x00000000) CS[2:0] Base : 0x00000000 (b/s 0x00000000) CS[3] Base : 0x00000000 (b/s 0x00000000) Mem Map Base : 0x00000000 (b/s 0x00000000) IO Map Base : 0x00000000 (b/s 0x00000000) Subsystem Vendor / D : 0x00000000 (b/s 0x00000000) Int Pin / Line : 0x00000000 (b/s 0x00000000) Swap RAS[1:0] Base : 0x00000000 (b/s 0x00000000) Swap RAS[3:2] Base : 0x00000000 (b/s 0x00000000) Swap CS[3] Base : 0x00000000 (b/s 0x00000000) ------------------ show pci controller ------------------ GT64120 Channel 1 DMA (Packet coalescing DMA channel): dma_list=0x64D77A88, dma_ring=0xC097920, dma_entries=256 dma_free=0x64D78A14, dma_reqt=0x64D78A14, dma_done=0x64D78A14 thread=0x64D78A00, thread_end=0x64D78A00 backup_thread=0x0, backup_thread_end=0x64D78078 dma_working=0, dma_stalls=0, dma_stall_loop=0 dma_complete=71380423, post_coalesce_frames=71380423 exhausted_dma_entries=0, post_dma_callback=63528979 GT64120 Rev level : 4 GT64120 Register Dump : Registers at 0x24000000 CPU Interface : cpu_interface_conf : 0x00080100 (b/s 0x00010800) multi_gt : 0x03000000 (b/s 0x00000003) Processor Address Space : ras10_low : 0x00000000 (b/s 0x00000000) ras10_high : 0x3F000000 (b/s 0x0000003F) ras32_low : 0x40000000 (b/s 0x00000040) ras32_high : 0x7F000000 (b/s 0x0000007F) cs20_low : 0x90010000 (b/s 0x00000190) cs20_high : 0xE1010000 (b/s 0x000001E1) cs3_boot_low : 0xFE000000 (b/s 0x000000FE) cs3_boot_high : 0x08010000 (b/s 0x00000108) pci_io_low : 0xFF7F0000 (b/s 0x00007FFF) pci_io_high : 0x00000000 (b/s 0x00000000) pci_mem_low : 0x50020000 (b/s 0x00000250) pci_mem_high : 0x57020000 (b/s 0x00000257) pci_mem1_low : 0x58020000 (b/s 0x00000258) pci_mem1_high : 0x5F020000 (b/s 0x0000025F) pci1_io_low : 0x0F010000 (b/s 0x0000010F) pci1_io_high : 0x00000000 (b/s 0x00000000) pci1_mem0_low : 0x1F010000 (b/s 0x0000011F) pci1_mem0_high : 0x10010000 (b/s 0x00000110) pci1_mem1_low : 0x2F010000 (b/s 0x0000012F) pci1_mem1_high : 0x20010000 (b/s 0x00000120) internal_spc_decode : 0x20010000 (b/s 0x00000120) bus_err_low : 0x00000000 (b/s 0x00000000) bus_err_high : 0x00000000 (b/s 0x00000000) pci0_sync_barrier : 0x00000000 (b/s 0x00000000) pci1_sync_barrier : 0x00000000 (b/s 0x00000000) ras10_addr_remap : 0x00000000 (b/s 0x00000000) ras32_addr_remap : 0x40000000 (b/s 0x00000040) cs20_remap : 0x90010000 (b/s 0x00000190) cs3_boot_remap : 0xFE000000 (b/s 0x000000FE) pci0_io_remap : 0xFF070000 (b/s 0x000007FF) pci0_mem0_remap : 0x50020000 (b/s 0x00000250) pci0_mem1_remap : 0x58020000 (b/s 0x00000258) pci1_io_remap : 0xFF070000 (b/s 0x000007FF) pci1_mem0_remap : 0x6F020000 (b/s 0x0000026F) pci1_mem1_remap : 0xFF070000 (b/s 0x000007FF) SDRAM/Device Address Space : ras0_low : 0x00000000 (b/s 0x00000000) ras0_high : 0x7F000000 (b/s 0x0000007F) ras1_low : 0xFF000000 (b/s 0x000000FF) ras1_high : 0x00000000 (b/s 0x00000000) ras2_low : 0x80000000 (b/s 0x00000080) ras2_high : 0xFF000000 (b/s 0x000000FF) ras3_low : 0xFF000000 (b/s 0x000000FF) ras3_high : 0x00000000 (b/s 0x00000000) cs0_low : 0x20030000 (b/s 0x00000320) cs0_high : 0x3F030000 (b/s 0x0000033F) cs1_low : 0xFF0F0000 (b/s 0x00000FFF) cs1_high : 0x00000000 (b/s 0x00000000) cs2_low : 0xC2030000 (b/s 0x000003C2) cs2_high : 0xC3030000 (b/s 0x000003C3) cs3_low : 0x10020000 (b/s 0x00000210) cs3_high : 0x11020000 (b/s 0x00000211) boot_cs_low : 0xFC010000 (b/s 0x000001FC) boot_cs_high : 0xFF010000 (b/s 0x000001FF) addr_decode_err : 0x70040000 (b/s 0x00000470) addr_decode : 0x75040000 (b/s 0x00000475) dram_config : 0x08C21101 (b/s 0x0111C208) dram_bank0_param : 0x61681001 (b/s 0x01106861) dram_bank1_param : 0x61681001 (b/s 0x01106861) dram_bank2_param : 0x61681001 (b/s 0x01106861) dram_bank3_param : 0x61681001 (b/s 0x01106861) dram_oper_mode : 0x60681001 (b/s 0x01106860) Device Parameters : device_bank0_param : 0x9FDF5638 (b/s 0x3856DF9F) device_bank1_param : 0x9FDF5638 (b/s 0x3856DF9F) device_bank2_param : 0x9FD94638 (b/s 0x3846D99F) device_bank3_param : 0x9FD94638 (b/s 0x3846D99F) boot_bank_param : 0xFFFF5F14 (b/s 0x145FFFFF) DMA Channels : ch0_dma_count : 0x00000000 (b/s 0x00000000) ch1_dma_count : 0x00000000 (b/s 0x00000000) ch2_dma_count : 0x00000000 (b/s 0x00000000) ch3_dma_count : 0x00000000 (b/s 0x00000000) ch0_dma_src : 0x08000000 (b/s 0x00000008) ch1_dma_src : 0x8E3F0F0C (b/s 0x0C0F3F8E) ch2_dma_src : 0x08000000 (b/s 0x00000008) ch3_dma_src : 0x00000000 (b/s 0x00000000) ch0_dma_dst : 0x00000000 (b/s 0x00000000) ch1_dma_dst : 0x94E5420C (b/s 0x0C42E594) ch2_dma_dst : 0x00000000 (b/s 0x00000000) ch3_dma_dst : 0x00000000 (b/s 0x00000000) ch0_next_ptr : 0x00000000 (b/s 0x00000000) ch1_next_ptr : 0x00000000 (b/s 0x00000000) ch2_next_ptr : 0x00000000 (b/s 0x00000000) ch3_next_ptr : 0x00000000 (b/s 0x00000000) ch0_current_ptr : 0x00000000 (b/s 0x00000000) ch1_current_ptr : 0x0086090C (b/s 0x0C098600) ch2_current_ptr : 0x00000000 (b/s 0x00000000) ch3_current_ptr : 0x00000000 (b/s 0x00000000) ch0_ctrl : 0x00000000 (b/s 0x00000000) ch1_ctrl : 0xC01C0000 (b/s 0x00001CC0) ch2_ctrl : 0x00000000 (b/s 0x00000000) ch3_ctrl : 0x00000000 (b/s 0x00000000) arbiter_ctrl : 0x00000000 (b/s 0x00000000) Timer/Counters : ct0 : 0x00000000 (b/s 0x00000000) ct1 : 0x00000000 (b/s 0x00000000) ct2 : 0x00000000 (b/s 0x00000000) ct3 : 0x00000000 (b/s 0x00000000) counter_ctrl : 0x04000000 (b/s 0x00000004) PCI Internal Registers : pci_cmd : 0x010C0100 (b/s 0x00010C01) pci1_cmd : 0x00000000 (b/s 0x00000000) pci_timeout : 0xFFFF0000 (b/s 0x0000FFFF) pci1_timeout : 0x00000000 (b/s 0x00000000) pci_ras10_size : 0x00F0FF07 (b/s 0x07FFF000) pci1_ras10_size : 0x00000000 (b/s 0x00000000) pci_ras32_size : 0x00F0FF07 (b/s 0x07FFF000) pci1_ras32_size : 0x00000000 (b/s 0x00000000) pci_cs20_size : 0x00000000 (b/s 0x00000000) pci1_cs20_size : 0x00000000 (b/s 0x00000000) pci_cs3_boot_size : 0x00000000 (b/s 0x00000000) pci1_cs3_boot_size : 0x00000000 (b/s 0x00000000) pci0_prefetch_burst_ : 0x20000000 (b/s 0x00000020) pci1_prefetch_burst_ : 0x00000000 (b/s 0x00000000) pci0_ras10_remap : 0x00000000 (b/s 0x00000000) pci1_ras10_remap : 0x00000000 (b/s 0x00000000) pci0_ras32_remap : 0x00000008 (b/s 0x08000000) pci1_ras32_remap : 0x00000000 (b/s 0x00000000) pci0_cs20_remap : 0x00000000 (b/s 0x00000000) pci1_cs20_remap : 0x00000000 (b/s 0x00000000) pci0_cs3_boot_remap : 0x00000000 (b/s 0x00000000) pci1_cs3_boot_remap : 0x00000000 (b/s 0x00000000) pci0_swapped_ras10_r : 0x00000000 (b/s 0x00000000) pci1_swapped_ras10_r : 0x00000000 (b/s 0x00000000) pci0_swapped_ras32_r : 0x00000008 (b/s 0x08000000) pci1_swapped_ras32_r : 0x00000000 (b/s 0x00000000) pci0_swapped_cs3_boo : 0x00000000 (b/s 0x00000000) pci1_swapped_cs3_boo : 0x00000000 (b/s 0x00000000) pci0_base_addr_regs_ : 0x69000000 (b/s 0x00000069) Interrupt Control : pci_int_cause : 0x0100E003 (b/s 0x03E00001) pci_high_int_cause : 0x00000000 (b/s 0x00000000) pci_cpu_mask : 0xF00F0000 (b/s 0x00000FF0) pci_high_cpu_mask : 0x00000000 (b/s 0x00000000) pci_pci_mask : 0x0ED01F00 (b/s 0x001FD00E) pci0_high_pci_mask : 0x00000000 (b/s 0x00000000) pci1_int_cause_mask : 0x00000000 (b/s 0x00000000) pci1_high_int_cause_ : 0x00000000 (b/s 0x00000000) pci_serr_mask : 0x3F000000 (b/s 0x0000003F) pci1_serr_mask : 0x00000000 (b/s 0x00000000) pci0_int_select : 0x0000E003 (b/s 0x03E00000) pci1_int_select : 0x0000E003 (b/s 0x03E00000) cpu_int_select : 0x0000E003 (b/s 0x03E00000) Parity detections on PCI1: 0 ------------------ show controllers t1 ------------------ ------------------ show controllers e1 ------------------ ------------------ show controllers j1 ------------------ ------------------ show ip nbar version ------------------ NBAR software version: 4 1 base Mv: 2 2 ftp Mv: 2 3 http Mv: 7 4 static Mv: 6 5 tftp Mv: 1 6 exchange Mv: 1 7 vdolive Mv: 1 8 sqlnet Mv: 1 9 rcmd Mv: 1 10 netshow Mv: 1 11 sunrpc Mv: 2 12 streamwork Mv: 1 13 citrix Mv: 7 14 napster Mv: 2 15 fasttrack Mv: 2 16 gnutella Mv: 2 17 kazaa Mv: 6 18 custom-protocols Mv: 1 19 rtsp Mv: 3 20 rtp Mv: 3 21 mgcp Mv: 2 22 skinny Mv: 1 23 h323 Mv: 1 24 sip Mv: 1 25 rtcp Mv: 1 26 edonkey Mv: 2 27 winmx Mv: 1 {} Mv: , {Nv: ; } {Iv: - } ------------------ show voice port ------------------ Foreign Exchange Station 0/0/0 Slot is 0, Sub-unit is 0, Port is 0 Type of VoicePort is FXS VIC2-2FXS Operation State is DORMANT Administrative State is UP No Interface Down Failure Description is not set Noise Regeneration is enabled Non Linear Processing is enabled Non Linear Mute is disabled Non Linear Threshold is -21 dB Music On Hold Threshold is Set to -38 dBm In Gain is Set to 0 dB Out Attenuation is Set to 3 dB Echo Cancellation is enabled Echo Cancellation NLP mute is disabled Echo Cancellation NLP threshold is -21 dB Echo Cancel Coverage is set to 64 ms Echo Cancel worst case ERL is set to 6 dB Playout-delay Mode is set to adaptive Playout-delay Nominal is set to 60 ms Playout-delay Maximum is set to 250 ms Playout-delay Minimum mode is set to default, value 40 ms Playout-delay Fax is set to 300 ms Connection Mode is normal Connection Number is not set Initial Time Out is set to 10 s Interdigit Time Out is set to 10 s Call Disconnect Time Out is set to 60 s Supervisory Disconnect Time Out is set to 750 ms Ringing Time Out is set to 180 s Wait Release Time Out is set to 30 s Companding Type is u-law Region Tone is set for US Analog Info Follows: Currently processing none Maintenance Mode Set to None (not in mtc mode) Number of signaling protocol errors are 0 Impedance is set to 600r Ohm Station name None, Station number None Translation profile (Incoming): Translation profile (Outgoing): Voice card specific Info Follows: Signal Type is loopStart Ring Frequency is 25 Hz Hook Status is On Hook Ring Active Status is inactive Ring Ground Status is inactive Tip Ground Status is active Digit Duration Timing is set to 100 ms InterDigit Duration Timing is set to 100 ms Hookflash-in Timing is set to max=1000 ms, min=150 ms Hookflash-out Timing is set to 400 ms No disconnect acknowledge Ring Cadence is defined by CPTone Selection Ring Cadence are [20 40] * 100 msec Ringer Equivalence Number is set to 1 Foreign Exchange Station 0/0/1 Slot is 0, Sub-unit is 0, Port is 1 Type of VoicePort is FXS VIC2-2FXS Operation State is DORMANT Administrative State is UP No Interface Down Failure Description is not set Noise Regeneration is enabled Non Linear Processing is enabled Non Linear Mute is disabled Non Linear Threshold is -21 dB Music On Hold Threshold is Set to -38 dBm In Gain is Set to 0 dB Out Attenuation is Set to 3 dB Echo Cancellation is enabled Echo Cancellation NLP mute is disabled Echo Cancellation NLP threshold is -21 dB Echo Cancel Coverage is set to 64 ms Echo Cancel worst case ERL is set to 6 dB Playout-delay Mode is set to adaptive Playout-delay Nominal is set to 60 ms Playout-delay Maximum is set to 250 ms Playout-delay Minimum mode is set to default, value 40 ms Playout-delay Fax is set to 300 ms Connection Mode is normal Connection Number is not set Initial Time Out is set to 10 s Interdigit Time Out is set to 10 s Call Disconnect Time Out is set to 60 s Supervisory Disconnect Time Out is set to 750 ms Ringing Time Out is set to 180 s Wait Release Time Out is set to 30 s Companding Type is u-law Region Tone is set for US Analog Info Follows: Currently processing none Maintenance Mode Set to None (not in mtc mode) Number of signaling protocol errors are 0 Impedance is set to 600r Ohm Station name None, Station number None Translation profile (Incoming): Translation profile (Outgoing): Voice card specific Info Follows: Signal Type is loopStart Ring Frequency is 25 Hz Hook Status is On Hook Ring Active Status is inactive Ring Ground Status is inactive Tip Ground Status is active Digit Duration Timing is set to 100 ms InterDigit Duration Timing is set to 100 ms Hookflash-in Timing is set to max=1000 ms, min=150 ms Hookflash-out Timing is set to 400 ms No disconnect acknowledge Ring Cadence is defined by CPTone Selection Ring Cadence are [20 40] * 100 msec Ringer Equivalence Number is set to 1 Foreign Exchange Office 0/1/0 Slot is 0, Sub-unit is 1, Port is 0 Type of VoicePort is FXO Operation State is DORMANT Administrative State is UP No Interface Down Failure Description is not set Noise Regeneration is enabled Non Linear Processing is enabled Non Linear Mute is disabled Non Linear Threshold is -21 dB Music On Hold Threshold is Set to -38 dBm In Gain is Set to 0 dB Out Attenuation is Set to 3 dB Echo Cancellation is enabled Echo Cancellation NLP mute is disabled Echo Cancellation NLP threshold is -21 dB Echo Cancel Coverage is set to 64 ms Echo Cancel worst case ERL is set to 6 dB Playout-delay Mode is set to adaptive Playout-delay Nominal is set to 60 ms Playout-delay Maximum is set to 250 ms Playout-delay Minimum mode is set to default, value 40 ms Playout-delay Fax is set to 300 ms Connection Mode is normal Connection Number is not set Initial Time Out is set to 10 s Interdigit Time Out is set to 10 s Call Disconnect Time Out is set to 60 s Ringing Time Out is set to 180 s Wait Release Time Out is set to 30 s Companding Type is u-law Region Tone is set for US Analog Info Follows: Currently processing none Maintenance Mode Set to None (not in mtc mode) Number of signaling protocol errors are 0 Impedance is set to 600r Ohm Station name None, Station number None Translation profile (Incoming): Translation profile (Outgoing): Voice card specific Info Follows: Signal Type is loopStart Battery-Reversal is enabled Number Of Rings is set to 1 Supervisory Disconnect is signal Answer Supervision is inactive Hook Status is On Hook Ring Detect Status is inactive Ring Ground Status is inactive Tip Ground Status is inactive Dial Out Type is dtmf Digit Duration Timing is set to 100 ms InterDigit Duration Timing is set to 100 ms Pulse Rate Timing is set to 10 pulses/second InterDigit Pulse Duration Timing is set to 750 ms Percent Break of Pulse is 60 percent GuardOut timer is 2000 ms Minimum ring duration timer is 125 ms Hookflash-in Timing is set to 600 ms Hookflash-out Timing is set to 400 ms Supervisory Disconnnct Timing is set to 350 ms Foreign Exchange Office 0/1/1 Slot is 0, Sub-unit is 1, Port is 1 Type of VoicePort is FXO Operation State is DORMANT Administrative State is UP No Interface Down Failure Description is not set Noise Regeneration is enabled Non Linear Processing is enabled Non Linear Mute is disabled Non Linear Threshold is -21 dB Music On Hold Threshold is Set to -38 dBm In Gain is Set to 0 dB Out Attenuation is Set to 3 dB Echo Cancellation is enabled Echo Cancellation NLP mute is disabled Echo Cancellation NLP threshold is -21 dB Echo Cancel Coverage is set to 64 ms Echo Cancel worst case ERL is set to 6 dB Playout-delay Mode is set to adaptive Playout-delay Nominal is set to 60 ms Playout-delay Maximum is set to 250 ms Playout-delay Minimum mode is set to default, value 40 ms Playout-delay Fax is set to 300 ms Connection Mode is normal Connection Number is not set Initial Time Out is set to 10 s Interdigit Time Out is set to 10 s Call Disconnect Time Out is set to 60 s Ringing Time Out is set to 180 s Wait Release Time Out is set to 30 s Companding Type is u-law Region Tone is set for US Analog Info Follows: Currently processing none Maintenance Mode Set to None (not in mtc mode) Number of signaling protocol errors are 0 Impedance is set to 600r Ohm Station name None, Station number None Translation profile (Incoming): Translation profile (Outgoing): Voice card specific Info Follows: Signal Type is loopStart Battery-Reversal is enabled Number Of Rings is set to 1 Supervisory Disconnect is signal Answer Supervision is inactive Hook Status is On Hook Ring Detect Status is inactive Ring Ground Status is inactive Tip Ground Status is inactive Dial Out Type is dtmf Digit Duration Timing is set to 100 ms InterDigit Duration Timing is set to 100 ms Pulse Rate Timing is set to 10 pulses/second InterDigit Pulse Duration Timing is set to 750 ms Percent Break of Pulse is 60 percent GuardOut timer is 2000 ms Minimum ring duration timer is 125 ms Hookflash-in Timing is set to 600 ms Hookflash-out Timing is set to 400 ms Supervisory Disconnnct Timing is set to 350 ms Foreign Exchange Office 0/1/2 Slot is 0, Sub-unit is 1, Port is 2 Type of VoicePort is FXO Operation State is DORMANT Administrative State is UP No Interface Down Failure Description is not set Noise Regeneration is enabled Non Linear Processing is enabled Non Linear Mute is disabled Non Linear Threshold is -21 dB Music On Hold Threshold is Set to -38 dBm In Gain is Set to 0 dB Out Attenuation is Set to 3 dB Echo Cancellation is enabled Echo Cancellation NLP mute is disabled Echo Cancellation NLP threshold is -21 dB Echo Cancel Coverage is set to 64 ms Echo Cancel worst case ERL is set to 6 dB Playout-delay Mode is set to adaptive Playout-delay Nominal is set to 60 ms Playout-delay Maximum is set to 250 ms Playout-delay Minimum mode is set to default, value 40 ms Playout-delay Fax is set to 300 ms Connection Mode is normal Connection Number is not set Initial Time Out is set to 10 s Interdigit Time Out is set to 10 s Call Disconnect Time Out is set to 60 s Ringing Time Out is set to 180 s Wait Release Time Out is set to 30 s Companding Type is u-law Region Tone is set for US Analog Info Follows: Currently processing none Maintenance Mode Set to None (not in mtc mode) Number of signaling protocol errors are 0 Impedance is set to 600r Ohm Station name None, Station number None Translation profile (Incoming): Translation profile (Outgoing): Voice card specific Info Follows: Signal Type is loopStart Battery-Reversal is enabled Number Of Rings is set to 1 Supervisory Disconnect is signal Answer Supervision is inactive Hook Status is On Hook Ring Detect Status is inactive Ring Ground Status is inactive Tip Ground Status is inactive Dial Out Type is dtmf Digit Duration Timing is set to 100 ms InterDigit Duration Timing is set to 100 ms Pulse Rate Timing is set to 10 pulses/second InterDigit Pulse Duration Timing is set to 750 ms Percent Break of Pulse is 60 percent GuardOut timer is 2000 ms Minimum ring duration timer is 125 ms Hookflash-in Timing is set to 600 ms Hookflash-out Timing is set to 400 ms Supervisory Disconnnct Timing is set to 350 ms Foreign Exchange Office 0/1/3 Slot is 0, Sub-unit is 1, Port is 3 Type of VoicePort is FXO Operation State is DORMANT Administrative State is UP No Interface Down Failure Description is not set Noise Regeneration is enabled Non Linear Processing is enabled Non Linear Mute is disabled Non Linear Threshold is -21 dB Music On Hold Threshold is Set to -38 dBm In Gain is Set to 0 dB Out Attenuation is Set to 3 dB Echo Cancellation is enabled Echo Cancellation NLP mute is disabled Echo Cancellation NLP threshold is -21 dB Echo Cancel Coverage is set to 64 ms Echo Cancel worst case ERL is set to 6 dB Playout-delay Mode is set to adaptive Playout-delay Nominal is set to 60 ms Playout-delay Maximum is set to 250 ms Playout-delay Minimum mode is set to default, value 40 ms Playout-delay Fax is set to 300 ms Connection Mode is normal Connection Number is not set Initial Time Out is set to 10 s Interdigit Time Out is set to 10 s Call Disconnect Time Out is set to 60 s Ringing Time Out is set to 180 s Wait Release Time Out is set to 30 s Companding Type is u-law Region Tone is set for US Analog Info Follows: Currently processing none Maintenance Mode Set to None (not in mtc mode) Number of signaling protocol errors are 0 Impedance is set to 600r Ohm Station name None, Station number None Translation profile (Incoming): Translation profile (Outgoing): Voice card specific Info Follows: Signal Type is loopStart Battery-Reversal is enabled Number Of Rings is set to 1 Supervisory Disconnect is signal Answer Supervision is inactive Hook Status is On Hook Ring Detect Status is inactive Ring Ground Status is inactive Tip Ground Status is inactive Dial Out Type is dtmf Digit Duration Timing is set to 100 ms InterDigit Duration Timing is set to 100 ms Pulse Rate Timing is set to 10 pulses/second InterDigit Pulse Duration Timing is set to 750 ms Percent Break of Pulse is 60 percent GuardOut timer is 2000 ms Minimum ring duration timer is 125 ms Hookflash-in Timing is set to 600 ms Hookflash-out Timing is set to 400 ms Supervisory Disconnnct Timing is set to 350 ms ------------------ show dial-peer voice ------------------ ------------------ show gateway ------------------ H.323 ITU-T Version: 4.0 H323 Stack Version: 0.1 H.323 service is up This gateway is not registered to any gatekeeper Alias list (CLI configured) is empty Alias list (last RCF) is empty ------------------ show call active voice ------------------ Telephony call-legs: 0 SIP call-legs: 0 H323 call-legs: 0 Call agent controlled call-legs: 0 SCCP call-legs: 0 Multicast call-legs: 0 Total call-legs: 0 ------------------ show call history voice last 50 ------------------ ------------------ show raw reclaimed ------------------ RAW LEAK REPORT: ORPHAN : 0 raw buffers reclaimed TSP : 0 raw buffers reclaimed VTSP : 0 raw buffers reclaimed H323 : 0 raw buffers reclaimed SIP : 0 raw buffers reclaimed CCAPI : 0 raw buffers reclaimed VOATM : 0 raw buffers reclaimed XGCP : 0 raw buffers reclaimed CAS : 0 raw buffers reclaimed IVR : 0 raw buffers reclaimed SSAPP : 0 raw buffers reclaimed : 0 raw buffers reclaimed Last Audit Session is at 17:45:13 GMT-4:3 Thu Oct 29 2009 ------------------ show crypto engine configuration ------------------ crypto engine name: Virtual Private Network (VPN) Module crypto engine type: hardware State: Enabled HW Version: 1.0 Compression: Yes DES: Yes 3 DES: Yes AES CBC: Yes (128,192,256) AES CNTR: No Maximum buffer length: 4096 Maximum DH index: 0150 Maximum SA index: 0150 Maximum Flow index: 0300 Maximum RSA key size: 0000 crypto lib version: 18.0.0 crypto engine in slot: 0 platform: VPN hardware accelerator Crypto Adjacency Counts: Lock Count: 10125680 Unlock Count: 10124755 crypto lib version: 18.0.0 ------------------ show crypto engine accelerator statistic ------------------ Onboard crypto engine: ds: 0x659AA9AC idb:0x659A8F0C Statistics for Virtual Private Network (VPN) Module: 23241705 packets in 23241705 packets out 5 paks/sec in 5 paks/sec out 1 Kbits/sec in 2 Kbits/sec out 13044039 packets decrypted 10197666 packets encrypted packet overruns: 0 output packets dropped: 0 tx_hi_drops: 0 fw_failure: 0 invalid_sa: 0 invalid_flow: 0 null_ip_error: 0 pad_size_error: 0 out_bound_dh_acc: 0 esp_auth_fail: 0 ah_auth_failure: 0 crypto_pad_error: 0 ah_prot_absent: 0 ah_seq_failure: 0 ah_spi_failure: 0 esp_prot_absent:0 esp_seq_fail: 0 esp_spi_failure: 0 obound_sa_acc: 0 invalid_sa: 0 out_bound_sa_flow: 0 invalid_dh: 0 bad_keygroup: 0 out_of_memory: 0 no_sh_secret: 0 no_skeys: 0 invalid_cmd: 0 pak_too_big: 0 tx_lo_queue_size_max 0 cmd_unimplemented: 0 flow_cfg_mismatch 0 flow_ip_add_mismatch: 0 unknown_protocol 0 bad_particle_align: 0 4294967 seconds since last clear of counters Interrupts: Notify = 22558777 ------------------ show crypto engine accel ring packet ------------------ Tail = 198 Contents of the descriptor ring: address control data_auth_iv in_buff out_buff digest_ptr key_ptr 0: 0x0C450000 0x00000000 0x00401400 0x0C454080 0x00000000 0x0C3F3F60 0x00000000 1: 0x0C450020 0x00000000 0x00201408 0x0C3F3E68 0x0C3F3E70 0x0C458100 0x0C452040 2: 0x0C450040 0x00000000 0x00540C00 0x0C4580C0 0x00000000 0x0C3F3E98 0x00000000 3: 0x0C450060 0x00000000 0x00401400 0x0C454140 0x00000000 0x0C3F3F60 0x00000000 4: 0x0C450080 0x00000000 0x00401408 0x0C42F24C 0x0C42F254 0x0C458280 0x0C4520A0 5: 0x0C4500A0 0x00000000 0x00540C00 0x0C458240 0x00000000 0x0C42F29C 0x00000000 6: 0x0C4500C0 0x00000000 0x00401400 0x0C454200 0x00000000 0x0C3F3F60 0x00000000 7: 0x0C4500E0 0x00000000 0x00201408 0x0C42CFE8 0x0C42CFF0 0x0C458400 0x0C452100 8: 0x0C450100 0x00000000 0x00540C00 0x0C4583C0 0x00000000 0x0C42D018 0x00000000 9: 0x0C450120 0x00000000 0x00401400 0x0C4542C0 0x00000000 0x0C3F3F60 0x00000000 10: 0x0C450140 0x00000000 0x00401408 0x0C42F24C 0x0C42F254 0x0C458580 0x0C452160 11: 0x0C450160 0x00000000 0x00540C00 0x0C458540 0x00000000 0x0C42F29C 0x00000000 12: 0x0C450180 0x00000000 0x00401400 0x0C454380 0x00000000 0x0C3F3F60 0x00000000 13: 0x0C4501A0 0x00000000 0x00201408 0x0C42D4E8 0x0C42D4F0 0x0C458700 0x0C4521C0 14: 0x0C4501C0 0x00000000 0x00540C00 0x0C4586C0 0x00000000 0x0C42D518 0x00000000 15: 0x0C4501E0 0x00000000 0x00401400 0x0C454440 0x00000000 0x0C3F3F60 0x00000000 16: 0x0C450200 0x00000000 0x00301408 0x0C3F3E68 0x0C3F3E70 0x0C458880 0x0C452220 17: 0x0C450220 0x00000000 0x00540C00 0x0C458840 0x00000000 0x0C3F3EA8 0x00000000 18: 0x0C450240 0x00000000 0x00401400 0x0C454500 0x00000000 0x0C3F3F60 0x00000000 19: 0x0C450260 0x00000000 0x00301408 0x0C42CFE8 0x0C42CFF0 0x0C458A00 0x0C452280 20: 0x0C450280 0x00000000 0x00540C00 0x0C4589C0 0x00000000 0x0C42D028 0x00000000 21: 0x0C4502A0 0x00000000 0x00401400 0x0C4545C0 0x00000000 0x0C3F3F60 0x00000000 22: 0x0C4502C0 0x00000000 0x00301408 0x0BF00208 0x0BF00210 0x0C458B80 0x0C4522E0 23: 0x0C4502E0 0x00000000 0x00540C00 0x0C458B40 0x00000000 0x0BF00248 0x00000000 24: 0x0C450300 0x00000000 0x00401400 0x0C454680 0x00000000 0x0C3F3F60 0x00000000 25: 0x0C450320 0x00000000 0x00301408 0x0C42CFE8 0x0C42CFF0 0x0C458D00 0x0C452340 26: 0x0C450340 0x00000000 0x00540C00 0x0C458CC0 0x00000000 0x0C42D028 0x00000000 27: 0x0C450360 0x00000000 0x00401400 0x0C454740 0x00000000 0x0C3F3F60 0x00000000 28: 0x0C450380 0x00000000 0x00301408 0x0C42E028 0x0C42E030 0x0C458E80 0x0C4523A0 29: 0x0C4503A0 0x00000000 0x00540C00 0x0C458E40 0x00000000 0x0C42E068 0x00000000 30: 0x0C4503C0 0x00000000 0x00401400 0x0C454800 0x00000000 0x0C3F3F60 0x00000000 31: 0x0C4503E0 0x00000000 0x00301408 0x0C42D768 0x0C42D770 0x0C459000 0x0C452400 32: 0x0C450400 0x00000000 0x00540C00 0x0C458FC0 0x00000000 0x0C42D7A8 0x00000000 33: 0x0C450420 0x00000000 0x00401400 0x0C4548C0 0x00000000 0x0C3F3F60 0x00000000 34: 0x0C450440 0x00000000 0x00301408 0x0BF005C8 0x0BF005D0 0x0C459180 0x0C452460 35: 0x0C450460 0x00000000 0x00540C00 0x0C459140 0x00000000 0x0BF00608 0x00000000 36: 0x0C450480 0x00000000 0x00401400 0x0C454980 0x00000000 0x0C3F3F60 0x00000000 37: 0x0C4504A0 0x00000000 0x00481408 0x0BF0236C 0x0BF02374 0x0C459300 0x0C4524C0 38: 0x0C4504C0 0x00000000 0x00540C00 0x0C4592C0 0x00000000 0x0BF023C4 0x00000000 39: 0x0C4504E0 0x00000000 0x00401400 0x0C454A40 0x00000000 0x0C3F3F60 0x00000000 40: 0x0C450500 0x00000000 0x00301408 0x0C42D628 0x0C42D630 0x0C459480 0x0C452520 41: 0x0C450520 0x00000000 0x00540C00 0x0C459440 0x00000000 0x0C42D668 0x00000000 42: 0x0C450540 0x00000000 0x00401400 0x0C454B00 0x00000000 0x0C3F3F60 0x00000000 43: 0x0C450560 0x00000000 0x00481408 0x0BF0236C 0x0BF02374 0x0C459600 0x0C452580 44: 0x0C450580 0x00000000 0x00540C00 0x0C4595C0 0x00000000 0x0BF023C4 0x00000000 45: 0x0C4505A0 0x00000000 0x00401400 0x0C454BC0 0x00000000 0x0C3F3F60 0x00000000 46: 0x0C4505C0 0x00000000 0x00301408 0x0BF01D88 0x0BF01D90 0x0C459780 0x0C4525E0 47: 0x0C4505E0 0x00000000 0x00540C00 0x0C459740 0x00000000 0x0BF01DC8 0x00000000 48: 0x0C450600 0x00000000 0x00401400 0x0C454C80 0x00000000 0x0C3F3F60 0x00000000 49: 0x0C450620 0x00000000 0x00481408 0x0C42F58C 0x0C42F594 0x0C459900 0x0C452640 50: 0x0C450640 0x00000000 0x00540C00 0x0C4598C0 0x00000000 0x0C42F5E4 0x00000000 51: 0x0C450660 0x00000000 0x00401400 0x0C454D40 0x00000000 0x0C3F3F60 0x00000000 52: 0x0C450680 0x00000000 0x00301408 0x0C42D268 0x0C42D270 0x0C459A80 0x0C4526A0 53: 0x0C4506A0 0x00000000 0x00540C00 0x0C459A40 0x00000000 0x0C42D2A8 0x00000000 54: 0x0C4506C0 0x00000000 0x00401400 0x0C454E00 0x00000000 0x0C3F3F60 0x00000000 55: 0x0C4506E0 0x00000000 0x00401408 0x0BF036EC 0x0BF036F4 0x0C459C00 0x0C452700 56: 0x0C450700 0x00000000 0x00540C00 0x0C459BC0 0x00000000 0x0BF0373C 0x00000000 57: 0x0C450720 0x00000000 0x00401400 0x0C454EC0 0x00000000 0x0C3F3F60 0x00000000 58: 0x0C450740 0x00000000 0x00301408 0x0BF01248 0x0BF01250 0x0C459D80 0x0C452760 59: 0x0C450760 0x00000000 0x00540C00 0x0C459D40 0x00000000 0x0BF01288 0x00000000 60: 0x0C450780 0x00000000 0x00401400 0x0C454F80 0x00000000 0x0C3F3F60 0x00000000 61: 0x0C4507A0 0x00000000 0x00401408 0x0BF036EC 0x0BF036F4 0x0C459F00 0x0C4527C0 62: 0x0C4507C0 0x00000000 0x00540C00 0x0C459EC0 0x00000000 0x0BF0373C 0x00000000 63: 0x0C4507E0 0x00000000 0x00401400 0x0C455040 0x00000000 0x0C3F3F60 0x00000000 64: 0x0C450800 0x00000000 0x00301408 0x0BF01388 0x0BF01390 0x0C45A080 0x0C452820 65: 0x0C450820 0x00000000 0x00540C00 0x0C45A040 0x00000000 0x0BF013C8 0x00000000 66: 0x0C450840 0x00000000 0x00401400 0x0C455100 0x00000000 0x0C3F3F60 0x00000000 67: 0x0C450860 0x00000000 0x00401408 0x0C42EBCC 0x0C42EBD4 0x0C45A200 0x0C452880 68: 0x0C450880 0x00000000 0x00540C00 0x0C45A1C0 0x00000000 0x0C42EC1C 0x00000000 69: 0x0C4508A0 0x00000000 0x00401400 0x0C4551C0 0x00000000 0x0C3F3F60 0x00000000 70: 0x0C4508C0 0x00000000 0x00301408 0x0BF014C8 0x0BF014D0 0x0C45A380 0x0C4528E0 71: 0x0C4508E0 0x00000000 0x00540C00 0x0C45A340 0x00000000 0x0BF01508 0x00000000 72: 0x0C450900 0x00000000 0x00401400 0x0C455280 0x00000000 0x0C3F3F60 0x00000000 73: 0x0C450920 0x00000000 0x00301408 0x0C42CFE8 0x0C42CFF0 0x0C45A500 0x0C452940 74: 0x0C450940 0x00000000 0x00540C00 0x0C45A4C0 0x00000000 0x0C42D028 0x00000000 75: 0x0C450960 0x00000000 0x00401400 0x0C455340 0x00000000 0x0C3F3F60 0x00000000 76: 0x0C450980 0x00000000 0x00301408 0x0C42DEE8 0x0C42DEF0 0x0C45A680 0x0C4529A0 77: 0x0C4509A0 0x00000000 0x00540C00 0x0C45A640 0x00000000 0x0C42DF28 0x00000000 78: 0x0C4509C0 0x00000000 0x00401400 0x0C455400 0x00000000 0x0C3F3F60 0x00000000 79: 0x0C4509E0 0x00000000 0x00301408 0x0BF00D48 0x0BF00D50 0x0C45A800 0x0C452A00 80: 0x0C450A00 0x00000000 0x00540C00 0x0C45A7C0 0x00000000 0x0BF00D88 0x00000000 81: 0x0C450A20 0x00000000 0x00401400 0x0C4554C0 0x00000000 0x0C3F3F60 0x00000000 82: 0x0C450A40 0x00000000 0x00301408 0x0C42C728 0x0C42C730 0x0C45A980 0x0C452A60 83: 0x0C450A60 0x00000000 0x00540C00 0x0C45A940 0x00000000 0x0C42C768 0x00000000 84: 0x0C450A80 0x00000000 0x00401400 0x0C455580 0x00000000 0x0C3F3F60 0x00000000 85: 0x0C450AA0 0x00000000 0x00301408 0x0BF00C08 0x0BF00C10 0x0C45AB00 0x0C452AC0 86: 0x0C450AC0 0x00000000 0x00540C00 0x0C45AAC0 0x00000000 0x0BF00C48 0x00000000 87: 0x0C450AE0 0x00000000 0x00401400 0x0C455640 0x00000000 0x0C3F3F60 0x00000000 88: 0x0C450B00 0x00000000 0x00301408 0x0C42CFE8 0x0C42CFF0 0x0C45AC80 0x0C452B20 89: 0x0C450B20 0x00000000 0x00540C00 0x0C45AC40 0x00000000 0x0C42D028 0x00000000 90: 0x0C450B40 0x00000000 0x00401400 0x0C455700 0x00000000 0x0C3F3F60 0x00000000 91: 0x0C450B60 0x00000000 0x00301408 0x0C42D9E8 0x0C42D9F0 0x0C45AE00 0x0C452B80 92: 0x0C450B80 0x00000000 0x00540C00 0x0C45ADC0 0x00000000 0x0C42DA28 0x00000000 93: 0x0C450BA0 0x00000000 0x00401400 0x0C4557C0 0x00000000 0x0C3F3F60 0x00000000 94: 0x0C450BC0 0x00000000 0x00301408 0x0BF00208 0x0BF00210 0x0C45AF80 0x0C452BE0 95: 0x0C450BE0 0x00000000 0x00540C00 0x0C45AF40 0x00000000 0x0BF00248 0x00000000 96: 0x0C450C00 0x00000000 0x00401400 0x0C455880 0x00000000 0x0C3F3F60 0x00000000 97: 0x0C450C20 0x00000000 0x00301408 0x0C3F3E68 0x0C3F3E70 0x0C45B100 0x0C452C40 98: 0x0C450C40 0x00000000 0x00540C00 0x0C45B0C0 0x00000000 0x0C3F3EA8 0x00000000 99: 0x0C450C60 0x00000000 0x00401400 0x0C455940 0x00000000 0x0C3F3F60 0x00000000 100: 0x0C450C80 0x00000000 0x00301408 0x0BF019C8 0x0BF019D0 0x0C45B280 0x0C452CA0 101: 0x0C450CA0 0x00000000 0x00540C00 0x0C45B240 0x00000000 0x0BF01A08 0x00000000 102: 0x0C450CC0 0x00000000 0x00401400 0x0C455A00 0x00000000 0x0C3F3F60 0x00000000 103: 0x0C450CE0 0x00000000 0x00301408 0x0C3F3E68 0x0C3F3E70 0x0C45B400 0x0C452D00 104: 0x0C450D00 0x00000000 0x00540C00 0x0C45B3C0 0x00000000 0x0C3F3EA8 0x00000000 105: 0x0C450D20 0x00000000 0x00401400 0x0C455AC0 0x00000000 0x0C3F3F60 0x00000000 106: 0x0C450D40 0x00000000 0x00301408 0x0C42D8A8 0x0C42D8B0 0x0C45B580 0x0C452D60 107: 0x0C450D60 0x00000000 0x00540C00 0x0C45B540 0x00000000 0x0C42D8E8 0x00000000 108: 0x0C450D80 0x00000000 0x00401400 0x0C455B80 0x00000000 0x0C3F3F60 0x00000000 109: 0x0C450DA0 0x00000000 0x00301408 0x0C3F3E68 0x0C3F3E70 0x0C45B700 0x0C452DC0 110: 0x0C450DC0 0x00000000 0x00540C00 0x0C45B6C0 0x00000000 0x0C3F3EA8 0x00000000 111: 0x0C450DE0 0x00000000 0x00401400 0x0C455C40 0x00000000 0x0C3F3F60 0x00000000 112: 0x0C450E00 0x00000000 0x00301408 0x0C42D9E8 0x0C42D9F0 0x0C45B880 0x0C452E20 113: 0x0C450E20 0x00000000 0x00540C00 0x0C45B840 0x00000000 0x0C42DA28 0x00000000 114: 0x0C450E40 0x00000000 0x00401400 0x0C455D00 0x00000000 0x0C3F3F60 0x00000000 115: 0x0C450E60 0x00000000 0x00301408 0x0C42C868 0x0C42C870 0x0C45BA00 0x0C452E80 116: 0x0C450E80 0x00000000 0x00540C00 0x0C45B9C0 0x00000000 0x0C42C8A8 0x00000000 117: 0x0C450EA0 0x00000000 0x00401400 0x0C455DC0 0x00000000 0x0C3F3F60 0x00000000 118: 0x0C450EC0 0x00000000 0x00301408 0x0BF00848 0x0BF00850 0x0C45BB80 0x0C452EE0 119: 0x0C450EE0 0x00000000 0x00540C00 0x0C45BB40 0x00000000 0x0BF00888 0x00000000 120: 0x0C450F00 0x00000000 0x00401400 0x0C455E80 0x00000000 0x0C3F3F60 0x00000000 121: 0x0C450F20 0x00000000 0x00301408 0x0BF00FC8 0x0BF00FD0 0x0C45BD00 0x0C452F40 122: 0x0C450F40 0x00000000 0x00540C00 0x0C45BCC0 0x00000000 0x0BF01008 0x00000000 123: 0x0C450F60 0x00000000 0x00401400 0x0C455F40 0x00000000 0x0C3F3F60 0x00000000 124: 0x0C450F80 0x00000000 0x00301408 0x0C42CFE8 0x0C42CFF0 0x0C45BE80 0x0C452FA0 125: 0x0C450FA0 0x00000000 0x00540C00 0x0C45BE40 0x00000000 0x0C42D028 0x00000000 126: 0x0C450FC0 0x00000000 0x00401400 0x0C456000 0x00000000 0x0C3F3F60 0x00000000 127: 0x0C450FE0 0x00000000 0x00301408 0x0C42D768 0x0C42D770 0x0C45C000 0x0C453000 128: 0x0C451000 0x00000000 0x00540C00 0x0C45BFC0 0x00000000 0x0C42D7A8 0x00000000 129: 0x0C451020 0x00000000 0x00401400 0x0C4560C0 0x00000000 0x0C3F3F60 0x00000000 130: 0x0C451040 0x00000000 0x00401408 0x0C42F58C 0x0C42F594 0x0C45C180 0x0C453060 131: 0x0C451060 0x00000000 0x00540C00 0x0C45C140 0x00000000 0x0C42F5DC 0x00000000 132: 0x0C451080 0x00000000 0x00401400 0x0C456180 0x00000000 0x0C3F3F60 0x00000000 133: 0x0C4510A0 0x00000000 0x00301408 0x0BF01B08 0x0BF01B10 0x0C45C300 0x0C4530C0 134: 0x0C4510C0 0x00000000 0x00540C00 0x0C45C2C0 0x00000000 0x0BF01B48 0x00000000 135: 0x0C4510E0 0x00000000 0x00401400 0x0C456240 0x00000000 0x0C3F3F60 0x00000000 136: 0x0C451100 0x00000000 0x00401408 0x0C42E54C 0x0C42E554 0x0C45C480 0x0C453120 137: 0x0C451120 0x00000000 0x00540C00 0x0C45C440 0x00000000 0x0C42E59C 0x00000000 138: 0x0C451140 0x00000000 0x00401400 0x0C456300 0x00000000 0x0C3F3F60 0x00000000 139: 0x0C451160 0x00000000 0x00301408 0x0C42CFE8 0x0C42CFF0 0x0C45C600 0x0C453180 140: 0x0C451180 0x00000000 0x00540C00 0x0C45C5C0 0x00000000 0x0C42D028 0x00000000 141: 0x0C4511A0 0x00000000 0x00401400 0x0C4563C0 0x00000000 0x0C3F3F60 0x00000000 142: 0x0C4511C0 0x00000000 0x00401408 0x0BF03D6C 0x0BF03D74 0x0C45C780 0x0C4531E0 143: 0x0C4511E0 0x00000000 0x00540C00 0x0C45C740 0x00000000 0x0BF03DBC 0x00000000 144: 0x0C451200 0x00000000 0x00401400 0x0C456480 0x00000000 0x0C3F3F60 0x00000000 145: 0x0C451220 0x00000000 0x00301408 0x0BF01C48 0x0BF01C50 0x0C45C900 0x0C453240 146: 0x0C451240 0x00000000 0x00540C00 0x0C45C8C0 0x00000000 0x0BF01C88 0x00000000 147: 0x0C451260 0x00000000 0x00401400 0x0C456540 0x00000000 0x0C3F3F60 0x00000000 148: 0x0C451280 0x00000000 0x00401408 0x0C47562C 0x0C475634 0x0C45CA80 0x0C4532A0 149: 0x0C4512A0 0x00000000 0x00540C00 0x0C45CA40 0x00000000 0x0C47567C 0x00000000 150: 0x0C4512C0 0x00000000 0x00401400 0x0C456600 0x00000000 0x0C3F3F60 0x00000000 151: 0x0C4512E0 0x00000000 0x00301408 0x0C42D3A8 0x0C42D3B0 0x0C45CC00 0x0C453300 152: 0x0C451300 0x00000000 0x00540C00 0x0C45CBC0 0x00000000 0x0C42D3E8 0x00000000 153: 0x0C451320 0x00000000 0x00401400 0x0C4566C0 0x00000000 0x0C3F3F60 0x00000000 154: 0x0C451340 0x00000000 0x00401408 0x0C42FF4C 0x0C42FF54 0x0C45CD80 0x0C453360 155: 0x0C451360 0x00000000 0x00540C00 0x0C45CD40 0x00000000 0x0C42FF9C 0x00000000 156: 0x0C451380 0x00000000 0x00401400 0x0C456780 0x00000000 0x0C3F3F60 0x00000000 157: 0x0C4513A0 0x00000000 0x00301408 0x0BF01D88 0x0BF01D90 0x0C45CF00 0x0C4533C0 158: 0x0C4513C0 0x00000000 0x00540C00 0x0C45CEC0 0x00000000 0x0BF01DC8 0x00000000 159: 0x0C4513E0 0x00000000 0x00401400 0x0C456840 0x00000000 0x0C3F3F60 0x00000000 160: 0x0C451400 0x00000000 0x00401408 0x0BF0306C 0x0BF03074 0x0C45D080 0x0C453420 161: 0x0C451420 0x00000000 0x00540C00 0x0C45D040 0x00000000 0x0BF030BC 0x00000000 162: 0x0C451440 0x00000000 0x00401400 0x0C456900 0x00000000 0x0C3F3F60 0x00000000 163: 0x0C451460 0x00000000 0x00301408 0x0BF014C8 0x0BF014D0 0x0C45D200 0x0C453480 164: 0x0C451480 0x00000000 0x00540C00 0x0C45D1C0 0x00000000 0x0BF01508 0x00000000 165: 0x0C4514A0 0x00000000 0x00401400 0x0C4569C0 0x00000000 0x0C3F3F60 0x00000000 166: 0x0C4514C0 0x00000000 0x00401408 0x0BF033AC 0x0BF033B4 0x0C45D380 0x0C4534E0 167: 0x0C4514E0 0x00000000 0x00540C00 0x0C45D340 0x00000000 0x0BF033FC 0x00000000 168: 0x0C451500 0x00000000 0x00401400 0x0C456A80 0x00000000 0x0C3F3F60 0x00000000 169: 0x0C451520 0x00000000 0x00301408 0x0BF01388 0x0BF01390 0x0C45D500 0x0C453540 170: 0x0C451540 0x00000000 0x00540C00 0x0C45D4C0 0x00000000 0x0BF013C8 0x00000000 171: 0x0C451560 0x00000000 0x00401400 0x0C456B40 0x00000000 0x0C3F3F60 0x00000000 172: 0x0C451580 0x00000000 0x00401408 0x0C43028C 0x0C430294 0x0C45D680 0x0C4535A0 173: 0x0C4515A0 0x00000000 0x00540C00 0x0C45D640 0x00000000 0x0C4302DC 0x00000000 174: 0x0C4515C0 0x00000000 0x00401400 0x0C456C00 0x00000000 0x0C3F3F60 0x00000000 175: 0x0C4515E0 0x00000000 0x00301408 0x0C42DC68 0x0C42DC70 0x0C45D800 0x0C453600 176: 0x0C451600 0x00000000 0x00540C00 0x0C45D7C0 0x00000000 0x0C42DCA8 0x00000000 177: 0x0C451620 0x00000000 0x00401400 0x0C456CC0 0x00000000 0x0C3F3F60 0x00000000 178: 0x0C451640 0x00000000 0x00301408 0x0BF019C8 0x0BF019D0 0x0C45D980 0x0C453660 179: 0x0C451660 0x00000000 0x00540C00 0x0C45D940 0x00000000 0x0BF01A08 0x00000000 180: 0x0C451680 0x00000000 0x00401400 0x0C456D80 0x00000000 0x0C3F3F60 0x00000000 181: 0x0C4516A0 0x00000000 0x00301408 0x0C42D3A8 0x0C42D3B0 0x0C45DB00 0x0C4536C0 182: 0x0C4516C0 0x00000000 0x00540C00 0x0C45DAC0 0x00000000 0x0C42D3E8 0x00000000 183: 0x0C4516E0 0x00000000 0x00401400 0x0C456E40 0x00000000 0x0C3F3F60 0x00000000 184: 0x0C451700 0x00000000 0x00401408 0x0C47C26C 0x0C47C274 0x0C45DC80 0x0C453720 185: 0x0C451720 0x00000000 0x00540C00 0x0C45DC40 0x00000000 0x0C47C2BC 0x00000000 186: 0x0C451740 0x00000000 0x00401400 0x0C456F00 0x00000000 0x0C3F3F60 0x00000000 187: 0x0C451760 0x00000000 0x00301408 0x0BF00708 0x0BF00710 0x0C45DE00 0x0C453780 188: 0x0C451780 0x00000000 0x00540C00 0x0C45DDC0 0x00000000 0x0BF00748 0x00000000 189: 0x0C4517A0 0x00000000 0x00401400 0x0C456FC0 0x00000000 0x0C3F3F60 0x00000000 190: 0x0C4517C0 0x00000000 0x00301408 0x0BF00708 0x0BF00710 0x0C45DF80 0x0C4537E0 191: 0x0C4517E0 0x00000000 0x00540C00 0x0C45DF40 0x00000000 0x0BF00748 0x00000000 192: 0x0C451800 0x00000000 0x00401400 0x0C457080 0x00000000 0x0C3F3F60 0x00000000 193: 0x0C451820 0x00000000 0x00301408 0x0BF00348 0x0BF00350 0x0C45E100 0x0C453840 194: 0x0C451840 0x00000000 0x00540C00 0x0C45E0C0 0x00000000 0x0BF00388 0x00000000 195: 0x0C451860 0x00000000 0x00401400 0x0C457140 0x00000000 0x0C3F3F60 0x00000000 196: 0x0C451880 0x00000000 0x00301408 0x0C42DC68 0x0C42DC70 0x0C45E280 0x0C4538A0 197: 0x0C4518A0 0x00000000 0x00540C00 0x0C45E240 0x00000000 0x0C42DCA8 0x00000000 198: 0x0C4518C0 0x00000000 0x00540C00 0x0C45E2C0 0x00000000 0x0BF0207C 0x00000000 199: 0x0C4518E0 0x00000000 0x00401400 0x0C457240 0x00000000 0x0C3F3F60 0x00000000 200: 0x0C451900 0x00000000 0x00201408 0x0BF00C08 0x0BF00C10 0x0C45E480 0x0C453920 201: 0x0C451920 0x00000000 0x00540C00 0x0C45E440 0x00000000 0x0BF00C38 0x00000000 202: 0x0C451940 0x00000000 0x00401400 0x0C457300 0x00000000 0x0C3F3F60 0x00000000 203: 0x0C451960 0x00000000 0x00201408 0x0C42CD68 0x0C42CD70 0x0C45E600 0x0C453980 204: 0x0C451980 0x00000000 0x00540C00 0x0C45E5C0 0x00000000 0x0C42CD98 0x00000000 205: 0x0C4519A0 0x00000000 0x00401400 0x0C4573C0 0x00000000 0x0C3F3F60 0x00000000 206: 0x0C4519C0 0x00000000 0x00401408 0x0C42EF0C 0x0C42EF14 0x0C45E780 0x0C4539E0 207: 0x0C4519E0 0x00000000 0x00540C00 0x0C45E740 0x00000000 0x0C42EF5C 0x00000000 208: 0x0C451A00 0x00000000 0x00401400 0x0C457480 0x00000000 0x0C3F3F60 0x00000000 209: 0x0C451A20 0x00000000 0x00201408 0x0BF00988 0x0BF00990 0x0C45E900 0x0C453A40 210: 0x0C451A40 0x00000000 0x00540C00 0x0C45E8C0 0x00000000 0x0BF009B8 0x00000000 211: 0x0C451A60 0x00000000 0x00401400 0x0C457540 0x00000000 0x0C3F3F60 0x00000000 212: 0x0C451A80 0x00000000 0x00401408 0x0BF04DAC 0x0BF04DB4 0x0C45EA80 0x0C453AA0 213: 0x0C451AA0 0x00000000 0x00540C00 0x0C45EA40 0x00000000 0x0BF04DFC 0x00000000 214: 0x0C451AC0 0x00000000 0x00401400 0x0C457600 0x00000000 0x0C3F3F60 0x00000000 215: 0x0C451AE0 0x00000000 0x00201408 0x0BF00C08 0x0BF00C10 0x0C45EC00 0x0C453B00 216: 0x0C451B00 0x00000000 0x00540C00 0x0C45EBC0 0x00000000 0x0BF00C38 0x00000000 217: 0x0C451B20 0x00000000 0x00401400 0x0C4576C0 0x00000000 0x0C3F3F60 0x00000000 218: 0x0C451B40 0x00000000 0x00401408 0x0C42EF0C 0x0C42EF14 0x0C45ED80 0x0C453B60 219: 0x0C451B60 0x00000000 0x00540C00 0x0C45ED40 0x00000000 0x0C42EF5C 0x00000000 220: 0x0C451B80 0x00000000 0x00401400 0x0C457780 0x00000000 0x0C3F3F60 0x00000000 221: 0x0C451BA0 0x00000000 0x00201408 0x0BF01388 0x0BF01390 0x0C45EF00 0x0C453BC0 222: 0x0C451BC0 0x00000000 0x00540C00 0x0C45EEC0 0x00000000 0x0BF013B8 0x00000000 223: 0x0C451BE0 0x00000000 0x00401400 0x0C457840 0x00000000 0x0C3F3F60 0x00000000 224: 0x0C451C00 0x00000000 0x00401408 0x0C42FF4C 0x0C42FF54 0x0C45F080 0x0C453C20 225: 0x0C451C20 0x00000000 0x00540C00 0x0C45F040 0x00000000 0x0C42FF9C 0x00000000 226: 0x0C451C40 0x00000000 0x00401400 0x0C457900 0x00000000 0x0C3F3F60 0x00000000 227: 0x0C451C60 0x00000000 0x00201408 0x0BF00488 0x0BF00490 0x0C45F200 0x0C453C80 228: 0x0C451C80 0x00000000 0x00540C00 0x0C45F1C0 0x00000000 0x0BF004B8 0x00000000 229: 0x0C451CA0 0x00000000 0x00401400 0x0C4579C0 0x00000000 0x0C3F3F60 0x00000000 230: 0x0C451CC0 0x00000000 0x00401408 0x0BF04DAC 0x0BF04DB4 0x0C45F380 0x0C453CE0 231: 0x0C451CE0 0x00000000 0x00540C00 0x0C45F340 0x00000000 0x0BF04DFC 0x00000000 232: 0x0C451D00 0x00000000 0x00401400 0x0C457A80 0x00000000 0x0C3F3F60 0x00000000 233: 0x0C451D20 0x00000000 0x00201408 0x0C42CAE8 0x0C42CAF0 0x0C45F500 0x0C453D40 234: 0x0C451D40 0x00000000 0x00540C00 0x0C45F4C0 0x00000000 0x0C42CB18 0x00000000 235: 0x0C451D60 0x00000000 0x00401400 0x0C457B40 0x00000000 0x0C3F3F60 0x00000000 236: 0x0C451D80 0x00000000 0x00401408 0x0BF04DAC 0x0BF04DB4 0x0C45F680 0x0C453DA0 237: 0x0C451DA0 0x00000000 0x00540C00 0x0C45F640 0x00000000 0x0BF04DFC 0x00000000 238: 0x0C451DC0 0x00000000 0x00401400 0x0C457C00 0x00000000 0x0C3F3F60 0x00000000 239: 0x0C451DE0 0x00000000 0x00201408 0x0BF000C8 0x0BF000D0 0x0C45F800 0x0C453E00 240: 0x0C451E00 0x00000000 0x00540C00 0x0C45F7C0 0x00000000 0x0BF000F8 0x00000000 241: 0x0C451E20 0x00000000 0x00401400 0x0C457CC0 0x00000000 0x0C3F3F60 0x00000000 242: 0x0C451E40 0x00000000 0x00401408 0x0BF04A6C 0x0BF04A74 0x0C45F980 0x0C453E60 243: 0x0C451E60 0x00000000 0x00540C00 0x0C45F940 0x00000000 0x0BF04ABC 0x00000000 244: 0x0C451E80 0x00000000 0x00401400 0x0C457D80 0x00000000 0x0C3F3F60 0x00000000 245: 0x0C451EA0 0x00000000 0x00201408 0x0C42E3E8 0x0C42E3F0 0x0C45FB00 0x0C453EC0 246: 0x0C451EC0 0x00000000 0x00540C00 0x0C45FAC0 0x00000000 0x0C42E418 0x00000000 247: 0x0C451EE0 0x00000000 0x00401400 0x0C457E40 0x00000000 0x0C3F3F60 0x00000000 248: 0x0C451F00 0x00000000 0x00401408 0x0BF04A6C 0x0BF04A74 0x0C45FC80 0x0C453F20 249: 0x0C451F20 0x00000000 0x00540C00 0x0C45FC40 0x00000000 0x0BF04ABC 0x00000000 250: 0x0C451F40 0x00000000 0x00401400 0x0C457F00 0x00000000 0x0C3F3F60 0x00000000 251: 0x0C451F60 0x00000000 0x00201408 0x0BF00E88 0x0BF00E90 0x0C45FE00 0x0C453F80 252: 0x0C451F80 0x00000000 0x00540C00 0x0C45FDC0 0x00000000 0x0BF00EB8 0x00000000 253: 0x0C451FA0 0x00000000 0x00401400 0x0C457FC0 0x00000000 0x0C3F3F60 0x00000000 254: 0x0C451FC0 0x00000000 0x00401408 0x0BF04A6C 0x0BF04A74 0x0C45FF80 0x0C453FE0 255: 0x0C451FE0 0x00000000 0x00540C00 0x0C45FF40 0x00000000 0x0BF04ABC 0x00000000 Shadow Ring: address packet 0: 0x6599DD8C 0x652A403C 1: 0x6599DE3C 0x652A6314 2: 0x6599DEEC 0x652AA548 3: 0x6599DF9C 0x652AA548 4: 0x6599E04C 0x652A9758 5: 0x6599E0FC 0x652A5F98 6: 0x6599E1AC 0x652A5C1C 7: 0x6599E25C 0x652A7104 8: 0x6599E30C 0x652AB6B4 9: 0x6599E3BC 0x652AA548 10: 0x6599E46C 0x652AAFBC 11: 0x6599E51C 0x652A6314 12: 0x6599E5CC 0x652A6A0C 13: 0x6599E67C 0x652A403C 14: 0x6599E72C 0x652A9758 15: 0x6599E7DC 0x652A403C 16: 0x6599E88C 0x652A9758 17: 0x6599E93C 0x64B46310 18: 0x6599E9EC 0x652A5C1C 19: 0x6599EA9C 0x64B45F94 20: 0x6599EB4C 0x652AA548 21: 0x6599EBFC 0x64B44038 22: 0x6599ECAC 0x652AAFBC 23: 0x6599ED5C 0x64B4826C 24: 0x6599EE0C 0x652A5C1C 25: 0x6599EEBC 0x652A93DC 26: 0x6599EF6C 0x652AB6B4 27: 0x6599F01C 0x652A8968 28: 0x6599F0CC 0x652A9758 29: 0x6599F17C 0x64B46A08 30: 0x6599F22C 0x652A7104 31: 0x6599F2DC 0x652A9060 32: 0x6599F38C 0x652A9758 33: 0x6599F43C 0x64B44AAC 34: 0x6599F4EC 0x652AAFBC 35: 0x6599F59C 0x64B47B74 36: 0x6599F64C 0x64B49754 37: 0x6599F6FC 0x652A85EC 38: 0x6599F7AC 0x652AA548 39: 0x6599F85C 0x652A6D88 40: 0x6599F90C 0x652A9758 41: 0x6599F9BC 0x652A4E2C 42: 0x6599FA6C 0x64B49754 43: 0x6599FB1C 0x652A7B78 44: 0x6599FBCC 0x652AB6B4 45: 0x6599FC7C 0x64B48CE0 46: 0x6599FD2C 0x652AAFBC 47: 0x6599FDDC 0x652A5C1C 48: 0x6599FE8C 0x652AA8C4 49: 0x6599FF3C 0x64B46310 50: 0x6599FFEC 0x652A9758 51: 0x659A009C 0x652A6314 52: 0x659A014C 0x652A9758 53: 0x659A01FC 0x652A6314 54: 0x659A02AC 0x64B4AC3C 55: 0x659A035C 0x64B4826C 56: 0x659A040C 0x64B49754 57: 0x659A04BC 0x64B46D84 58: 0x659A056C 0x652AAFBC 59: 0x659A061C 0x652A7104 60: 0x659A06CC 0x64B4AC3C 61: 0x659A077C 0x64B46A08 62: 0x659A082C 0x64B4B334 63: 0x659A08DC 0x64B47100 64: 0x659A098C 0x652A9758 65: 0x659A0A3C 0x64B46310 66: 0x659A0AEC 0x652A9E50 67: 0x659A0B9C 0x64B47EF0 68: 0x659A0C4C 0x652AAFBC 69: 0x659A0CFC 0x64B4747C 70: 0x659A0DAC 0x652AAFBC 71: 0x659A0E5C 0x64B443B4 72: 0x659A0F0C 0x652A5C1C 73: 0x659A0FBC 0x652A7EF4 74: 0x659A106C 0x652A9758 75: 0x659A111C 0x652A85EC 76: 0x659A11CC 0x652A9758 77: 0x659A127C 0x652A8270 78: 0x659A132C 0x64B45F94 79: 0x659A13DC 0x652A43B8 80: 0x659A148C 0x652A9AD4 81: 0x659A153C 0x652A43B8 82: 0x659A15EC 0x652AAFBC 83: 0x659A169C 0x652A58A0 84: 0x659A174C 0x64B45C18 85: 0x659A17FC 0x652A51A8 86: 0x659A18AC 0x652AB6B4 87: 0x659A195C 0x652A5C1C 88: 0x659A1A0C 0x652A9758 89: 0x659A1ABC 0x652A9060 90: 0x659A1B6C 0x652A77FC 91: 0x659A1C1C 0x64B46310 92: 0x659A1CCC 0x652A9758 93: 0x659A1D7C 0x64B44038 94: 0x659A1E2C 0x652A9758 95: 0x659A1EDC 0x64B4905C 96: 0x659A1F8C 0x652A403C 97: 0x659A203C 0x652A4E2C 98: 0x659A20EC 0x652AB6B4 99: 0x659A219C 0x64B4826C 100: 0x659A224C 0x64B4AFB8 101: 0x659A22FC 0x652A8968 102: 0x659A23AC 0x652A403C 103: 0x659A245C 0x652A5C1C 104: 0x659A250C 0x652A9758 105: 0x659A25BC 0x652A7480 106: 0x659A266C 0x652A9758 107: 0x659A271C 0x64B47EF0 108: 0x659A27CC 0x652A403C 109: 0x659A287C 0x64B44038 110: 0x659A292C 0x652A9AD4 111: 0x659A29DC 0x652A77FC 112: 0x659A2A8C 0x652A9758 113: 0x659A2B3C 0x652A4E2C 114: 0x659A2BEC 0x652A4734 115: 0x659A2C9C 0x652A6D88 116: 0x659A2D4C 0x652A9758 117: 0x659A2DFC 0x64B451A4 118: 0x659A2EAC 0x652AA1CC 119: 0x659A2F5C 0x652A5F98 120: 0x659A300C 0x64B4668C 121: 0x659A30BC 0x64B4905C 122: 0x659A316C 0x652AAFBC 123: 0x659A321C 0x652A5C1C 124: 0x659A32CC 0x652AAFBC 125: 0x659A337C 0x652A5524 126: 0x659A342C 0x652A7104 127: 0x659A34DC 0x652A4734 128: 0x659A358C 0x652AAFBC 129: 0x659A363C 0x652AA8C4 130: 0x659A36EC 0x64B49E4C 131: 0x659A379C 0x652A9060 132: 0x659A384C 0x64B485E8 133: 0x659A38FC 0x64B485E8 134: 0x659A39AC 0x652A9AD4 135: 0x659A3A5C 0x652A9758 136: 0x659A3B0C 0x64B4AFB8 137: 0x659A3BBC 0x652A43B8 138: 0x659A3C6C 0x652A5C1C 139: 0x659A3D1C 0x64B443B4 140: 0x659A3DCC 0x652A9758 141: 0x659A3E7C 0x64B4B334 142: 0x659A3F2C 0x652A9758 143: 0x659A3FDC 0x652A51A8 144: 0x659A408C 0x64B48964 145: 0x659A413C 0x652A5F98 146: 0x659A41EC 0x652AAFBC 147: 0x659A429C 0x64A64C94 148: 0x659A434C 0x652AA1CC 149: 0x659A43FC 0x64B46310 150: 0x659A44AC 0x652A6690 151: 0x659A455C 0x652A6314 152: 0x659A460C 0x652A9AD4 153: 0x659A46BC 0x652AB338 154: 0x659A476C 0x652AAFBC 155: 0x659A481C 0x652A403C 156: 0x659A48CC 0x64B48CE0 157: 0x659A497C 0x652A7104 158: 0x659A4A2C 0x652A9758 159: 0x659A4ADC 0x64B4A544 160: 0x659A4B8C 0x64B49E4C 161: 0x659A4C3C 0x652A5C1C 162: 0x659A4CEC 0x64B4747C 163: 0x659A4D9C 0x652A85EC 164: 0x659A4E4C 0x652AAFBC 165: 0x659A4EFC 0x64B4A8C0 166: 0x659A4FAC 0x64B49AD0 167: 0x659A505C 0x652A6314 168: 0x659A510C 0x64B47100 169: 0x659A51BC 0x652A6314 170: 0x659A526C 0x64B44AAC 171: 0x659A531C 0x652AB6B4 172: 0x659A53CC 0x652AA8C4 173: 0x659A547C 0x652A9758 174: 0x659A552C 0x652A7EF4 175: 0x659A55DC 0x64B485E8 176: 0x659A568C 0x652A7B78 177: 0x659A573C 0x64B4826C 178: 0x659A57EC 0x652AA1CC 179: 0x659A589C 0x652AAFBC 180: 0x659A594C 0x652A6690 181: 0x659A59FC 0x652A7EF4 182: 0x659A5AAC 0x652A5524 183: 0x659A5B5C 0x66104498 184: 0x659A5C0C 0x64B49AD0 185: 0x659A5CBC 0x64B49E4C 186: 0x659A5D6C 0x64B44E28 187: 0x659A5E1C 0x64B45F94 188: 0x659A5ECC 0x64B45C18 189: 0x659A5F7C 0x64B44E28 190: 0x659A602C 0x652AA8C4 191: 0x659A60DC 0x652A9758 192: 0x659A618C 0x64B443B4 193: 0x659A623C 0x652A93DC 194: 0x659A62EC 0x64B477F8 195: 0x659A639C 0x652A7EF4 196: 0x659A644C 0x64B493D8 197: 0x659A64FC 0x652AAFBC 198: 0x659A65AC 0x64B4B334 199: 0x659A665C 0x64B45C18 200: 0x659A670C 0x652A8968 201: 0x659A67BC 0x652A6314 202: 0x659A686C 0x652A5524 203: 0x659A691C 0x64B49E4C 204: 0x659A69CC 0x652A9758 205: 0x659A6A7C 0x652AA1CC 206: 0x659A6B2C 0x64B485E8 207: 0x659A6BDC 0x64B44730 208: 0x659A6C8C 0x64B45520 209: 0x659A6D3C 0x652A9758 210: 0x659A6DEC 0x652AB6B4 211: 0x659A6E9C 0x64B4C4A0 212: 0x659A6F4C 0x64B443B4 213: 0x659A6FFC 0x64B44AAC 214: 0x659A70AC 0x64B45C18 215: 0x659A715C 0x652AAFBC 216: 0x659A720C 0x64B4B334 217: 0x659A72BC 0x652AA1CC 218: 0x659A736C 0x652A43B8 219: 0x659A741C 0x652A8968 220: 0x659A74CC 0x64B47100 221: 0x659A757C 0x64B49E4C 222: 0x659A762C 0x64B4BDA8 223: 0x659A76DC 0x652AB338 224: 0x659A778C 0x652A8CE4 225: 0x659A783C 0x64B4747C 226: 0x659A78EC 0x64B44730 227: 0x659A799C 0x652A9758 228: 0x659A7A4C 0x652AB6B4 229: 0x659A7AFC 0x64B4C4A0 230: 0x659A7BAC 0x64B44730 231: 0x659A7C5C 0x652A7EF4 232: 0x659A7D0C 0x652A4E2C 233: 0x659A7DBC 0x652A9758 234: 0x659A7E6C 0x652A9758 235: 0x659A7F1C 0x64B4C4A0 236: 0x659A7FCC 0x64B44AAC 237: 0x659A807C 0x652A7480 238: 0x659A812C 0x64B43CBC 239: 0x659A81DC 0x652AAFBC 240: 0x659A828C 0x652AA548 241: 0x659A833C 0x64B4C124 242: 0x659A83EC 0x64B46A08 243: 0x659A849C 0x652A51A8 244: 0x659A854C 0x652A93DC 245: 0x659A85FC 0x64B49E4C 246: 0x659A86AC 0x652AB6B4 247: 0x659A875C 0x64B4C124 248: 0x659A880C 0x64B46310 249: 0x659A88BC 0x64B47EF0 250: 0x659A896C 0x64B46310 251: 0x659A8A1C 0x652A85EC 252: 0x659A8ACC 0x652A9758 253: 0x659A8B7C 0x64B4C124 254: 0x659A8C2C 0x652AAFBC 255: 0x659A8CDC 0x652A4E2C ------------------ show crypto engine accel ring pool ------------------ cmd not defined for dev: 0 ------------------ show crypto engine accel ring control ------------------ control commands queued = 0 control commands max queue = 0 ------------------ show buffers ------------------ Buffer elements: 1110 in free list (500 max allowed) 100365511 hits, 0 misses, 1119 created Public buffer pools: Small buffers, 104 bytes (total 134, permanent 50, peak 260 @ 1w3d): 98 in free list (20 min, 150 max allowed) 53822167 hits, 11698 misses, 10353 trims, 10437 created 1269 failures (0 no memory) Middle buffers, 600 bytes (total 122, permanent 25, peak 143 @ 2w1d): 98 in free list (10 min, 150 max allowed) 16312414 hits, 30577 misses, 4542 trims, 4639 created 14128 failures (0 no memory) Big buffers, 1536 bytes (total 68, permanent 50, peak 71 @ 3w1d): 67 in free list (5 min, 150 max allowed) 7745154 hits, 3249 misses, 574 trims, 592 created 1952 failures (0 no memory) VeryBig buffers, 4520 bytes (total 10, permanent 10, peak 11 @ 3w4d): 10 in free list (0 min, 100 max allowed) 1277 hits, 675 misses, 25 trims, 25 created 675 failures (0 no memory) Large buffers, 5024 bytes (total 1, permanent 0, peak 2 @ 3w6d): 1 in free list (0 min, 10 max allowed) 62 hits, 613 misses, 346 trims, 347 created 613 failures (0 no memory) Huge buffers, 18024 bytes (total 1, permanent 0, peak 2 @ 3w6d): 1 in free list (0 min, 4 max allowed) 11334 hits, 559 misses, 342 trims, 343 created 559 failures (0 no memory) Interface buffer pools: Onboard DSPRM Pool buffers, 264 bytes (total 300, permanent 300): 0 in free list (0 min, 300 max allowed) 300 hits, 0 fallbacks 300 max cache size, 300 in cache 1643672 hits in cache, 0 misses in cache pp00 buffers, 576 bytes (total 1536, permanent 1536): 0 in free list (0 min, 1536 max allowed) 1536 hits, 0 fallbacks 1536 max cache size, 1024 in cache 1638780 hits in cache, 0 misses in cache Header pools: Header buffers, 0 bytes (total 768, permanent 768): 256 in free list (128 min, 1024 max allowed) 512 hits, 0 misses, 0 trims, 0 created 0 failures (0 no memory) 512 max cache size, 512 in cache 157560 hits in cache, 0 misses in cache Particle Clones: 1024 clones, 0 hits, 0 misses Public particle pools: F/S buffers, 256 bytes (total 768, permanent 768): 256 in free list (128 min, 1024 max allowed) 512 hits, 0 misses, 0 trims, 0 created 0 failures (0 no memory) 512 max cache size, 512 in cache 0 hits in cache, 0 misses in cache Normal buffers, 1548 bytes (total 768, permanent 768): 768 in free list (128 min, 1024 max allowed) 0 hits, 0 misses, 0 trims, 0 created 0 failures (0 no memory) Private particle pools: Serial0/3/0 buffers, 1536 bytes (total 64, permanent 64): 0 in free list (0 min, 64 max allowed) 64 hits, 0 fallbacks 64 max cache size, 32 in cache 32 hits in cache, 0 misses in cache FastEthernet0/0 buffers, 1552 bytes (total 512, permanent 512): 0 in free list (0 min, 512 max allowed) 512 hits, 0 fallbacks 512 max cache size, 256 in cache 115568616 hits in cache, 0 misses in cache FastEthernet0/1 buffers, 1552 bytes (total 512, permanent 512): 0 in free list (0 min, 512 max allowed) 512 hits, 0 fallbacks 512 max cache size, 256 in cache 154577397 hits in cache, 0 misses in cache ------------------ show inventory ------------------ NAME: "2801 chassis", DESCR: "2801 chassis, Hw Serial#: 76759998, Hw Revision: 6.0" PID: CISCO2801 , VID: V02 , SN: FTX1015W1C1 NAME: "C2801 Motherboard with 2 Fast Ethernet", DESCR: "C2801 Motherboard with 2 Fast Ethernet" PID: CISCO2801 , VID: 6.0, SN: FTX1015W1C1 NAME: "VIC 0", DESCR: "2nd generation two port FXS voice interface daughtercard" PID: VIC2-2FXS= , VID: V , SN: 4294967295 NAME: "voice-port 0/0/0", DESCR: "Foreign Exchange Station 0/0/0" PID: Foreign Exchange Station 0/0/0, VID: , SN: NAME: "voice-port 0/0/1", DESCR: "Foreign Exchange Station 0/0/1" PID: Foreign Exchange Station 0/0/1, VID: , SN: NAME: "WIC/VIC/HWIC 1", DESCR: "2nd generation four port FXO voice interface daughtercard" PID: VIC2-4FXO= , VID: V , SN: 4294967295 NAME: "voice-port 0/1/0", DESCR: "Foreign Exchange Office 0/1/0" PID: Foreign Exchange Office 0/1/0, VID: , SN: NAME: "voice-port 0/1/1", DESCR: "Foreign Exchange Office 0/1/1" PID: Foreign Exchange Office 0/1/1, VID: , SN: NAME: "voice-port 0/1/2", DESCR: "Foreign Exchange Office 0/1/2" PID: Foreign Exchange Office 0/1/2, VID: , SN: NAME: "voice-port 0/1/3", DESCR: "Foreign Exchange Office 0/1/3" PID: Foreign Exchange Office 0/1/3, VID: , SN: NAME: "WIC/VIC/HWIC 3", DESCR: "WAN Interface Card - Serial (1T)" PID: WIC-1T= , VID: 1.0, SN: 34789098 NAME: "Daughter card slot:4", DESCR: "PVDMII DSP SIMM with one DSP with half channel capcity" PID: PVDM2-8 , VID: V01 , SN: 0 NAME: "Daughter card slot:5", DESCR: "PVDMII DSP SIMM with one DSP with half channel capcity" PID: PVDM2-8 , VID: V01 , SN: 0 ------------------ Mempool statistics ------------------ Head Total(b) Used(b) Free(b) Lowest(b) Largest(b) Processor 648A2200 124116480 29040812 95075668 93319136 93354920 I/O EBF00000 68157440 5804828 62352612 62338656 62321372 ------------------ show memory summary ----------------- Processor memory Alloc PC Size Blocks Bytes What 0x600437F8 0000000368 0000000001 0000000368 Init 0x60046BE8 0000001000 0000000001 0000001000 (coalesced) (Free Blocks) 0x60046BE8 0000001316 0000000001 0000001316 (coalesced) (Free Blocks) 0x600473C0 0000001024 0000000002 0000002048 AF filter 0x60047588 0000000100 0000000006 0000000600 AF entry 0x60049480 0000000024 0000000001 0000000024 Init 0x60049480 0000000052 0000000001 0000000052 Init 0x60049498 0000000024 0000000002 0000000048 Init 0x600494B0 0000000024 0000000002 0000000048 Init 0x60049560 0000000256 0000000008 0000002048 Init 0x600495E0 0000001536 0000000004 0000006144 Init 0x6004AABC 0000000708 0000000002 0000001416 Init 0x6004C198 0000000136 0000000003 0000000408 Init 0x6004C374 0000000128 0000000002 0000000256 Init 0x6004C3A4 0000000128 0000000002 0000000256 Init 0x6004C440 0000003072 0000000002 0000006144 Init 0x6004DDB8 0000000052 0000000004 0000000208 Init 0x6005E024 0000001480 0000000001 0000001480 Init 0x6005E08C 0000000072 0000000001 0000000072 Init 0x6006514C 0000000024 0000000001 0000000024 Init 0x60065280 0000000024 0000000001 0000000024 Init 0x600652E4 0000001480 0000000001 0000001480 Init 0x600653AC 0000000072 0000000001 0000000072 Init 0x60065E34 0000000152 0000000001 0000000152 Init 0x600753B0 0000001536 0000000001 0000001536 Init 0x60075ED0 0000000120 0000000001 0000000120 Init 0x60080014 0000000096 0000000003 0000000288 Init 0x600830D8 0000000840 0000000011 0000009240 *In-use Packet Header* 0x6008761C 0000196600 0000000001 0000196600 Init 0x6008D5C4 0000000520 0000000001 0000000520 Init 0x6008D5C4 0000000624 0000000001 0000000624 (coalesced) (Free Blocks) 0x6008EC5C 0000000024 0000000002 0000000048 Init 0x6008EC5C 0000000032 0000000001 0000000032 Init 0x6008F04C 0000000024 0000000003 0000000072 Init 0x600944FC 0000000840 0000000009 0000007560 *In-use Packet Header* 0x600991BC 0000000112 0000000001 0000000112 Init 0x600991D0 0000005120 0000000001 0000005120 Init 0x600991E8 0000006144 0000000001 0000006144 Init 0x6009A714 0000000024 0000000003 0000000072 *Init* 0x600E37B0 0000000064 0000000009 0000000576 DTP Protocol 0x601061FC 0000004060 0000000001 0000004060 Init 0x60106328 0000000024 0000000001 0000000024 VLAN Manager 0x6010665C 0000000288 0000000001 0000000288 VLAN Manager 0x6010E334 0000000024 0000000001 0000000024 VLAN Manager 0x60112F74 0000000152 0000000001 0000000152 ESWILP NMs table 0x60114A90 0000000180 0000000001 0000000180 ESWILP VLAN MAC addr table 0x60144120 0000065536 0000000001 0000065536 Mat Addr Tbl Chunk 0x6014414C 0000010000 0000000001 0000010000 Mat Addr Entry Chunk 0x60144178 0000000840 0000000001 0000000840 Mat Port List Chunk 0x6014749C 0000000056 0000000002 0000000112 VLAN Manager 0x6014DFE0 0000005664 0000000001 0000005664 VLAN Manager 0x6014ED40 0000000076 0000000005 0000000380 VLAN Manager 0x60176E64 0000001500 0000000001 0000001500 DTP messages 0x6017F5E0 0000000840 0000000001 0000000840 ESWILP_OIDB 0x601D16EC 0000000024 0000000012 0000000288 USB Startup 0x601D1708 0000000024 0000000001 0000000024 USB Startup 0x601D1708 0000000128 0000000001 0000000128 USB Startup 0x601D1708 0000000200 0000000002 0000000400 USB Startup 0x601D1708 0000000256 0000000004 0000001024 USB Startup 0x601D1708 0000002048 0000000004 0000008192 USB Startup 0x601D172C 0000000024 0000000001 0000000024 USB Startup 0x601D172C 0000000384 0000000001 0000000384 USB Startup 0x601D172C 0000000768 0000000004 0000003072 USB Startup 0x601D172C 0000004400 0000000002 0000008800 USB Startup 0x601D172C 0000006144 0000000004 0000024576 USB Startup 0x601D1AD0 0000000024 0000000001 0000000024 USB Startup 0x601D1AD0 0000000032 0000000001 0000000032 USB Startup 0x601D1D28 0000000036 0000000013 0000000468 USB Startup 0x601D1D78 0000000024 0000000001 0000000024 USB Startup 0x601D1D78 0000000028 0000000005 0000000140 USB Startup 0x601D1D78 0000000032 0000000007 0000000224 USB Startup 0x601D1DB0 0000000024 0000000007 0000000168 USB Startup 0x601D1DB0 0000000032 0000000005 0000000160 USB Startup 0x601D1DB0 0000000048 0000000001 0000000048 USB Startup 0x601D2474 0000000048 0000000012 0000000576 USB Startup 0x601D24B0 0000000024 0000000005 0000000120 USB Startup 0x601D24B0 0000000032 0000000005 0000000160 USB Startup 0x601D24B0 0000000036 0000000001 0000000036 USB Startup 0x601D24B0 0000000052 0000000001 0000000052 USB Startup 0x601D2574 0000000024 0000000006 0000000144 USB Startup 0x601D2574 0000000028 0000000004 0000000112 USB Startup 0x601D2574 0000000040 0000000001 0000000040 USB Startup 0x601D2574 0000000048 0000000001 0000000048 USB Startup 0x601D33C8 0000000024 0000000010 0000000240 USB Startup 0x601D33C8 0000000028 0000000002 0000000056 USB Startup 0x601D33C8 0000000032 0000000002 0000000064 USB Startup 0x601D33C8 0000000036 0000002049 0000073764 USB Startup 0x601D33C8 0000000044 0000000001 0000000044 USB Startup 0x601D33C8 0000000064 0000000032 0000002048 USB Startup 0x601D33C8 0000000068 0000000001 0000000068 USB Startup 0x601D33C8 0000000072 0000000032 0000002304 USB Startup 0x601D33C8 0000000080 0000000001 0000000080 USB Startup 0x601D33C8 0000000088 0000000004 0000000352 USB Startup 0x601D33C8 0000000112 0000000001 0000000112 USB Startup 0x601D33C8 0000000128 0000000034 0000004352 USB Startup 0x601D33C8 0000000132 0000000001 0000000132 USB Startup 0x601D33C8 0000000184 0000000001 0000000184 USB Startup 0x601D33C8 0000000324 0000000004 0000001296 USB Startup 0x601D33C8 0000000332 0000000001 0000000332 USB Startup 0x601D33C8 0000000528 0000000001 0000000528 USB Startup 0x601D33C8 0000000560 0000000001 0000000560 USB Startup 0x601D33C8 0000000872 0000000001 0000000872 USB Startup 0x601D33C8 0000001372 0000000256 0000351232 USB Startup 0x601D33C8 0000001544 0000000001 0000001544 USB Startup 0x601E02E0 0000000424 0000000001 0000000424 (coalesced) (Free Blocks) 0x601E02E0 0000000428 0000000001 0000000428 (coalesced) (Free Blocks) 0x601E02E0 0000000436 0000000001 0000000436 (coalesced) (Free Blocks) 0x601E02E0 0000000460 0000000001 0000000460 (coalesced) (Free Blocks) 0x601E460C 0000006156 0000000001 0000006156 Init 0x601EBAB8 0000000960 0000000001 0000000960 Check heaps 0x601EBAF4 0000001728 0000000001 0000001728 Check heaps 0x601EC20C 0000065536 0000000006 0000393216 MallocLite 0x601EC290 0000077664 0000000001 0000077664 MallocLite 0x602079E8 0000065536 0000000001 0000065536 Memory RO RU C 0x60207E44 0000065536 0000000001 0000065536 Memory RO RU Chunks 0x60207F88 0000065536 0000000001 0000065536 Memory RO RU Index Chunks 0x60208A70 0000020000 0000000001 0000020000 Managed Chunk Queue Elements 0x60208DDC 0000001788 0000000001 0000001788 messages 0x60208DDC 0000010260 0000000001 0000010260 List Elements 0x60208DDC 0000013552 0000000001 0000013552 List Elements 0x60208DDC 0000001500 0000000001 0000001500 messages (Free Blocks) 0x60208DDC 0000001644 0000000001 0000001644 messages (Free Blocks) 0x60208DDC 0000001880 0000000001 0000001880 (coalesced) (Free Blocks) 0x60208DDC 0000002052 0000000001 0000002052 (coalesced) (Free Blocks) 0x60208DDC 0000002576 0000000001 0000002576 (coalesced) (Free Blocks) 0x60208DDC 0000003052 0000000001 0000003052 (coalesced) (Free Blocks) 0x6020E554 0000000336 0000000016 0000005376 Pool Info 0x6020EAF0 0000000256 0000000001 0000000256 Pool Cache 0x6020EAF0 0000001200 0000000001 0000001200 Pool Cache 0x6020EAF0 0000002048 0000000004 0000008192 Pool Cache 0x6020EAF0 0000006144 0000000001 0000006144 Pool Cache 0x602146D0 0000000096 0000000013 0000001248 *Init* 0x602147DC 0000000048 0000000001 0000000048 *Init* 0x60215380 0000000060 0000000001 0000000060 *Init* 0x6021712C 0000000040 0000000001 0000000040 *Init* 0x60233AB8 0000000840 0000000001 0000000840 *In-use Packet Header* 0x60237054 0000001580 0000000001 0000001580 CEF: 1 path ch 0x60237054 0000065536 0000000001 0000065536 CEF: 1 path ch 0x60237158 0000000340 0000000001 0000000340 IP mtrie node 0x60237158 0000065536 0000000001 0000065536 IP mtrie node 0x6023E95C 0000000024 0000000006 0000000144 Init 0x602456F4 0000000156 0000000001 0000000156 Device Info 0x6024570C 0000000328 0000000001 0000000328 Dev: Cons Info 0x6024572C 0000001836 0000000001 0000001836 Dev: Chip Info 0x6024C848 0000000060 0000000001 0000000060 FileSys Callback 0x6024C928 0000000088 0000000001 0000000088 FileSys Info 0x6024C954 0000016384 0000000001 0000016384 Init 0x6024C9D0 0000001024 0000000001 0000001024 Init 0x6024CA4C 0000001024 0000000001 0000001024 Init 0x6024CAC8 0000000512 0000000001 0000000512 Init 0x6024CBC8 0000008192 0000000001 0000008192 FileSys Scratch 0x6024D1BC 0000000052 0000000001 0000000052 Init 0x6024EBBC 0000003000 0000000001 0000003000 FDNODE 0x6024EC0C 0000037464 0000000001 0000037464 PCMCIAFS LFN Node 0x6024EC5C 0000018460 0000000001 0000018460 DFS Sector 0x6024ECAC 0000005000 0000000001 0000005000 Super Dir entry 0x6024ECFC 0000065536 0000000001 0000065536 DFS stream buffer 0x6024ED4C 0000065536 0000000001 0000065536 PFS inode table 0x6024ED9C 0000010000 0000000001 0000010000 Device Info Block 0x602577A4 0000004096 0000000001 0000004096 Init 0x602577BC 0000069120 0000000001 0000069120 Init 0x602577D0 0000058368 0000000001 0000058368 Init 0x60257818 0000000192 0000000003 0000000576 Init 0x60257840 0000000032 0000000003 0000000096 Init 0x60261D48 0000071680 0000000001 0000071680 DFS stream buf (Free Blocks) 0x60263780 0000000132 0000000001 0000000132 SSS Switch Information 0x602637C8 0000001024 0000000001 0000001024 SSS Switch Handle 0x60294334 0000002000 0000000001 0000002000 fslib file record pool chunk 0x602A647C 0000000088 0000000001 0000000088 ISDN-t-callmib 0x602BF138 0000000752 0000000001 0000000752 CBWFQ Module 0x602C1510 0000000032 0000000032 0000001024 CDAPI-RtgTbl 0x602CB7F8 0000000840 0000002377 0001996680 *Free Packet Header* 0x602CB7F8 0000000844 0000000003 0000002532 *Free Packet Header* 0x602CB7F8 0000000856 0000000001 0000000856 *Free Packet Header* 0x602CB7F8 0000000864 0000000001 0000000864 *Free Packet Header* 0x602CB7F8 0000000872 0000000001 0000000872 *Free Packet Header* 0x602CB7F8 0000000880 0000000001 0000000880 *Free Packet Header* 0x602CB7F8 0000000888 0000000002 0000001776 *Free Packet Header* 0x602CB7F8 0000000896 0000000001 0000000896 *Free Packet Header* 0x602CB7F8 0000000900 0000000001 0000000900 *Free Packet Header* 0x602CB7F8 0000000032 0000000001 0000000032 (fragment) (Free Blocks) 0x602CB7F8 0000000036 0000000001 0000000036 (fragment) (Free Blocks) 0x602CB7F8 0000000044 0000000001 0000000044 (fragment) (Free Blocks) 0x602CB7F8 0000000048 0000000001 0000000048 (fragment) (Free Blocks) 0x602CB7F8 0000000052 0000000001 0000000052 (fragment) (Free Blocks) 0x602CB7F8 0000000060 0000000002 0000000120 (fragment) (Free Blocks) 0x602CB7F8 0000000076 0000000001 0000000076 (fragment) (Free Blocks) 0x602CB7F8 0000000080 0000000001 0000000080 (fragment) (Free Blocks) 0x602CB7F8 0000000268 0000000006 0000001608 (fragment) (Free Blocks) 0x602CB7F8 0000001820 0000000001 0000001820 (coalesced) (Free Blocks) 0x602CB7F8 0000001956 0000000001 0000001956 (coalesced) (Free Blocks) 0x602CC378 0000000840 0000000512 0000430080 *In-use Packet Header* 0x602D1934 0000010000 0000000001 0000010000 Packet Elements Cache 0x602D1964 0000010000 0000000001 0000010000 Packet Elements 0x602D4ACC 0000005328 0000000012 0000063936 *Hardware IDB* 0x602D4AE8 0000001384 0000000012 0000016608 *Software IDB* 0x602D507C 0000000024 0000000003 0000000072 Init 0x602D507C 0000000028 0000000001 0000000028 Init 0x602D507C 0000000032 0000000001 0000000032 Init 0x602D50C0 0000000024 0000000004 0000000096 Init 0x602D50C0 0000000028 0000000001 0000000028 Init 0x602D54A8 0000000024 0000000002 0000000048 Init 0x602D57F8 0000001384 0000000012 0000016608 *Software IDB* 0x602D62C4 0000000024 0000000003 0000000072 Init 0x602D6340 0000000024 0000000003 0000000072 Init 0x602D8D5C 0000000032 0000000001 0000000032 CCSIP_UDP_SOCKET 0x602D8D5C 0000000100 0000000001 0000000100 Init 0x602E5C08 0000065536 0000000001 0000065536 Buffer Display Chunks 0x602E5E90 0000065536 0000000001 0000065536 Buffer RO RU Chunks 0x602E5EBC 0000065536 0000000001 0000065536 Buffer RU Notify Chunks 0x602F5928 0000065536 0000000001 0000065536 Clones 0x602F5A84 0000000248 0000000001 0000000248 Normal 0x602F5A84 0000000348 0000000002 0000000696 Serial0/3/0 0x602F5A84 0000000404 0000000002 0000000808 Normal 0x602F5A84 0000000836 0000000001 0000000836 F/S 0x602F5A84 0000002140 0000000004 0000008560 FastEthernet0/0 0x602F5A84 0000004096 0000000001 0000004096 Serial0/3/0 0x602F5A84 0000005000 0000000002 0000010000 Normal 0x602F5A84 0000032768 0000000002 0000065536 FastEthernet0/0 0x602F5B0C 0000000404 0000000018 0000007272 Normal 0x602F5B0C 0000005000 0000000018 0000090000 Normal 0x602F5B20 0000000248 0000000019 0000004712 Normal 0x602F5B20 0000000836 0000000004 0000003344 F/S 0x602FF0F4 0000105692 0000000001 0000105692 IDB List Element Chunks 0x6030355C 0000000400 0000000001 0000000400 *Init* 0x60314518 0000000024 0000000058 0000001392 Init 0x603146A0 0000000024 0000000011 0000000264 Init 0x603149A8 0000000104 0000000008 0000000832 Init 0x603149BC 0000000024 0000000007 0000000168 Init 0x603149BC 0000000028 0000000001 0000000028 Init 0x60314B48 0000000024 0000000001 0000000024 Init 0x60314BD4 0000000024 0000000007 0000000168 Init 0x6033A554 0000000196 0000000001 0000000196 Init 0x6033EA54 0000000800 0000000001 0000000800 CSM data 0x604598C0 0000003212 0000000001 0000003212 ISDN Temp Called Number Chunk 0x604598C0 0000065536 0000000001 0000065536 ISDN Temp Called Number Chunk 0x604598F0 0000001012 0000000001 0000001012 ISDN Router Message Chunk 0x604598F0 0000065536 0000000001 0000065536 ISDN Router Message Chunk 0x604F5974 0000000048 0000000002 0000000096 connection map 0x604F59C4 0000002048 0000000024 0000049152 connection map 0x604F693C 0000000024 0000000001 0000000024 tsi str control 0x604FAD78 0000000304 0000000001 0000000304 TDM Clock Information 0x60538530 0000000560 0000000001 0000000560 TGRM Trunk Groups Head 0x60549D70 0000000840 0000000001 0000000840 CRM call update events chunk 0x6055B550 0000101304 0000000001 0000101304 CPU RO RU Chun 0x6055B800 0000065536 0000000001 0000065536 CPU RO RU Chunks 0x6055EB58 0000000112 0000000006 0000000672 Process Signals 0x6055EB58 0000000120 0000000001 0000000120 Process Signals 0x6055EB58 0000000144 0000000001 0000000144 Process Signals 0x6055F0DC 0000003000 0000000008 0000024000 Process Stack 0x6055F0DC 0000006000 0000000132 0000792000 Process Stack 0x6055F0DC 0000008000 0000000006 0000048000 Process Stack 0x6055F0DC 0000009000 0000000022 0000198000 Process Stack 0x6055F0DC 0000012000 0000000042 0000504000 Process Stack 0x6055F0DC 0000024000 0000000016 0000384000 Process Stack 0x6055F0DC 0000054000 0000000001 0000054000 Interrupt Stack 0x6055F0DC 0000060000 0000000002 0000120000 Process Stack 0x6055F0DC 0000018832 0000000001 0000018832 (fragment) (Free Blocks) 0x6055F0DC 0000020576 0000000001 0000020576 (coalesced) (Free Blocks) 0x6055F0DC 0000025180 0000000001 0000025180 (coalesced) (Free Blocks) 0x6055F0DC 0000030884 0000000002 0000061768 (coalesced) (Free Blocks) 0x6055F818 0000000232 0000000001 0000000232 *Init* 0x60564E90 0000000840 0000000001 0000000840 *In-use Packet Header* 0x6056CD40 0000008196 0000000001 0000008196 L2TP Session ID Table 0x605956B8 0000000104 0000000001 0000000104 L2MM 0x60597B4C 0000000096 0000000001 0000000096 L2MM 0x6059B1F0 0000000136 0000000001 0000000136 L2MM 0x6064D668 0000002048 0000000001 0000002048 Init 0x60658E40 0000004608 0000000001 0000004608 trunk conditioning supervisory event handler 0x60658E40 0000025600 0000000001 0000025600 CCVPM_HTSP 0x606595D8 0000001328 0000000006 0000007968 FLEX DSPRM MAIN 0x6065AA10 0000000024 0000000006 0000000144 FLEX DSPRM MAIN 0x6065AA1C 0000000032 0000000006 0000000192 FLEX DSPRM MAIN 0x6065AA2C 0000000032 0000000006 0000000192 FLEX DSPRM MAIN 0x6067ADA0 0000000384 0000000001 0000000384 CCVPM_R2 0x606AA38C 0000002112 0000000001 0000002112 Init 0x606AB858 0000000352 0000000001 0000000352 Init 0x606ABA48 0000000272 0000000001 0000000272 Init 0x606ABBE0 0000000032 0000000001 0000000032 Init 0x606ABBF0 0000000032 0000000001 0000000032 Init 0x606ABBFC 0000000024 0000000001 0000000024 Init 0x606ABC08 0000000024 0000000001 0000000024 Init 0x606ABC20 0000008192 0000000001 0000008192 Init 0x606AE884 0000000028 0000000001 0000000028 Init 0x606AE8F8 0000002944 0000000001 0000002944 dsp 0x606AEA98 0000000036 0000000008 0000000288 Init 0x606AEAD4 0000000032 0000000008 0000000256 dsp voice channel 0x606AEB5C 0000011776 0000000008 0000094208 dsp channel 0x606AEF10 0000000032 0000000008 0000000256 dsp sig channel 0x606AF0D8 0000000136 0000000002 0000000272 Init 0x606AF274 0000000052 0000000002 0000000104 Init 0x606AF5A8 0000000280 0000000001 0000000280 Init 0x606B289C 0000000040 0000000002 0000000080 Init 0x606B51F8 0000000024 0000000001 0000000024 Init 0x606B51F8 0000000028 0000000001 0000000028 Init 0x6079A320 0000000060 0000000150 0000009000 Init 0x607A63C8 0000056000 0000000001 0000056000 Init 0x607B4D5C 0000000400 0000000001 0000000400 FLEX DSPRM MAIN 0x607B4D70 0000001200 0000000001 0000001200 FLEX DSPRM MAIN 0x607BB070 0000000060 0000000001 0000000060 FLEX DSPRM MAIN 0x607C04A0 0000000024 0000000001 0000000024 Init 0x607C04BC 0000000024 0000000001 0000000024 Init 0x607C04D8 0000000024 0000000001 0000000024 Init 0x607C04F4 0000000024 0000000001 0000000024 Init 0x607C0510 0000000024 0000000001 0000000024 Init 0x607C052C 0000000024 0000000001 0000000024 Init 0x607C0548 0000000024 0000000001 0000000024 Init 0x607C0564 0000000024 0000000001 0000000024 Init 0x607C0580 0000000024 0000000001 0000000024 Init 0x607C059C 0000000024 0000000001 0000000024 Init 0x607C05B8 0000000024 0000000001 0000000024 Init 0x607C05D4 0000000024 0000000001 0000000024 Init 0x607C05F0 0000000024 0000000001 0000000024 Init 0x607C060C 0000000024 0000000001 0000000024 Init 0x607C0628 0000000024 0000000001 0000000024 Init 0x607C0644 0000000024 0000000001 0000000024 Init 0x607C0660 0000000024 0000000001 0000000024 Init 0x607C067C 0000000680 0000000001 0000000680 Init 0x607C0714 0000000024 0000000001 0000000024 Init 0x607C0738 0000000040 0000000001 0000000040 Init 0x607C07A0 0000000024 0000000001 0000000024 Init 0x607C07B8 0000000040 0000000001 0000000040 Init 0x607C0810 0000000024 0000000001 0000000024 Init 0x607C0828 0000000040 0000000001 0000000040 Init 0x607C0870 0000000024 0000000001 0000000024 Init 0x607C088C 0000000040 0000000001 0000000040 Init 0x607C08CC 0000000024 0000000001 0000000024 Init 0x607C08E8 0000000040 0000000001 0000000040 Init 0x607C0928 0000000024 0000000001 0000000024 Init 0x607C0944 0000000040 0000000001 0000000040 Init 0x607C0984 0000000024 0000000001 0000000024 Init 0x607C09A0 0000000040 0000000001 0000000040 Init 0x607C09E0 0000000024 0000000001 0000000024 Init 0x607C0A00 0000000040 0000000001 0000000040 Init 0x607C0A54 0000000024 0000000001 0000000024 Init 0x607C0A6C 0000000040 0000000001 0000000040 Init 0x607C0AB4 0000000024 0000000001 0000000024 Init 0x607C0AD0 0000000040 0000000001 0000000040 Init 0x607C0B10 0000000024 0000000001 0000000024 Init 0x607C0B2C 0000000040 0000000001 0000000040 Init 0x607C0B6C 0000000024 0000000001 0000000024 Init 0x607C0B88 0000000040 0000000001 0000000040 Init 0x607C0BC8 0000000024 0000000001 0000000024 Init 0x607C0BE4 0000000040 0000000001 0000000040 Init 0x607C0C24 0000000024 0000000001 0000000024 Init 0x607C0C3C 0000000040 0000000001 0000000040 Init 0x607C0C90 0000000024 0000000001 0000000024 Init 0x607C0CA8 0000000040 0000000001 0000000040 Init 0x607C0CF0 0000000024 0000000001 0000000024 Init 0x607C0D0C 0000000040 0000000001 0000000040 Init 0x607C0D4C 0000000024 0000000001 0000000024 Init 0x607C0D68 0000000040 0000000001 0000000040 Init 0x607C0DA8 0000000024 0000000001 0000000024 Init 0x607C0DC4 0000000040 0000000001 0000000040 Init 0x607C0E04 0000000024 0000000001 0000000024 Init 0x607C0E20 0000000040 0000000001 0000000040 Init 0x607C0E60 0000000024 0000000001 0000000024 Init 0x607C0E78 0000000040 0000000001 0000000040 Init 0x607C0ED0 0000000024 0000000001 0000000024 Init 0x607C0EE8 0000000040 0000000001 0000000040 Init 0x607C0F30 0000000024 0000000001 0000000024 Init 0x607C0F4C 0000000040 0000000001 0000000040 Init 0x607C0F8C 0000000024 0000000001 0000000024 Init 0x607C0FA8 0000000040 0000000001 0000000040 Init 0x607C0FE8 0000000024 0000000001 0000000024 Init 0x607C1004 0000000040 0000000001 0000000040 Init 0x607C1044 0000000024 0000000001 0000000024 Init 0x607C1060 0000000040 0000000001 0000000040 Init 0x607C10A0 0000000024 0000000001 0000000024 Init 0x607C10B8 0000000040 0000000001 0000000040 Init 0x607C1110 0000000024 0000000001 0000000024 Init 0x607C1128 0000000040 0000000001 0000000040 Init 0x607C1170 0000000024 0000000001 0000000024 Init 0x607C118C 0000000040 0000000001 0000000040 Init 0x607C11CC 0000000024 0000000001 0000000024 Init 0x607C11E8 0000000040 0000000001 0000000040 Init 0x607C1228 0000000024 0000000001 0000000024 Init 0x607C1244 0000000040 0000000001 0000000040 Init 0x607C1284 0000000024 0000000001 0000000024 Init 0x607C12A0 0000000040 0000000001 0000000040 Init 0x607C12E0 0000000024 0000000001 0000000024 Init 0x607C12FC 0000000040 0000000001 0000000040 Init 0x607C135C 0000000024 0000000001 0000000024 Init 0x607C137C 0000000040 0000000001 0000000040 Init 0x607C13C4 0000000024 0000000001 0000000024 Init 0x607C13E4 0000000040 0000000001 0000000040 Init 0x607C1424 0000000024 0000000001 0000000024 Init 0x607C1444 0000000040 0000000001 0000000040 Init 0x607C1484 0000000024 0000000001 0000000024 Init 0x607C14A4 0000000040 0000000001 0000000040 Init 0x607C14E4 0000000024 0000000001 0000000024 Init 0x607C1504 0000000040 0000000001 0000000040 Init 0x607C154C 0000000024 0000000001 0000000024 Init 0x607C1574 0000000040 0000000001 0000000040 Init 0x607C15D0 0000000024 0000000001 0000000024 Init 0x607C15EC 0000000040 0000000001 0000000040 Init 0x607C1634 0000000024 0000000001 0000000024 Init 0x607C1654 0000000040 0000000001 0000000040 Init 0x607C1694 0000000024 0000000001 0000000024 Init 0x607C16B4 0000000040 0000000001 0000000040 Init 0x607C16F4 0000000024 0000000001 0000000024 Init 0x607C1714 0000000040 0000000001 0000000040 Init 0x607C1754 0000000024 0000000001 0000000024 Init 0x607C1774 0000000040 0000000001 0000000040 Init 0x607C17B4 0000000024 0000000001 0000000024 Init 0x607C17D0 0000000040 0000000001 0000000040 Init 0x607C1828 0000000024 0000000001 0000000024 Init 0x607C1844 0000000040 0000000001 0000000040 Init 0x607C188C 0000000024 0000000001 0000000024 Init 0x607C18AC 0000000040 0000000001 0000000040 Init 0x607C18EC 0000000024 0000000001 0000000024 Init 0x607C190C 0000000040 0000000001 0000000040 Init 0x607C194C 0000000024 0000000001 0000000024 Init 0x607C196C 0000000040 0000000001 0000000040 Init 0x607C19AC 0000000024 0000000001 0000000024 Init 0x607C19CC 0000000040 0000000001 0000000040 Init 0x607C1A0C 0000000024 0000000001 0000000024 Init 0x607C1A2C 0000000040 0000000001 0000000040 Init 0x607C1A6C 0000000024 0000000001 0000000024 Init 0x607C1A88 0000000040 0000000001 0000000040 Init 0x607C1AE0 0000000024 0000000001 0000000024 Init 0x607C1AFC 0000000040 0000000001 0000000040 Init 0x607C1B44 0000000024 0000000001 0000000024 Init 0x607C1B64 0000000040 0000000001 0000000040 Init 0x607C1BA4 0000000024 0000000001 0000000024 Init 0x607C1BC4 0000000040 0000000001 0000000040 Init 0x607C1C04 0000000024 0000000001 0000000024 Init 0x607C1C24 0000000040 0000000001 0000000040 Init 0x607C1C64 0000000024 0000000001 0000000024 Init 0x607C1C84 0000000040 0000000001 0000000040 Init 0x607C1CC4 0000000024 0000000001 0000000024 Init 0x607C1CE4 0000000040 0000000001 0000000040 Init 0x607C1D3C 0000000024 0000000001 0000000024 Init 0x607C1D58 0000000040 0000000001 0000000040 Init 0x607C1DA0 0000000024 0000000001 0000000024 Init 0x607C1DC0 0000000040 0000000001 0000000040 Init 0x607C1E00 0000000024 0000000001 0000000024 Init 0x607C1E20 0000000040 0000000001 0000000040 Init 0x607C1E60 0000000024 0000000001 0000000024 Init 0x607C1E80 0000000040 0000000001 0000000040 Init 0x607C1EC0 0000000024 0000000001 0000000024 Init 0x607C1EE0 0000000040 0000000001 0000000040 Init 0x607C1F20 0000000024 0000000001 0000000024 Init 0x607C1F40 0000000040 0000000001 0000000040 Init 0x607C1F98 0000000024 0000000001 0000000024 Init 0x607C1FB4 0000000040 0000000001 0000000040 Init 0x607C2010 0000000024 0000000001 0000000024 Init 0x607C202C 0000000040 0000000001 0000000040 Init 0x607C2090 0000000024 0000000001 0000000024 Init 0x607C20AC 0000000040 0000000001 0000000040 Init 0x607C20F4 0000000024 0000000001 0000000024 Init 0x607C2114 0000000040 0000000001 0000000040 Init 0x607C2154 0000000024 0000000001 0000000024 Init 0x607C2174 0000000040 0000000001 0000000040 Init 0x607C21B4 0000000024 0000000001 0000000024 Init 0x607C21D4 0000000040 0000000001 0000000040 Init 0x607C2214 0000000024 0000000001 0000000024 Init 0x607C2234 0000000040 0000000001 0000000040 Init 0x607C2274 0000000024 0000000001 0000000024 Init 0x607C2294 0000000040 0000000001 0000000040 Init 0x607C22EC 0000000024 0000000001 0000000024 Init 0x607C2308 0000000040 0000000001 0000000040 Init 0x607C2350 0000000024 0000000001 0000000024 Init 0x607C2370 0000000040 0000000001 0000000040 Init 0x607C23B0 0000000024 0000000001 0000000024 Init 0x607C23E8 0000000040 0000000001 0000000040 Init 0x607C2430 0000000024 0000000001 0000000024 Init 0x607C244C 0000000040 0000000001 0000000040 Init 0x607C248C 0000000024 0000000001 0000000024 Init 0x607C24B4 0000000040 0000000001 0000000040 Init 0x607C2500 0000000024 0000000001 0000000024 Init 0x607C2528 0000000040 0000000001 0000000040 Init 0x607C2574 0000000024 0000000001 0000000024 Init 0x607C259C 0000000040 0000000001 0000000040 Init 0x607D89AC 0000020000 0000000001 0000020000 Init 0x6086E494 0000027200 0000000001 0000027200 FLEX DSPRM MAIN 0x6088099C 0000000808 0000000006 0000004848 FLEX DSPRM MAIN 0x6088A694 0000000024 0000000006 0000000144 FLEX DSPRM MAIN 0x6088A6AC 0000000032 0000000006 0000000192 FLEX DSPRM MAIN 0x6089074C 0000000096 0000000001 0000000096 Init 0x608C3394 0000003968 0000000001 0000003968 tsp_init_input_queue 0x608C3864 0000019456 0000000001 0000019456 TSP cdb initial 0x608E63A8 0000000220 0000000001 0000000220 VTSP EVENT pool chunk 0x608E63A8 0000065536 0000000001 0000065536 VTSP EVENT pool chunk 0x608E655C 0000003000 0000000001 0000003000 VTSP callInfo Pool Chunk 0x608F4CC4 0000001320 0000000006 0000007920 FLEX DSPRM MAIN 0x608F4E14 0000000024 0000000006 0000000144 FLEX DSPRM MAIN 0x6090C130 0000000248 0000000001 0000000248 Init 0x6090C160 0000000816 0000000001 0000000816 Init 0x6090CFE0 0000000432 0000000001 0000000432 SWMTPMSP SESSION chunk 0x6090CFE0 0000285600 0000000001 0000285600 SWMTPMSP SESSION chunk 0x6090D014 0000000432 0000000001 0000000432 SWMTPMSP SESSION chunk 0x6090D014 0000001360 0000000001 0000001360 SWMTPMSP SESSION chunk 0x6090D050 0000000432 0000000001 0000000432 SWMTPMSP APPS chunk 0x6090D050 0000002720 0000000001 0000002720 SWMTPMSP APPS chunk 0x6093E5E0 0000000024 0000000001 0000000024 Init 0x6093E5E0 0000000032 0000000001 0000000032 Init 0x6093EE5C 0000000060 0000000020 0000001200 Init 0x609467B8 0000010240 0000000001 0000010240 Init 0x609467CC 0000013312 0000000001 0000013312 Init 0x609497C0 0000000200 0000000001 0000000200 Crypto CA 0x609497C0 0000000528 0000000001 0000000528 Crypto CA 0x609497C0 0000000260 0000000002 0000000520 crypto sw pk proc (Free Blocks) 0x609497C0 0000000268 0000000008 0000002144 crypto sw pk proc (Free Blocks) 0x609ACC08 0000000024 0000001154 0000027696 Init 0x609ACC08 0000000028 0000000001 0000000028 Init 0x609ACC08 0000000036 0000000001 0000000036 Init 0x609ACC08 0000000052 0000000001 0000000052 Init 0x609ACC08 0000000056 0000000001 0000000056 Init 0x609ACC08 0000000064 0000000002 0000000128 Init 0x609ACC08 0000000072 0000000001 0000000072 Init 0x609ACC08 0000000096 0000000002 0000000192 Init 0x609ACC2C 0000004096 0000000001 0000004096 Init 0x609EF9D0 0000005000 0000000001 0000005000 AAA chunk 0x609EFBD0 0000002960 0000000001 0000002960 AAA Acct AVLnode chunk 0x609F0E9C 0000020572 0000000001 0000020572 Acct Req chunk 0x609F13B4 0000000024 0000000004 0000000096 AAA acct response (Free Blocks) 0x609F13B4 0000000032 0000000001 0000000032 AAA acct response (Free Blocks) 0x609F13B4 0000000072 0000000001 0000000072 AAA acct response (Free Blocks) 0x609F13B4 0000000080 0000000001 0000000080 AAA acct response (Free Blocks) 0x609F13B4 0000000088 0000000001 0000000088 AAA acct response (Free Blocks) 0x609F13B4 0000000096 0000000001 0000000096 AAA acct response (Free Blocks) 0x609F2494 0000000032 0000000001 0000000032 AAA Event Data (Free Blocks) 0x609F2540 0000000488 0000000001 0000000488 AAA Attr List (Free Blocks) 0x609F2554 0000000032 0000000001 0000000032 AAA Attr String (Free Blocks) 0x609F2580 0000000032 0000000001 0000000032 AAA Attr String (Free Blocks) 0x609F25CC 0000000024 0000000003 0000000072 AAA Attr String (Free Blocks) 0x609F25CC 0000000028 0000000001 0000000028 AAA Attr String (Free Blocks) 0x609F25CC 0000000032 0000000002 0000000064 AAA Attr String (Free Blocks) 0x609F25CC 0000000040 0000000001 0000000040 AAA Attr Binary/String (Free Blocks) 0x609F25CC 0000000044 0000000001 0000000044 AAA Attr String (Free Blocks) 0x609F25CC 0000000048 0000000001 0000000048 AAA Attr String (Free Blocks) 0x609F25CC 0000000064 0000000002 0000000128 AAA Attr Binary/String (Free Blocks) 0x609F25CC 0000000068 0000000001 0000000068 AAA Attr Binary/String (Free Blocks) 0x609F25CC 0000000132 0000000001 0000000132 (coalesced) (Free Blocks) 0x609F25CC 0000000508 0000000002 0000001016 (coalesced) (Free Blocks) 0x609F25CC 0000000572 0000000001 0000000572 (coalesced) (Free Blocks) 0x609F25CC 0000000584 0000000001 0000000584 (coalesced) (Free Blocks) 0x609F25CC 0000000592 0000000002 0000001184 (coalesced) (Free Blocks) 0x609F25CC 0000000624 0000000009 0000005616 (coalesced) (Free Blocks) 0x609F25CC 0000000644 0000000001 0000000644 (coalesced) (Free Blocks) 0x609F25CC 0000000648 0000000001 0000000648 (coalesced) (Free Blocks) 0x609F25CC 0000000668 0000000001 0000000668 (coalesced) (Free Blocks) 0x609F25CC 0000000684 0000000001 0000000684 (coalesced) (Free Blocks) 0x609F25CC 0000000744 0000000001 0000000744 (coalesced) (Free Blocks) 0x609F25CC 0000000748 0000000001 0000000748 (coalesced) (Free Blocks) 0x609F25CC 0000000796 0000000001 0000000796 (coalesced) (Free Blocks) 0x609F4EF0 0000000100 0000000002 0000000200 AAA MLIST 0x609F51AC 0000000116 0000000002 0000000232 AAA MLIST 0x609F547C 0000000124 0000000001 0000000124 AAA MLIST 0x609F5A88 0000001024 0000000001 0000001024 AAA mlist ID table 0x60A065A0 0000000864 0000000001 0000000864 EXEC ACCT LISTS 0x60A065EC 0000009600 0000000001 0000009600 NET ACCT LISTS 0x60A06634 0000009600 0000000001 0000009600 SYS ACCT LISTS 0x60A0FAD4 0000000032 0000000008 0000000256 Init 0x60A0FBD8 0000000024 0000000013 0000000312 Init 0x60A1D848 0000000056 0000000013 0000000728 aisAppRecord 0x60A1D868 0000000024 0000000012 0000000288 aisApp app name 0x60A1D868 0000000096 0000000001 0000000096 aisApp app name 0x60A1D87C 0000000024 0000000001 0000000024 aisApp url 0x60A1D87C 0000000028 0000000001 0000000028 aisApp url 0x60A1D87C 0000000032 0000000002 0000000064 aisApp url 0x60A1D87C 0000000036 0000000004 0000000144 aisApp url 0x60A1D87C 0000000040 0000000003 0000000120 aisApp url 0x60A1D87C 0000000044 0000000002 0000000088 aisApp url 0x60A355DC 0000003000 0000000001 0000003000 ARP Entry 0x60A3B274 0000008640 0000000001 0000008640 asnl: appEventInfo_t 0x60A3B430 0000000024 0000000001 0000000024 asnl:asnlAppReg_t 0x60A3B704 0000002400 0000000001 0000002400 asnl: asnlRegEvent_t 0x60A3D8F4 0000000024 0000000001 0000000024 Init 0x60A49658 0000000024 0000000001 0000000024 Init 0x60A4D3C4 0000001500 0000000001 0000001500 Atalk Redist 0x60A4DAB4 0000000036 0000000002 0000000072 Init 0x60A5E6BC 0000000300 0000000001 0000000300 Init 0x60A5E6F0 0000000200 0000000001 0000000200 Init 0x60A5F8B8 0000000080 0000000001 0000000080 Init 0x60A64F8C 0000000176 0000000001 0000000176 Init 0x60A656F8 0000000472 0000000001 0000000472 Init 0x60A658F0 0000000840 0000000001 0000000840 AT GC Context Chunk 0x60A71E78 0000005000 0000000001 0000005000 Atalk ZipNet 0x60A71EBC 0000005100 0000000001 0000005100 AT Sockets 0x60A7AF48 0000000024 0000000013 0000000312 AT Debug 0x60A7AF48 0000000060 0000000001 0000000060 AT Debug 0x60A7F504 0000000024 0000000002 0000000048 Init 0x60A7F540 0000000024 0000000001 0000000024 Init 0x60A7F540 0000000032 0000000001 0000000032 Init 0x60A800D8 0000000024 0000000004 0000000096 Init 0x60A8054C 0000000024 0000000009 0000000216 Init 0x60A80574 0000000024 0000000009 0000000216 Init 0x60A80598 0000000024 0000000009 0000000216 Init 0x60A8097C 0000000524 0000000002 0000001048 MacIP Symbols 0x60A809DC 0000000024 0000000002 0000000048 Init 0x60A81380 0000001024 0000000001 0000001024 MacIP Database 0x60A8DC0C 0000000080 0000000001 0000000080 Init 0x60A8E634 0000001020 0000000001 0000001020 AT PPP Nodes 0x60A960E4 0000000040 0000000001 0000000040 Init 0x60A96404 0000000040 0000000001 0000000040 Init 0x60ABCB14 0000024064 0000000001 0000024064 Init 0x60ABCB40 0000001344 0000000001 0000001344 Init 0x60ABCB68 0000006144 0000000001 0000006144 Init 0x60B05854 0000000048 0000000006 0000000288 Init 0x60B05854 0000000120 0000000001 0000000120 Init 0x60B05894 0000000024 0000000007 0000000168 Init 0x60BA24D0 0000000024 0000000015 0000000360 *Init* 0x60BA24D0 0000000056 0000000001 0000000056 Init 0x60BA24D0 0000000076 0000000001 0000000076 Init 0x60BA4CC4 0000020000 0000000001 0000020000 AC context chunks 0x60BA4CF0 0000020000 0000000001 0000020000 AC Mgr mgd timer chunk 0x60BA4EF8 0000010000 0000000001 0000010000 AC msg chunks 0x60BA5758 0000001024 0000000001 0000001024 AC HANDLE IDs 0x60BAD874 0000000836 0000000001 0000000836 CEF: Adjacency 0x60BAD874 0000065536 0000000001 0000065536 CEF: Adjacency 0x60BAE870 0000000336 0000000001 0000000336 CEF: NULL adjacency 0x60BAE908 0000000336 0000000001 0000000336 CEF: NULL (drop) adjacency 0x60BAE9AC 0000000336 0000000001 0000000336 CEF: PUNT adjacency 0x60BAEA38 0000000336 0000000001 0000000336 CEF: DROP adjacency 0x60BAEAC4 0000000336 0000000001 0000000336 CEF: Glean adjacency 0x60BAEB50 0000000336 0000000001 0000000336 CEF: Discard adjacency 0x60BAEBDC 0000000336 0000000001 0000000336 DoS Punt adjacency 0x60BAEC78 0000000336 0000000001 0000000336 CEF: Default route adjacency 0x60BAEE50 0000000836 0000000001 0000000836 CEF: Adjacency chunk 0x60BAEE50 0000065536 0000000001 0000065536 CEF: Adjacency chunk 0x60BAEE7C 0000003000 0000000001 0000003000 CEF: Protocol adjacency chunk 0x60BAEE8C 0000001024 0000000001 0000001024 Init 0x60BB477C 0000000128 0000000002 0000000256 ALPS_PEER_FLAGS 0x60BB4804 0000000224 0000000002 0000000448 ALPS_CKT_FLAGS 0x60BB488C 0000000128 0000000002 0000000256 ALPS_ASCU_FLAGS 0x60BDB810 0000001984 0000000001 0000001984 Init 0x60BDB88C 0000002368 0000000001 0000002368 Init 0x60BDB908 0000003776 0000000001 0000003776 Init 0x60CC36A4 0000000032 0000000011 0000000352 bstun-protocol-list 0x60CE3CAC 0000000032 0000000002 0000000064 ivr: ccapAppEntry_t 0x60CE3CCC 0000000024 0000000002 0000000048 ivr: ccapAppEntry_t name 0x60CE3D10 0000000024 0000000001 0000000024 ivr: ccapAppEntry_t descr 0x60CE3D10 0000000036 0000000001 0000000036 ivr: ccapAppEntry_t descr 0x60CF29C8 0000211968 0000000001 0000211968 CCAAL2_CT 0x60D19C3C 0000000280 0000000002 0000000560 lib_off_app 0x60D19F4C 0000000280 0000000012 0000003360 Init 0x60D1ADB4 0000000024 0000000001 0000000024 Init 0x60D1B768 0000000024 0000000001 0000000024 Init 0x60D1D2AC 0000000200 0000000001 0000000200 CC_CALL_ENTRY chunk 0x60D1D2AC 0000065536 0000000001 0000065536 CC_CALL_ENTRY chunk 0x60D1D404 0000000220 0000000001 0000000220 CCAPI Event pool chunk 0x60D1D404 0000065536 0000000001 0000065536 CCAPI Event pool chunk 0x60D1D460 0000000448 0000000001 0000000448 DC_DEVICE_ENTRY chunk 0x60D1D460 0000010000 0000000001 0000010000 DC_DEVICE_ENTRY chunk 0x60D234E0 0000000060 0000000019 0000001140 Init 0x60D44638 0000002376 0000000001 0000002376 Init 0x60D47EF0 0000168912 0000000001 0000168912 CCFRF11_CT 0x60D48224 0000003968 0000000001 0000003968 Init 0x60D48250 0000000092 0000000001 0000000092 Init 0x60DCBA70 0000000228 0000000001 0000000228 MPPE ID bits 0x60E0C684 0000001740 0000000256 0000445440 CCSIP_SPI_CONTROL 0x60E17D80 0000163840 0000000001 0000163840 CCSIP_TCP_SOCKET 0x60E1D194 0000073728 0000000001 0000073728 CCSIP_UDP_SOCKET 0x60E20F40 0000000024 0000000001 0000000024 CCSIP_SPI_CONTROL 0x60E20F50 0000000024 0000000001 0000000024 CCSIP_SPI_CONTROL 0x60E20F60 0000000024 0000000001 0000000024 CCSIP_SPI_CONTROL 0x60E20F70 0000000024 0000000001 0000000024 CCSIP_SPI_CONTROL 0x60E20F80 0000000024 0000000001 0000000024 CCSIP_SPI_CONTROL 0x60E20F90 0000000024 0000000001 0000000024 CCSIP_SPI_CONTROL 0x60E212A0 0000008800 0000000032 0000281600 CCSIP_SPI_CONTROL 0x60E7CC38 0000000052 0000000002 0000000104 Init 0x60E80AB8 0000000036 0000000032 0000001152 Init 0x60E80AE8 0000000112 0000000032 0000003584 Init 0x60E88104 0000000284 0000000002 0000000568 atm vcd info 0x60E9BD78 0000000192 0000000001 0000000192 CDP Protocol 0x60E9CEAC 0000000100 0000000001 0000000100 Init 0x60EA0B7C 0000000264 0000000001 0000000264 Init 0x60EA22FC 0000000220 0000000001 0000000220 CDP Protocol 0x60EA4268 0000000064 0000000006 0000000384 CDP sw subblock 0x60EA4268 0000000100 0000000001 0000000100 CDP sw subblock 0x60EA4268 0000000104 0000000002 0000000208 CDP sw subblock 0x60EA4318 0000000044 0000000001 0000000044 CDP hw subblock 0x60EA4318 0000000072 0000000002 0000000144 CDP hw subblock 0x60EAFDC8 0000000024 0000000001 0000000024 Init 0x60EAFE94 0000000024 0000000001 0000000024 Init 0x60EB0BA0 0000000060 0000000006 0000000360 Init 0x60EB3C74 0000000104 0000000001 0000000104 chat script 0x60EB985C 0000000024 0000000001 0000000024 Init 0x60EBA150 0000005416 0000000001 0000005416 CLNS Static PDB 0x60EBA204 0000005416 0000000001 0000005416 CLNS ESIS PDB 0x60EDDABC 0000001024 0000000001 0000001024 CLNS adjacency database 0x60EE0FD0 0000000024 0000000001 0000000024 Init 0x60EE8BDC 0000000056 0000000001 0000000056 Init 0x60F48C84 0000001024 0000000001 0000001024 Init 0x60F4D548 0000000148 0000000002 0000000296 AAA SG HEAD 0x60F4D588 0000000024 0000000002 0000000048 AAA SG NAME 0x60F4D744 0000000188 0000000001 0000000188 AAA SG HQ 0x60F4E274 0000000024 0000000004 0000000096 AAA MI SG NAME 0x60F4E274 0000000052 0000000001 0000000052 AAA MI SG NAME 0x60F4E274 0000000060 0000000001 0000000060 AAA MI SG NAME 0x60F4F4AC 0000009600 0000000001 0000009600 AAA attr list handle IDs 0x60F4FFD0 0000001024 0000000001 0000001024 AAA attr list handle IDs 0x60F4FFEC 0000000424 0000000002 0000000848 Copy lists 0x60F4FFEC 0000000032 0000000002 0000000064 (fragment) (Free Blocks) 0x60F4FFEC 0000000488 0000000001 0000000488 AAA Attr List (Free Blocks) 0x60F50260 0000000024 0000000001 0000000024 AAA Attr Binary/String 0x60F50260 0000000060 0000000001 0000000060 AAA Attr Binary/String 0x60F5E2B8 0000004096 0000000001 0000004096 AAA Unique Id Hash Table 0x60F5E364 0000065536 0000000001 0000065536 AAA DB Chunk 0x60F620B4 0000000040 0000000001 0000000040 AAA ACCT Username (Free Blocks) 0x60F625E4 0000020572 0000000001 0000020572 AAA Acct DB chunk 0x60F64678 0000010260 0000000001 0000010260 AAA Acct Rec chunk 0x60F73804 0000000024 0000000004 0000000096 Init 0x60F73834 0000000072 0000000004 0000000288 Init 0x60F738A0 0000000024 0000000004 0000000096 Init 0x60F73A1C 0000002048 0000000001 0000002048 AAA SG ID table 0x60F73CBC 0000001024 0000000001 0000001024 AAA SG ID table 0x60F75DA0 0000000112 0000000001 0000000112 AAA SG transaction (Free Blocks) 0x60F75DA0 0000000124 0000000001 0000000124 AAA SG transaction (Free Blocks) 0x60F75DA0 0000000160 0000000001 0000000160 (coalesced) (Free Blocks) 0x60F75DA0 0000000192 0000000001 0000000192 (coalesced) (Free Blocks) 0x60F77D84 0000000032 0000000001 0000000032 Init 0x60F78470 0000000024 0000000002 0000000048 AAA nvgend sg elt 0x60F784A4 0000000140 0000000002 0000000280 AAA Public Server Group 0x60F784E0 0000000028 0000000002 0000000056 AAA Public Server Group wrapper 0x60F78524 0000000024 0000000001 0000000024 AAA pub SG servers 0x60F785A4 0000000024 0000000002 0000000048 AAA pub SG wrap name 0x60F785E8 0000000024 0000000002 0000000048 AAA pub SG name 0x60F79100 0000000404 0000000001 0000000404 AAA Server handle 0x60F81678 0000000024 0000000002 0000000048 AAA Secrettype 0x60F81678 0000000056 0000000001 0000000056 AAA Secrettype 0x60F816B4 0000000024 0000000002 0000000048 AAA Secrettype encrypt 0x60F81728 0000000024 0000000001 0000000024 AAA_Secrettype pw 0x60F81728 0000000032 0000000001 0000000032 AAA_Secrettype pw 0x60F81728 0000000064 0000000001 0000000064 AAA_Secrettype pw 0x60F82C84 0000008800 0000000001 0000008800 PPP ACC LISTS 0x60F82CCC 0000008000 0000000001 0000008000 NET AUTHOR LISTS 0x60F82D08 0000000792 0000000001 0000000792 LOGIN ACC LISTS 0x60F82D44 0000000720 0000000001 0000000720 SHELL AUTHOR LISTS 0x60F82D88 0000000024 0000000001 0000000024 AAA PROMPT P1 0x60F82DA4 0000000024 0000000001 0000000024 AAA PROMPT U1 0x60F85DA8 0000000468 0000000001 0000000468 Acct system ustruct 0x60F90A70 0000000100 0000000003 0000000300 ACL Header 0x60F90A70 0000000108 0000000002 0000000216 ACL Header 0x60F90A70 0000000120 0000000001 0000000120 ACL Header 0x60F90A70 0000000128 0000000001 0000000128 ACL Header 0x60F90A70 0000000136 0000000001 0000000136 ACL Header 0x60F90A70 0000000140 0000000001 0000000140 ACL Header 0x60F90A70 0000000144 0000000003 0000000432 ACL Header 0x60F90A70 0000000148 0000000001 0000000148 ACL Header 0x60F90A84 0000000032 0000000001 0000000032 Init 0x60F91CC4 0000000024 0000000002 0000000048 Init 0x60F91D2C 0000000024 0000000003 0000000072 Init 0x60F96034 0000000024 0000000001 0000000024 Init 0x60F9605C 0000000040 0000000001 0000000040 Init 0x60F96078 0000000024 0000000001 0000000024 Init 0x60F960A0 0000000036 0000000001 0000000036 Init 0x60F96194 0000000048 0000000001 0000000048 Init 0x60F99600 0000001368 0000000001 0000001368 Connection 0x60F9C0BC 0000000024 0000000001 0000000024 Init 0x60F9C1DC 0000000024 0000000001 0000000024 Init 0x60F9C238 0000000024 0000000001 0000000024 Init 0x60F9C2B8 0000000024 0000000001 0000000024 Init 0x60F9C308 0000000100 0000000001 0000000100 Init 0x60F9C3FC 0000000024 0000000001 0000000024 Init 0x60F9C468 0000000024 0000000001 0000000024 Init 0x60F9C5C4 0000000100 0000000002 0000000200 Init 0x60F9CADC 0000001640 0000000001 0000001640 SSH Process 0x60F9D664 0000000024 0000000001 0000000024 Init 0x60FA1C48 0000032768 0000000001 0000032768 SSH Process 0x60FAA67C 0000000148 0000000001 0000000148 Ion New Block 0x60FAA67C 0000000152 0000000001 0000000152 Ion New Block 0x60FAA67C 0000000180 0000000001 0000000180 Ion New Block 0x60FAA67C 0000000188 0000000001 0000000188 Ion New Block 0x60FAB70C 0000000132 0000000001 0000000132 Ion hash Block 0x60FABA74 0000000024 0000000001 0000000024 Init 0x60FABA9C 0000000024 0000000001 0000000024 Init 0x60FABEDC 0000000024 0000000002 0000000048 LOGIN UNC PW 0x60FABEDC 0000000028 0000000002 0000000056 LOGIN UNC PW 0x60FABEDC 0000000032 0000000002 0000000064 LOGIN UNC PW 0x60FAC38C 0000000024 0000000001 0000000024 AAA Request Data 0x60FAC38C 0000000248 0000000001 0000000248 AAA Request 0x60FAC414 0000000028 0000000001 0000000028 AAA Attr String 0x60FAC414 0000000424 0000000001 0000000424 AAA Attr List 0x60FAC440 0000000068 0000000001 0000000068 AAA Attr String 0x60FB43F0 0000006348 0000000001 0000006348 (coalesced) (Free Blocks) 0x60FB43F0 0000008112 0000000001 0000008112 (coalesced) (Free Blocks) 0x60FB43F0 0000010048 0000000001 0000010048 (coalesced) (Free Blocks) 0x60FB5AF4 0000000512 0000000001 0000000512 Init 0x60FBCC40 0000004344 0000000001 0000004344 TTY data 0x60FBF078 0000001500 0000000001 0000001500 String-DB owners 0x60FBF0A4 0000001500 0000000001 0000001500 String-DB contexts 0x60FBF0BC 0000001024 0000000001 0000001024 String DB Hash Table 0x60FBF674 0000000028 0000000001 0000000028 SDB String 0x60FBF674 0000000032 0000000004 0000000128 SDB String 0x60FBF674 0000000100 0000000003 0000000300 SDB String 0x60FBFCBC 0000000444 0000000001 0000000444 SDB Owner info 0x60FC05D8 0000001500 0000000001 0000001500 String-DB entries 0x60FC0604 0000001500 0000000001 0000001500 String-DB owners 0x60FC0630 0000000480 0000000001 0000000480 String-DB handles 0x60FC0648 0000001024 0000000001 0000001024 String DB Hash Table 0x60FC0B7C 0000000480 0000000007 0000003360 String-DB hand 0x60FC0C54 0000001500 0000000004 0000006000 String-DB entr 0x60FC0C78 0000000024 0000000196 0000004704 NameDB String 0x60FC0C78 0000000028 0000000008 0000000224 NameDB String 0x60FC0C78 0000000032 0000000008 0000000256 NameDB String 0x60FC0C78 0000000040 0000000003 0000000120 NameDB String 0x60FC0C78 0000000044 0000000003 0000000132 NameDB String 0x60FC0C78 0000000048 0000000002 0000000096 NameDB String 0x60FC0C78 0000000052 0000000003 0000000156 NameDB String 0x60FC0C78 0000000056 0000000001 0000000056 NameDB String 0x60FC0C78 0000000060 0000000003 0000000180 NameDB String 0x60FC0C78 0000000064 0000000003 0000000192 NameDB String 0x60FC0C78 0000000068 0000000004 0000000272 NameDB String 0x60FC0C78 0000000072 0000000002 0000000144 NameDB String 0x60FC0C78 0000000080 0000000001 0000000080 NameDB String 0x60FC0DDC 0000001500 0000000004 0000006000 String-DB owne 0x60FC11C0 0000000096 0000000001 0000000096 *Init* 0x60FC1CA4 0000004344 0000000008 0000034752 TTY data 0x60FC5474 0000002048 0000000002 0000004096 TTY Input Buf 0x60FC54A4 0000002048 0000000002 0000004096 TTY Output Buf 0x60FC8B80 0000000420 0000000001 0000000420 SSH Process 0x60FCCCC4 0000004008 0000000001 0000004008 TTY timers array 0x60FCCD1C 0000000044 0000000004 0000000176 TTY timer block 0x60FCCD1C 0000000108 0000000001 0000000108 TTY timer block 0x60FCCD1C 0000000112 0000000001 0000000112 TTY timer block 0x60FCCE78 0000000100 0000000001 0000000100 TTYBKG Timer 0x60FD0984 0000000052 0000000002 0000000104 MAC ADDR subblock 0x60FD300C 0000003000 0000000002 0000006000 keepalive sb chunk 0x60FD30CC 0000000048 0000000002 0000000096 Init 0x60FD3104 0000007168 0000000001 0000007168 Init 0x60FD3104 0000040512 0000000001 0000040512 Init 0x60FD4FA0 0000000048 0000000001 0000000048 Init 0x60FD4FD0 0000000048 0000000001 0000000048 Init 0x60FD6844 0000000112 0000000001 0000000112 *Init* 0x60FDCA24 0000026400 0000000001 0000026400 PM Event Pool 0x60FE07A4 0000065536 0000000001 0000065536 Parseinfo Blocks 0x60FE07D0 0000000404 0000000001 0000000404 tokenQ node 0x60FE07FC 0000000404 0000000001 0000000404 Chain Cache Nodes 0x60FE0828 0000032768 0000000001 0000032768 Parse Nodes 0x60FE3A08 0000060832 0000000001 0000060832 Parse Nodes (Free Blocks) 0x60FE3A08 0000065612 0000000002 0000131224 (coalesced) (Free Blocks) 0x60FE3A08 0000067224 0000000001 0000067224 (coalesced) (Free Blocks) 0x60FE3A08 0000082444 0000000001 0000082444 (coalesced) (Free Blocks) 0x60FE3A08 0000113380 0000000001 0000113380 (coalesced) (Free Blocks) 0x60FE519C 0000000720 0000000001 0000000720 Init 0x60FE53AC 0000000300 0000000001 0000000300 Init 0x60FE54C8 0000000040 0000000001 0000000040 Init 0x60FE5714 0000000024 0000000059 0000001416 Init 0x60FE5714 0000000032 0000000002 0000000064 Init 0x60FE5714 0000000044 0000000001 0000000044 Init 0x60FE5840 0000000024 0000000685 0000016440 Parser Linkage 0x60FE5840 0000000028 0000000004 0000000112 Parser Linkage 0x60FE5840 0000000032 0000000004 0000000128 Parser Linkage 0x60FE5840 0000000036 0000000001 0000000036 Parser Linkage 0x60FE5840 0000000040 0000000002 0000000080 Parser Linkage 0x60FE5840 0000000044 0000000001 0000000044 Parser Linkage 0x60FE5840 0000000048 0000000009 0000000432 Parser Linkage 0x60FE5840 0000000052 0000000001 0000000052 Parser Linkage 0x60FE5840 0000000056 0000000001 0000000056 Parser Linkage 0x60FE5840 0000000060 0000000001 0000000060 Parser Linkage 0x60FE5840 0000000068 0000000003 0000000204 Parser Linkage 0x60FE5840 0000000072 0000000002 0000000144 Parser Linkage 0x60FE5840 0000000076 0000000001 0000000076 Parser Linkage 0x60FE5840 0000000080 0000000003 0000000240 Parser Linkage 0x60FE5840 0000000084 0000000002 0000000168 Parser Linkage 0x60FE5840 0000000088 0000000001 0000000088 Parser Linkage 0x60FE5840 0000000092 0000000002 0000000184 Parser Linkage 0x60FE5840 0000000096 0000000001 0000000096 Parser Linkage 0x60FE6578 0000000056 0000000257 0000014392 Parser Mode 0x60FE6578 0000000104 0000000001 0000000104 Parser Mode 0x60FE65E8 0000000024 0000000250 0000006000 Parser Mode Q1 0x60FE65E8 0000000028 0000000003 0000000084 Parser Mode Q1 0x60FE65E8 0000000036 0000000001 0000000036 Parser Mode Q1 0x60FE65E8 0000000068 0000000001 0000000068 Parser Mode Q1 0x60FE65E8 0000000076 0000000001 0000000076 Parser Mode Q1 0x60FE65E8 0000000080 0000000001 0000000080 Parser Mode Q1 0x60FE65E8 0000000088 0000000001 0000000088 Parser Mode Q1 0x60FE660C 0000000024 0000000252 0000006048 Parser Mode Q2 0x60FE660C 0000000028 0000000001 0000000028 Parser Mode Q2 0x60FE660C 0000000032 0000000002 0000000064 Parser Mode Q2 0x60FE660C 0000000056 0000000001 0000000056 Parser Mode Q2 0x60FE660C 0000000068 0000000001 0000000068 Parser Mode Q2 0x60FE660C 0000000088 0000000001 0000000088 Parser Mode Q2 0x60FE8C28 0000000404 0000000001 0000000404 Chain Cache No 0x60FE8C28 0000000408 0000000001 0000000408 Chain Cache No 0x60FE8C28 0000000412 0000000001 0000000412 Chain Cache No 0x60FE8C28 0000000420 0000000001 0000000420 Chain Cache No 0x60FE8C28 0000000424 0000000003 0000001272 Chain Cache No 0x60FE8C28 0000000432 0000000001 0000000432 Chain Cache No 0x60FE8C28 0000000448 0000000001 0000000448 Chain Cache No 0x60FE8C28 0000000472 0000000001 0000000472 Chain Cache No 0x60FE8D1C 0000000424 0000000002 0000000848 Chain Cache No 0x60FF5924 0000000032 0000000016 0000000512 Parser Alias 0x60FF594C 0000000024 0000000016 0000000384 *Init* 0x60FFD9A8 0000009644 0000000001 0000009644 (coalesced) (Free Blocks) 0x61007068 0000000024 0000000014 0000000336 Cond Debug definition 0x6100B4D0 0000000068 0000000003 0000000204 GraphIt Data 0x6100B4F0 0000001316 0000000003 0000003948 Graphit Client 0x6100B500 0000000024 0000000001 0000000024 Init 0x6100B500 0000000032 0000000001 0000000032 Init 0x6100B500 0000000048 0000000001 0000000048 Init 0x61019854 0000000164 0000000002 0000000328 Init 0x61019874 0000000164 0000000002 0000000328 Init 0x61019894 0000000164 0000000002 0000000328 Init 0x6102559C 0000000164 0000000001 0000000164 Init 0x610255C0 0000000164 0000000001 0000000164 Init 0x610255E4 0000000164 0000000001 0000000164 Init 0x6102786C 0000010000 0000000001 0000010000 Init 0x61027898 0000010000 0000000001 0000010000 Init 0x610282AC 0000019680 0000000001 0000019680 Init 0x61028320 0000000072 0000000207 0000014904 Init 0x61028320 0000000108 0000000002 0000000216 Init 0x61028320 0000000144 0000000001 0000000144 Init 0x61028350 0000000096 0000000001 0000000096 Init 0x6102FDF8 0000000036 0000000001 0000000036 Init 0x61034ED8 0000032772 0000000001 0000032772 Init 0x6103E7E4 0000000024 0000000001 0000000024 Init 0x6103F580 0000000024 0000000002 0000000048 Init 0x6103F580 0000000028 0000000001 0000000028 Init 0x6103F580 0000000092 0000000005 0000000460 Init 0x6103F590 0000000024 0000000007 0000000168 Init 0x6103F590 0000000092 0000000001 0000000092 Init 0x6105C708 0000000024 0000000003 0000000072 Init 0x6105C720 0000002048 0000000003 0000006144 Init 0x6105C738 0000000128 0000000003 0000000384 Init 0x6105C764 0000002048 0000000003 0000006144 Init 0x6105C79C 0000002048 0000000003 0000006144 Init 0x6106ECF8 0000000084 0000000002 0000000168 SWIDB_SB_DYNDNSUPD_CLIENT 0x6106ECF8 0000000100 0000000002 0000000200 SWIDB_SB_DYNDNSUPD_CLIENT 0x6106ECF8 0000000108 0000000001 0000000108 SWIDB_SB_DYNDNSUPD_CLIENT 0x6106ECF8 0000000144 0000000004 0000000576 SWIDB_SB_DYNDNSUPD_CLIENT 0x61077758 0000013048 0000000001 0000013048 DHCPD Message Workspace 0x61077778 0000008192 0000000001 0000008192 DHCPD Workspaces 0x61079F20 0000000276 0000000001 0000000276 DHCPD Radix Information Nodes 0x61079F20 0000001500 0000000001 0000001500 DHCPD Radix Information Nodes 0x6107A018 0000000128 0000000001 0000000128 DHCPD Workspaces 0x6107B0A0 0000000192 0000000001 0000000192 DHCPD Bindings 0x61088EE0 0000001028 0000000001 0000001028 DHCPD Database Workspace 0x61091B94 0000000100 0000000001 0000000100 DHCPD Address Exclusions 0x61091D28 0000000328 0000000002 0000000656 DHCPD Parameters 0x61091D28 0000000336 0000000002 0000000672 DHCPD Parameters 0x610923D8 0000000404 0000000001 0000000404 DHCPD Pools 0x61092838 0000000200 0000000001 0000000200 DHCPD subnet 0x610A60AC 0000065536 0000000001 0000065536 ddb counters struct 0x610BD400 0000002492 0000000001 0000002492 dialer_ckt_swt_pool 0x610C1AD0 0000002000 0000000001 0000002000 DIALER FWD Requests 0x610C8370 0000000092 0000000001 0000000092 Init 0x610C839C 0000000132 0000000001 0000000132 Init 0x610C9790 0000000040 0000000001 0000000040 CLID Group 0x610C97B8 0000000024 0000000001 0000000024 CG:Name 0x610C97DC 0000000032 0000000001 0000000032 CLID Entry 0x610C9800 0000000024 0000000001 0000000024 CE:Num 0x610CD97C 0000000088 0000000001 0000000088 Init 0x610CD9A0 0000000024 0000000001 0000000024 Init 0x610CEBC0 0000000036 0000000004 0000000144 Init 0x610D0D64 0000000240 0000000001 0000000240 Init 0x6115BF28 0000000340 0000000001 0000000340 DNSquery structs 0x6115BF28 0000005000 0000000001 0000005000 DNSquery structs 0x6115BF4C 0000000348 0000000001 0000000348 DNS queries 0x6115BF4C 0000032768 0000000001 0000032768 DNS queries 0x6115BF78 0000000132 0000000001 0000000132 DNS packet construction 0x6115BF78 0000000328 0000000001 0000000328 DNS packet construction 0x61161DF4 0000000204 0000000002 0000000408 VTSP 0x6117DBE8 0000020000 0000000001 0000020000 DSMP 0x611B9B54 0000065536 0000000001 0000065536 DSS Chunk 0x611BE180 0000000056 0000000007 0000000392 DSS-SB 0x611BE180 0000000100 0000000002 0000000200 DSS-SB 0x611F9F9C 0000000144 0000000026 0000003744 Entity MIB API 0x611F9F9C 0000000160 0000000001 0000000160 Entity MIB API 0x612050BC 0000000024 0000000003 0000000072 Init 0x612050E4 0000000040 0000000003 0000000120 Init 0x612234C4 0000000024 0000000006 0000000144 corvil CDK 0x612234C4 0000000224 0000000001 0000000224 corvil CDK 0x61225284 0000000256 0000000002 0000000512 Init 0x6122B08C 0000000024 0000000003 0000000072 EM HANDLE VECTOR (Free Blocks) 0x6122B08C 0000000032 0000000001 0000000032 EM HANDLE VECTOR (Free Blocks) 0x6122B08C 0000000040 0000000001 0000000040 EM HANDLE VECTOR (Free Blocks) 0x6122B08C 0000000072 0000000001 0000000072 EM HANDLE VECTOR (Free Blocks) 0x6122B08C 0000000076 0000000001 0000000076 EM HANDLE VECTOR (Free Blocks) 0x6122B08C 0000000080 0000000001 0000000080 EM HANDLE VECTOR (Free Blocks) 0x6122B08C 0000000096 0000000001 0000000096 EM HANDLE VECTOR (Free Blocks) 0x6122B134 0000000024 0000000001 0000000024 EM EVENT HANDLER 0x61254E48 0000000244 0000000001 0000000244 Init 0x612588E4 0000000960 0000000002 0000001920 Fair Queueing 0x612588FC 0000001536 0000000001 0000001536 Fair Queueing 0x612588FC 0000024576 0000000001 0000024576 Fair Queueing 0x612A9D70 0000000840 0000000032 0000026880 *In-use Packet Header* 0x612AE8E4 0000009048 0000000001 0000009048 EEM Policy Director 0x612B184C 0000000040 0000000001 0000000040 Init 0x612C2764 0000000592 0000000013 0000007696 EEM Server 0x612C6DF0 0000000040 0000000001 0000000040 Init 0x612DDCD8 0000000040 0000000024 0000000960 Init 0x612DFF58 0000000352 0000000001 0000000352 CEF: 16 path chunk pool 0x612DFF58 0000001580 0000000001 0000001580 CEF: 1 path chunk pool 0x612DFF58 0000065536 0000000002 0000131072 CEF: 1 path chunk pool 0x612EFBEC 0000001152 0000000001 0000001152 CEF: Control Block 0x612EFC64 0000000040 0000000001 0000000040 Init 0x612EFF9C 0000004800 0000000001 0000004800 CEF: Root-table 0x612EFFBC 0000004800 0000000001 0000004800 CEF: Cblk-table 0x612F0028 0000000136 0000000001 0000000136 CEF: ndb 0x612F0044 0000001152 0000000001 0000001152 CEF: rdb 0x612F007C 0000000116 0000000001 0000000116 Init 0x612F008C 0000000116 0000000001 0000000116 Init 0x612F009C 0000000264 0000000001 0000000264 Init 0x612F00AC 0000000264 0000000001 0000000264 Init 0x612F00BC 0000000264 0000000001 0000000264 Init 0x612F00CC 0000000264 0000000001 0000000264 Init 0x612F0394 0000131072 0000000001 0000131072 Init 0x612F0CEC 0000001024 0000000001 0000001024 Init 0x612F0D1C 0000014092 0000000001 0000014092 CEF: arp throttle chunk 0x612F0D4C 0000000772 0000000001 0000000772 CEF: loadinfo chunk 0x612F0D4C 0000065536 0000000001 0000065536 CEF: loadinfo chunk 0x612F0D78 0000000132 0000000001 0000000132 CEF: walker chunk 0x612F0D78 0000000328 0000000001 0000000328 CEF: walker chunk 0x612F7B8C 0000000176 0000000018 0000003168 CEF: FIBIDB 0x612F7B8C 0000000192 0000000001 0000000192 CEF: FIBIDB 0x612F7B8C 0000000240 0000000001 0000000240 CEF: FIBIDB 0x612F7D20 0000000024 0000000029 0000000696 CEF: IDB namestring 0x612F7D20 0000000028 0000000012 0000000336 CEF: IDB namestring 0x612F7D20 0000000032 0000000003 0000000096 CEF: IDB namestring 0x612F7D20 0000000036 0000000001 0000000036 CEF: IDB namestring 0x612F7D20 0000000040 0000000001 0000000040 CEF: IDB namestring 0x612F7D20 0000000048 0000000002 0000000096 CEF: IDB namestring 0x612F7D20 0000000052 0000000001 0000000052 CEF: IDB namestring 0x612F7D20 0000000072 0000000003 0000000216 CEF: IDB namestring 0x612F7D20 0000000084 0000000002 0000000168 CEF: IDB namestring 0x612F7D20 0000000100 0000000002 0000000200 CEF: IDB namestring 0x612F891C 0000004800 0000000001 0000004800 CEF: HWIDB MAP TABLE 0x612F8B78 0000000576 0000000008 0000004608 CEF: FIBHWIDB 0x612F8E88 0000004800 0000000001 0000004800 Init 0x612FA90C 0000003000 0000000001 0000003000 FIB: traceback nodes 0x612FD518 0000000840 0000000001 0000000840 CEF: RemoveReceiveHash Entries 0x612FE658 0000001340 0000000001 0000001340 CEF: IPv4 Unicast RPF subblock 0x612FE658 0000020000 0000000001 0000020000 CEF: IPv4 Unicast RPF subblock 0x612FF71C 0000000080 0000000001 0000000080 CEF: FIBSWSB control 0x6130164C 0000001024 0000000002 0000002048 CEF: Adjacency Epoch Stats 0x61301DD0 0000000024 0000000001 0000000024 FIB: event log block 0x61301DF8 0000002560 0000000001 0000002560 FIB: event log data 0x6130DD64 0000002000 0000000001 0000002000 CEF: up event chunk 0x6130DD90 0000005000 0000000001 0000005000 CEF: up event subblock chunk 0x61311B0C 0000003000 0000000001 0000003000 CEF: Adj Event Chunk 0x61321AB8 0000020480 0000000001 0000020480 IP Sub-Flow chunk 0x613224B0 0000000572 0000000001 0000000572 IP Sub-Flow hash flags 0x61322564 0000000640 0000000001 0000000640 IP Sub-Flow chunk pointers 0x61326A14 0000000840 0000000001 0000000840 *In-use Packet Header* 0x6132BF18 0000016384 0000000001 0000016384 IP Flow cache hash table 0x6132BFA8 0000000060 0000000001 0000000060 IP Flow block array 0x6132C044 0000065536 0000000004 0000262144 IP Flow cache 0x6133649C 0000010000 0000000001 0000010000 NetFlow Template Chunks 0x6136A7C0 0000000032 0000000001 0000000032 FR LMI Root Timer 0x6136A7DC 0000000032 0000000001 0000000032 FR LMI Error Timer 0x6136A7F8 0000000032 0000000001 0000000032 FR LMI IDB Timer 0x6136A814 0000000032 0000000001 0000000032 FR LMI Route Timer 0x61373C84 0000000032 0000000001 0000000032 FR Arp Init Timer 0x6137AB10 0000000032 0000000001 0000000032 FR ELMI Version Timer 0x6137AB2C 0000000032 0000000001 0000000032 FR LMI QOS Timer 0x6137AB48 0000000032 0000000001 0000000032 FR LMI PVC Timer 0x61381554 0000000032 0000000001 0000000032 FR Fragmentation timer 0x6138D4DC 0000000840 0000000001 0000000840 *In-use Packet Header* 0x613AD600 0000000032 0000000001 0000000032 FR Diag Parent Timer 0x613B94C0 0000000032 0000000001 0000000032 FR Tunnel Master Timer 0x613D6958 0000000032 0000000001 0000000032 Init 0x613F706C 0000000456 0000000001 0000000456 GCFM Call Record 0x613F706C 0000032768 0000000001 0000032768 GCFM Call Record 0x613F70CC 0000008284 0000000001 0000008284 GCFM Context 0x613F70CC 0000032768 0000000001 0000032768 GCFM Context 0x613F7124 0000002092 0000000001 0000002092 GCFM CondEv 0x613F7124 0000020000 0000000001 0000020000 GCFM CondEv 0x613F717C 0000001756 0000000001 0000001756 GCFM CondCdb 0x613F717C 0000010000 0000000001 0000010000 GCFM CondCdb 0x613F71D0 0000000192 0000000001 0000000192 GCFM LinkedItem Record 0x613F71D0 0000003000 0000000001 0000003000 GCFM LinkedItem Record 0x613F7230 0000001756 0000000001 0000001756 GCFM Percall MatchList 0x613F7230 0000020000 0000000001 0000020000 GCFM Percall MatchList 0x613F7290 0000003368 0000000001 0000003368 GCFM Small String 0x613F7290 0000032768 0000000001 0000032768 GCFM Small String 0x613F72F0 0000002016 0000000001 0000002016 GCFM Large String 0x613F72F0 0000065536 0000000001 0000065536 GCFM Large String 0x613F7350 0000002612 0000000001 0000002612 GCFM Regexp 0x613F7350 0000065536 0000000001 0000065536 GCFM Regexp 0x613FE7AC 0000002444 0000000001 0000002444 CCH323_CT 0x6141B3D4 0000098304 0000000001 0000098304 Init 0x6141B4A4 0000001024 0000000002 0000002048 CCH323_CT 0x61424D10 0000049152 0000000001 0000049152 CCH323_CT 0x6142C07C 0000000080 0000000002 0000000160 Init 0x6142C07C 0000000100 0000000001 0000000100 Init 0x6142C0EC 0000000048 0000000002 0000000096 Init 0x6142C140 0000000040 0000000001 0000000040 Init 0x6142C140 0000000100 0000000001 0000000100 Init 0x61471974 0000013312 0000000001 0000013312 Init 0x6147C36C 0000000056 0000000001 0000000056 ivr: hdata 0x6147C390 0000000024 0000000001 0000000024 ivr: hdata start_of_data 0x6147C3C0 0000000024 0000000001 0000000024 ivr: hdata hdr 0x6147C3D4 0000000024 0000000001 0000000024 ivr: hdata body 0x61480A24 0000008192 0000000001 0000008192 Init 0x6148391C 0000000064 0000000001 0000000064 HTTP 0x61484454 0000000064 0000000001 0000000064 HTTP 0x61484E14 0000000024 0000000035 0000000840 HTTP 0x61484E14 0000000072 0000000001 0000000072 HTTP 0x614851DC 0000000036 0000000001 0000000036 HTTP 0x614851DC 0000000040 0000000002 0000000080 HTTP 0x614851DC 0000000044 0000000017 0000000748 HTTP 0x614851DC 0000000052 0000000016 0000000832 HTTP 0x61486EEC 0000000036 0000000003 0000000108 HTTP 0x6148E0F4 0000000056 0000000004 0000000224 HTTP 0x61494894 0000000576 0000000001 0000000576 HTTP 0x6149AFD4 0000004096 0000000001 0000004096 HTTP 0x6149B004 0000005000 0000000001 0000005000 HTTP_SMALL_CHUNK 0x614A090C 0000000084 0000000011 0000000924 HTTP 0x614A090C 0000000100 0000000002 0000000200 HTTP 0x614A090C 0000000120 0000000001 0000000120 HTTP 0x614B8C74 0000000056 0000000018 0000001008 SNMP IDB 0x614B8C74 0000000100 0000000001 0000000100 SNMP IDB 0x614B8D20 0000000064 0000000016 0000001024 IfMib Element 0x614B8D20 0000000100 0000000002 0000000200 IfMib Element 0x614B8D20 0000000104 0000000001 0000000104 IfMib Element 0x614B98A4 0000000024 0000000004 0000000096 Init 0x614B98BC 0000000024 0000000004 0000000096 Init 0x614BC558 0000000080 0000000001 0000000080 Init 0x614BC858 0000000036 0000000001 0000000036 Init 0x614BC858 0000000040 0000000002 0000000080 Init 0x614BC858 0000000044 0000000002 0000000088 Init 0x614BC858 0000000060 0000000006 0000000360 FLEX DSPRM MAIN 0x614BC858 0000000064 0000000003 0000000192 Init 0x614BC858 0000000068 0000000002 0000000136 Init 0x614BC858 0000000100 0000000001 0000000100 Init 0x614BCE8C 0000000024 0000000001 0000000024 IFINDEX hw subblock 0x614BCE8C 0000000028 0000000001 0000000028 IFINDEX hw subblock 0x614BCE8C 0000000072 0000000002 0000000144 IFINDEX hw subblock 0x614BFBC8 0000000036 0000000019 0000000684 Init 0x614BFBFC 0000000044 0000000019 0000000836 Init 0x614C0FD0 0000005000 0000000001 0000005000 File Descriptors 0x614C12E8 0000131276 0000000001 0000131276 (coalesced) (Free Blocks) 0x614C1C50 0000000024 0000000006 0000000144 Init 0x614C1C50 0000000080 0000000001 0000000080 Init 0x614C6DA0 0000010000 0000000001 0000010000 Pathents for parsing 0x614C6E18 0000001368 0000000001 0000001368 Init 0x614CA8E0 0000000028 0000000002 0000000056 Init 0x614CFD18 0000000400 0000000001 0000000400 Init 0x614D16D0 0000000268 0000000001 0000000268 SSH Process (Free Blocks) 0x614D4A00 0000000360 0000000001 0000000360 SSH Process (Free Blocks) 0x614FEEB8 0000000024 0000000001 0000000024 Init 0x615032E4 0000000024 0000000003 0000000072 Init 0x61503318 0000000024 0000000003 0000000072 Init 0x61509F0C 0000001500 0000000001 0000001500 Syslogd Messages chunk 0x61512BD0 0000003000 0000000001 0000003000 IP Addresses 0x6151B3E0 0000003000 0000000001 0000003000 IPAD DIT chunks 0x615370DC 0000001032 0000000002 0000002064 SSH Process 0x61539960 0000000272 0000000172 0000046784 SSH Process 0x61539960 0000000276 0000000002 0000000552 SSH Process 0x61539960 0000000280 0000000006 0000001680 SSH Process 0x61539960 0000000284 0000000001 0000000284 SSH Process 0x61539960 0000000288 0000000012 0000003456 SSH Process 0x61539960 0000000292 0000000008 0000002336 SSH Process 0x61539960 0000000296 0000000001 0000000296 SSH Process 0x61539960 0000000300 0000000003 0000000900 SSH Process 0x61539960 0000000304 0000000004 0000001216 SSH Process 0x61539960 0000000308 0000000001 0000000308 SSH Process 0x61539960 0000000312 0000000003 0000000936 SSH Process 0x61539960 0000000316 0000000001 0000000316 SSH Process 0x61539960 0000000320 0000000003 0000000960 SSH Process 0x61539960 0000000324 0000000008 0000002592 SSH Process 0x61539960 0000000328 0000000005 0000001640 SSH Process 0x61539960 0000000332 0000000002 0000000664 SSH Process 0x61539960 0000000336 0000000001 0000000336 SSH Process 0x61539960 0000000340 0000000002 0000000680 SSH Process 0x61539960 0000000344 0000000006 0000002064 SSH Process 0x61539960 0000000028 0000000001 0000000028 (fragment) (Free Blocks) 0x61539960 0000000032 0000000002 0000000064 (fragment) (Free Blocks) 0x61539960 0000000036 0000000001 0000000036 (fragment) (Free Blocks) 0x61539960 0000000056 0000000001 0000000056 (fragment) (Free Blocks) 0x61539960 0000000064 0000000001 0000000064 (fragment) (Free Blocks) 0x61539960 0000000072 0000000001 0000000072 (fragment) (Free Blocks) 0x61539960 0000000096 0000000001 0000000096 (fragment) (Free Blocks) 0x6154E8B4 0000010260 0000000002 0000020520 (coalesced) (Free Blocks) 0x6154E8B4 0000015636 0000000001 0000015636 (coalesced) (Free Blocks) 0x6154E8B4 0000018256 0000000001 0000018256 (coalesced) (Free Blocks) 0x6154E8B4 0000020144 0000000001 0000020144 (coalesced) (Free Blocks) 0x61552FC4 0000000028 0000000001 0000000028 ippeerinfo 0x61558230 0000005000 0000000001 0000005000 ip localpool 0x615619C4 0000010000 0000000001 0000010000 IPTRACE probe chunks 0x6156A45C 0000000036 0000000001 0000000036 Init 0x6157EC78 0000000132 0000000001 0000000132 IP cache 0x615814E8 0000000024 0000000001 0000000024 Init 0x6158230C 0000005000 0000000001 0000005000 IP cache bitfield chunk 0x61582320 0000000152 0000000001 0000000152 Init 0x61582330 0000000152 0000000001 0000000152 Init 0x61582778 0000000840 0000000001 0000000840 IP Cache Info Chunk 0x615CD4C4 0000000480 0000000001 0000000480 Multicast VIF - BindQ 0x61606C44 0000000064 0000000001 0000000064 Init 0x616689B8 0000021096 0000000001 0000021096 Init 0x6166D7B4 0000000032 0000000001 0000000032 Init 0x616835AC 0000000028 0000000001 0000000028 Init 0x61683600 0000012000 0000000001 0000012000 Init 0x616C9508 0000000160 0000000001 0000000160 IPnat DNS RR ptrs 0x616C9508 0000000176 0000000001 0000000176 IPnat DNS RR ptrs 0x616C9554 0000000192 0000000001 0000000192 IPnat DNS delta info 0x616C9554 0000000300 0000000001 0000000300 IPnat DNS delta info 0x616CBAE0 0000000328 0000000001 0000000328 SSH Process 0x616CBB00 0000000328 0000000001 0000000328 SSH Process 0x616CC2F4 0000008192 0000000001 0000008192 SSH Process 0x616CEB54 0000006644 0000000001 0000006644 NAT Port Range Chunks 0x616CEB54 0000065536 0000000001 0000065536 NAT Port Range Chunks 0x616CEBB8 0000001084 0000000001 0000001084 ip port range array 0x616CEBB8 0000065536 0000000001 0000065536 ip port range array 0x616CEC20 0000000160 0000000001 0000000160 ip port lists 0x616CEC20 0000065536 0000000001 0000065536 ip port lists 0x616D537C 0000000300 0000000001 0000000300 NAT Fragment0 Chunks 0x616D537C 0000002068 0000000001 0000002068 NAT Fragment0 Chunks 0x616D53B8 0000000240 0000000001 0000000240 NAT Fragment Packet Chunks 0x616D53B8 0000001500 0000000001 0000001500 NAT Fragment Packet Chunks 0x616D543C 0000001020 0000000001 0000001020 SSH Process 0x616D5474 0000001020 0000000001 0000001020 SSH Process 0x616E1C88 0000002912 0000000001 0000002912 IPNat Skinny appl data 0x616EE368 0000000192 0000000001 0000000192 IP NAT alias wait 0x616EE368 0000000328 0000000001 0000000328 IP NAT alias wait 0x616EE3A8 0000000248 0000000001 0000000248 NAT String Chunks 0x616EE3A8 0000010000 0000000001 0000010000 NAT String Chunks 0x616EE3E8 0000000224 0000000001 0000000224 IP NAT alias setup 0x616EE3E8 0000000328 0000000001 0000000328 IP NAT alias setup 0x616EE54C 0000002140 0000000001 0000002140 ipnat node 0x616EE54C 0000065536 0000000001 0000065536 ipnat node 0x616EE598 0000000976 0000000001 0000000976 ipnat entry 0x616EE598 0000065536 0000000001 0000065536 ipnat entry 0x616EE650 0000000508 0000000001 0000000508 NAT Limit entry chunks 0x616EE650 0000005000 0000000001 0000005000 NAT Limit entry chunks 0x616EE6A0 0000000176 0000000001 0000000176 NAT Route Chunks 0x616EE6A0 0000000328 0000000001 0000000328 NAT Route Chunks 0x616EE6E4 0000000924 0000000001 0000000924 NAT Route Map Chunks 0x616EE6E4 0000005004 0000000001 0000005004 NAT Route Map Chunks 0x616EE724 0000000264 0000000001 0000000264 NAT door Chunks 0x616EE724 0000004648 0000000001 0000004648 NAT door Chunks 0x616EE83C 0000000404 0000000001 0000000404 IPnat PPTP info chunks 0x616EE878 0000000536 0000000001 0000000536 IPnat special port info chunks 0x616EE908 0000000344 0000000001 0000000344 IPnat RAS appl info chunks 0x616EE950 0000000176 0000000001 0000000176 NAT IPSec Cookie Chunks 0x616EE950 0000000244 0000000001 0000000244 NAT IPSec Cookie Chunks 0x616EE9C8 0000000268 0000000001 0000000268 IPnat ESP chunks 0x616EE9C8 0000000840 0000000001 0000000840 IPnat ESP chunks 0x616EEA08 0000000172 0000000001 0000000172 IPnat ESP spi-match chunks 0x616EEA08 0000000480 0000000001 0000000480 IPnat ESP spi-match chunks 0x616F1FA8 0000010000 0000000001 0000010000 NAT Address Chunks 0x6170F034 0000000512 0000000001 0000000512 ip nat mac address 0x6170F034 0000000840 0000000001 0000000840 ip nat mac address 0x6170F07C 0000000672 0000000001 0000000672 ip nat wlan address 0x6170F07C 0000004648 0000000001 0000004648 ip nat wlan address 0x61712DA8 0000002820 0000000001 0000002820 ipnat nvi node 0x61712DA8 0000065536 0000000001 0000065536 ipnat nvi node 0x61712DF4 0000005552 0000000001 0000005552 ipnat nvi entry 0x61712DF4 0000065536 0000000001 0000065536 ipnat nvi entry 0x61712E24 0000001000 0000000001 0000001000 ipnat nvi entry 0x61712E24 0000020000 0000000001 0000020000 ipnat nvi entry 0x61712EA4 0000004800 0000000001 0000004800 SSH Process 0x61738D6C 0000000064 0000000014 0000000896 IDB: IP Routing 0x61738D6C 0000000100 0000000004 0000000400 IDB: IP Routing 0x61738D6C 0000000108 0000000001 0000000108 IDB: IP Routing 0x6173940C 0000065536 0000000001 0000065536 IP RDB Chunk 0x61739FCC 0000033216 0000000001 0000033216 IP: Control Block 0x61739FE4 0000000028 0000000001 0000000028 Init 0x6173A264 0000004800 0000000001 0000004800 IP: Cblk-table 0x6173A2F0 0000065536 0000000001 0000065536 IP single NDB entry 0x6173A31C 0000065536 0000000001 0000065536 IP subnet NDB entry 0x6173A348 0000020000 0000000001 0000020000 NET REDIST 0x6173A3B8 0000008056 0000000001 0000008056 IP PDB 0x61748378 0000000248 0000000001 0000000248 IP Background 0x6175BCD8 0000000032 0000000001 0000000032 Init 0x6176131C 0000065536 0000000001 0000065536 IP Static Route Chunk 0x61761388 0000000256 0000000001 0000000256 Init 0x617613A0 0000000256 0000000001 0000000256 Init 0x61761438 0000008056 0000000001 0000008056 IP PDB 0x617779A0 0000000152 0000000001 0000000152 Init 0x61777C84 0000004800 0000000001 0000004800 Init 0x6177F7F4 0000000032 0000000001 0000000032 Init 0x61798DB4 0000000144 0000000007 0000001008 DHCPD Receive 0x61798E38 0000000512 0000000007 0000003584 HTTP CORE 0x61798E6C 0000000128 0000000005 0000000640 HTTP CORE 0x6179AFD4 0000000144 0000000002 0000000288 Init 0x6179B0AC 0000000512 0000000002 0000001024 Init 0x6179B0E0 0000000128 0000000002 0000000256 Init 0x6179B304 0000000144 0000000004 0000000576 CCH323_CT 0x6179B304 0000000152 0000000001 0000000152 DHCPD Receive 0x6179B304 0000000156 0000000001 0000000156 TPLUS (Free Blocks) 0x6179B304 0000000160 0000000001 0000000160 TPLUS (Free Blocks) 0x6179B304 0000000164 0000000002 0000000328 TPLUS (Free Blocks) 0x6179B304 0000000176 0000000001 0000000176 TPLUS (Free Blocks) 0x6179B304 0000000188 0000000001 0000000188 TPLUS (Free Blocks) 0x6179B304 0000000252 0000000001 0000000252 (coalesced) (Free Blocks) 0x6179E950 0000000040 0000000002 0000000080 CCSIP_UDP_SOCKET 0x617AEF2C 0000000240 0000000002 0000000480 DHCPD Receive 0x617AEF2C 0000000248 0000000003 0000000744 Crypto IKMP 0x617AEF2C 0000000252 0000000003 0000000756 SSH Process 0x617AEF2C 0000000260 0000000001 0000000260 IP SNMP 0x617AEF2C 0000000268 0000000002 0000000536 IP SNMP 0x617B6A10 0000000840 0000000004 0000003360 *In-use Packet Header* 0x617BA570 0000001160 0000000018 0000020880 TCP CB 0x617BA570 0000000288 0000000007 0000002016 (fragment) (Free Blocks) 0x617BA570 0000000324 0000000001 0000000324 (fragment) (Free Blocks) 0x617BA570 0000000576 0000000001 0000000576 (fragment) (Free Blocks) 0x617BA570 0000000608 0000000002 0000001216 (fragment) (Free Blocks) 0x617BA570 0000000916 0000000001 0000000916 (fragment) (Free Blocks) 0x617BEBB4 0000000024 0000000001 0000000024 PPTP Mgmt 0x617D0A1C 0000001176 0000000001 0000001176 IPX IDB 0x617D7C9C 0000000028 0000000001 0000000028 NOV HW Subblock 0x617D7D38 0000000320 0000000001 0000000320 SWIDB_SB: NOVELL 0x61800C10 0000000028 0000000001 0000000028 Init 0x61805828 0000004096 0000000001 0000004096 IPX FS Cache 0x61888534 0000000024 0000000037 0000000888 Init 0x6188BAFC 0000001600 0000000011 0000017600 ivr: DataArray 0x6188CD74 0000000800 0000000009 0000007200 ivr: DataList 0x6188D294 0000000024 0000000765 0000018360 IVR: pWrapper 0x6188DA14 0000000400 0000000002 0000000800 ivr: DataInteger 0x6188E488 0000000400 0000000042 0000016800 ivr: DataString 0x6188E4B8 0000000024 0000000825 0000019800 ivr: data_value 0x6188E4B8 0000000028 0000000002 0000000056 ivr: data_value 0x6188E4B8 0000000072 0000000001 0000000072 ivr: data_value 0x618907A0 0000000560 0000000006 0000003360 ivr: ParamRegistr 0x618908D0 0000000028 0000000044 0000001232 ivr: param_descr 0x618908D0 0000000032 0000000002 0000000064 ivr: param_descr 0x618908D0 0000000036 0000000012 0000000432 ivr: param_descr 0x618908D0 0000000040 0000000010 0000000400 ivr: param_descr 0x618908D0 0000000048 0000000012 0000000576 ivr: param_descr 0x618908D0 0000000052 0000000011 0000000572 ivr: param_descr 0x618908D0 0000000068 0000000001 0000000068 ivr: param_descr 0x618908D0 0000000088 0000000001 0000000088 ivr: param_descr 0x618908D0 0000000100 0000000010 0000001000 ivr: param_descr 0x61892490 0000001040 0000000002 0000002080 ivr: ProcManager 0x618924C4 0000000024 0000000024 0000000576 IVR: ProcManager Name 0x618924DC 0000000032 0000000024 0000000768 IVR: ProcManager Description 0x6189BD80 0000004480 0000000002 0000008960 ivr: ExecEnv 0x6189FD04 0000000024 0000000038 0000000912 IVR: Script Name 0x6189FD1C 0000000024 0000000012 0000000288 IVR: Script Description 0x6189FD1C 0000000028 0000000014 0000000392 IVR: Script Description 0x6189FD1C 0000000032 0000000003 0000000096 IVR: Script Description 0x6189FD1C 0000000036 0000000004 0000000144 IVR: Script Description 0x6189FD1C 0000000040 0000000003 0000000120 IVR: Script Description 0x6189FD1C 0000000044 0000000002 0000000088 IVR: Script Description 0x6189FD38 0000000024 0000000012 0000000288 IVR: Script URL 0x6189FD38 0000000028 0000000014 0000000392 IVR: Script URL 0x6189FD38 0000000032 0000000003 0000000096 IVR: Script URL 0x6189FD38 0000000036 0000000004 0000000144 IVR: Script URL 0x6189FD38 0000000040 0000000003 0000000120 IVR: Script URL 0x6189FD38 0000000044 0000000002 0000000088 IVR: Script URL 0x6189FED4 0000000024 0000000038 0000000912 IVR: Script Name 0x6189FEEC 0000000024 0000000012 0000000288 IVR: Script Description 0x6189FEEC 0000000028 0000000014 0000000392 IVR: Script Description 0x6189FEEC 0000000032 0000000003 0000000096 IVR: Script Description 0x6189FEEC 0000000036 0000000004 0000000144 IVR: Script Description 0x6189FEEC 0000000040 0000000003 0000000120 IVR: Script Description 0x6189FEEC 0000000044 0000000002 0000000088 IVR: Script Description 0x6189FF28 0000000024 0000000012 0000000288 IVR: Script URL 0x6189FF28 0000000028 0000000014 0000000392 IVR: Script URL 0x6189FF28 0000000032 0000000003 0000000096 IVR: Script URL 0x6189FF28 0000000036 0000000004 0000000144 IVR: Script URL 0x6189FF28 0000000040 0000000003 0000000120 IVR: Script URL 0x6189FF28 0000000044 0000000002 0000000088 IVR: Script URL 0x618A1B9C 0000003520 0000000002 0000007040 ivr: Service 0x618A2F94 0000002560 0000000003 0000007680 ivr: Package 0x618CBAD4 0000000024 0000000026 0000000624 ivr: GlobalPackage 0x618CBB30 0000000024 0000000026 0000000624 ivr: GlobalPkgAvail 0x618CBB64 0000000024 0000000026 0000000624 ivr: TclPkgAvail->version 0x618CBB78 0000000024 0000000012 0000000288 ivr: TclPkgAvail->scriptUrl 0x618CBB78 0000000028 0000000013 0000000364 ivr: TclPkgAvail->scriptUrl 0x618CBB78 0000000032 0000000001 0000000032 ivr: TclPkgAvail->scriptUrl 0x618CD7FC 0000000720 0000000019 0000013680 ivr: PackTable 0x618CDA80 0000000024 0000000348 0000008352 ivr: version 0x618CDA80 0000000096 0000000001 0000000096 ivr: version 0x618DD4B0 0000002080 0000000001 0000002080 ivr: FSM 0x618DDE54 0000000320 0000000010 0000003200 AFW_FSM_AddTransitions 0x618DDF4C 0000000024 0000000136 0000003264 AFW_FSM_AddTransitions 0x618DDF4C 0000000080 0000000001 0000000080 AFW_FSM_AddTransitions 0x618F2CF0 0000007360 0000000002 0000014720 ivr: TclModule 0x619D537C 0000000480 0000000001 0000000480 LLC CB 0x619E1D38 0000001024 0000000001 0000001024 Init 0x619ED6A4 0000000024 0000000350 0000008400 ivr: ms_event_t 0x619F25E4 0000000200 0000000001 0000000200 ivr: mediaContent 0x619F2658 0000000024 0000000001 0000000024 ivr: mediaContent name 0x619F2BAC 0000000024 0000000001 0000000024 Init 0x619F5080 0000000024 0000000001 0000000024 ivr: mediaContent url 0x61A68244 0000000572 0000000001 0000000572 Init 0x61A68290 0000001784 0000000001 0000001784 Init 0x61A682E8 0000000800 0000000001 0000000800 Init 0x61A6D8A0 0000000024 0000000001 0000000024 Data Train 0x61A6D980 0000001024 0000000001 0000001024 Data Train 0x61A72FD4 0000005000 0000000001 0000005000 MPC LEC msg chunks 0x61A73018 0000032768 0000000001 0000032768 MPC LEC msg backup chunks 0x61AA5F14 0000065712 0000000001 0000065712 NATMIB Node Chunks 0x61AACBA0 0000000080 0000000004 0000000320 SWIDB_SB: NETBIOS Info 0x61AAFEA8 0000000080 0000000004 0000000320 SWIDB_SB: NETBIOS Info 0x61AAFEA8 0000000100 0000000001 0000000100 SWIDB_SB: NETBIOS Info 0x61AAFEA8 0000000108 0000000001 0000000108 SWIDB_SB: NETBIOS Info 0x61AAFEA8 0000000144 0000000002 0000000288 SWIDB_SB: NETBIOS Info 0x61AE0808 0000033600 0000000001 0000033600 Init 0x61AE0840 0000001500 0000000001 0000001500 NTP Chunk 0x61AE5E0C 0000000040 0000000001 0000000040 NTP refclock vectors 0x61B4AD18 0000000300 0000000001 0000000300 X25PAD PACKET 0x61B6C3BC 0000001024 0000000001 0000001024 PPP HANDLE IDs 0x61B93050 0000032768 0000000001 0000032768 PPP Context Chunks 0x61BA71D0 0000065536 0000000001 0000065536 OER BR Trace message Chunk 0x61BAACC4 0000000592 0000000001 0000000592 MC MSG 0x61BAACC4 0000002000 0000000001 0000002000 MC MSG 0x61BAB228 0000065536 0000000001 0000065536 OER Prefix Chunk 0x61BAB258 0000065536 0000000001 0000065536 OER Policy Ref Chunk 0x61BAB288 0000065536 0000000001 0000065536 OER Prefix Exit Ref Chunk 0x61BAB2B8 0000065536 0000000001 0000065536 OER List Element Chunk 0x61BAB2E8 0000032768 0000000001 0000032768 OER TTC Prefix Chunk 0x61BAB318 0000065536 0000000001 0000065536 OER Prefix Active History Chunk 0x61BE47B0 0000065536 0000000001 0000065536 OER trace exit Chunk 0x61BE47E0 0000065536 0000000001 0000065536 OER traceroute result Chunk 0x61BFDF18 0000010000 0000000001 0000010000 PPPoE SB Chunk 0x61BFDF44 0000010000 0000000001 0000010000 PPPoE ETH SB Chunk 0x61BFDF78 0000020092 0000000001 0000020092 PPPoE BKG Chunk 0x61C25108 0000000032 0000000001 0000000032 Init 0x61C276B4 0000004008 0000000001 0000004008 Init 0x61C56AB4 0000069724 0000000001 0000069724 qos pre-classification 0x61C5DF70 0000000264 0000000001 0000000264 CLASSMAP_MODULE 0x61C5E9A4 0000000104 0000000001 0000000104 CLASSMAP_MODULE 0x61C5EAB8 0000000152 0000000001 0000000152 CLASSMAP_MODULE 0x61C5EAD8 0000000024 0000000001 0000000024 CLASSMAP_MODULE 0x61C5EBEC 0000000024 0000000001 0000000024 CLASSMAP_MODULE 0x61C7D5C8 0000002112 0000000001 0000002112 QOS_MODULE_MAIN 0x61C7D63C 0000000320 0000000001 0000000320 QOS_MODULE_MAIN 0x61C7D6F8 0000002048 0000000001 0000002048 QOS_MODULE_MAIN 0x61C7D754 0000004096 0000000001 0000004096 QOS_MODULE_MAIN 0x61C7DA40 0000000028 0000000001 0000000028 Init 0x61CBA578 0000004800 0000000001 0000004800 Init 0x61CBE488 0000002000 0000000001 0000002000 Transmit Queue Entries 0x61CBE4B4 0000000840 0000000001 0000000840 In Queue Entries 0x61CC4F04 0000000840 0000000001 0000000840 Translation rule chunk 0x61CCAA8C 0000000024 0000000001 0000000024 Init 0x61CCAAC4 0000000480 0000000001 0000000480 Translation profile queue chunk 0x61CCB454 0000000328 0000000001 0000000328 SED chunk 0x61D000E4 0000000032 0000000001 0000000032 Init 0x61D000E4 0000000064 0000000005 0000000320 Init 0x61D00814 0000000024 0000000001 0000000024 Init 0x61D01900 0000000024 0000000001 0000000024 Init 0x61D1B324 0000000048 0000000002 0000000096 Resource Monitor 0x61D6A8D8 0000012292 0000000001 0000012292 RSVP DB Handle Bin 0x61D8AC70 0000320512 0000000001 0000320512 RTPSPI 0x61D8AD18 0000000324 0000000001 0000000324 RTP SPI chunk 0x61D8AD18 0000065536 0000000001 0000065536 RTP SPI chunk 0x61DDE0B0 0000005000 0000000001 0000005000 IP SLA Monitor Hash Element Chunk 0x61DE7AC0 0000000256 0000000001 0000000256 IP SLA Monitor LatestSetError 0x61E1FC18 0000000048 0000000001 0000000048 IP SLA Monitor APM OPER LIST 0x61E23834 0000000064 0000000010 0000000640 IfMib Element 0x61E23834 0000000100 0000000001 0000000100 IfMib Element 0x61E23834 0000000136 0000000001 0000000136 IfMib Element 0x61E2384C 0000000024 0000000010 0000000240 IfMib Elem Data 0x61E2384C 0000000028 0000000001 0000000028 IfMib Elem Data 0x61E2384C 0000000064 0000000001 0000000064 IfMib Elem Data 0x61E6D358 0000000076 0000000001 0000000076 SDP Library 0x61E6D358 0000000100 0000000001 0000000100 SDP Library 0x61E6D358 0000000136 0000000001 0000000136 SDP Library 0x61E7808C 0000000512 0000000002 0000001024 IDB: Serial Info 0x61E8D85C 0000000024 0000000001 0000000024 State Machine Instance 0x61EAE464 0000000024 0000000001 0000000024 Init 0x61EAE464 0000000556 0000000001 0000000556 Init 0x61EAEC80 0000000384 0000000001 0000000384 Init 0x61EBB058 0000000024 0000000001 0000000024 Init 0x61EBB080 0000000096 0000000001 0000000096 Init 0x61EC40A8 0000000024 0000000001 0000000024 Init 0x61EC40BC 0000000024 0000000001 0000000024 Init 0x61EC40BC 0000000032 0000000002 0000000064 Init 0x61EC40BC 0000000036 0000000010 0000000360 Init 0x61EC40BC 0000000056 0000000001 0000000056 Init 0x61EC40BC 0000000060 0000000002 0000000120 Init 0x61EC53A4 0000000032 0000000001 0000000032 Init 0x61EC66D4 0000031148 0000000001 0000031148 Init 0x61EC75C8 0000000080 0000000001 0000000080 Init 0x61EC7644 0000000080 0000000014 0000001120 Init 0x61ED3A90 0000000036 0000000001 0000000036 Init 0x61ED3AA4 0000000024 0000000001 0000000024 Init 0x61ED3B88 0000000024 0000000001 0000000024 Init 0x61EDD6E8 0000000024 0000000001 0000000024 Init 0x61EDD6E8 0000000036 0000000001 0000000036 Init 0x61EDD6E8 0000000060 0000000001 0000000060 Init 0x61EE0B50 0000002852 0000000001 0000002852 SNMP trapObjectSyntax Pool 0x61EE0D3C 0000000024 0000000152 0000003648 SNMP Trap 0x61EE0D3C 0000000028 0000000001 0000000028 SNMP Trap 0x61EE0D3C 0000000032 0000000001 0000000032 SNMP Trap 0x61EE0D3C 0000000048 0000000001 0000000048 SNMP Trap 0x61EE0D3C 0000000052 0000000001 0000000052 SNMP Trap 0x61EE0D3C 0000000068 0000000001 0000000068 SNMP Trap 0x61EE0D3C 0000000092 0000000001 0000000092 SNMP Trap 0x61EE0D3C 0000000096 0000000001 0000000096 SNMP Trap 0x61EE7A28 0000010000 0000000002 0000020000 SNMP SMALL CHU 0x61EE7B04 0000000268 0000000002 0000000536 SNMP ENGINE (Free Blocks) 0x61EE7BA4 0000000024 0000000034 0000000816 Init 0x61EE7BA4 0000000028 0000000014 0000000392 Init 0x61EE7BA4 0000000032 0000000002 0000000064 Init 0x61EE7BA4 0000000036 0000000005 0000000180 Init 0x61EE7BA4 0000000044 0000000005 0000000220 Init 0x61EE7BA4 0000000048 0000000001 0000000048 Init 0x61EE7BA4 0000000052 0000000008 0000000416 Init 0x61EE7BA4 0000000056 0000000001 0000000056 Init 0x61EE7BA4 0000000060 0000000001 0000000060 Init 0x61EE7BA4 0000000064 0000000001 0000000064 Init 0x61EE7BA4 0000000068 0000000001 0000000068 Init 0x61EE7BA4 0000000176 0000000002 0000000352 Init 0x61EE7BA4 0000000264 0000000002 0000000528 Init 0x61EE7BA4 0000000272 0000000001 0000000272 Init 0x61EE7D6C 0000010000 0000000001 0000010000 SNMP SMALL CHUNK 0x61EE7DB8 0000010000 0000000001 0000010000 SNMP MEDIUM CHUNK 0x61EE7E0C 0000002600 0000000001 0000002600 SNMP BIG CHUNK 0x61EE7F00 0000000840 0000000001 0000000840 SNMP VB CHUNK 0x61EE8558 0000002048 0000000001 0000002048 Init 0x61EE8894 0000000024 0000000002 0000000048 Init 0x61F458AC 0000001024 0000000001 0000001024 SSS HANDLE IDs 0x61F46D58 0000003000 0000000001 0000003000 SSS Test client timer chunk 0x61F4DD24 0000000400 0000000001 0000000400 SSS Relay Context Handle Table 0x61F4E934 0000001024 0000000001 0000001024 SSF cfg circ handle table 0x61F795C4 0000008420 0000000076 0000639920 SSH Process 0x61F795C4 0000010260 0000000008 0000082080 SSH Process 0x61F795C4 0000059620 0000000010 0000596200 SSH Process 0x61F83E9C 0000000252 0000000001 0000000252 SSH Process 0x61F83E9C 0000000316 0000000001 0000000316 SSH Process 0x61F8D9B4 0000000024 0000000002 0000000048 Init 0x61F8DEA4 0003387012 0000000001 0003387012 SSH Process 0x61F8ED78 0000001024 0000000001 0000001024 SSH Process 0x61F8EE08 0000004096 0000000001 0000004096 SSH Process 0x61F920B0 0000001596 0000000001 0000001596 SSH Process 0x61F920B0 0000002116 0000000009 0000019044 SSH Process 0x61F920B0 0000002632 0000000002 0000005264 SSH Process 0x61F920B0 0000003152 0000000002 0000006304 SSH Process 0x61F920B0 0000003664 0000000002 0000007328 SSH Process 0x61F920B0 0000004184 0000000003 0000012552 SSH Process 0x61F920B0 0000004700 0000000001 0000004700 SSH Process 0x61F920B0 0000005220 0000000005 0000026100 SSH Process 0x61F920B0 0000005732 0000000001 0000005732 SSH Process 0x61F920B0 0000006252 0000000002 0000012504 SSH Process 0x61F920B0 0000006768 0000000002 0000013536 SSH Process 0x61F920B0 0000008320 0000000001 0000008320 SSH Process 0x61F920B0 0000008836 0000000001 0000008836 SSH Process 0x61F920B0 0000010904 0000000001 0000010904 SSH Process 0x61F920B0 0000011424 0000000002 0000022848 SSH Process 0x61F920B0 0000012456 0000000001 0000012456 SSH Process 0x61F920B0 0000014524 0000000002 0000029048 SSH Process 0x61F920B0 0000016072 0000000001 0000016072 SSH Process 0x61F920B0 0000022796 0000000001 0000022796 SSH Process 0x61F920B0 0000024344 0000000001 0000024344 Init 0x61F920B0 0000063636 0000000001 0000063636 SSH Process 0x61F92390 0000000136 0000000224 0000030464 SSH Process 0x61F92390 0000000164 0000000001 0000000164 SSH Process 0x61F92390 0000000176 0000000001 0000000176 SSH Process 0x61F92390 0000000208 0000000002 0000000416 SSH Process 0x61F9269C 0000000048 0000000001 0000000048 Init 0x61F9269C 0000000052 0000000003 0000000156 Init 0x61F9269C 0000000144 0000000001 0000000144 SSH Process 0x61F9269C 0000000196 0000000004 0000000784 SSH Process 0x61F9E6D8 0000000024 0000000027 0000000648 Init 0x61F9EA80 0000000048 0000000027 0000001296 Init 0x61FAD17C 0000000320 0000000001 0000000320 Spanning Tree Opt Tree Block 0x61FAD1CC 0000077200 0000000001 0000077200 Spanning Tree Opt Port Block 0x61FB8A0C 0000000032 0000000003 0000000096 Init 0x61FC260C 0000000112 0000000001 0000000112 Init 0x61FC60FC 0000000344 0000000001 0000000344 Syslog History 0x61FC830C 0000000120 0000000001 0000000120 TAC lp 0x61FDFBF0 0000001500 0000000003 0000004500 TCL Chunks 0x61FDFBF0 0000002000 0000000002 0000004000 TCL Chunks 0x61FDFBF0 0000003000 0000000006 0000018000 TCL Chunks 0x61FDFBF0 0000005000 0000000002 0000010000 TCL Chunks 0x61FDFBF0 0000010000 0000000002 0000020000 TCL Chunks 0x61FDFBF0 0000020000 0000000002 0000040000 TCL Chunks 0x61FDFD3C 0000001040 0000000001 0000001040 Tcl_NewStringObj 0x61FDFD3C 0000001380 0000000001 0000001380 Tcl_NewStringObj 0x61FDFD3C 0000002412 0000000005 0000012060 TclAllocateFreeObjects 0x61FDFD3C 0000008012 0000000010 0000080120 TclCreateExecEnv 0x61FDFD84 0000001500 0000000010 0000015000 TCL Chunks 0x61FDFD84 0000002000 0000000001 0000002000 TCL Chunks 0x61FDFD84 0000003000 0000000013 0000039000 TCL Chunks 0x61FDFD84 0000005000 0000000001 0000005000 TCL Chunks 0x61FDFD84 0000020000 0000000023 0000460000 TCL Chunks 0x61FDFD84 0000022984 0000000001 0000022984 TCL Chunks 0x620644F0 0000010000 0000000001 0000010000 Time Range Entry Chunks 0x6206451C 0000003000 0000000001 0000003000 Time Range Item Chunks 0x62064548 0000001500 0000000001 0000001500 Time Range User Chunks 0x62072658 0000000132 0000000004 0000000528 TPLUS CTX (Free Blocks) 0x62072658 0000000200 0000000001 0000000200 (coalesced) (Free Blocks) 0x62074870 0000000024 0000000001 0000000024 TPLUS ARG3 (Free Blocks) 0x62074870 0000000072 0000000001 0000000072 TPLUS ARG3 (Free Blocks) 0x62075018 0000000028 0000000001 0000000028 TPLUS ARG2 (Free Blocks) 0x62075018 0000000040 0000000001 0000000040 TPLUS ARG2 (Free Blocks) 0x62075018 0000000268 0000000001 0000000268 (coalesced) (Free Blocks) 0x62075104 0000000024 0000000001 0000000024 TPLUS ARG2.1 (Free Blocks) 0x62075104 0000000028 0000000001 0000000028 TPLUS ARG2.1 (Free Blocks) 0x620760C8 0000000144 0000000001 0000000144 TPLUS PAK2 (Free Blocks) 0x620760C8 0000000156 0000000001 0000000156 TPLUS PAK2 (Free Blocks) 0x620760C8 0000000160 0000000001 0000000160 TPLUS PAK2 (Free Blocks) 0x620760C8 0000000180 0000000001 0000000180 TPLUS PAK2 (Free Blocks) 0x620760C8 0000000184 0000000001 0000000184 TPLUS PAK2 (Free Blocks) 0x62079740 0000000024 0000000002 0000000048 T+ SOCK CTX (Free Blocks) 0x62079740 0000000028 0000000001 0000000028 T+ SOCK CTX (Free Blocks) 0x62079740 0000000052 0000000001 0000000052 T+ SOCK CTX (Free Blocks) 0x62079740 0000000060 0000000001 0000000060 T+ SOCK CTX (Free Blocks) 0x62079740 0000000076 0000000001 0000000076 T+ SOCK CTX (Free Blocks) 0x62079740 0000000080 0000000001 0000000080 T+ SOCK CTX (Free Blocks) 0x62079740 0000000096 0000000001 0000000096 T+ SOCK CTX (Free Blocks) 0x62079740 0000000192 0000000001 0000000192 (coalesced) (Free Blocks) 0x62091A1C 0000000024 0000000001 0000000024 *Init* 0x620A4BE4 0000000128 0000000025 0000003200 RIF Cache 0x620ABF3C 0000000024 0000000001 0000000024 Init 0x620B92B8 0000010852 0000000001 0000010852 Alignment Data 0x620BFF44 0000010000 0000000005 0000050000 List Elements 0x620C1330 0000010000 0000000001 0000010000 List Elements 0x620C1374 0000005000 0000000001 0000005000 List Headers 0x620C53EC 0000001032 0000000001 0000001032 Process Array 0x620C6E50 0000000680 0000000227 0000154360 Process 0x620C9234 0000005000 0000000001 0000005000 Watcher Info 0x620C94C8 0000001500 0000000010 0000015000 Watched Semaph 0x620C94C8 0000010000 0000000002 0000020000 Watched Queue 0x620C94C8 0000010260 0000000001 0000010260 Watched Boolea 0x620C9A98 0000000144 0000000215 0000030960 Process Events 0x620C9A98 0000000152 0000000002 0000000304 Process Events 0x620C9A98 0000000156 0000000002 0000000312 Process Events 0x620C9A98 0000000160 0000000002 0000000320 Process Events 0x620C9A98 0000000164 0000000003 0000000492 Process Events 0x620C9A98 0000000172 0000000002 0000000344 Process Events 0x620C9A98 0000000196 0000000002 0000000392 Process Events 0x620C9A98 0000000216 0000000001 0000000216 Process Events 0x620CBDEC 0000001800 0000000001 0000001800 messages 0x620CBE1C 0000001500 0000000001 0000001500 Watched messages 0x620CBE48 0000010000 0000000001 0000010000 Watched Queue 0x620CBE74 0000010000 0000000001 0000010000 Watched Boolean 0x620CBEA0 0000010000 0000000001 0000010000 Watched Bitfield 0x620CBECC 0000001500 0000000001 0000001500 Watched Semaphore 0x620CBEF8 0000009692 0000000001 0000009692 Watcher Info 0x620CBF24 0000000480 0000000001 0000000480 Watched Message Queue 0x620CBF50 0000001500 0000000001 0000001500 Watcher Message Queue 0x620CBF7C 0000003000 0000000001 0000003000 Read/Write Locks 0x620CE27C 0000002000 0000000001 0000002000 Reg Function 12 0x620CE2A8 0000001500 0000000001 0000001500 Reg Function iList 0x620CE2D4 0000001500 0000000001 0000001500 Reg Function Caselist 0x620CE34C 0000002000 0000000030 0000060000 Reg Function 1 0x620CE34C 0000002436 0000000001 0000002436 Reg Function 1 0x620CE7A4 0000002000 0000000018 0000036000 Reg Function 1 0x620D0F6C 0000005000 0000000001 0000005000 RMI-RO Chunks 0x620D0F98 0000020000 0000000001 0000020000 RMI-RO_RU Chunks 0x620D0FC4 0000020000 0000000001 0000020000 RMI-RO_RG Chunks 0x620D0FE0 0000000064 0000000001 0000000064 Resource Owner IDs 0x620D1058 0000005000 0000000001 0000005000 RMI-RUT Chunks 0x620D1074 0000000064 0000000001 0000000064 Resource User Type IDs 0x620D10E4 0000020000 0000000001 0000020000 RMI-RU Chunks 0x620D114C 0000010000 0000000001 0000010000 RMI-RG Chunks 0x620D11B4 0000001500 0000000001 0000001500 RMI-RM Chunks 0x620D1980 0000002048 0000000001 0000002048 Resource Owner IDs 0x620D20E0 0000001024 0000000001 0000001024 Resource User IDs 0x620D23F0 0000002048 0000000001 0000002048 Resource User Type IDs 0x620D25C8 0000020000 0000000001 0000020000 RMI-RU Chunks 0x620D2864 0000004096 0000000001 0000004096 Resource User IDs 0x620D2960 0000020000 0000000005 0000100000 RMI-RO_RU Chun 0x620DEAE8 0000000044 0000000001 0000000044 *Sched* 0x620DEDD0 0000000256 0000000001 0000000256 Init 0x620E16BC 0000003000 0000000001 0000003000 CCA CCB chunks 0x620E1EAC 0000000048 0000000011 0000000528 CCA Component 0x620E1F1C 0000000024 0000000010 0000000240 CCA Notification Flags 0x620E1F1C 0000000120 0000000001 0000000120 CCA Notification Flags 0x620E1F8C 0000002000 0000000001 0000002000 ppp 0x620E1F8C 0000003000 0000000010 0000030000 Keepalive 0x620E2110 0000000024 0000000003 0000000072 CCA UserType 0x620E21DC 0000003000 0000000001 0000003000 CCA CLA chunks 0x620E431C 0000000052 0000000001 0000000052 uBT ATM VC CONFIG 0x620E431C 0000000196 0000000001 0000000196 uBT ATM VC 0x620E431C 0000000988 0000000001 0000000988 uBT PPP 0x620E4E68 0000065536 0000000001 0000065536 Event Manager Event Elements 0x620E4E94 0000000072 0000000004 0000000288 Event Manager Queue 0x620E4F9C 0000000096 0000000002 0000000192 Event Manager Table 0x620E4F9C 0000000480 0000000002 0000000960 Event Manager Table 0x620E573C 0000000024 0000000010 0000000240 TW Wheels 0x620E573C 0000000028 0000000001 0000000028 TW Wheels 0x620E573C 0000000032 0000000001 0000000032 TW Wheels 0x620E573C 0000000056 0000000001 0000000056 TW Wheels 0x620E5774 0000002048 0000000003 0000006144 TW Buckets 0x620E5774 0000008192 0000000012 0000098304 TW Buckets 0x620E5774 0000016384 0000000023 0000376832 TW Buckets 0x620E65B0 0000014092 0000000003 0000042276 pak subblock chunk 0x620E65B0 0000020092 0000000001 0000020092 pak subblock chunk 0x620E65B0 0000022092 0000000001 0000022092 pak subblock chunk 0x620E65B0 0000042092 0000000001 0000042092 pak subblock chunk 0x620E65B0 0000070092 0000000001 0000070092 pak subblock chunk 0x620E65B0 0000834092 0000000001 0000834092 pak subblock chunk 0x620E6620 0000002140 0000000001 0000002140 pak subblock chunk 0x620E6620 0000016384 0000000001 0000016384 pak subblock chunk 0x620F44B4 0000000104 0000000002 0000000208 DOT1Q SW subblock 0x620F44B4 0000000112 0000000002 0000000224 DOT1Q SW subblock 0x620F44B4 0000000116 0000000001 0000000116 DOT1Q SW subblock 0x620F44B4 0000000144 0000000001 0000000144 DOT1Q SW subblock 0x620F44B4 0000000148 0000000001 0000000148 DOT1Q SW subblock 0x620F44B4 0000000176 0000000002 0000000352 DOT1Q SW subblock 0x620FE56C 0000000092 0000000001 0000000092 Init 0x620FECDC 0000000280 0000000001 0000000280 DOT1Q HW subblock 0x620FECDC 0000000312 0000000001 0000000312 DOT1Q HW subblock 0x620FEF48 0000000256 0000000003 0000000768 0x620FEF48 0000000268 0000000002 0000000536 \Vx; 0x6210378C 0000032768 0000000001 0000032768 .1Q[Tree Nodes] 0x621037C4 0000010000 0000000001 0000010000 .1Q[Tree Headers] 0x621037FC 0000010000 0000000001 0000010000 .1Q[Array Headers] 0x621041E4 0000000024 0000000001 0000000024 Init 0x62117B54 0000000080 0000000006 0000000480 FLEX DSPRM MAIN 0x62117BC0 0000000032 0000000006 0000000192 FLEX DSPRM MAIN 0x62117BCC 0000000032 0000000006 0000000192 FLEX DSPRM MAIN 0x62118C88 0000013600 0000000001 0000013600 FLEX DSPRM MAIN 0x6212CE08 0000065536 0000000001 0000065536 eddri_self_event 0x62131E30 0000000040 0000000002 0000000080 FLEX DSPRM MAIN 0x62131E30 0000000104 0000000001 0000000104 RTPSPI 0x62131E50 0000002016 0000000001 0000002016 FLEX DSPRM MAIN 0x62131E50 0000004032 0000000002 0000008064 RTPSPI 0x62131E50 0000008064 0000000001 0000008064 FLEX DSPRM MAIN 0x62137F2C 0000001608 0000000001 0000001608 Init 0x6213DCFC 0000003000 0000000001 0000003000 vurimib chunk 0x62171D84 0000000024 0000000001 0000000024 voip aaa: asnl url 0x6217C8E8 0000000052 0000000001 0000000052 Init 0x621A3538 0000268060 0000000001 0000268060 (coalesced) (Free Blocks) 0x621A3538 0000401028 0000000001 0000401028 (coalesced) (Free Blocks) 0x621A3538 0093354920 0000000001 0093354920 (coalesced) (Free Blocks) 0x621D0824 0000000840 0000000001 0000000840 VOIP_RTCP 0x621D8684 0000065536 0000000001 0000065536 VPDN user info chunks 0x621DA0EC 0000032768 0000000001 0000032768 VPDN subblock chunks 0x621DBD58 0000065536 0000000001 0000065536 VPDN call req chunk 0x621DC7A8 0000065536 0000000001 0000065536 VPDN msg chunks 0x621DD11C 0000008192 0000000001 0000008192 VPDN MGR hash table 0x621E0ADC 0000065536 0000000001 0000065536 VPDN mgr call chunk 0x621E0B0C 0000065536 0000000001 0000065536 VPDN mgr mgd timer chunk 0x621E992C 0000065536 0000000001 0000065536 L2F: l2f_tunneltype chunk 0x621E9964 0000065536 0000000001 0000065536 L2F: l2f_sessiontype chunk 0x621F371C 0000000512 0000000001 0000000512 L2X tunnel handle IDs 0x621F5820 0000032768 0000000003 0000098304 L2TP Hash Table 0x621F7768 0000001024 0000000001 0000001024 L2TP Reverse Tunnel Lookup Hash Table 0x62207A7C 0000065536 0000000001 0000065536 L2TP: l2tp_tunneltype chunk 0x62207AB4 0000065536 0000000001 0000065536 L2TP: l2tp_sessiontype chunk 0x62207AF4 0000065536 0000000001 0000065536 L2TP mgd timer chunk 0x62207F1C 0000008192 0000000001 0000008192 l2tp tnl table 0x6220D890 0000003000 0000000001 0000003000 L2X Xconnect VC 0x622134A8 0000065536 0000000001 0000065536 l2tun session hdl chunk 0x622135D8 0000020000 0000000001 0000020000 l2tun session msg chunks 0x62213994 0000065536 0000000001 0000065536 l2tun_session_db entries 0x62214D18 0000000320 0000000001 0000000320 VPDN User Failure ID Hash Table 0x62214D84 0000000320 0000000001 0000000320 VPN User Failure Name Hash Table 0x62214DF8 0000000068 0000000001 0000000068 VPN User Failure History Table 0x62218924 0000065536 0000000001 0000065536 PPTP mgd timer chunk 0x6221895C 0000065536 0000000001 0000065536 PPTP: pptp_tunneltype chunk 0x6221A1B0 0000065536 0000000001 0000065536 PPTP: pptp_sessiontype chunk 0x62226D5C 0000003000 0000000001 0000003000 L2X socket chunk 0x62226D88 0000000840 0000000001 0000000840 L2X socket mgd timer chunk 0x62226DAC 0000000840 0000000001 0000000840 L2X socket mgd timer chunk 0x6225FBCC 0000004344 0000000001 0000004344 VTEMPLATE TTY 0x6225FEA8 0000000804 0000000001 0000000804 Vitual Template Info Table 0x622606D4 0000010000 0000000001 0000010000 VACCESS info block chunk 0x62260700 0000000404 0000000001 0000000404 VTEMPLATE swidb queue chunk 0x6226072C 0000007260 0000000001 0000007260 VTEMPLATE current process info 0x62260758 0000005000 0000000001 0000005000 VTEMPLATE request info 0x62260784 0000000556 0000000001 0000000556 VTEMPLATE propagate chunk 0x622EB12C 0000000300 0000000001 0000000300 X.25 packet descr 0x6234DEA4 0000000040 0000000002 0000000080 Init 0x6234DECC 0000000024 0000000002 0000000048 Init 0x6234DF2C 0000000024 0000000002 0000000048 Init 0x6234DFB4 0000000024 0000000001 0000000024 Init 0x6234DFB4 0000000088 0000000001 0000000088 Init 0x623E0FC4 0000000032 0000000001 0000000032 crypto_handle_table 0x623E0FC4 0000000048 0000000001 0000000048 crypto_handle_table 0x623E0FC4 0000000216 0000000001 0000000216 crypto_handle_table 0x623E0FC4 0000000272 0000000001 0000000272 crypto_handle_table 0x623E0FC4 0000000332 0000000001 0000000332 crypto_handle_table 0x623E0FC4 0000000528 0000000001 0000000528 crypto_handle_table 0x623E0FC4 0000001040 0000000001 0000001040 crypto_handle_table 0x623F650C 0000000272 0000000001 0000000272 Crypto IKMP (Free Blocks) 0x623F650C 0000000300 0000000001 0000000300 Crypto IKMP (Free Blocks) 0x623F650C 0000000304 0000000001 0000000304 Crypto IKMP (Free Blocks) 0x623F650C 0000000324 0000000001 0000000324 Crypto IKMP (Free Blocks) 0x623F650C 0000000328 0000000002 0000000656 Crypto IKMP (Free Blocks) 0x623F650C 0000000332 0000000001 0000000332 Crypto IKMP (Free Blocks) 0x623F650C 0000000348 0000000001 0000000348 (coalesced) (Free Blocks) 0x623F650C 0000000364 0000000001 0000000364 (coalesced) (Free Blocks) 0x623F650C 0000000440 0000000002 0000000880 (coalesced) (Free Blocks) 0x623F94AC 0000000024 0000000001 0000000024 Init 0x623F94C0 0000000024 0000000001 0000000024 Init 0x623F98C0 0000000348 0000000001 0000000348 crypto sw pk proc 0x623F98C0 0000000492 0000000001 0000000492 crypto sw pk proc 0x624024AC 0000002476 0000000001 0000002476 Crypto Engine Object Table 0x624024AC 0000008076 0000000002 0000016152 Crypto Engine Object Table 0x62402790 0000001500 0000000001 0000001500 Crypto requests 0x62405CC4 0000004648 0000000001 0000004648 IPSec flow stats 0x62405E28 0000000024 0000000001 0000000024 Replay window 0x62405E28 0000000036 0000000001 0000000036 Replay window 0x62405E28 0000000052 0000000001 0000000052 Replay window 0x62405E28 0000000056 0000000002 0000000112 Replay window 0x62406C8C 0000000024 0000000002 0000000048 Init 0x6240F394 0000004004 0000000001 0000004004 Init 0x6240F52C 0000000024 0000000001 0000000024 Software engine status 0x62410304 0000000840 0000000001 0000000840 *In-use Packet Header* 0x6241451C 0000020380 0000000001 0000020380 Init 0x62414540 0000004164 0000000001 0000004164 Init 0x6241D9BC 0000000024 0000000001 0000000024 AAA Attr String 0x6241D9BC 0000000056 0000000001 0000000056 AAA Attr String 0x6241D9BC 0000000288 0000000001 0000000288 AAA Interface Struct 0x6241D9BC 0000000424 0000000003 0000001272 AAA Attr List 0x62423A0C 0000004108 0000000001 0000004108 SSH memory 0x62424EEC 0000004108 0000000001 0000004108 SSH memory 0x62424F4C 0000000108 0000000001 0000000108 SSH memory 0x6242BFDC 0000008192 0000000001 0000008192 SSH Process 0x6242C304 0000004096 0000000003 0000012288 SSH2 Buffer 0x6242C368 0000001024 0000000001 0000001024 SSH2 Buffer 0x6242C368 0000002048 0000000002 0000004096 SSH2 Buffer 0x6242C500 0000005120 0000000001 0000005120 SSH2 Buffer 0x6242C500 0000010260 0000000003 0000030780 (coalesced) (Free Blocks) 0x6242C500 0000019996 0000000001 0000019996 (coalesced) (Free Blocks) 0x6242C8F4 0000000084 0000000001 0000000084 SSH2 String 0x6242C8F4 0000000028 0000000001 0000000028 SSH2 String (Free Blocks) 0x62430188 0000000036 0000000001 0000000036 SSH2 Session-id 0x62430CF4 0000000516 0000000002 0000001032 SSH2 memory 0x624328CC 0000000100 0000000001 0000000100 SSH2 Channel 0x6248DF04 0000000024 0000000001 0000000024 Init 0x6249B80C 0000000268 0000000002 0000000536 SSH Process (Free Blocks) 0x6249B818 0000000268 0000000001 0000000268 SSH Process (Free Blocks) 0x6249F6BC 0000003988 0000000001 0000003988 AUTH-PROXY hash pointer 0x624AC218 0000000512 0000000001 0000000512 AUTH-PROXY wlist hash 0x624CA064 0000000512 0000000001 0000000512 DFP Agent CB 0x624CB8D0 0000000128 0000000001 0000000128 crypto NAS port 0x624CBA98 0000000160 0000000001 0000000160 crypto NAS port 0x624CC840 0000208092 0000000001 0000208092 epa crypto blk 0x624D88D8 0000065536 0000000001 0000065536 Crypto IKMP kekm 0x624D8930 0000000840 0000000001 0000000840 Crypto IKMP spi seq 0x624DC0A0 0000000932 0000000001 0000000932 (coalesced) (Free Blocks) 0x624DC0A0 0000001024 0000000001 0000001024 (coalesced) (Free Blocks) 0x624DEE00 0000001024 0000000001 0000001024 (coalesced) (Free Blocks) 0x624DEE00 0000001280 0000000001 0000001280 (coalesced) (Free Blocks) 0x624E21BC 0000003492 0000000001 0000003492 (coalesced) (Free Blocks) 0x624E21BC 0000004056 0000000001 0000004056 (coalesced) (Free Blocks) 0x624E23BC 0000000624 0000000002 0000001248 IKE NODE 0x624E23BC 0000001160 0000000001 0000001160 (coalesced) (Free Blocks) 0x624E23BC 0000003540 0000000001 0000003540 (coalesced) (Free Blocks) 0x624E48C8 0000001720 0000000002 0000003440 IKE SA 0x624E64AC 0000000272 0000000001 0000000272 SSH Process 0x624EADC8 0000000188 0000000001 0000000188 ISAKMP PAK MEM 0x624EADC8 0000000200 0000000001 0000000200 ISAKMP PAK MEM 0x624EADC8 0000000248 0000000002 0000000496 ISAKMP PAK MEM 0x624EADC8 0000001024 0000000004 0000004096 ISAKMP PAK MEM 0x624EADC8 0000000252 0000000001 0000000252 ISAKMP PAK MEM (Free Blocks) 0x624EADC8 0000000860 0000000001 0000000860 (fragment) (Free Blocks) 0x624EADC8 0000003500 0000000001 0000003500 (coalesced) (Free Blocks) 0x624EADC8 0000006120 0000000001 0000006120 (coalesced) (Free Blocks) 0x624EADC8 0000009644 0000000002 0000019288 (coalesced) (Free Blocks) 0x624F394C 0000000056 0000000001 0000000056 phase1 id 0x624F4210 0000003872 0000000001 0000003872 (coalesced) (Free Blocks) 0x624F4210 0000008520 0000000001 0000008520 (coalesced) (Free Blocks) 0x6250F8F8 0000000160 0000000001 0000000160 IKE peers blk 0x62518FC4 0000000024 0000000009 0000000216 crypto NAS Port ID 0x62518FC4 0000000028 0000000002 0000000056 crypto NAS Port ID 0x62518FC4 0000000036 0000000002 0000000072 crypto NAS Port ID 0x62518FC4 0000000040 0000000003 0000000120 crypto NAS Port ID 0x62518FC4 0000000044 0000000001 0000000044 crypto NAS Port ID 0x62518FC4 0000000048 0000000001 0000000048 crypto NAS Port ID 0x62518FC4 0000000056 0000000003 0000000168 crypto NAS Port ID 0x62518FC4 0000000072 0000000004 0000000288 crypto NAS Port ID 0x625191CC 0000004100 0000000001 0000004100 Crypto Delete Manager 0x625191E0 0000004100 0000000001 0000004100 Crypto Delete Manager 0x625191FC 0000004100 0000000001 0000004100 Crypto Delete Manager 0x62519210 0000004100 0000000001 0000004100 Crypto Delete Manager 0x6251922C 0000004100 0000000001 0000004100 Crypto Delete Manager 0x62519240 0000004100 0000000001 0000004100 Crypto Delete Manager 0x62519380 0000001500 0000000001 0000001500 Crypto Delete Manager 0x6251BB04 0000005000 0000000001 0000005000 mtree leaf 0x6251BB30 0000003000 0000000001 0000003000 mtree leaf-multiple 0x6251BB5C 0000001500 0000000001 0000001500 mtree hash-table 0x6251BB88 0000032768 0000000001 0000032768 mtree root 0x6251BBF0 0000002912 0000000002 0000005824 Mtree leaf description 0x6251C768 0000000324 0000000016 0000005184 mtree table 0x6251C768 0000000328 0000000004 0000001312 mtree table 0x6251C768 0000000332 0000000004 0000001328 mtree table 0x6251C768 0000000348 0000000004 0000001392 mtree table 0x6251C768 0000000352 0000000001 0000000352 mtree table 0x6251C768 0000000360 0000000001 0000000360 mtree table 0x6251C768 0000000364 0000000001 0000000364 mtree table 0x6251C768 0000000368 0000000001 0000000368 mtree table 0x6251C768 0000000056 0000000001 0000000056 (fragment) (Free Blocks) 0x6251C768 0000000064 0000000001 0000000064 (fragment) (Free Blocks) 0x6251C768 0000000068 0000000002 0000000136 (fragment) (Free Blocks) 0x6251C768 0000000268 0000000001 0000000268 (fragment) (Free Blocks) 0x6251CEAC 0000000096 0000000003 0000000288 mtree list 0x6251CEAC 0000000112 0000000003 0000000336 mtree list 0x6251CEAC 0000000144 0000000001 0000000144 mtree list 0x6251CEAC 0000000184 0000000001 0000000184 mtree list 0x6251CEAC 0000000204 0000000001 0000000204 mtree list 0x6251CEAC 0000000060 0000000001 0000000060 (fragment) (Free Blocks) 0x6251CEAC 0000000076 0000000001 0000000076 (fragment) (Free Blocks) 0x6251CEAC 0000000080 0000000001 0000000080 (fragment) (Free Blocks) 0x6251CEAC 0000000084 0000000001 0000000084 (fragment) (Free Blocks) 0x6251CEAC 0000000092 0000000001 0000000092 (fragment) (Free Blocks) 0x6251CEAC 0000000096 0000000001 0000000096 (fragment) (Free Blocks) 0x6251CEAC 0000000268 0000000002 0000000536 (coalesced) (Free Blocks) 0x6251DFB8 0000000028 0000000010 0000000280 mtree component 0x6251DFB8 0000000032 0000000011 0000000352 mtree component 0x6251DFB8 0000000036 0000000004 0000000144 mtree component 0x6251DFB8 0000000040 0000000001 0000000040 mtree component 0x6251DFB8 0000000048 0000000001 0000000048 mtree component 0x6251DFB8 0000000056 0000000001 0000000056 mtree component 0x6251DFB8 0000000060 0000000006 0000000360 mtree component 0x6251DFB8 0000000072 0000000001 0000000072 mtree component 0x6251DFB8 0000000100 0000000001 0000000100 mtree component 0x6251DFB8 0000000132 0000000002 0000000264 mtree component 0x6251DFB8 0000000148 0000000001 0000000148 mtree component 0x6251DFB8 0000000024 0000000002 0000000048 (fragment) (Free Blocks) 0x6251DFB8 0000000028 0000000001 0000000028 (fragment) (Free Blocks) 0x6251DFB8 0000000032 0000000001 0000000032 (fragment) (Free Blocks) 0x6251DFB8 0000000040 0000000002 0000000080 (fragment) (Free Blocks) 0x6251DFB8 0000000044 0000000002 0000000088 (fragment) (Free Blocks) 0x6251DFB8 0000000052 0000000001 0000000052 (fragment) (Free Blocks) 0x6251DFB8 0000000056 0000000002 0000000112 (fragment) (Free Blocks) 0x6251DFB8 0000000060 0000000002 0000000120 (fragment) (Free Blocks) 0x6251DFB8 0000000064 0000000002 0000000128 (fragment) (Free Blocks) 0x6251DFB8 0000000068 0000000001 0000000068 (fragment) (Free Blocks) 0x6251DFB8 0000000072 0000000001 0000000072 (fragment) (Free Blocks) 0x6251DFB8 0000000076 0000000002 0000000152 (fragment) (Free Blocks) 0x6251DFB8 0000000084 0000000001 0000000084 (fragment) (Free Blocks) 0x6251DFB8 0000000088 0000000001 0000000088 (fragment) (Free Blocks) 0x6251DFB8 0000000268 0000000001 0000000268 (coalesced) (Free Blocks) 0x6251E0E8 0000000032 0000000007 0000000224 mtree component 0x6251E0E8 0000000100 0000000001 0000000100 mtree component 0x6251E0E8 0000000032 0000000001 0000000032 (fragment) (Free Blocks) 0x6251E0E8 0000000072 0000000001 0000000072 (fragment) (Free Blocks) 0x6251E0E8 0000000076 0000000001 0000000076 (fragment) (Free Blocks) 0x6251E0E8 0000000096 0000000001 0000000096 (fragment) (Free Blocks) 0x6251E188 0000000268 0000000001 0000000268 (coalesced) (Free Blocks) 0x62521E38 0000003000 0000000001 0000003000 Crypto ACL Commands 0x62523288 0000000200 0000000001 0000000200 SSH Process 0x62528D40 0000000100 0000000002 0000000200 Cryptomap Set 0x62528D54 0000000024 0000000001 0000000024 Init 0x62528E48 0000000248 0000000001 0000000248 Cryptomap Entry 0x6252C770 0000000480 0000000001 0000000480 cryptoflow 0x6252D8A4 0000002500 0000000001 0000002500 IPSEC key engine 0x6252D8E8 0000002500 0000000001 0000002500 IPSEC key engine 0x62530004 0000000564 0000000001 0000000564 Init 0x6253EB80 0000009088 0000000001 0000009088 show session ike sa chunk buffer 0x6253EBB8 0000015264 0000000001 0000015264 show session ipsec flow chunk buffer 0x6253EBF0 0000004648 0000000001 0000004648 show session chunk buffer 0x6253F298 0000000024 0000000001 0000000024 Init 0x6253F2A8 0000000024 0000000001 0000000024 Init 0x6254025C 0000000036 0000000007 0000000252 pat node 0x6254025C 0000000100 0000000012 0000001200 pat node 0x6254025C 0000000104 0000000003 0000000312 pat node 0x6254025C 0000000108 0000000003 0000000324 pat node 0x6254025C 0000000028 0000000001 0000000028 (fragment) (Free Blocks) 0x6254025C 0000000032 0000000001 0000000032 (fragment) (Free Blocks) 0x6254025C 0000000048 0000000001 0000000048 (fragment) (Free Blocks) 0x6254025C 0000000060 0000000002 0000000120 (fragment) (Free Blocks) 0x62540334 0000000024 0000000011 0000000264 pat exact node 0x62540334 0000000028 0000000003 0000000084 pat exact node 0x62540334 0000000032 0000000002 0000000064 pat exact node 0x62540334 0000000036 0000000005 0000000180 pat exact node 0x62540334 0000000040 0000000003 0000000120 pat exact node 0x62540334 0000000044 0000000002 0000000088 pat exact node 0x62540334 0000000052 0000000001 0000000052 pat exact node 0x62540334 0000000064 0000000003 0000000192 pat exact node 0x62540334 0000000072 0000000002 0000000144 pat exact node 0x62540334 0000000080 0000000003 0000000240 pat exact node 0x62540334 0000000084 0000000001 0000000084 pat exact node 0x62540334 0000000092 0000000002 0000000184 pat exact node 0x62540334 0000000064 0000000001 0000000064 pat exact node (Free Blocks) 0x625416C4 0000000040 0000000007 0000000280 map_db_entry 0x625416C4 0000000100 0000000012 0000001200 map_db_entry 0x625416C4 0000000024 0000000002 0000000048 (fragment) (Free Blocks) 0x625416C4 0000000040 0000000001 0000000040 (fragment) (Free Blocks) 0x625416C4 0000000044 0000000002 0000000088 (fragment) (Free Blocks) 0x625416C4 0000000052 0000000001 0000000052 (fragment) (Free Blocks) 0x625416C4 0000000268 0000000001 0000000268 (coalesced) (Free Blocks) 0x6254261C 0000000272 0000000001 0000000272 Crypto Dynamic Template ACL entry 0x6254273C 0000000024 0000000001 0000000024 Crypto Map Database 0x6254273C 0000000036 0000000001 0000000036 Crypto Map Database 0x6256C0A0 0000004772 0000000001 0000004772 EzVPN Client Process 0x62575AB8 0000000416 0000000014 0000005824 Init 0x625A2930 0000001116 0000000001 0000001116 IP VFR frag state chunk 0x625A2930 0000020480 0000000001 0000020480 IP VFR frag state chunk 0x625A29B4 0000000068 0000000001 0000000068 IP VFR swsb 0x625A29F0 0000001024 0000000001 0000001024 IP VFR frag table 0x625C13BC 0000004096 0000000001 0000004096 FW hash tbl 0x625C143C 0000000504 0000000001 0000000504 FW sis 0x625C143C 0000065536 0000000001 0000065536 FW sis 0x625C146C 0000000696 0000000001 0000000696 FW pre-gen sis 0x625C146C 0000032768 0000000001 0000032768 FW pre-gen sis 0x625C149C 0000000544 0000000001 0000000544 FW host entry 0x625C149C 0000020000 0000000001 0000020000 FW host entry 0x625C14CC 0000000568 0000000001 0000000568 FW SID 0x625C14CC 0000010000 0000000001 0000010000 FW SID 0x625C1680 0000000640 0000000001 0000000640 FW SIP call info 0x625E0454 0000000156 0000000001 0000000156 FW SCCP CALL CTXT 0x625E0454 0000001500 0000000001 0000001500 FW SCCP CALL CTXT 0x625E9744 0000001024 0000000001 0000001024 Init 0x625E97A0 0000000024 0000000005 0000000120 Init 0x625E982C 0000000024 0000000032 0000000768 Init 0x625E985C 0000000024 0000000008 0000000192 Init 0x625E986C 0000000024 0000000040 0000000960 Init 0x625F6A9C 0000000024 0000000054 0000001296 Init 0x625F6B04 0000000024 0000000042 0000001008 Init 0x625F7044 0000010952 0000000001 0000010952 Init 0x625F7044 0000014592 0000000001 0000014592 Init 0x625F7044 0000032792 0000000001 0000032792 Init 0x625F7044 0000060872 0000000001 0000060872 Init 0x625F8B3C 0000000052 0000000004 0000000208 Init 0x625F8EB8 0000000024 0000000007 0000000168 Init 0x625F8EB8 0000000028 0000000018 0000000504 Init 0x625F8EB8 0000000036 0000000002 0000000072 Init 0x625F8EB8 0000000044 0000000005 0000000220 Init 0x625F8EB8 0000000048 0000000004 0000000192 Init 0x625F8EB8 0000000052 0000000001 0000000052 Init 0x625F8EB8 0000000060 0000000001 0000000060 Init 0x626030D8 0000000212 0000000001 0000000212 Init 0x62603130 0000000212 0000000001 0000000212 Init 0x62603150 0000001024 0000000001 0000001024 Init 0x62607BC8 0000000024 0000000003 0000000072 Init 0x62607C28 0000000024 0000000198 0000004752 Init 0x62607C28 0000000060 0000000001 0000000060 Init 0x6260816C 0000000044 0000000163 0000007172 IP PAM App Entry 0x62608238 0000000064 0000000229 0000014656 IP PAM Port Entry 0x62608964 0000000024 0000000037 0000000888 IP PAM Range appl 0x62608B20 0000000128 0000000005 0000000640 IP PAM Range Tree 0x6260B9A8 0000003000 0000000001 0000003000 Crypto Dropped Packets Chunk 0x6260CD54 0000003584 0000000001 0000003584 Init 0x6260CD70 0000003584 0000000001 0000003584 Init 0x6260CD90 0000003584 0000000001 0000003584 Init 0x6260CE3C 0000020000 0000000001 0000020000 Crypto conntable Chunk 0x6260CE68 0000020000 0000000001 0000020000 Crypto DHtable Chunk 0x6260CE94 0000005000 0000000001 0000005000 Crypto flowtable Chunk 0x6260FA3C 0000001372 0000000001 0000001372 Crypto Background Requests 0x6260FBB0 0000000424 0000000001 0000000424 Crypto IKMP 0x6260FBB0 0000000436 0000000001 0000000436 Crypto IKMP 0x6261240C 0000000032 0000000001 0000000032 CE info table 0x62619FFC 0000004648 0000000001 0000004648 SADB Peering C 0x6261A7C0 0000004648 0000000003 0000013944 IPSEC Ident li 0x6261A7C0 0000004792 0000000001 0000004792 IPSEC Ident li 0x6261A7C0 0000004796 0000000002 0000009592 IPSEC Ident li 0x6261A7C0 0000004828 0000000002 0000009656 IPSEC Ident li 0x62623E74 0000010088 0000000001 0000010088 SADB RootChunk 0x62623E74 0000010260 0000000002 0000020520 SADB RootChunk 0x62624860 0000000100 0000000001 0000000100 Init 0x626248C4 0000000024 0000000001 0000000024 Init 0x626298F0 0000005000 0000000001 0000005000 SADB SA Info Chunk 0x62629918 0000003000 0000000001 0000003000 IPSEC transient spi Chunk 0x62629944 0000010000 0000000001 0000010000 SADB SA Header List Chunk 0x62629970 0000005000 0000000001 0000005000 SADB Peering Chunk 0x626299A0 0000010000 0000000001 0000010000 SADB RootChunk 0x626299D0 0000005000 0000000001 0000005000 IPSEC Ident list Chunk 0x626299FC 0000000556 0000000001 0000000556 IPSEC If MAP Chunk 0x62629A24 0000003000 0000000001 0000003000 IPSEC TED Chunk 0x62629A4C 0000000556 0000000001 0000000556 IPv6 IPsec ACE struct chunk 0x62629A78 0000005000 0000000001 0000005000 IPSEC SA sibling Chunk 0x62629AA4 0000005708 0000000001 0000005708 IPSEC debug rate limit array Chunk 0x62629AB0 0000014336 0000000001 0000014336 Init 0x6262C440 0000020380 0000000001 0000020380 Init 0x6262C468 0000020380 0000000001 0000020380 Init 0x626327FC 0000000024 0000000001 0000000024 Init 0x62632838 0000000024 0000000001 0000000024 CryptoSS:RegisteredApps 0x6263B698 0000024668 0000000001 0000024668 IPSM Octet Strings Pool 0x6263BDB4 0000000108 0000000002 0000000216 ipsm Tunnel Entry 0x6263BDB4 0000000124 0000000001 0000000124 ipsm Tunnel Entry 0x6263BDB4 0000000144 0000000003 0000000432 ipsm Tunnel Entry 0x6263C22C 0000000024 0000000002 0000000048 Init 0x6263C330 0000000028 0000000005 0000000140 ipsmRing 0x6263C35C 0000000024 0000000002 0000000048 Init 0x6263C35C 0000000028 0000000003 0000000084 Init 0x6263C63C 0000032768 0000000001 0000032768 IPSM Ring Buffer 0x6263D390 0000020000 0000000001 0000020000 IKE Tunnel Attribute Record 0x6263D61C 0000020000 0000000001 0000020000 IKE Tunnel Statistics Record 0x6263D718 0000000048 0000000001 0000000048 IKE Peer Assoc 0x6263D718 0000000040 0000000001 0000000040 (fragment) (Free Blocks) 0x6263FB78 0000032768 0000000001 0000032768 IPSec Tunnel Attribute Record 0x6263FFAC 0000032768 0000000001 0000032768 IPSec Tunnel Statistics Record 0x62640324 0000016464 0000000001 0000016464 ipsm IKE Failure History 0x626407E4 0000015252 0000000001 0000015252 ipsm IPSEC Failure History 0x62640968 0000005648 0000000001 0000005648 ipsm IKE Tunnel History 0x62640E90 0000009216 0000000001 0000009216 ipsm IPSEC Tunnel History 0x62641350 0000020000 0000000001 0000020000 ipsm ENDPT History 0x62641AE8 0000000100 0000000001 0000000100 Cryptomap Set Table 0x626422C8 0000000100 0000000001 0000000100 Cryptomap Entry 0x62656298 0000004648 0000000001 0000004648 IPv6 Static 0x62656374 0000029000 0000000001 0000029000 IPv6 route 0x626563A4 0000010000 0000000001 0000010000 IPv6 adj 0x626563D4 0000002000 0000000001 0000002000 IPv6 backup 0x62666B10 0000002384 0000000002 0000004768 IPv6 PDB 0x62677AC8 0000000544 0000000001 0000000544 Init 0x62689558 0000000032 0000000001 0000000032 Init 0x626898BC 0000000224 0000000002 0000000448 Init 0x62699DCC 0000065536 0000000001 0000065536 MIPV6 BCE Chunk 0x626A2CD4 0000000024 0000000001 0000000024 IPv6 CEF global table list 0x626A2CD4 0000000036 0000000001 0000000036 IPv6 CEF tree root 0x626A2CD4 0000000148 0000000004 0000000592 IPv6 CEF not-sw cnt 0x626A2CD4 0000002120 0000000001 0000002120 IPv6 CEF default table 0x626A3644 0000000644 0000000001 0000000644 ipv6 fib fibtypes 0x626A3644 0000020000 0000000001 0000020000 ipv6 fib fibtypes 0x626A42C8 0000000592 0000000001 0000000592 ipv6 fib paths 0x626A42C8 0000010000 0000000001 0000010000 ipv6 fib paths 0x626A5FF8 0000000716 0000000001 0000000716 ipv6 fib path lists 0x626A5FF8 0000010000 0000000001 0000010000 ipv6 fib path lists 0x626A94A8 0000003072 0000000001 0000003072 Init 0x626A9508 0000015692 0000000001 0000015692 ipv6fib nd throttle chunk 0x626AFA3C 0000000168 0000000001 0000000168 IPv6 FIB subblock 0x626CA898 0000001500 0000000001 0000001500 RIPv6 paths 0x626CA8C4 0000006292 0000000001 0000006292 RIPv6 routes 0x6271C078 0000000212 0000000001 0000000212 Init 0x6271C67C 0000000024 0000000027 0000000648 Init 0x628EE2E0 0000000448 0000000001 0000000448 Srtp stream chunk 0x628EE2E0 0000005000 0000000001 0000005000 Srtp stream chunk 0x628EE314 0000000256 0000000001 0000000256 0x628EE314 0000002000 0000000001 0000002000 0x628EE340 0000000128 0000000001 0000000128 0x628EE340 0000005000 0000000001 0000005000 0x628EE3CC 0000004004 0000000001 0000004004 Init 0x628EE410 0000000024 0000000001 0000000024 Srtp crypto engine status 0x628F662C 0000001024 0000000001 0000001024 Init 0x628F6778 0000001260 0000000001 0000001260 sslvpn aaa 0x628F6778 0000032768 0000000001 0000032768 sslvpn aaa 0x628F67CC 0000001728 0000000001 0000001728 sslvpn dns 0x628F67CC 0000032768 0000000001 0000032768 sslvpn dns 0x628F6820 0000001340 0000000001 0000001340 sslvpn session cookie 0x628F6820 0000010000 0000000001 0000010000 sslvpn session cookie 0x628F6874 0000000408 0000000001 0000000408 sslvpn internal cookie 0x628F6874 0000065536 0000000001 0000065536 sslvpn internal cookie 0x628F68C0 0000000348 0000000001 0000000348 sslvpn internal cookie 0x628F68C0 0000032768 0000000001 0000032768 sslvpn internal cookie 0x628F6910 0000000180 0000000001 0000000180 sslvpn http info 0x628F6910 0000065536 0000000001 0000065536 sslvpn http info 0x628F6960 0000005092 0000000001 0000005092 sslvpn http attribute 0x628F6960 0000020000 0000000001 0000020000 sslvpn http attribute 0x628F69B0 0000000332 0000000001 0000000332 sslvpn html lexer 0x628F69B0 0000065536 0000000001 0000065536 sslvpn html lexer 0x628F6A00 0000000344 0000000001 0000000344 sslvpn css info 0x628F6A00 0000065536 0000000001 0000065536 sslvpn css info 0x628F6A4C 0000001116 0000000001 0000001116 sslvpn http info 0x628F6A4C 0000065536 0000000001 0000065536 sslvpn http info 0x628F6A9C 0000001116 0000000001 0000001116 sslvpn cookie attribute info 0x628F6A9C 0000065536 0000000001 0000065536 sslvpn cookie attribute info 0x628F6C88 0000006144 0000000001 0000006144 Init 0x628F6E40 0000000220 0000000001 0000000220 sslvpn Appl.buff 0x628F6E40 0000065536 0000000001 0000065536 sslvpn Appl.buff 0x628F6E8C 0000000220 0000000001 0000000220 sslvpn Eng.buff 0x628F6E8C 0000065536 0000000001 0000065536 sslvpn Eng.buff 0x628F6F2C 0000001148 0000000001 0000001148 sslvpn context 0x628F6F2C 0000065536 0000000001 0000065536 sslvpn context 0x628F6F74 0000006644 0000000001 0000006644 sslvpn flow 0x628F6F74 0000065536 0000000001 0000065536 sslvpn flow 0x628F6FBC 0000001184 0000000001 0000001184 sslvpn session 0x628F6FBC 0000065536 0000000001 0000065536 sslvpn session 0x628F700C 0000000532 0000000001 0000000532 sslvpn sslcontext 0x628F700C 0000065536 0000000001 0000065536 sslvpn sslcontext 0x628F7064 0000004188 0000000001 0000004188 sslvpn buffer 0x628F7064 0000032768 0000000001 0000032768 sslvpn buffer 0x6290A468 0000000024 0000000001 0000000024 Init 0x6290A4EC 0000000024 0000000039 0000000936 Init 0x6290A5B8 0000000080 0000000001 0000000080 Init 0x6290A5B8 0000000156 0000000001 0000000156 Init 0x6290A5B8 0000000160 0000000002 0000000320 Init 0x6290A5B8 0000000164 0000000003 0000000492 Init 0x6290A5B8 0000000168 0000000002 0000000336 Init 0x6290A5B8 0000000172 0000000001 0000000172 Init 0x6290A5B8 0000000268 0000000001 0000000268 Init 0x6290A5B8 0000000364 0000000001 0000000364 Init 0x6290A5B8 0000000436 0000000001 0000000436 Init 0x6290A5B8 0000000556 0000000001 0000000556 Init 0x6290A5B8 0000000560 0000000001 0000000560 Init 0x6290A5B8 0000000692 0000000001 0000000692 Init 0x6290A5B8 0000000904 0000000001 0000000904 Init 0x6290A5B8 0000000912 0000000001 0000000912 Init 0x6290A5B8 0000001320 0000000001 0000001320 Init 0x6290A5B8 0000001372 0000000001 0000001372 Init 0x6290A5B8 0000001384 0000000001 0000001384 Init 0x6290A5B8 0000001452 0000000001 0000001452 Init 0x6290A5B8 0000001628 0000000001 0000001628 Init 0x6290A5B8 0000001692 0000000001 0000001692 Init 0x6290A5B8 0000001992 0000000001 0000001992 Init 0x6290A5B8 0000002160 0000000001 0000002160 Init 0x6290A5B8 0000002256 0000000001 0000002256 Init 0x6290A5B8 0000002336 0000000001 0000002336 Init 0x6290A5B8 0000002392 0000000001 0000002392 Init 0x6290A5B8 0000002416 0000000001 0000002416 Init 0x6290A5B8 0000002468 0000000001 0000002468 Init 0x6290A5B8 0000002616 0000000001 0000002616 Init 0x6290A5B8 0000002652 0000000001 0000002652 Init 0x6290A5B8 0000002916 0000000001 0000002916 Init 0x6290A5B8 0000002976 0000000001 0000002976 Init 0x6290A5B8 0000003644 0000000001 0000003644 Init 0x6290A5B8 0000004500 0000000001 0000004500 Init 0x6290A5B8 0000006308 0000000001 0000006308 Init 0x6290A5B8 0000020424 0000000001 0000020424 Init 0x6290A5B8 0000046280 0000000001 0000046280 Init 0x629347E0 0000000840 0000000001 0000000840 *In-use Packet Header* 0x62958624 0000000264 0000000001 0000000264 Init 0x62958824 0000000280 0000000001 0000000280 Init 0x62958988 0000045056 0000000001 0000045056 Init 0x62965644 0000020380 0000000001 0000020380 Init 0x6296566C 0000004164 0000000001 0000004164 Init 0x6298D51C 0000000024 0000000002 0000000048 Init 0x6298D664 0000000024 0000000015 0000000360 Init 0x6298D664 0000000088 0000000001 0000000088 Init 0x6298D678 0000000032 0000000016 0000000512 Init 0x629946F4 0000001024 0000000032 0000032768 CCH323_CT 0x62998950 0000000024 0000000007 0000000168 Init 0x62998950 0000000028 0000000005 0000000140 Init 0x62998950 0000000032 0000000008 0000000256 Init 0x62998950 0000000036 0000000003 0000000108 Init 0x62998950 0000000040 0000000006 0000000240 Init 0x62998950 0000000044 0000000003 0000000132 Init 0x62998950 0000000048 0000000002 0000000096 Init 0x62998950 0000000060 0000000002 0000000120 Init 0x629989D4 0000000136 0000000037 0000005032 ENTMIB entPhysicalTable RBTree 0x629989D4 0000000152 0000000001 0000000152 voiprtp generic call control block RBTree 0x629989D4 0000000188 0000000001 0000000188 AT AT STATIC Path Tree RBTree 0x6299C598 0000000180 0000000001 0000000180 Init 0x6299C598 0000000188 0000000001 0000000188 Init 0x6299C598 0000000216 0000000001 0000000216 Init 0x629A188C 0000000024 0000000011 0000000264 *Init* 0x629A18A4 0000000024 0000000011 0000000264 *Init* 0x629A18C8 0000000024 0000000011 0000000264 *Init* 0x629A5DDC 0000032768 0000000001 0000032768 Radix trie mask chunks 0x629A5DEC 0000000104 0000000004 0000000416 Init 0x629A5F8C 0000000068 0000000001 0000000068 Init 0x629A971C 0000000024 0000000009 0000000216 *Init* 0x629A971C 0000000028 0000000001 0000000028 Init 0x629A971C 0000000032 0000000001 0000000032 Init 0x629A971C 0000000044 0000000001 0000000044 Init 0x629A971C 0000000048 0000000001 0000000048 Init 0x629ABE14 0000000256 0000000029 0000007424 Init 0x629ABE14 0000032768 0000000001 0000032768 Init 0x629ADB18 0000000256 0000000004 0000001024 IPv6 Static RIB 0x629ADB18 0000001756 0000000005 0000008780 IPv6 routing table 0x629ADB18 0000002000 0000000004 0000008000 IPv6 Static RIB 0x629ADB18 0000020000 0000000005 0000100000 MIPv6 Bindings Cache 0x629ADBD8 0000000160 0000000001 0000000160 NAT-NVI VRF table 0x629ADBD8 0000000176 0000000001 0000000176 NAT-NVI Global table 0x629ADBD8 0000000840 0000000002 0000001680 NAT-NVI VRF table 0x629ADBD8 0000005552 0000000002 0000011104 ipnat globaltree 0x629ADBD8 0000065536 0000000002 0000131072 ipnat globaltree 0x629AEBB0 0000000044 0000000001 0000000044 Init 0x629AEBC0 0000000044 0000000001 0000000044 Init 0x629AEC78 0000000036 0000000001 0000000036 Init 0x629AF61C 0000000028 0000000006 0000000168 FLEX DSPRM MAIN 0x629AF650 0000001600 0000000006 0000009600 CCVPM_HTSP 0x629AF650 0000003200 0000000006 0000019200 FLEX DSPRM MAIN 0x629AF664 0000000168 0000000011 0000001848 CCVPM_HTSP 0x629AF664 0000000240 0000000001 0000000240 CCVPM_HTSP 0x629AF678 0000000024 0000000006 0000000144 FLEX DSPRM MAIN 0x629AFE40 0000000024 0000000038 0000000912 FLEX DSPRM MAIN 0x629AFE64 0000000144 0000000032 0000004608 TSP 0x629AFE64 0000000216 0000000006 0000001296 FLEX DSPRM MAIN 0x629B69B8 0000001036 0000000004 0000004144 Minmax8u 0x629B6C74 0000001028 0000000014 0000014392 Index Table Block 0x629B80BC 0000000024 0000000006 0000000144 Init 0x629B80BC 0000000028 0000000011 0000000308 Init 0x629B8A48 0000000340 0000000001 0000000340 EEM ED Syslog 0x629B8A78 0000000028 0000000001 0000000028 EEM ED Syslog 0x629BC50C 0000000024 0000000001 0000000024 EEM ED Syslog 0x629C960C 0000001024 0000000001 0000001024 Init 0x629CAB10 0000000672 0000000001 0000000672 EEM Server 0x629CAB10 0000004036 0000000003 0000012108 QOS_MODULE_MAIN 0x629CAB10 0000004804 0000000001 0000004804 Init 0x629CAB10 0000233984 0000000001 0000233984 CCH323_CT 0x629CB15C 0000000044 0000000215 0000009460 *Init* 0x629CB15C 0000000108 0000000001 0000000108 Init 0x0 0000000000 0000018728 0028032540 Pool Summary 0x0 0000000000 0000000276 0095089488 Pool Summary (Free Blocks) 0x0 0000000052 0000019004 0000988208 Pool Summary(All Block Headers) I/O memory Alloc PC Size Blocks Bytes What 0x0 0000000028 0000000001 0000000028 (fragment) (Free Blocks) 0x600494E4 0000262220 0000000002 0000524440 Init 0x6004953C 0000001068 0000000008 0000008544 Init 0x600495BC 0000002060 0000000004 0000008240 Init 0x6004C33C 0000000524 0000000002 0000001048 Init 0x6004C3E4 0000002060 0000000002 0000004120 Init 0x60085ECC 0000004108 0000000001 0000004108 Init 0x601D3430 0000000044 0000000031 0000001364 USB Startup 0x601D3430 0000000108 0000000001 0000000108 USB Startup 0x602CB844 0000000268 0000000131 0000035108 *Packet Data* 0x602CB844 0000000332 0000000003 0000000996 *Packet Data* 0x602CB844 0000000428 0000000300 0000128400 *Packet Data* 0x602CB844 0000000748 0000001536 0001148928 *Packet Data* 0x602CB844 0000000780 0000000122 0000095160 *Packet Data* 0x602CB844 0000001708 0000000068 0000116144 *Packet Data* 0x602CB844 0000004684 0000000010 0000046840 *Packet Data* 0x602CB844 0000005196 0000000001 0000005196 *Packet Data* 0x602CB844 0000018188 0000000001 0000018188 *Packet Data* 0x602CB844 0000000044 0000000001 0000000044 (fragment) (Free Blocks) 0x602CB844 0000000076 0000000001 0000000076 (fragment) (Free Blocks) 0x602CB844 0000000140 0000000008 0000001120 (fragment) (Free Blocks) 0x602CB844 0000000204 0000000001 0000000204 (fragment) (Free Blocks) 0x602CB844 0000000236 0000000001 0000000236 (fragment) (Free Blocks) 0x602CB844 0000000268 0000000017 0000004556 (fragment) (Free Blocks) 0x602CB844 0000000332 0000000001 0000000332 *Packet Data* (Free Blocks) 0x602CB844 0000000396 0000000001 0000000396 (coalesced) (Free Blocks) 0x602CB844 0000000460 0000000002 0000000920 (coalesced) (Free Blocks) 0x602CB844 0000000524 0000000001 0000000524 (coalesced) (Free Blocks) 0x602CB844 0000000588 0000000002 0000001176 (coalesced) (Free Blocks) 0x602CB844 0000000652 0000000002 0000001304 (coalesced) (Free Blocks) 0x602CB844 0000000780 0000000004 0000003120 *Packet Data* (Free Blocks) 0x602CB844 0000000908 0000000005 0000004540 (coalesced) (Free Blocks) 0x602CB844 0000000972 0000000002 0000001944 (fragment) (Free Blocks) 0x602CB844 0000001036 0000000001 0000001036 (fragment) (Free Blocks) 0x602CB844 0000001132 0000000001 0000001132 (fragment) (Free Blocks) 0x602CB844 0000001164 0000000001 0000001164 (fragment) (Free Blocks) 0x602CB844 0000001292 0000000001 0000001292 (coalesced) (Free Blocks) 0x602CB844 0000001420 0000000001 0000001420 (fragment) (Free Blocks) 0x602CB844 0000001516 0000000001 0000001516 (fragment) (Free Blocks) 0x602CB844 0000001548 0000000001 0000001548 (fragment) (Free Blocks) 0x602CB844 0000001612 0000000001 0000001612 (fragment) (Free Blocks) 0x602CB844 0062321372 0000000001 0062321372 (fragment) (Free Blocks) 0x602F5A84 0000065548 0000000002 0000131096 Normal 0x602F5A84 0000104460 0000000001 0000104460 Serial0/3/0 0x602F5A84 0000851980 0000000002 0001703960 FastEthernet0/0 0x602F5B20 0000065548 0000000023 0001507604 Normal 0x6064D45C 0000016396 0000000001 0000016396 C5510 DSP 0x6064D624 0000008204 0000000001 0000008204 C5510 DSP 0x6295893C 0000008204 0000000001 0000008204 Init 0x629589C4 0000008204 0000000001 0000008204 Init 0x62958A08 0000016396 0000000001 0000016396 Init 0x62958A54 0000032780 0000000001 0000032780 Init 0x62958AB4 0000000108 0000000001 0000000108 Init 0x0 0000000000 0000002258 0005684344 Pool Summary 0x0 0000000000 0000000059 0062352612 Pool Summary (Free Blocks) 0x0 0000000052 0000002317 0000120484 Pool Summary(All Block Headers) 0x0 0000000000 0000020986 0033716884 Memory Summary 0x0 0000000000 0000000335 0157442100 Memory Summary (Free Blocks) ------------------ show region ------------------ Region Manager: Start End Size(b) Class Media Name 0x0BF00000 0x0FFFFFFF 68157440 Iomem R/W iomem:(iomem) 0x60000000 0x6BEFFFFF 200278016 Local R/W main 0x6000F000 0x629FFFFF 43978752 IText R/O main:text 0x62A00000 0x6446CC9F 27708576 IData R/W main:data 0x6446CCA0 0x648A21FF 4412768 IBss R/W main:bss 0x648A2200 0x6BEFFFFF 124116480 Local R/W main:heap 0x80000000 0x8BEFFFFF 200278016 Local R/W main:(main_k0) 0xA0000000 0xABEFFFFF 200278016 Local R/W main:(main_k1) 0xEBF00000 0xEFFFFFFF 68157440 Iomem R/W iomem Free Region Manager: Start End Size(b) Class Media Name ------------------ show crypto ipsec client ezvpn ------------------ Easy VPN Remote Phase: 4 ------------------ show ip nat statistics ------------------ Total active translations: 0 (0 static, 0 dynamic; 0 extended) Outside interfaces: Inside interfaces: Hits: 0 Misses: 0 CEF Translated packets: 0, CEF Punted packets: 0 Expired translations: 0 Dynamic mappings: Queued Packets: 0 ------------------ show ip nat translations ------------------ ------------------ show crypto map ------------------ Crypto Map: "vpn" idb: Loopback0 local address: 172.22.254.1 Crypto Map "vpn" 10 ipsec-isakmp Peer = 192.168.1.4 Extended IP access list 100 access-list 100 permit tcp host 172.18.210.16 host 192.168.10.4 port = 6281 access-list 100 permit tcp host 172.18.210.16 host 192.168.1.7 port = 6281 access-list 100 permit icmp host 172.18.210.16 host 192.168.10.4 access-list 100 permit icmp host 172.18.210.16 host 192.168.1.7 access-list 100 permit ip host 172.18.210.16 host 192.168.1.7 access-list 100 permit ip host 172.18.210.16 host 192.168.10.4 access-list 100 permit tcp host 172.18.210.20 host 192.168.10.4 port = 6281 access-list 100 permit tcp host 172.18.210.20 host 192.168.1.7 port = 6281 access-list 100 permit icmp host 172.18.210.20 host 192.168.10.4 access-list 100 permit icmp host 172.18.210.20 host 192.168.1.7 access-list 100 permit ip host 172.18.210.20 host 192.168.1.7 access-list 100 permit ip host 172.18.210.20 host 192.168.10.4 access-list 100 permit tcp host 172.18.210.22 host 192.168.10.4 port = 6281 access-list 100 permit tcp host 172.18.210.22 host 192.168.1.7 port = 6281 access-list 100 permit icmp host 172.18.210.22 host 192.168.10.4 access-list 100 permit icmp host 172.18.210.22 host 192.168.1.7 access-list 100 permit ip host 172.18.210.22 host 192.168.1.7 access-list 100 permit ip host 172.18.210.22 host 192.168.10.4 Current peer: 192.168.1.4 Security association lifetime: 4608000 kilobytes/3600 seconds PFS (Y/N): N Transform sets={ set, } Interfaces using crypto map vpn: FastEthernet0/0.1048 Interfaces using crypto map vpn-credicard: ------------------ show access-list ------------------ Standard IP access list 50 10 permit 172.17.3.181 20 permit 172.17.3.165 (226 matches) Standard IP access list 51 30 permit 172.17.3.167 40 permit 172.18.210.70 20 permit 172.17.3.130 50 permit 216.72.89.125 60 permit 172.17.3.1 70 permit 172.17.3.112 10 permit 172.17.3.108 (8 matches) 80 deny any log Extended IP access list 100 10 permit tcp host 172.18.210.16 host 192.168.10.4 eq 6281 log 20 permit tcp host 172.18.210.16 host 192.168.1.7 eq 6281 log 30 permit icmp host 172.18.210.16 host 192.168.10.4 log (436 matches) 40 permit icmp host 172.18.210.16 host 192.168.1.7 log (404 matches) 50 permit ip host 172.18.210.16 host 192.168.1.7 log (37 matches) 60 permit ip host 172.18.210.16 host 192.168.10.4 log (33 matches) 70 permit tcp host 172.18.210.20 host 192.168.10.4 eq 6281 log 80 permit tcp host 172.18.210.20 host 192.168.1.7 eq 6281 log 90 permit icmp host 172.18.210.20 host 192.168.10.4 log (378 matches) 100 permit icmp host 172.18.210.20 host 192.168.1.7 log 110 permit ip host 172.18.210.20 host 192.168.1.7 log 120 permit ip host 172.18.210.20 host 192.168.10.4 log 130 permit tcp host 172.18.210.22 host 192.168.10.4 eq 6281 log 140 permit tcp host 172.18.210.22 host 192.168.1.7 eq 6281 log 150 permit icmp host 172.18.210.22 host 192.168.10.4 log 160 permit icmp host 172.18.210.22 host 192.168.1.7 log 170 permit ip host 172.18.210.22 host 192.168.1.7 log 180 permit ip host 172.18.210.22 host 192.168.10.4 log Extended IP access list 142 10 permit tcp 172.18.210.0 0.0.0.255 host 192.168.10.4 log 20 permit ip 172.18.210.0 0.0.0.255 host 192.168.10.4 log 30 permit tcp 172.18.210.0 0.0.0.255 eq 6789 host 172.17.3.108 40 permit tcp 172.18.210.0 0.0.0.255 eq 81 host 172.17.3.108 50 permit tcp 172.18.210.0 0.0.0.255 eq 7777 host 172.17.3.126 60 permit tcp 172.18.210.0 0.0.0.255 eq 7777 host 172.17.3.145 70 permit tcp 172.18.210.0 0.0.0.255 eq 7777 host 172.17.3.175 80 permit tcp 172.18.210.0 0.0.0.255 eq 7777 host 172.17.4.102 90 permit tcp 172.18.210.0 0.0.0.255 eq 7777 host 172.17.3.148 100 permit tcp 172.18.210.0 0.0.0.255 eq 7777 host 172.17.4.118 110 permit tcp 172.18.210.0 0.0.0.255 eq 7777 host 172.17.4.119 120 permit tcp 172.18.210.0 0.0.0.255 eq 7777 host 172.17.4.101 130 permit tcp 172.18.210.0 0.0.0.255 eq 7777 172.0.0.0 0.255.255.255 140 permit tcp 172.18.210.0 0.0.0.255 eq 7778 172.0.0.0 0.255.255.255 150 permit tcp 172.18.210.0 0.0.0.255 172.0.0.0 0.255.255.255 eq 7777 160 permit tcp 172.18.210.0 0.0.0.255 172.0.0.0 0.255.255.255 eq 7778 170 permit tcp host 172.18.210.16 host 192.168.1.7 eq 6281 180 permit tcp host 172.18.210.16 eq 6281 host 192.168.1.7 190 permit tcp host 172.18.210.20 host 192.168.1.7 eq 6281 200 permit icmp host 172.18.210.16 host 192.168.1.7 210 permit icmp host 172.18.210.20 host 192.168.1.7 220 permit tcp host 172.18.210.16 eq 28000 host 192.168.3.17 230 permit tcp host 172.18.210.16 eq 28001 host 192.168.3.17 240 permit tcp host 172.18.210.16 eq 28002 host 192.168.3.17 250 permit tcp host 172.18.210.16 host 192.168.3.17 eq 3669 260 permit tcp host 172.18.210.16 host 192.168.3.17 log 270 permit tcp host 172.18.210.16 host 192.168.1.13 eq 25650 280 permit icmp host 172.18.210.16 host 192.168.3.17 log 290 permit icmp 172.18.210.0 0.0.0.255 host 172.17.3.165 300 permit icmp 172.18.210.0 0.0.0.255 host 172.18.210.1 310 permit icmp 172.18.210.0 0.0.0.255 172.17.3.0 0.0.0.255 320 permit icmp 172.18.210.0 0.0.0.255 172.17.4.0 0.0.0.255 330 permit icmp 172.18.210.0 0.0.0.255 172.22.3.0 0.0.0.255 340 permit icmp 172.18.210.0 0.0.0.255 172.22.1.0 0.0.0.255 350 permit icmp 172.18.210.0 0.0.0.255 172.22.2.0 0.0.0.255 360 permit icmp 172.18.210.0 0.0.0.255 172.17.210.0 0.0.0.255 370 permit icmp 172.18.210.0 0.0.0.255 172.17.250.0 0.0.0.255 380 permit icmp 172.18.210.0 0.0.0.255 host 192.168.5.21 390 permit tcp 172.18.210.0 0.0.0.255 eq 6281 host 192.168.1.7 400 permit tcp 172.18.210.0 0.0.0.255 host 192.168.1.7 eq 6281 410 permit icmp 172.18.210.0 0.0.0.255 host 192.168.1.7 420 permit icmp 172.18.210.0 0.0.0.255 192.168.5.0 0.0.0.255 log 430 permit icmp 172.18.210.0 0.0.0.255 192.168.0.0 0.0.255.255 log 440 permit icmp 172.18.210.0 0.0.0.255 host 10.5.71.3 450 permit icmp 172.18.210.0 0.0.0.255 10.0.0.0 0.0.0.255 log 460 permit icmp 172.18.210.0 0.0.0.255 172.0.0.0 0.255.255.255 log 470 permit udp 172.18.210.0 0.0.0.255 host 172.17.210.8 eq domain 480 permit udp 172.18.210.0 0.0.0.255 host 172.17.210.22 eq domain 490 permit udp 172.18.210.0 0.0.0.255 host 172.17.210.8 eq ntp 500 permit tcp host 172.18.210.10 eq 22 host 172.17.3.108 510 permit tcp host 172.18.210.10 eq 22 host 172.17.3.130 520 permit tcp host 172.18.210.10 eq 22 host 172.17.3.112 530 permit tcp host 172.18.210.10 eq 22 host 172.17.3.167 540 permit tcp host 172.18.210.10 eq telnet host 172.17.3.108 550 permit tcp host 172.18.210.10 eq telnet host 172.17.3.130 560 permit tcp host 172.18.210.10 eq telnet host 172.17.3.112 570 permit tcp host 172.18.210.10 eq telnet host 172.17.3.167 580 permit tcp host 172.18.210.1 eq 22 host 172.17.3.108 590 permit tcp host 172.18.210.1 eq 22 host 172.17.3.130 600 permit tcp host 172.18.210.1 eq 22 host 172.17.3.112 610 permit tcp host 172.18.210.1 eq 22 host 172.17.3.167 620 permit tcp host 172.18.210.1 eq telnet host 172.17.3.108 630 permit tcp host 172.18.210.1 eq telnet host 172.17.3.130 640 permit tcp host 172.18.210.1 eq telnet host 172.17.3.112 650 permit tcp host 172.18.210.1 eq telnet host 172.17.3.167 660 permit tcp 172.18.210.0 0.0.0.255 eq 22 host 172.17.3.126 670 permit tcp 172.18.210.0 0.0.0.255 eq 22 host 172.17.3.145 680 permit tcp 172.18.210.0 0.0.0.255 eq 22 host 172.17.3.175 690 permit tcp 172.18.210.0 0.0.0.255 eq 22 host 172.17.4.102 700 permit tcp 172.18.210.0 0.0.0.255 eq 22 host 172.17.3.148 710 permit tcp 172.18.210.0 0.0.0.255 eq 22 host 172.17.4.118 720 permit tcp 172.18.210.0 0.0.0.255 eq 22 host 172.17.4.119 730 permit tcp 172.18.210.0 0.0.0.255 eq 22 host 172.17.4.101 740 permit tcp 172.18.210.0 0.0.0.255 eq 22 host 172.17.3.101 750 permit tcp 172.18.210.0 0.0.0.255 eq 22 host 172.17.3.114 760 permit tcp 172.18.210.0 0.0.0.255 eq 22 host 172.17.3.200 770 permit tcp 172.18.210.0 0.0.0.255 eq 22 host 172.17.3.135 780 permit tcp 172.18.210.0 0.0.0.255 eq 22 172.17.210.0 0.0.0.255 log 790 permit tcp 172.18.210.0 0.0.0.255 eq 1156 host 172.17.3.126 800 permit tcp 172.18.210.0 0.0.0.255 eq 1156 host 172.17.3.145 810 permit tcp 172.18.210.0 0.0.0.255 eq 1156 host 172.17.3.175 820 permit tcp 172.18.210.0 0.0.0.255 eq 1156 host 172.17.4.102 830 permit tcp 172.18.210.0 0.0.0.255 eq 1156 host 172.17.3.148 840 permit tcp 172.18.210.0 0.0.0.255 eq 1156 host 172.17.4.118 850 permit tcp 172.18.210.0 0.0.0.255 eq 1156 host 172.17.4.119 860 permit tcp 172.18.210.0 0.0.0.255 eq 1156 host 172.17.4.101 870 permit tcp 172.18.210.0 0.0.0.255 eq 1521 host 172.17.3.126 880 permit tcp 172.18.210.0 0.0.0.255 eq 1521 host 172.17.3.145 890 permit tcp 172.18.210.0 0.0.0.255 eq 1521 host 172.17.3.175 900 permit tcp 172.18.210.0 0.0.0.255 eq 1521 host 172.17.4.102 910 permit tcp 172.18.210.0 0.0.0.255 eq 1521 host 172.17.3.148 920 permit tcp 172.18.210.0 0.0.0.255 eq 1521 host 172.17.4.118 930 permit tcp 172.18.210.0 0.0.0.255 eq 1521 host 172.17.4.119 940 permit tcp 172.18.210.0 0.0.0.255 eq 1521 host 172.17.4.101 950 permit tcp 172.18.210.0 0.0.0.255 eq 1526 host 172.17.3.126 960 permit tcp 172.18.210.0 0.0.0.255 eq 1526 host 172.17.3.145 970 permit tcp 172.18.210.0 0.0.0.255 eq 1526 host 172.17.3.175 980 permit tcp 172.18.210.0 0.0.0.255 eq 1526 host 172.17.4.102 990 permit tcp 172.18.210.0 0.0.0.255 eq 1526 host 172.17.3.148 1000 permit tcp 172.18.210.0 0.0.0.255 eq 1526 host 172.17.4.118 1010 permit tcp 172.18.210.0 0.0.0.255 eq 1526 host 172.17.4.119 1020 permit tcp 172.18.210.0 0.0.0.255 eq 1526 host 172.17.4.101 1030 permit tcp 172.18.210.0 0.0.0.255 eq 5500 host 172.17.3.126 1040 permit tcp 172.18.210.0 0.0.0.255 eq 5500 host 172.17.3.145 1050 permit tcp 172.18.210.0 0.0.0.255 eq 5500 host 172.17.3.175 1060 permit tcp 172.18.210.0 0.0.0.255 eq 5500 host 172.17.4.102 1070 permit tcp 172.18.210.0 0.0.0.255 eq 5500 host 172.17.3.148 1080 permit tcp 172.18.210.0 0.0.0.255 eq 5500 host 172.17.4.118 1090 permit tcp 172.18.210.0 0.0.0.255 eq 5500 host 172.17.4.119 1100 permit tcp 172.18.210.0 0.0.0.255 eq 5500 host 172.17.4.101 1110 permit tcp 172.18.210.0 0.0.0.255 eq 22 172.22.3.0 0.0.0.255 log 1120 permit tcp 172.18.210.0 0.0.0.255 eq 22 172.22.1.0 0.0.0.255 log 1130 permit tcp 172.18.210.0 0.0.0.255 eq 22 172.22.2.0 0.0.0.255 log 1140 deny tcp 172.18.210.0 0.0.0.255 eq 22 any log 1150 permit tcp 172.18.210.0 0.0.0.255 172.17.3.0 0.0.0.255 eq 22 1160 permit tcp 172.18.210.0 0.0.0.255 172.17.4.0 0.0.0.255 eq 22 1170 permit tcp 172.18.210.0 0.0.0.255 172.22.3.0 0.0.0.255 eq 22 1180 permit tcp 172.18.210.0 0.0.0.255 172.22.1.0 0.0.0.255 eq 22 1190 permit tcp 172.18.210.0 0.0.0.255 172.22.2.0 0.0.0.255 eq 22 1200 permit tcp 172.18.210.0 0.0.0.255 172.0.0.0 0.255.255.255 eq 22 log 1210 permit tcp 172.18.210.0 0.0.0.255 eq 6000 host 172.17.3.126 1220 permit tcp 172.18.210.0 0.0.0.255 eq 6000 host 172.17.3.145 1230 permit tcp 172.18.210.0 0.0.0.255 eq 6000 host 172.17.3.175 1240 permit tcp 172.18.210.0 0.0.0.255 eq 6000 host 172.17.4.102 1250 permit tcp 172.18.210.0 0.0.0.255 eq 6000 host 172.17.3.148 1260 permit tcp 172.18.210.0 0.0.0.255 eq 6000 host 172.17.4.118 1270 permit tcp 172.18.210.0 0.0.0.255 eq 6000 host 172.17.4.119 1280 permit tcp 172.18.210.0 0.0.0.255 eq 6000 host 172.17.4.101 1290 permit tcp 172.18.210.0 0.0.0.255 eq 6000 172.0.0.0 0.255.255.255 log 1300 permit tcp 172.18.210.0 0.0.0.255 host 172.17.3.126 eq 6000 1310 permit tcp 172.18.210.0 0.0.0.255 host 172.17.3.145 eq 6000 1320 permit tcp 172.18.210.0 0.0.0.255 host 172.17.3.175 eq 6000 1330 permit tcp 172.18.210.0 0.0.0.255 host 172.17.4.102 eq 6000 1340 permit tcp 172.18.210.0 0.0.0.255 host 172.17.3.148 eq 6000 1350 permit tcp 172.18.210.0 0.0.0.255 host 172.17.4.118 eq 6000 1360 permit tcp 172.18.210.0 0.0.0.255 host 172.17.4.119 eq 6000 1370 permit tcp 172.18.210.0 0.0.0.255 host 172.17.4.101 eq 6000 1380 permit tcp 172.18.210.0 0.0.0.255 172.0.0.0 0.255.255.255 eq 6000 log 1390 permit ip 172.18.210.0 0.0.0.255 172.17.0.0 0.0.255.255 log 1400 permit ip 172.18.210.0 0.0.0.255 172.18.0.0 0.0.255.255 log 1410 permit ip 172.18.210.0 0.0.0.255 172.19.0.0 0.0.255.255 log 1420 permit ip 172.18.210.0 0.0.0.255 172.20.0.0 0.0.255.255 log 1430 permit ip 172.18.210.0 0.0.0.255 172.21.0.0 0.0.255.255 log 1440 permit ip 172.18.210.0 0.0.0.255 172.22.0.0 0.0.255.255 log 1450 permit ip 172.18.210.0 0.0.0.255 172.0.0.0 0.255.255.255 log 1460 permit ip 172.18.210.0 0.0.0.255 192.168.1.0 0.0.0.255 log 1470 deny tcp host 172.18.210.25 host 200.58.121.156 eq 1521 1480 deny ip any any log Extended IP access list 144 10 permit icmp 172.22.2.0 0.0.0.127 172.17.3.0 0.0.0.255 (48 matches) 20 permit icmp 172.22.2.0 0.0.0.127 172.17.4.0 0.0.0.255 (30 matches) 30 permit icmp 172.22.2.0 0.0.0.127 172.0.0.0 0.255.255.255 log 40 permit tcp host 172.22.2.10 eq 2463 host 172.17.4.101 (855 matches) 50 permit tcp host 172.22.2.10 eq 2463 host 172.17.3.175 60 permit tcp host 172.22.2.10 eq 2463 host 172.17.3.126 70 permit tcp host 172.22.2.11 eq www host 172.17.4.101 80 permit tcp host 172.22.2.11 eq www host 172.17.3.175 90 permit tcp host 172.22.2.11 eq www host 172.17.3.126 100 permit tcp host 172.22.2.11 eq 22 host 172.17.4.101 110 permit tcp host 172.22.2.11 eq 22 host 172.17.3.175 120 permit tcp host 172.22.2.11 eq 22 host 172.17.3.126 130 permit tcp host 172.22.2.4 eq 22 host 172.17.4.101 140 permit tcp host 172.22.2.4 eq 22 host 172.17.3.175 150 permit tcp host 172.22.2.4 eq 22 host 172.17.3.126 160 permit tcp host 172.22.2.6 eq 22 host 172.17.4.101 170 permit tcp host 172.22.2.6 eq 22 host 172.17.3.175 180 permit tcp host 172.22.2.6 eq 22 host 172.17.3.126 190 permit tcp host 172.22.2.10 host 172.17.4.101 eq 2463 200 permit udp 172.22.2.0 0.0.0.127 host 172.17.210.8 eq ntp 210 permit udp 172.22.2.0 0.0.0.127 host 172.17.210.8 eq domain 220 permit udp 172.22.2.0 0.0.0.127 host 172.17.210.22 eq ntp 230 permit udp 172.22.2.0 0.0.0.127 host 172.17.210.22 eq domain 240 permit tcp host 172.22.2.10 eq 4800 host 172.17.4.101 250 permit tcp host 172.22.2.10 eq 1109 host 172.17.4.101 260 permit tcp host 172.22.2.10 eq 1214 host 172.17.4.101 270 permit tcp host 172.22.2.10 eq 1412 host 172.17.4.101 280 permit tcp host 172.22.2.11 172.0.0.0 0.255.255.255 log 290 permit tcp host 172.22.2.4 172.0.0.0 0.255.255.255 log 300 permit udp host 172.22.2.11 172.0.0.0 0.255.255.255 log 310 permit udp host 172.22.2.4 172.0.0.0 0.255.255.255 log 320 permit ip 172.22.2.0 0.0.0.127 172.17.0.0 0.0.255.255 log (930 matches) 330 permit ip 172.22.2.0 0.0.0.127 172.18.0.0 0.0.255.255 (1631 matches) 340 permit ip 172.22.2.0 0.0.0.127 172.19.0.0 0.0.255.255 350 permit ip 172.22.2.0 0.0.0.127 172.20.0.0 0.0.255.255 360 permit ip 172.22.2.0 0.0.0.127 172.21.0.0 0.0.255.255 370 permit ip 172.22.2.0 0.0.0.127 172.22.0.0 0.0.255.255 380 permit ip 172.22.2.0 0.0.0.127 172.0.0.0 0.255.255.255 log 390 deny ip any any log (1 match) Extended IP access list 145 10 permit icmp 172.22.2.128 0.0.0.127 172.17.3.0 0.0.0.255 (57 matches) 20 permit icmp 172.22.2.128 0.0.0.127 172.17.4.0 0.0.0.255 (30 matches) 30 permit icmp 172.22.2.128 0.0.0.127 172.0.0.0 0.255.255.255 log 40 permit tcp host 172.22.2.140 eq 2463 host 172.17.4.101 (180 matches) 50 permit tcp host 172.22.2.140 eq 2463 host 172.17.3.175 60 permit tcp host 172.22.2.140 eq 2463 host 172.17.3.126 70 permit tcp host 172.22.2.141 eq www host 172.17.4.101 80 permit tcp host 172.22.2.141 eq www host 172.17.3.175 90 permit tcp host 172.22.2.141 eq www host 172.17.3.126 100 permit tcp host 172.22.2.141 eq 22 host 172.17.4.101 110 permit tcp host 172.22.2.141 eq 22 host 172.17.3.175 120 permit tcp host 172.22.2.141 eq 22 host 172.17.3.126 130 permit tcp host 172.22.2.134 eq 22 host 172.17.4.101 140 permit tcp host 172.22.2.134 eq 22 host 172.17.3.175 150 permit tcp host 172.22.2.134 eq 22 host 172.17.3.126 160 permit tcp host 172.22.2.140 host 172.17.4.101 eq 2463 170 permit udp 172.22.2.128 0.0.0.127 host 172.17.210.8 eq ntp (2 matches) 180 permit udp 172.22.2.128 0.0.0.127 host 172.17.210.8 eq domain 190 permit udp 172.22.2.128 0.0.0.127 host 172.17.210.22 eq ntp 200 permit udp 172.22.2.128 0.0.0.127 host 172.17.210.22 eq domain 210 permit tcp host 172.22.2.140 eq 4800 host 172.17.4.101 220 permit tcp host 172.22.2.140 eq 1109 host 172.17.4.101 230 permit tcp host 172.22.2.140 eq 1214 host 172.17.4.101 240 permit tcp host 172.22.2.140 eq 1412 host 172.17.4.101 250 permit tcp host 172.22.2.141 172.0.0.0 0.255.255.255 log 260 permit tcp host 172.22.2.134 172.0.0.0 0.255.255.255 log 270 permit udp host 172.22.2.141 172.0.0.0 0.255.255.255 log 280 permit udp host 172.22.2.134 172.0.0.0 0.255.255.255 log 290 permit ip 172.22.2.128 0.0.0.127 172.17.0.0 0.0.255.255 log (190 matches) 300 permit ip 172.22.2.128 0.0.0.127 172.18.0.0 0.0.255.255 (342 matches) 310 permit ip 172.22.2.128 0.0.0.127 172.19.0.0 0.0.255.255 320 permit ip 172.22.2.128 0.0.0.127 172.20.0.0 0.0.255.255 330 permit ip 172.22.2.128 0.0.0.127 172.21.0.0 0.0.255.255 340 permit ip 172.22.2.128 0.0.0.127 172.22.0.0 0.0.255.255 350 permit ip 172.22.2.128 0.0.0.127 172.0.0.0 0.255.255.255 log 360 deny ip any any log ------------------ show crypto isakmp policy ------------------ Global IKE policy Protection suite of priority 10 encryption algorithm: Three key triple DES hash algorithm: Secure Hash Standard authentication method: Pre-Shared Key Diffie-Hellman group: #2 (1024 bit) lifetime: 86400 seconds, no volume limit Default protection suite encryption algorithm: DES - Data Encryption Standard (56 bit keys). hash algorithm: Secure Hash Standard authentication method: Rivest-Shamir-Adleman Signature Diffie-Hellman group: #1 (768 bit) lifetime: 86400 seconds, no volume limit ------------------ show crypto ipsec transform ------------------ Transform set set: { esp-3des esp-sha-hmac } will negotiate = { Tunnel, }, ------------------ show crypto ipsec profile ------------------ ------------------ show crypto isakmp sa ------------------ dst src state conn-id slot status 192.168.1.4 172.22.254.1 QM_IDLE 21 0 ACTIVE 192.168.1.4 172.22.254.1 MM_NO_STATE 20 0 ACTIVE (deleted) ------------------ show crypto engine connection active ------------------ ID Interface IP-Address State Algorithm Encrypt Decrypt 20 Fa0/0.1048 172.20.1.2 set HMAC_SHA+3DES_56_C 0 0 21 Fa0/0.1048 172.20.1.2 set HMAC_SHA+3DES_56_C 0 0 3005 Fa0/0.1048 172.22.254.1 set 3DES+SHA 0 2 3006 Fa0/0.1048 172.22.254.1 set 3DES+SHA 0 1 3007 Fa0/0.1048 172.22.254.1 set 3DES+SHA 0 0 3022 Fa0/0.1048 172.22.254.1 set 3DES+SHA 0 0 3025 Fa0/0.1048 172.22.254.1 set 3DES+SHA 0 0 3029 Fa0/0.1048 172.22.254.1 set 3DES+SHA 0 0 3032 Fa0/0.1048 172.22.254.1 set 3DES+SHA 5 0 3037 Fa0/0.1048 172.22.254.1 set 3DES+SHA 1 0 3041 Fa0/0.1048 172.22.254.1 set 3DES+SHA 0 0 3042 Fa0/0.1048 172.22.254.1 set 3DES+SHA 0 0 ------------------ show crypto ipsec sa ------------------ interface: FastEthernet0/0.1048 Crypto map tag: vpn, local addr 172.22.254.1 protected vrf: (none) local ident (addr/mask/prot/port): (172.18.210.16/255.255.255.255/0/0) remote ident (addr/mask/prot/port): (192.168.1.7/255.255.255.255/0/0) current_peer 192.168.1.4 port 500 PERMIT, flags={origin_is_acl,} #pkts encaps: 19, #pkts encrypt: 19, #pkts digest: 19 #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 12 #pkts compressed: 0, #pkts decompressed: 0 #pkts not compressed: 0, #pkts compr. failed: 0 #pkts not decompressed: 0, #pkts decompress failed: 0 #send errors 9, #recv errors 24 local crypto endpt.: 172.22.254.1, remote crypto endpt.: 192.168.1.4 path mtu 1500, ip mtu 1500 current outbound spi: 0xD06EF516(3496932630) inbound esp sas: spi: 0xD88A5FE1(3632947169) transform: esp-3des esp-sha-hmac , in use settings ={Tunnel, } conn id: 3029, flow_id: FPGA:29, crypto map: vpn sa timing: remaining key lifetime (k/sec): (4512515/3490) IV size: 8 bytes replay detection support: Y Status: ACTIVE inbound ah sas: inbound pcp sas: outbound esp sas: spi: 0xD06EF516(3496932630) transform: esp-3des esp-sha-hmac , in use settings ={Tunnel, } conn id: 3025, flow_id: FPGA:25, crypto map: vpn sa timing: remaining key lifetime (k/sec): (4512515/3490) IV size: 8 bytes replay detection support: Y Status: ACTIVE outbound ah sas: outbound pcp sas: protected vrf: (none) local ident (addr/mask/prot/port): (172.18.210.16/255.255.255.255/1/0) remote ident (addr/mask/prot/port): (192.168.1.7/255.255.255.255/1/0) current_peer 192.168.1.4 port 500 PERMIT, flags={origin_is_acl,} #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0 #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0 #pkts compressed: 0, #pkts decompressed: 0 #pkts not compressed: 0, #pkts compr. failed: 0 #pkts not decompressed: 0, #pkts decompress failed: 0 #send errors 190, #recv errors 0 local crypto endpt.: 172.22.254.1, remote crypto endpt.: 192.168.1.4 path mtu 1500, ip mtu 1500 current outbound spi: 0x0(0) inbound esp sas: inbound ah sas: inbound pcp sas: outbound esp sas: outbound ah sas: outbound pcp sas: protected vrf: (none) local ident (addr/mask/prot/port): (172.18.210.20/255.255.255.255/0/0) remote ident (addr/mask/prot/port): (192.168.1.7/255.255.255.255/0/0) current_peer 192.168.1.4 port 500 PERMIT, flags={origin_is_acl,} #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0 #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0 #pkts compressed: 0, #pkts decompressed: 0 #pkts not compressed: 0, #pkts compr. failed: 0 #pkts not decompressed: 0, #pkts decompress failed: 0 #send errors 0, #recv errors 0 local crypto endpt.: 172.22.254.1, remote crypto endpt.: 192.168.1.4 path mtu 1500, ip mtu 1500 current outbound spi: 0x0(0) inbound esp sas: inbound ah sas: inbound pcp sas: outbound esp sas: outbound ah sas: outbound pcp sas: protected vrf: (none) local ident (addr/mask/prot/port): (172.18.210.22/255.255.255.255/0/0) remote ident (addr/mask/prot/port): (192.168.1.7/255.255.255.255/0/0) current_peer 192.168.1.4 port 500 PERMIT, flags={origin_is_acl,} #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0 #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0 #pkts compressed: 0, #pkts decompressed: 0 #pkts not compressed: 0, #pkts compr. failed: 0 #pkts not decompressed: 0, #pkts decompress failed: 0 #send errors 0, #recv errors 0 local crypto endpt.: 172.22.254.1, remote crypto endpt.: 192.168.1.4 path mtu 1500, ip mtu 1500 current outbound spi: 0x0(0) inbound esp sas: inbound ah sas: inbound pcp sas: outbound esp sas: outbound ah sas: outbound pcp sas: protected vrf: (none) local ident (addr/mask/prot/port): (172.18.210.20/255.255.255.255/1/0) remote ident (addr/mask/prot/port): (192.168.1.7/255.255.255.255/1/0) current_peer 192.168.1.4 port 500 PERMIT, flags={origin_is_acl,} #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0 #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0 #pkts compressed: 0, #pkts decompressed: 0 #pkts not compressed: 0, #pkts compr. failed: 0 #pkts not decompressed: 0, #pkts decompress failed: 0 #send errors 0, #recv errors 0 local crypto endpt.: 172.22.254.1, remote crypto endpt.: 192.168.1.4 path mtu 1500, ip mtu 1500 current outbound spi: 0x0(0) inbound esp sas: inbound ah sas: inbound pcp sas: outbound esp sas: outbound ah sas: outbound pcp sas: protected vrf: (none) local ident (addr/mask/prot/port): (172.18.210.16/255.255.255.255/0/0) remote ident (addr/mask/prot/port): (192.168.10.4/255.255.255.255/0/0) current_peer 192.168.1.4 port 500 PERMIT, flags={origin_is_acl,} #pkts encaps: 21, #pkts encrypt: 21, #pkts digest: 21 #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 3 #pkts compressed: 0, #pkts decompressed: 0 #pkts not compressed: 0, #pkts compr. failed: 0 #pkts not decompressed: 0, #pkts decompress failed: 0 #send errors 6, #recv errors 6 local crypto endpt.: 172.22.254.1, remote crypto endpt.: 192.168.1.4 path mtu 1500, ip mtu 1500 current outbound spi: 0xB3A1EF16(3013734166) inbound esp sas: spi: 0xA84492A5(2823066277) transform: esp-3des esp-sha-hmac , in use settings ={Tunnel, } conn id: 3006, flow_id: FPGA:6, crypto map: vpn sa timing: remaining key lifetime (k/sec): (4595683/3442) IV size: 8 bytes replay detection support: Y Status: ACTIVE spi: 0xE55D8822(3848112162) transform: esp-3des esp-sha-hmac , in use settings ={Tunnel, } conn id: 3005, flow_id: FPGA:5, crypto map: vpn sa timing: remaining key lifetime (k/sec): (4552272/3448) IV size: 8 bytes replay detection support: Y Status: ACTIVE inbound ah sas: inbound pcp sas: outbound esp sas: spi: 0x965D8AA5(2522712741) transform: esp-3des esp-sha-hmac , in use settings ={Tunnel, } conn id: 3037, flow_id: FPGA:37, crypto map: vpn sa timing: remaining key lifetime (k/sec): (4595683/3442) IV size: 8 bytes replay detection support: Y Status: ACTIVE spi: 0xB3A1EF16(3013734166) transform: esp-3des esp-sha-hmac , in use settings ={Tunnel, } conn id: 3032, flow_id: FPGA:32, crypto map: vpn sa timing: remaining key lifetime (k/sec): (4552272/3448) IV size: 8 bytes replay detection support: Y Status: ACTIVE outbound ah sas: outbound pcp sas: protected vrf: (none) local ident (addr/mask/prot/port): (172.18.210.22/255.255.255.255/1/0) remote ident (addr/mask/prot/port): (192.168.1.7/255.255.255.255/1/0) current_peer 192.168.1.4 port 500 PERMIT, flags={origin_is_acl,} #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0 #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0 #pkts compressed: 0, #pkts decompressed: 0 #pkts not compressed: 0, #pkts compr. failed: 0 #pkts not decompressed: 0, #pkts decompress failed: 0 #send errors 0, #recv errors 0 local crypto endpt.: 172.22.254.1, remote crypto endpt.: 192.168.1.4 path mtu 1500, ip mtu 1500 current outbound spi: 0x0(0) inbound esp sas: inbound ah sas: inbound pcp sas: outbound esp sas: outbound ah sas: outbound pcp sas: protected vrf: (none) local ident (addr/mask/prot/port): (172.18.210.16/255.255.255.255/1/0) remote ident (addr/mask/prot/port): (192.168.10.4/255.255.255.255/1/0) current_peer 192.168.1.4 port 500 PERMIT, flags={origin_is_acl,} #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0 #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0 #pkts compressed: 0, #pkts decompressed: 0 #pkts not compressed: 0, #pkts compr. failed: 0 #pkts not decompressed: 0, #pkts decompress failed: 0 #send errors 215, #recv errors 0 local crypto endpt.: 172.22.254.1, remote crypto endpt.: 192.168.1.4 path mtu 1500, ip mtu 1500 current outbound spi: 0x0(0) inbound esp sas: inbound ah sas: inbound pcp sas: outbound esp sas: outbound ah sas: outbound pcp sas: protected vrf: (none) local ident (addr/mask/prot/port): (172.18.210.20/255.255.255.255/0/0) remote ident (addr/mask/prot/port): (192.168.10.4/255.255.255.255/0/0) current_peer 192.168.1.4 port 500 PERMIT, flags={origin_is_acl,} #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0 #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0 #pkts compressed: 0, #pkts decompressed: 0 #pkts not compressed: 0, #pkts compr. failed: 0 #pkts not decompressed: 0, #pkts decompress failed: 0 #send errors 0, #recv errors 0 local crypto endpt.: 172.22.254.1, remote crypto endpt.: 192.168.1.4 path mtu 1500, ip mtu 1500 current outbound spi: 0xC03BE976(3225151862) inbound esp sas: spi: 0xDD07FEBC(3708288700) transform: esp-3des esp-sha-hmac , in use settings ={Tunnel, } conn id: 3022, flow_id: FPGA:22, crypto map: vpn sa timing: remaining key lifetime (k/sec): (4538572/3554) IV size: 8 bytes replay detection support: Y Status: ACTIVE spi: 0x1DEB7690(501970576) transform: esp-3des esp-sha-hmac , in use settings ={Tunnel, } conn id: 3041, flow_id: FPGA:41, crypto map: vpn sa timing: remaining key lifetime (k/sec): (4537794/3585) IV size: 8 bytes replay detection support: Y Status: ACTIVE inbound ah sas: inbound pcp sas: outbound esp sas: spi: 0xDCD813FB(3705148411) transform: esp-3des esp-sha-hmac , in use settings ={Tunnel, } conn id: 3042, flow_id: FPGA:42, crypto map: vpn sa timing: remaining key lifetime (k/sec): (4538572/3554) IV size: 8 bytes replay detection support: Y Status: ACTIVE spi: 0xC03BE976(3225151862) transform: esp-3des esp-sha-hmac , in use settings ={Tunnel, } conn id: 3007, flow_id: FPGA:7, crypto map: vpn sa timing: remaining key lifetime (k/sec): (4537794/3585) IV size: 8 bytes replay detection support: Y Status: ACTIVE outbound ah sas: outbound pcp sas: protected vrf: (none) local ident (addr/mask/prot/port): (172.18.210.22/255.255.255.255/0/0) remote ident (addr/mask/prot/port): (192.168.10.4/255.255.255.255/0/0) current_peer 192.168.1.4 port 500 PERMIT, flags={origin_is_acl,} #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0 #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0 #pkts compressed: 0, #pkts decompressed: 0 #pkts not compressed: 0, #pkts compr. failed: 0 #pkts not decompressed: 0, #pkts decompress failed: 0 #send errors 0, #recv errors 0 local crypto endpt.: 172.22.254.1, remote crypto endpt.: 192.168.1.4 path mtu 1500, ip mtu 1500 current outbound spi: 0x0(0) inbound esp sas: inbound ah sas: inbound pcp sas: outbound esp sas: outbound ah sas: outbound pcp sas: protected vrf: (none) local ident (addr/mask/prot/port): (172.18.210.20/255.255.255.255/1/0) remote ident (addr/mask/prot/port): (192.168.10.4/255.255.255.255/1/0) current_peer 192.168.1.4 port 500 PERMIT, flags={origin_is_acl,ipsec_sa_request_sent} #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0 #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0 #pkts compressed: 0, #pkts decompressed: 0 #pkts not compressed: 0, #pkts compr. failed: 0 #pkts not decompressed: 0, #pkts decompress failed: 0 #send errors 189, #recv errors 0 local crypto endpt.: 172.22.254.1, remote crypto endpt.: 192.168.1.4 path mtu 1500, ip mtu 1500 current outbound spi: 0x0(0) inbound esp sas: inbound ah sas: inbound pcp sas: outbound esp sas: outbound ah sas: outbound pcp sas: protected vrf: (none) local ident (addr/mask/prot/port): (172.18.210.22/255.255.255.255/1/0) remote ident (addr/mask/prot/port): (192.168.10.4/255.255.255.255/1/0) current_peer 192.168.1.4 port 500 PERMIT, flags={origin_is_acl,} #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0 #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0 #pkts compressed: 0, #pkts decompressed: 0 #pkts not compressed: 0, #pkts compr. failed: 0 #pkts not decompressed: 0, #pkts decompress failed: 0 #send errors 0, #recv errors 0 local crypto endpt.: 172.22.254.1, remote crypto endpt.: 192.168.1.4 path mtu 1500, ip mtu 1500 current outbound spi: 0x0(0) inbound esp sas: inbound ah sas: inbound pcp sas: outbound esp sas: outbound ah sas: outbound pcp sas: protected vrf: (none) local ident (addr/mask/prot/port): (172.18.210.16/255.255.255.255/6/0) remote ident (addr/mask/prot/port): (192.168.1.7/255.255.255.255/6/6281) current_peer 192.168.1.4 port 500 PERMIT, flags={origin_is_acl,} #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0 #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0 #pkts compressed: 0, #pkts decompressed: 0 #pkts not compressed: 0, #pkts compr. failed: 0 #pkts not decompressed: 0, #pkts decompress failed: 0 #send errors 0, #recv errors 0 local crypto endpt.: 172.22.254.1, remote crypto endpt.: 192.168.1.4 path mtu 1500, ip mtu 1500 current outbound spi: 0x0(0) inbound esp sas: inbound ah sas: inbound pcp sas: outbound esp sas: outbound ah sas: outbound pcp sas: protected vrf: (none) local ident (addr/mask/prot/port): (172.18.210.20/255.255.255.255/6/0) remote ident (addr/mask/prot/port): (192.168.1.7/255.255.255.255/6/6281) current_peer 192.168.1.4 port 500 PERMIT, flags={origin_is_acl,} #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0 #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0 #pkts compressed: 0, #pkts decompressed: 0 #pkts not compressed: 0, #pkts compr. failed: 0 #pkts not decompressed: 0, #pkts decompress failed: 0 #send errors 0, #recv errors 0 local crypto endpt.: 172.22.254.1, remote crypto endpt.: 192.168.1.4 path mtu 1500, ip mtu 1500 current outbound spi: 0x0(0) inbound esp sas: inbound ah sas: inbound pcp sas: outbound esp sas: outbound ah sas: outbound pcp sas: protected vrf: (none) local ident (addr/mask/prot/port): (172.18.210.22/255.255.255.255/6/0) remote ident (addr/mask/prot/port): (192.168.1.7/255.255.255.255/6/6281) current_peer 192.168.1.4 port 500 PERMIT, flags={origin_is_acl,} #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0 #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0 #pkts compressed: 0, #pkts decompressed: 0 #pkts not compressed: 0, #pkts compr. failed: 0 #pkts not decompressed: 0, #pkts decompress failed: 0 #send errors 0, #recv errors 0 local crypto endpt.: 172.22.254.1, remote crypto endpt.: 192.168.1.4 path mtu 1500, ip mtu 1500 current outbound spi: 0x0(0) inbound esp sas: inbound ah sas: inbound pcp sas: outbound esp sas: outbound ah sas: outbound pcp sas: protected vrf: (none) local ident (addr/mask/prot/port): (172.18.210.16/255.255.255.255/6/0) remote ident (addr/mask/prot/port): (192.168.10.4/255.255.255.255/6/6281) current_peer 192.168.1.4 port 500 PERMIT, flags={origin_is_acl,} #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0 #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0 #pkts compressed: 0, #pkts decompressed: 0 #pkts not compressed: 0, #pkts compr. failed: 0 #pkts not decompressed: 0, #pkts decompress failed: 0 #send errors 0, #recv errors 0 local crypto endpt.: 172.22.254.1, remote crypto endpt.: 192.168.1.4 path mtu 1500, ip mtu 1500 current outbound spi: 0x0(0) inbound esp sas: inbound ah sas: inbound pcp sas: outbound esp sas: outbound ah sas: outbound pcp sas: protected vrf: (none) local ident (addr/mask/prot/port): (172.18.210.20/255.255.255.255/6/0) remote ident (addr/mask/prot/port): (192.168.10.4/255.255.255.255/6/6281) current_peer 192.168.1.4 port 500 PERMIT, flags={origin_is_acl,} #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0 #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0 #pkts compressed: 0, #pkts decompressed: 0 #pkts not compressed: 0, #pkts compr. failed: 0 #pkts not decompressed: 0, #pkts decompress failed: 0 #send errors 0, #recv errors 0 local crypto endpt.: 172.22.254.1, remote crypto endpt.: 192.168.1.4 path mtu 1500, ip mtu 1500 current outbound spi: 0x0(0) inbound esp sas: inbound ah sas: inbound pcp sas: outbound esp sas: outbound ah sas: outbound pcp sas: protected vrf: (none) local ident (addr/mask/prot/port): (172.18.210.22/255.255.255.255/6/0) remote ident (addr/mask/prot/port): (192.168.10.4/255.255.255.255/6/6281) current_peer 192.168.1.4 port 500 PERMIT, flags={origin_is_acl,} #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0 #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0 #pkts compressed: 0, #pkts decompressed: 0 #pkts not compressed: 0, #pkts compr. failed: 0 #pkts not decompressed: 0, #pkts decompress failed: 0 #send errors 0, #recv errors 0 local crypto endpt.: 172.22.254.1, remote crypto endpt.: 192.168.1.4 path mtu 1500, ip mtu 1500 current outbound spi: 0x0(0) inbound esp sas: inbound ah sas: inbound pcp sas: outbound esp sas: outbound ah sas: outbound pcp sas: Router1# Router1# Router1# Router1# Router1# Router1# Router1# Router1# Router1# Router1#