2821-CHV#show tech-support ------------------ show version ------------------ Cisco IOS Software, 2800 Software (C2800NM-SPSERVICESK9-M), Version 12.4(8a), RELEASE SOFTWARE (fc2) Technical Support: http://www.cisco.com/techsupport Copyright (c) 1986-2006 by Cisco Systems, Inc. Compiled Wed 19-Jul-06 23:21 by prod_rel_team ROM: System Bootstrap, Version 12.4(1r) [hqluong 1r], RELEASE SOFTWARE (fc1) 2821-CHV uptime is 3 hours, 50 minutes System returned to ROM by reload at 13:17:45 ARG Wed Sep 30 2009 System restarted at 13:18:19 ARG Wed Sep 30 2009 System image file is "flash:c2800nm-spservicesk9-mz.124-8a.bin" This product contains cryptographic features and is subject to United States and local country laws governing import, export, transfer and use. Delivery of Cisco cryptographic products does not imply third-party authority to import, export, distribute or use encryption. Importers, exporters, distributors and users are responsible for compliance with U.S. and local country laws. By using this product you agree to comply with applicable laws and regulations. If you are unable to comply with U.S. and local laws, return this product immediately. A summary of U.S. laws governing Cisco cryptographic products may be found at: http://www.cisco.com/wwl/export/crypto/tool/stqrg.html If you require further assistance please contact us by sending email to export@cisco.com. Cisco 2821 (revision 53.51) with 249856K/12288K bytes of memory. Processor board ID FTX1038A5QH 2 Gigabit Ethernet interfaces 2 ATM interfaces 32 terminal lines 4 Channelized E1/PRI ports 1 ATM/Voice AIM DRAM configuration is 64 bits wide with parity enabled. 239K bytes of non-volatile configuration memory. 62720K bytes of ATA CompactFlash (Read/Write) Configuration register is 0x2102 ------------------ show running-config ------------------ Building configuration... Current configuration : 7076 bytes ! ! No configuration change since last restart ! version 12.4 service timestamps debug datetime msec service timestamps log datetime msec service password-encryption ! hostname 2821-CHV ! boot-start-marker boot-end-marker ! logging buffered 16535 debugging enable secret 5 ! no aaa new-model ! resource policy ! clock timezone ARG -3 network-clock-participate wic 0 network-clock-participate wic 1 network-clock-participate aim 0 network-clock-select 1 E1 0/0/0 ip telnet source-interface Loopback0 ! ! ip cef ! ! no ip domain lookup ip domain name yourdomain.com ip host PRUEBA 2092 192.168.97.65 ip host CFCHV02 2080 192.168.97.65 ip host CFCHV04 2082 192.168.97.65 ip host ERCHV03 2073 192.168.97.65 ip host 2950-CHV 2081 192.168.97.65 ip host CFCHV07 2085 192.168.97.65 ip host ERCHV02 2072 192.168.97.65 ip host CFCHV08 2086 192.168.97.65 ip host E3CHV04 2075 192.168.97.65 ip host CFCHV01 2079 192.168.97.65 ip host CFCHV06 2084 192.168.97.65 ip host CFCHV05 2083 192.168.97.65 ip host CFCHV03 2081 192.168.97.65 ip host RBCHV01 2066 192.168.97.65 ip host RBCHV01-sdby 2067 192.168.97.65 ip host RBCHV02-sdby 2069 192.168.97.65 ip host RBCHV02 2068 192.168.97.65 ip host ERCHV01 2071 192.168.97.65 ip host IPCHV01 2070 192.168.97.65 ip host 3750-CHV 2096 192.168.97.65 ! voice-card 0 no dspfarm ! ! ! ! ! ! ! ! ! ! ! ! ! crypto pki trustpoint TP-self-signed-3549176166 enrollment selfsigned subject-name cn=IOS-Self-Signed-Certificate-3549176166 revocation-check none rsakeypair TP-self-signed-3549176166 ! ! crypto pki certificate chain TP-self-signed-3549176166 certificate self-signed 01 3082024F 308201B8 A0030201 02020101 300D0609 2A864886 F70D0101 04050030 31312F30 2D060355 04031326 494F532D 53656C66 2D536967 6E65642D 43657274 69666963 6174652D 33353439 31373631 3636301E 170D3038 30393233 31383533 34315A17 0D323030 31303130 30303030 305A3031 312F302D 06035504 03132649 4F532D53 656C662D 5369676E 65642D43 65727469 66696361 74652D33 35343931 37363136 3630819F 300D0609 2A864886 F70D0101 01050003 818D0030 81890281 8100CD3F 99DC0CA8 543C5B20 93927457 206F5FBA 0737BDBF 02B596B3 741EF70C 140D4D34 E953F96B 2355637B 3A6B2EE1 0DA5E60E E7B0B516 090EEF6D C1DF8904 192821E9 11F53B87 8C707C7A 43E7EC9B 0FA7E414 D16C22DB 55A79F6A 22405F23 2284DFD3 FD2FF302 47F6DACF BB2C7599 95F942D8 BB4EBBC2 FBABF766 0B2E428E 484F0203 010001A3 77307530 0F060355 1D130101 FF040530 030101FF 30220603 551D1104 1B301982 17323832 312D4348 562E796F 7572646F 6D61696E 2E636F6D 301F0603 551D2304 18301680 1429ED7E F6426ABE B2B689E7 80835B18 4D67AAB2 D5301D06 03551D0E 04160414 29ED7EF6 426ABEB2 B689E780 835B184D 67AAB2D5 300D0609 2A864886 F70D0101 04050003 81810076 CAACD860 4175500A 185E46F3 E7D0C470 A8FCFFAC 59DB8291 C2081216 CF79EF7E 0330952A 8CED5A65 0F6E43FC 30D36134 172BE1DC F5794307 D5A9A3AE 702ECA56 874DA7E4 724AEFFA 72986ADE DC021ACE DA967391 35E55528 88AD6655 62068866 EAA23B11 217769A8 E4377B12 7625E0CF B2C0862C 88ECA251 24A026DD A92DCD quit username mrse password 7 ! ! controller E1 0/0/0 mode atm aim 0 ! controller E1 0/0/1 shutdown ! controller E1 0/1/0 shutdown ! controller E1 0/1/1 shutdown ! ! ! vc-class atm pvc-gestion ubr 1900 oam-pvc manage oam retry 4 2 5 encapsulation aal5snap ! interface Loopback0 ip address 192.168.95.236 255.255.255.255 ! interface GigabitEthernet0/0 description Conexion al 2950-CHV - Fa0/1 no ip address duplex full speed 100 ! interface GigabitEthernet0/0.2 description troncal al 2950 encapsulation dot1Q 2 ip address 192.168.97.65 255.255.255.224 no ip redirects ! interface GigabitEthernet0/1 description Conexion al 3750-CHV - Fa 1/0/23 no ip address duplex full speed 100 ! interface GigabitEthernet0/1.2 description Troncal al 3750 encapsulation dot1Q 2 no ip redirects ! interface ATM0/IMA1 no ip address no atm ilmi-keepalive ! interface ATM0/IMA1.1100 point-to-point description PVC gestion a 7206-CUY ip address 172.18.239.69 255.255.255.252 no snmp trap link-status pvc 7206-CUY 1/100 class-vc pvc-gestion protocol ip 172.18.239.70 broadcast encapsulation aal5snap ! ! interface ATM0/0/0 description Trama a Cuyo ATM1/6 no ip address scrambling-payload ima-group 1 no atm ilmi-keepalive ! router eigrp 2 redistribute ospf 101 metric 10000 500 255 1 1500 route-map OSPF->EIGRP network 172.18.239.0 0.0.0.127 network 192.168.95.0 network 192.168.97.0 no auto-summary ! router ospf 101 log-adjacency-changes redistribute eigrp 2 metric 2 subnets route-map EIGRP->OSPF network 192.168.97.0 0.0.0.255 area 0 distribute-list 12 in ! ip default-gateway 172.18.45.145 ! ! no ip http server ip http authentication local ip http secure-server ip http timeout-policy idle 60 life 86400 requests 10000 ! logging source-interface Loopback0 logging 192.168.92.38 access-list 11 permit 192.168.44.172 access-list 11 permit 192.168.44.173 access-list 11 permit 192.168.93.224 0.0.0.31 access-list 11 permit 192.168.91.0 0.0.0.255 access-list 11 permit 192.168.92.0 0.0.0.255 access-list 11 permit 192.168.108.0 0.0.0.255 access-list 11 permit 172.18.74.0 0.0.0.255 access-list 11 deny any access-list 12 permit 192.168.96.0 0.0.0.127 access-list 12 deny any access-list 23 permit 10.10.10.0 0.0.0.7 access-list 90 permit 192.168.44.172 access-list 90 permit 192.168.44.173 access-list 99 remark Gestion MRSE para vty access-list 99 permit 192.168.44.172 access-list 99 permit 192.168.44.173 access-list 99 permit 172.18.74.0 0.0.0.255 access-list 99 permit 172.18.81.0 0.0.0.255 access-list 99 permit 192.168.85.0 0.0.0.255 access-list 99 permit 192.168.92.0 0.0.1.255 access-list 99 permit 192.168.97.0 0.0.0.255 access-list 99 deny any snmp-server community RO snmp-server trap-source Loopback0 snmp-server contact reclamosatm@telefonica.com.ar snmp-server enable traps tty route-map O04 permit 10 ! route-map EIGRP->OSPF permit 10 match ip address 11 ! route-map EIGRP->OSPF deny 20 ! route-map OSPF->EIGRP permit 10 match ip address 12 ! route-map OSPF->EIGRP deny 20 ! ! ! ! control-plane ! ! ! ! ! ! ! ! ! line con 0 line aux 0 access-class 99 in exec-timeout 20 0 login local line 1/0 1/9 access-class 99 in exec-timeout 20 0 login local transport input all stopbits 1 line 1/10 1/12 access-class 99 in exec-timeout 20 0 login local transport input telnet ssh stopbits 1 line 1/13 1/20 access-class 99 in exec-timeout 20 0 login local transport input telnet stopbits 1 line 1/21 1/29 access-class 99 in exec-timeout 15 0 login local transport input telnet stopbits 1 line 1/30 access-class 99 in exec-timeout 20 0 login local transport input telnet ssh stopbits 1 line 1/31 access-class 99 in exec-timeout 20 0 login local transport input all stopbits 1 line vty 0 4 access-class 99 in login local transport input telnet ssh line vty 5 15 access-class 99 in login local transport input telnet ssh ! scheduler allocate 20000 1000 ntp clock-period 17208364 ntp access-group peer 90 ntp peer 192.168.44.172 ntp peer 192.168.44.173 ! end ------------------ show stacks ------------------ Minimum process stacks: Free/Size Name 4868/6000 USB Startup 5336/6000 SPAN Subsystem 5152/6000 DIB error message 2312/3000 allegro libretto init 10744/12000 Router Init 3224/12000 Init 59136/60000 script background loader 5152/6000 RADIUS INITCONFIG 2096/3000 Rom Random Update Process 34856/36000 TCP Command 10620/12000 Exec 8648/12000 Virtual Exec Interrupt level stacks: Level Called Unused/Size Name 1 2079184 7264/9000 Network interfaces 2 4837219 8544/9000 DMA/Timer Interrupt 3 1 8320/9000 PA Management Int Handler 4 237 8616/9000 Console Uart 5 0 9000/9000 External Interrupt 7 3458165 8568/9000 NMI Interrupt Handler ------------------ show interfaces ------------------ GigabitEthernet0/0 is up, line protocol is up Hardware is MV96340 Ethernet, address is 0019.2f89.5998 (bia 0019.2f89.5998) Description: Conexion al 2950-CHV - Fa0/1 MTU 1500 bytes, BW 100000 Kbit, DLY 100 usec, reliability 255/255, txload 1/255, rxload 1/255 Encapsulation 802.1Q Virtual LAN, Vlan ID 1., loopback not set Keepalive set (10 sec) Full-duplex, 100Mb/s, media type is T output flow-control is XON, input flow-control is XON ARP type: ARPA, ARP Timeout 04:00:00 Last input 00:00:01, output 00:00:00, output hang never Last clearing of "show interface" counters never Input queue: 0/75/0/0 (size/max/drops/flushes); Total output drops: 0 Queueing strategy: fifo Output queue: 0/40 (size/max) 5 minute input rate 25000 bits/sec, 4 packets/sec 5 minute output rate 6000 bits/sec, 9 packets/sec 465424 packets input, 476976368 bytes, 0 no buffer Received 7206 broadcasts, 0 runts, 0 giants, 0 throttles 0 input errors, 0 CRC, 0 frame, 0 overrun, 0 ignored 0 watchdog, 0 multicast, 0 pause input 0 input packets with dribble condition detected 423410 packets output, 42108452 bytes, 0 underruns 0 output errors, 0 collisions, 2 interface resets 0 babbles, 0 late collision, 0 deferred 0 lost carrier, 0 no carrier, 0 pause output 0 output buffer failures, 0 output buffers swapped out GigabitEthernet0/0.2 is up, line protocol is up Hardware is MV96340 Ethernet, address is 0019.2f89.5998 (bia 0019.2f89.5998) Description: troncal al 2950 Internet address is 192.168.97.65/27 MTU 1500 bytes, BW 100000 Kbit, DLY 100 usec, reliability 255/255, txload 1/255, rxload 1/255 Encapsulation 802.1Q Virtual LAN, Vlan ID 2. ARP type: ARPA, ARP Timeout 04:00:00 Last clearing of "show interface" counters never GigabitEthernet0/1 is up, line protocol is up Hardware is MV96340 Ethernet, address is 0019.2f89.5999 (bia 0019.2f89.5999) Description: Conexion al 3750-CHV - Fa 1/0/23 MTU 1500 bytes, BW 100000 Kbit, DLY 100 usec, reliability 255/255, txload 1/255, rxload 1/255 Encapsulation 802.1Q Virtual LAN, Vlan ID 1., loopback not set Keepalive set (10 sec) Full-duplex, 100Mb/s, media type is T output flow-control is XON, input flow-control is XON ARP type: ARPA, ARP Timeout 04:00:00 Last input 00:00:14, output 00:00:02, output hang never Last clearing of "show interface" counters never Input queue: 0/75/0/0 (size/max/drops/flushes); Total output drops: 0 Queueing strategy: fifo Output queue: 0/40 (size/max) 5 minute input rate 0 bits/sec, 0 packets/sec 5 minute output rate 0 bits/sec, 0 packets/sec 692 packets input, 114184 bytes, 0 no buffer Received 692 broadcasts, 0 runts, 0 giants, 0 throttles 0 input errors, 0 CRC, 0 frame, 0 overrun, 0 ignored 0 watchdog, 0 multicast, 0 pause input 0 input packets with dribble condition detected 1638 packets output, 171367 bytes, 0 underruns 0 output errors, 0 collisions, 2 interface resets 0 babbles, 0 late collision, 0 deferred 0 lost carrier, 0 no carrier, 0 pause output 0 output buffer failures, 0 output buffers swapped out GigabitEthernet0/1.2 is up, line protocol is up Hardware is MV96340 Ethernet, address is 0019.2f89.5999 (bia 0019.2f89.5999) Description: Troncal al 3750 MTU 1500 bytes, BW 100000 Kbit, DLY 100 usec, reliability 255/255, txload 1/255, rxload 1/255 Encapsulation 802.1Q Virtual LAN, Vlan ID 2. ARP type: ARPA, ARP Timeout 04:00:00 Last clearing of "show interface" counters never ATM0/IMA1 is up, line protocol is up Hardware is ATM AIM IMA MTU 4470 bytes, sub MTU 4470, BW 1920 Kbit, DLY 20000 usec, reliability 255/255, txload 3/255, rxload 1/255 Encapsulation ATM, loopback not set Encapsulation(s): AAL5 255 maximum active VCs, 256 VCs per VP, 1 current VCCs VC Auto Creation Disabled. VC idle disconnect time: 300 seconds Last input 00:00:00, output 00:00:00, output hang never Last clearing of "show interface" counters never Input queue: 0/75/0/0 (size/max/drops/flushes); Total output drops: 0 Queueing strategy: Per VC Queueing 5 minute input rate 5000 bits/sec, 8 packets/sec 5 minute output rate 28000 bits/sec, 4 packets/sec 424119 packets input, 39563121 bytes, 0 no buffer Received 0 broadcasts, 0 runts, 0 giants, 0 throttles 0 input errors, 0 CRC, 0 frame, 0 overrun, 0 ignored, 0 abort 465341 packets output, 472312271 bytes, 0 underruns 0 output errors, 0 collisions, 1 interface resets 0 output buffer failures, 0 output buffers swapped out ATM0/IMA1.1100 is up, line protocol is up Hardware is ATM AIM IMA Description: PVC gestion a 7206-CUY Internet address is 172.18.239.69/30 MTU 4470 bytes, BW 1920 Kbit, DLY 20000 usec, reliability 255/255, txload 3/255, rxload 1/255 Encapsulation ATM 424120 packets input, 39563173 bytes 465342 packets output, 472312855 bytes 1390 OAM cells input, 1390 OAM cells output AAL5 CRC errors : 0 AAL5 SAR Timeouts : 0 AAL5 Oversized SDUs : 0 Last clearing of "show interface" counters never ATM0/0/0 is up, line protocol is up Hardware is ATM AIM E1 Description: Trama a Cuyo ATM1/6 MTU 4470 bytes, sub MTU 4470, BW 1920 Kbit, DLY 20000 usec, reliability 0/255, txload 1/255, rxload 1/255 Encapsulation ATM, loopback not set Encapsulation(s): AAL5 255 maximum active VCs, 256 VCs per VP, 0 current VCCs VC Auto Creation Disabled. VC idle disconnect time: 300 seconds Last input never, output never, output hang never Last clearing of "show interface" counters never Input queue: 0/75/0/0 (size/max/drops/flushes); Total output drops: 0 Queueing strategy: weighted fair Output queue: 0/1000/64/0 (size/max total/threshold/drops) Conversations 0/0/256 (active/max active/max total) Reserved Conversations 0/0 (allocated/max allocated) Available Bandwidth 1440 kilobits/sec 5 minute input rate 0 bits/sec, 0 packets/sec 5 minute output rate 0 bits/sec, 0 packets/sec 0 packets input, 0 bytes, 0 no buffer Received 0 broadcasts, 0 runts, 0 giants, 0 throttles 0 input errors, 0 CRC, 0 frame, 0 overrun, 0 ignored, 0 abort 0 packets output, 0 bytes, 0 underruns 0 output errors, 0 collisions, 0 interface resets 0 output buffer failures, 0 output buffers swapped out Loopback0 is up, line protocol is up Hardware is Loopback Internet address is 192.168.95.236/32 MTU 1514 bytes, BW 8000000 Kbit, DLY 5000 usec, reliability 255/255, txload 1/255, rxload 1/255 Encapsulation LOOPBACK, loopback not set Last input 00:00:02, output never, output hang never Last clearing of "show interface" counters never Input queue: 0/75/0/0 (size/max/drops/flushes); Total output drops: 0 Queueing strategy: fifo Output queue: 0/0 (size/max) 5 minute input rate 0 bits/sec, 0 packets/sec 5 minute output rate 0 bits/sec, 0 packets/sec 0 packets input, 0 bytes, 0 no buffer Received 0 broadcasts, 0 runts, 0 giants, 0 throttles 0 input errors, 0 CRC, 0 frame, 0 overrun, 0 ignored, 0 abort 2986 packets output, 179160 bytes, 0 underruns 0 output errors, 0 collisions, 0 interface resets 0 output buffer failures, 0 output buffers swapped out ------------------ show controllers ------------------ Interface GigabitEthernet0/0 Hardware is MV96340 HWIDB: 44DC8CCC, INSTANCE: 44DC9D94, FASTSEND: 42793910, MCI_INDEX: 0 Aggregate MIB Counters ---------------------- Rx Good Bytes: 479944480 Rx Good Frames: 480780 Rx Bad Bytes: 0 Rx Bad Frames: 0 Rx Broadcast Frames: 880 Rx Multicast Frames: 20295 Tx Good Bytes: 44296088 Tx Good Frames: 423410 Tx Broadcast Frames: 46 Tx Multicast Frames: 4678 Rx+Tx Min-64B Frames: 250320 Rx+Tx 65-127B Frames: 251903 Rx+Tx 128-255B Frames: 19014 Rx+Tx 256-511B Frames: 11848 Rx+Tx 512-1023B Frames: 66568 Rx+Tx 1024-MaxB Frames: 304537 Rx Unrecog MAC Ctrl Frames: 0 Rx Good FC Frames: 0 Rx Bad FC Frames: 0 Rx Undersize Frames: 0 Rx Fragment Frames: 0 Rx Oversize Frames: 0 Rx Jabber Frames: 0 Rx MAC Errors: 0 Rx Bad CRCs: 0 Tx Collisions: 0 Tx Late Collisions: 0 PHY Registers ------------- Register 0x00: 2100 794D 0020 60E1 0501 0000 0004 2001 Register 0x08: 0000 0000 0000 xxxx xxxx xxxx xxxx 3000 Register 0x10: 0000 0300 0000 0000 0000 xxxx xxxx xxxx Register 0x18: 4400 0504 0000 FFFF 0000 0000 0000 0000 PHY Control (0x00): 100MBPS FULLDUPLEX PHY Status (0x01): LINK_UP Auto-Negotiation Advertisement (0x04): PAUSE 100FD Link Partner Ability (0x05): 1000BASE-T Control (0x09): M/S_AUTO DTE 1000BASE-T Status (0x0A): M/S_CFG_OK SLAVE Serial Management Interface Registers (0xB4002000) -------------------------------------------------- PHYAR = 0x00002841 SMIR = 0x0FE10000 EUDAR = 0x00000000 EUDIDR = 0x000000E0 EUICR = 0x00000010 EUIMR = 0x00000000 EUEAR = 0x00000000 EUIAER = 0x00000000 BAR0 = 0x00000E00 SR0 = 0x0FFF0000 BAR1 = 0x00000000 SR1 = 0x00000000 BAR2 = 0x00000000 SR2 = 0x00000000 BAR3 = 0x00000000 SR3 = 0x00000000 BAR4 = 0x00000000 SR4 = 0x00000000 BAR5 = 0x00000000 SR5 = 0x00000000 HARR0 = 0x00000000 HARR1 = 0x00000000 HARR2 = 0x00000000 HARR3 = 0x00000000 BARER = 0x0000003E EPAPR0 = 0x00000003 EPAPR1 = 0x00000003 Port Control Registers (0xB4002400) ----------------------------------- PCR = 0x00000000 PCER = 0x00000000 MII = 0x00218823 GMII = 0x00000006 VLANET = 0x00008100 MACLO = 0x00005998 MACHI = 0x00192F89 SDCR = 0x01000009 DSCP0 = 0x00000000 DSCP1 = 0x00000000 DSCP2 = 0x00000000 DSCP3 = 0x00000000 DSCP4 = 0x00000000 DSCP5 = 0x00000000 DSCP6 = 0x00000000 PSCR = 0x016A260F VPT2P = 0x00000000 PSR = 0x0000042E TQCR = 0x0000FE00 TQFPC = 0x000000FF PTTBRC = 0x000003FF MTU = 0x00000006 PMTBS = 0x0000FFFF ICR = 0x00000000 ICER = 0x00000000 IMR = 0xF807FFFF IMER = 0xFFFFFFFF PRFUTR = 0x00000008 PTFUTR = 0x00000000 PMFSR = 0x00000040 PDFC = 0x00000000 POFC = 0x00000000 EUIAER = 0x00000000 CRDP0 = 0x0F5A9CA0 CRDP1 = 0x00000000 CRDP2 = 0x00000000 CRDP3 = 0x00000000 CRDP4 = 0x00000000 CRDP5 = 0x00000000 CRDP6 = 0x00000000 CRDP7 = 0x00000000 RQCR = 0x0003FE01 TCSDP = 0x0F5AA340 TCQDP0 = 0x0F5AA340 TCQDP1 = 0x00000000 TCQDP2 = 0x00000000 TCQDP3 = 0x00000000 TCQDP4 = 0x00000000 TCQDP5 = 0x00000000 TCQDP6 = 0x00000000 TCQDP7 = 0x00000000 TQTBCTR0 = 0x3FFFCDF3 TQTBCFG0 = 0x03FFFFFF TQARCFG0 = 0x00000006 TQTBCTR1 = 0x37D3FBF8 TQTBCFG1 = 0x03FFFFFF TQARCFG1 = 0x00000006 TQTBCTR2 = 0x1C7B4328 TQTBCFG2 = 0x03FFFFFF TQARCFG2 = 0x00000006 TQTBCTR3 = 0x21C85FA8 TQTBCFG3 = 0x03FFFFFF TQARCFG3 = 0x00000006 TQTBCTR4 = 0x0DEFF7A3 TQTBCFG4 = 0x03FFFFFF TQARCFG4 = 0x00000006 TQTBCTR5 = 0x3EFA87BE TQTBCFG5 = 0x03FFFFFF TQARCFG5 = 0x00000006 TQTBCTR6 = 0x1E6A7FF8 TQTBCFG6 = 0x03FFFFFF TQARCFG6 = 0x00000006 TQTBCTR7 = 0x3BFFEF2F TQTBCFG7 = 0x03FFFFFF TQARCFG7 = 0x00000006 PTTBC = 0x3FFFFFF0 Hardware MAC Address Filters ---------------------------- Unicast Filter [00-03] = 0x00000000 0x00000000 0x00000001 0x00000000 Special Multicast Filter [00-03] = 0x00000000 0x00000100 0x00010000 0x00000000 [04-07] = 0x00000000 0x00000000 0x00000000 0x00000000 [08-11] = 0x00000000 0x00000000 0x00000000 0x00000000 [12-15] = 0x00000000 0x00000000 0x00000000 0x00000000 [16-19] = 0x00000000 0x00000000 0x00000000 0x00000000 [20-23] = 0x00000000 0x00000000 0x00000000 0x00000000 [24-27] = 0x00000000 0x00000000 0x00000000 0x00000000 [28-31] = 0x00000000 0x00000000 0x00000000 0x00000000 [32-35] = 0x00000000 0x00000000 0x00000000 0x00000000 [36-39] = 0x00000000 0x00000000 0x00000000 0x00000000 [40-43] = 0x00000000 0x00000000 0x00000000 0x00000000 [44-47] = 0x00000000 0x00000000 0x00000000 0x00000000 [48-51] = 0x00000000 0x00000000 0x00000000 0x00000000 [52-55] = 0x00000000 0x00000000 0x00000000 0x00000000 [56-59] = 0x00000000 0x00000000 0x00000000 0x00000000 [60-63] = 0x00000000 0x00000000 0x00000000 0x00000000 Other Multicast Filter [00-03] = 0x00000000 0x00000000 0x00000000 0x00000000 [04-07] = 0x00000000 0x00000000 0x00000000 0x00000000 [08-11] = 0x00000000 0x00000000 0x00000000 0x00000000 [12-15] = 0x00000000 0x00000000 0x00000000 0x00000000 [16-19] = 0x00000000 0x00000000 0x00000000 0x00000000 [20-23] = 0x00000000 0x00000000 0x00000000 0x00000000 [24-27] = 0x00000000 0x00000000 0x00000000 0x00000000 [28-31] = 0x00000000 0x00000000 0x00000000 0x00000000 [32-35] = 0x00000000 0x00000000 0x00000000 0x00000000 [36-39] = 0x00000000 0x00000000 0x00000000 0x00000000 [40-43] = 0x00000000 0x00000000 0x00000000 0x00000000 [44-47] = 0x00000000 0x00000000 0x00000000 0x00000000 [48-51] = 0x00000000 0x00000000 0x00000000 0x00000100 [52-55] = 0x00000000 0x00000000 0x00000000 0x00000000 [56-59] = 0x00000000 0x00000000 0x00000000 0x00000000 [60-63] = 0x00000000 0x00000000 0x00000000 0x00000000 Software MAC Address Filter (hash:length/addr/mask/hits) -------------------------------------------------------- 0x000: 0 ffff.ffff.ffff 0000.0000.0000 880 0x054: 0 0100.5e00.000a 0000.0000.0000 0 0x05B: 0 0100.5e00.0005 0000.0000.0000 5628 0x0B7: 0 0019.2f89.5998 0000.0000.0000 0 0x0C0: 0 0100.0ccc.cccc 0000.0000.0000 698 Software filtered frames: 0 Unicast overflow mode: 0 Multicast overflow mode: 1 Promiscuous mode: 0 Rx Rings -------- Rx Ring 0 Rx Ring 1 - size = 64 - size = 0 - head = 16 - head = 0 - shadow = 0x44DCA254 - shadow = 0x00000000 - ring = 0x0F5A9BA0 - ring = 0x00000000 - ring_malloc = 0x3F5A9BA0 - ring_malloc = 0x00000000 Rx Ring 2 Rx Ring 3 - size = 0 - size = 0 - head = 0 - head = 0 - shadow = 0x00000000 - shadow = 0x00000000 - ring = 0x00000000 - ring = 0x00000000 - ring_malloc = 0x00000000 - ring_malloc = 0x00000000 Rx Ring 4 Rx Ring 5 - size = 0 - size = 0 - head = 0 - head = 0 - shadow = 0x00000000 - shadow = 0x00000000 - ring = 0x00000000 - ring = 0x00000000 - ring_malloc = 0x00000000 - ring_malloc = 0x00000000 Rx Ring 6 Rx Ring 7 - size = 0 - size = 0 - head = 0 - head = 0 - shadow = 0x00000000 - shadow = 0x00000000 - ring = 0x00000000 - ring = 0x00000000 - ring_malloc = 0x00000000 - ring_malloc = 0x00000000 Tx Rings -------- Tx Ring 0 Tx Ring 1 - size = 128 - size = 0 - head = 54 - head = 0 - tail = 54 - tail = 0 - usedtxds = 0 - usedtxds = 0 - framecnt = 0 - framecnt = 0 - shadow = 0x44DCA388 - shadow = 0x00000000 - ring = 0x0F5A9FE0 - ring = 0x00000000 - ring_malloc = 0x3F5A9FE0 - ring_malloc = 0x00000000 - tx_stopped = 1 - tx_stopped = 0 Tx Ring 2 Tx Ring 3 - size = 0 - size = 0 - head = 0 - head = 0 - tail = 0 - tail = 0 - usedtxds = 0 - usedtxds = 0 - framecnt = 0 - framecnt = 0 - shadow = 0x00000000 - shadow = 0x00000000 - ring = 0x00000000 - ring = 0x00000000 - ring_malloc = 0x00000000 - ring_malloc = 0x00000000 - tx_stopped = 0 - tx_stopped = 0 Tx Ring 4 Tx Ring 5 - size = 0 - size = 0 - head = 0 - head = 0 - tail = 0 - tail = 0 - usedtxds = 0 - usedtxds = 0 - framecnt = 0 - framecnt = 0 - shadow = 0x00000000 - shadow = 0x00000000 - ring = 0x00000000 - ring = 0x00000000 - ring_malloc = 0x00000000 - ring_malloc = 0x00000000 - tx_stopped = 0 - tx_stopped = 0 Tx Ring 6 Tx Ring 7 - size = 0 - size = 0 - head = 0 - head = 0 - tail = 0 - tail = 0 - usedtxds = 0 - usedtxds = 0 - framecnt = 0 - framecnt = 0 - shadow = 0x00000000 - shadow = 0x00000000 - ring = 0x00000000 - ring = 0x00000000 - ring_malloc = 0x00000000 - ring_malloc = 0x00000000 - tx_stopped = 0 - tx_stopped = 0 Port Stopped: N Interface GigabitEthernet0/1 Hardware is MV96340 HWIDB: 44DCEA50, INSTANCE: 44DCFB18, FASTSEND: 42793910, MCI_INDEX: 0 Aggregate MIB Counters ---------------------- Rx Good Bytes: 695585 Rx Good Frames: 9426 Rx Bad Bytes: 0 Rx Bad Frames: 0 Rx Broadcast Frames: 0 Rx Multicast Frames: 8044 Tx Good Bytes: 177919 Tx Good Frames: 1638 Tx Broadcast Frames: 0 Tx Multicast Frames: 256 Rx+Tx Min-64B Frames: 10115 Rx+Tx 65-127B Frames: 483 Rx+Tx 128-255B Frames: 0 Rx+Tx 256-511B Frames: 466 Rx+Tx 512-1023B Frames: 0 Rx+Tx 1024-MaxB Frames: 0 Rx Unrecog MAC Ctrl Frames: 0 Rx Good FC Frames: 0 Rx Bad FC Frames: 0 Rx Undersize Frames: 0 Rx Fragment Frames: 0 Rx Oversize Frames: 0 Rx Jabber Frames: 0 Rx MAC Errors: 0 Rx Bad CRCs: 0 Tx Collisions: 0 Tx Late Collisions: 0 PHY Registers ------------- Register 0x00: 2100 794D 0020 60E1 0501 0000 0004 2001 Register 0x08: 0000 0000 0000 xxxx xxxx xxxx xxxx 3000 Register 0x10: 0000 0300 0000 0000 0000 xxxx xxxx xxxx Register 0x18: 4400 0504 0000 FFFF 0000 0000 0000 0000 PHY Control (0x00): 100MBPS FULLDUPLEX PHY Status (0x01): LINK_UP Auto-Negotiation Advertisement (0x04): PAUSE 100FD Link Partner Ability (0x05): 1000BASE-T Control (0x09): M/S_AUTO DTE 1000BASE-T Status (0x0A): M/S_CFG_OK SLAVE Serial Management Interface Registers (0xB4002000) -------------------------------------------------- PHYAR = 0x00002841 SMIR = 0x0FE20000 EUDAR = 0x00000000 EUDIDR = 0x000000E0 EUICR = 0x00000010 EUIMR = 0x00000000 EUEAR = 0x00000000 EUIAER = 0x00000000 BAR0 = 0x00000E00 SR0 = 0x0FFF0000 BAR1 = 0x00000000 SR1 = 0x00000000 BAR2 = 0x00000000 SR2 = 0x00000000 BAR3 = 0x00000000 SR3 = 0x00000000 BAR4 = 0x00000000 SR4 = 0x00000000 BAR5 = 0x00000000 SR5 = 0x00000000 HARR0 = 0x00000000 HARR1 = 0x00000000 HARR2 = 0x00000000 HARR3 = 0x00000000 BARER = 0x0000003E EPAPR0 = 0x00000003 EPAPR1 = 0x00000003 Port Control Registers (0xB4002800) ----------------------------------- PCR = 0x00000000 PCER = 0x00000000 MII = 0x00218823 GMII = 0x00000006 VLANET = 0x00008100 MACLO = 0x00005999 MACHI = 0x00192F89 SDCR = 0x01000009 DSCP0 = 0x00000000 DSCP1 = 0x00000000 DSCP2 = 0x00000000 DSCP3 = 0x00000000 DSCP4 = 0x00000000 DSCP5 = 0x00000000 DSCP6 = 0x00000000 PSCR = 0x016A260F VPT2P = 0x00000000 PSR = 0x0000042E TQCR = 0x0000FE00 TQFPC = 0x000000FF PTTBRC = 0x000003FF MTU = 0x00000006 PMTBS = 0x0000FFFF ICR = 0x00000000 ICER = 0x00000000 IMR = 0xF807FFFF IMER = 0xFFFFFFFF PRFUTR = 0x00000008 PTFUTR = 0x00000000 PMFSR = 0x00000040 PDFC = 0x00000000 POFC = 0x00000000 EUIAER = 0x00000000 CRDP0 = 0x0F5F73A0 CRDP1 = 0x00000000 CRDP2 = 0x00000000 CRDP3 = 0x00000000 CRDP4 = 0x00000000 CRDP5 = 0x00000000 CRDP6 = 0x00000000 CRDP7 = 0x00000000 RQCR = 0x0003FE01 TCSDP = 0x0F5F7B00 TCQDP0 = 0x0F5F7B00 TCQDP1 = 0x00000000 TCQDP2 = 0x00000000 TCQDP3 = 0x00000000 TCQDP4 = 0x00000000 TCQDP5 = 0x00000000 TCQDP6 = 0x00000000 TCQDP7 = 0x00000000 TQTBCTR0 = 0x3FFFACE6 TQTBCFG0 = 0x03FFFFFF TQARCFG0 = 0x00000006 TQTBCTR1 = 0x0B0D45EE TQTBCFG1 = 0x03FFFFFF TQARCFG1 = 0x00000006 TQTBCTR2 = 0x3ECA4FA3 TQTBCFG2 = 0x03FFFFFF TQARCFG2 = 0x00000006 TQTBCTR3 = 0x395DCDE0 TQTBCFG3 = 0x03FFFFFF TQARCFG3 = 0x00000006 TQTBCTR4 = 0x3FD86FDF TQTBCFG4 = 0x03FFFFFF TQARCFG4 = 0x00000006 TQTBCTR5 = 0x3BF8CFE7 TQTBCFG5 = 0x03FFFFFF TQARCFG5 = 0x00000006 TQTBCTR6 = 0x3BDBDFA8 TQTBCFG6 = 0x03FFFFFF TQARCFG6 = 0x00000006 TQTBCTR7 = 0x1DB9CFC8 TQTBCFG7 = 0x03FFFFFF TQARCFG7 = 0x00000006 PTTBC = 0x3FFFD3FB Hardware MAC Address Filters ---------------------------- Unicast Filter [00-03] = 0x00000000 0x00000000 0x00000100 0x00000000 Special Multicast Filter [00-03] = 0x00000000 0x00000000 0x00000000 0x00000000 [04-07] = 0x00000000 0x00000000 0x00000000 0x00000000 [08-11] = 0x00000000 0x00000000 0x00000000 0x00000000 [12-15] = 0x00000000 0x00000000 0x00000000 0x00000000 [16-19] = 0x00000000 0x00000000 0x00000000 0x00000000 [20-23] = 0x00000000 0x00000000 0x00000000 0x00000000 [24-27] = 0x00000000 0x00000000 0x00000000 0x00000000 [28-31] = 0x00000000 0x00000000 0x00000000 0x00000000 [32-35] = 0x00000000 0x00000000 0x00000000 0x00000000 [36-39] = 0x00000000 0x00000000 0x00000000 0x00000000 [40-43] = 0x00000000 0x00000000 0x00000000 0x00000000 [44-47] = 0x00000000 0x00000000 0x00000000 0x00000000 [48-51] = 0x00000000 0x00000000 0x00000000 0x00000000 [52-55] = 0x00000000 0x00000000 0x00000000 0x00000000 [56-59] = 0x00000000 0x00000000 0x00000000 0x00000000 [60-63] = 0x00000000 0x00000000 0x00000000 0x00000000 Other Multicast Filter [00-03] = 0x00000000 0x00000000 0x00000000 0x00000000 [04-07] = 0x00000000 0x00000000 0x00000000 0x00000000 [08-11] = 0x00000000 0x00000000 0x00000000 0x00000000 [12-15] = 0x00000000 0x00000000 0x00000000 0x00000000 [16-19] = 0x00000000 0x00000000 0x00000000 0x00000000 [20-23] = 0x00000000 0x00000000 0x00000000 0x00000000 [24-27] = 0x00000000 0x00000000 0x00000000 0x00000000 [28-31] = 0x00000000 0x00000000 0x00000000 0x00000000 [32-35] = 0x00000000 0x00000000 0x00000000 0x00000000 [36-39] = 0x00000000 0x00000000 0x00000000 0x00000000 [40-43] = 0x00000000 0x00000000 0x00000000 0x00000000 [44-47] = 0x00000000 0x00000000 0x00000000 0x00000000 [48-51] = 0x00000000 0x00000000 0x00000000 0x00000100 [52-55] = 0x00000000 0x00000000 0x00000000 0x00000000 [56-59] = 0x00000000 0x00000000 0x00000000 0x00000000 [60-63] = 0x00000000 0x00000000 0x00000000 0x00000000 Software MAC Address Filter (hash:length/addr/mask/hits) -------------------------------------------------------- 0x000: 0 ffff.ffff.ffff 0000.0000.0000 0 0x0B6: 0 0019.2f89.5999 0000.0000.0000 0 0x0C0: 0 0100.0ccc.cccc 0000.0000.0000 692 Software filtered frames: 0 Unicast overflow mode: 0 Multicast overflow mode: 1 Promiscuous mode: 0 Rx Rings -------- Rx Ring 0 Rx Ring 1 - size = 64 - size = 0 - head = 52 - head = 0 - shadow = 0x44DCFF8C - shadow = 0x00000000 - ring = 0x0F5F7060 - ring = 0x00000000 - ring_malloc = 0x3F5F7060 - ring_malloc = 0x00000000 Rx Ring 2 Rx Ring 3 - size = 0 - size = 0 - head = 0 - head = 0 - shadow = 0x00000000 - shadow = 0x00000000 - ring = 0x00000000 - ring = 0x00000000 - ring_malloc = 0x00000000 - ring_malloc = 0x00000000 Rx Ring 4 Rx Ring 5 - size = 0 - size = 0 - head = 0 - head = 0 - shadow = 0x00000000 - shadow = 0x00000000 - ring = 0x00000000 - ring = 0x00000000 - ring_malloc = 0x00000000 - ring_malloc = 0x00000000 Rx Ring 6 Rx Ring 7 - size = 0 - size = 0 - head = 0 - head = 0 - shadow = 0x00000000 - shadow = 0x00000000 - ring = 0x00000000 - ring = 0x00000000 - ring_malloc = 0x00000000 - ring_malloc = 0x00000000 Tx Rings -------- Tx Ring 0 Tx Ring 1 - size = 128 - size = 0 - head = 102 - head = 0 - tail = 102 - tail = 0 - usedtxds = 0 - usedtxds = 0 - framecnt = 0 - framecnt = 0 - shadow = 0x44DD00C0 - shadow = 0x00000000 - ring = 0x0F5F74A0 - ring = 0x00000000 - ring_malloc = 0x3F5F74A0 - ring_malloc = 0x00000000 - tx_stopped = 0 - tx_stopped = 0 Tx Ring 2 Tx Ring 3 - size = 0 - size = 0 - head = 0 - head = 0 - tail = 0 - tail = 0 - usedtxds = 0 - usedtxds = 0 - framecnt = 0 - framecnt = 0 - shadow = 0x00000000 - shadow = 0x00000000 - ring = 0x00000000 - ring = 0x00000000 - ring_malloc = 0x00000000 - ring_malloc = 0x00000000 - tx_stopped = 0 - tx_stopped = 0 Tx Ring 4 Tx Ring 5 - size = 0 - size = 0 - head = 0 - head = 0 - tail = 0 - tail = 0 - usedtxds = 0 - usedtxds = 0 - framecnt = 0 - framecnt = 0 - shadow = 0x00000000 - shadow = 0x00000000 - ring = 0x00000000 - ring = 0x00000000 - ring_malloc = 0x00000000 - ring_malloc = 0x00000000 - tx_stopped = 0 - tx_stopped = 0 Tx Ring 6 Tx Ring 7 - size = 0 - size = 0 - head = 0 - head = 0 - tail = 0 - tail = 0 - usedtxds = 0 - usedtxds = 0 - framecnt = 0 - framecnt = 0 - shadow = 0x00000000 - shadow = 0x00000000 - ring = 0x00000000 - ring = 0x00000000 - ring_malloc = 0x00000000 - ring_malloc = 0x00000000 - tx_stopped = 0 - tx_stopped = 0 Port Stopped: N Interface ATM0/IMA1 is up Hardware is ATM AIM IMA connected to AIM slot 0 hwidb=0x458C5880, sardb=0x44DFA220 slot 0, unit 1, subunit 0 MXT5100 versions: Framework 0x3383, Utils 0x3383, AAL5 0x3383, AAL2 0x3383, AAL1 0x3383, IMA 0x3383, CS 0x3383, Frame 0x3383. Current (mxt5100_t)sardb: Ind_Q(0xF7F63C0), Ind_Q_idx(1051), Ind_Q_size(30000) Cmd_Q(0xF7F1560), Cmd_Q_idx(513), Cmd_Q_size(20000) Inpool(0xF7BB080), Inpool_size(4096) Outpool(0xF7BC0C0), Outpool_size(4096) Localpool(0xF7C0000), Localpool_size(256) StorBlk(0xF647000), host_blk(0xF644520), em_blk(0xF6445E0) tx_buf_desc(0xF7EA4E0), tx_free_desc_idx (1013) MXT5100 sub_channel_mode is disabled MXT5100 number of buffers in Inpool: 1024, Outpool 0 FPGA revision 0x20700F1 MXT5100 IMA Group Info: Group Number (1), Group Port ID (0x1005) Group Index (0), Group Open Status SUCCESS VCs configured (1) IMA group alarms: NONE IMA Link(0) alarms: NONE MXT5100 Channel Info: Channel Info (0): Chan_ID (0xF25), Open Status SUCCESS, VC(1)VPI/VCI(1/100), Tx Ring packets(used/max 11/40), Tx SBD(used/max 11/40) Tx PDU(463928), Tx PDU discard(0) Tx SDU size err(0), Tx cell CLP0(10046211), Tx cell CLP1(0) Rx PDU(424117), Rx PDU discard(0), Rx SDU size err(0) Rx CRC err(0), Rx cell CLP0(1145869), Rx cell CLP1(0) Interface ATM0/0/0 is up Hardware is ATM AIM E1 connected to AIM slot 0 hwidb=0x4588B704, sardb=0x44DFA220 slot 0, unit 0, subunit 0 MXT5100 versions: Framework 0x3383, Utils 0x3383, AAL5 0x3383, AAL2 0x3383, AAL1 0x3383, IMA 0x3383, CS 0x3383, Frame 0x3383. Current (mxt5100_t)sardb: Ind_Q(0xF7F63C0), Ind_Q_idx(1054), Ind_Q_size(30000) Cmd_Q(0xF7F1560), Cmd_Q_idx(515), Cmd_Q_size(20000) Inpool(0xF7BB080), Inpool_size(4096) Outpool(0xF7BC0C0), Outpool_size(4096) Localpool(0xF7C0000), Localpool_size(256) StorBlk(0xF647000), host_blk(0xF644520), em_blk(0xF6445E0) tx_buf_desc(0xF7EA4E0), tx_free_desc_idx (1010) MXT5100 sub_channel_mode is disabled MXT5100 number of buffers in Inpool: 1024, Outpool 0 FPGA revision 0x20700F1 MXT5100 Port Info: Port Number (0), Port ID (0xE05) Interface Number (4), Interface ID (0x12E1) Port Type CELL, Port Open Status SUCCESS VCs configured (0) Port counters: tx_cells 62540826, rx_cells 62529291, rx_hec_errors 1, rx_cell_validation_errors 1 Cell delineation PRESENT Times cell delineation has been lost 2 ------------------ show user ------------------ Line User Host(s) Idle Location tty 1/0 idle 00:00:12 tty 1/2 idle 00:00:11 tty 1/4 idle 00:00:17 tty 1/28 idle 00:00:01 tty 1/29 idle 00:00:04 tty 1/30 idle 00:00:02 tty 1/31 idle 00:00:08 * vty 322 mrse idle 00:00:00 192.168.92.197 Interface User Mode Idle Peer Address ------------------ show file systems ------------------ File Systems: Size(b) Free(b) Type Flags Prefixes - - opaque rw archive: - - opaque rw system: - - opaque rw null: - - network rw tftp: * 64016384 26152960 disk rw flash:# 245752 236780 nvram rw nvram: - - opaque wo syslog: - - opaque rw xmodem: - - opaque rw ymodem: - - network rw rcp: - - network rw pram: - - network rw ftp: - - network rw http: - - network rw scp: - - network rw https: - - opaque ro cns: ------------------ show flash: all ------------------ -#- --length-- -----date/time------ path 1 28547244 Sep 23 2006 00:01:50 -03:00 c2800nm-spservicesk9-mz.124-8a.bin 2 1826 Sep 23 2006 00:12:10 -03:00 sdmconfig-28xx.cfg 3 4734464 Sep 23 2006 00:12:32 -03:00 sdm.tar 4 833024 Sep 23 2006 00:12:46 -03:00 es.tar 5 1052160 Sep 23 2006 00:13:00 -03:00 common.tar 6 1038 Sep 23 2006 00:13:14 -03:00 home.shtml 7 102400 Sep 23 2006 00:13:26 -03:00 home.tar 8 491213 Sep 23 2006 00:13:40 -03:00 128MB.sdf 9 1684577 Sep 23 2006 00:14:00 -03:00 securedesktop-ios-3.1.1.27-k9.pkg 10 398305 Sep 23 2006 00:14:18 -03:00 sslclient-win-1.1.0.154.pkg 26152960 bytes available (37863424 bytes used) ******** ATA Flash Card Geometry/Format Info ******** ATA CARD GEOMETRY Number of Heads: 8 Number of Cylinders 490 Sectors per Cylinder 32 Sector Size 512 Total Sectors 125440 ATA CARD FORMAT Number of FAT Sectors 62 Sectors Per Cluster 8 Number of Clusters 15629 Number of Data Sectors 125301 Base Root Sector 231 Base FAT Sector 107 Base Data Sector 263 ATA MONLIB INFO Image Monlib size = 52472 Disk monlib size = 54784 Name = piptom-atafslib-m Monlib Start sector = 2 Monlib End sector = 100 Monlib updated by = C2800NM-IPBASE-M12.3(8)T8 Monlib version = 1 ------------------ dir nvram: ------------------ Directory of nvram:/ 233 -rw- 5821 startup-config 234 ---- 27 private-config 235 -rw- 5821 underlying-config 1 -rw- 0 ifIndex-table 2 -rw- 595 IOS-Self-Sig#3601.cer 3 ---- 12 persistent-data 245752 bytes total (236780 bytes free) ------------------ show memory statistics ------------------ Head Total(b) Used(b) Free(b) Lowest(b) Largest(b) Processor 44869F40 179921088 17119772 162801316 161291512 161090740 I/O 3F400000 12582912 4618284 7964628 7947328 7947004 ------------------ show process memory ------------------ Processor Pool Total: 179921088 Used: 17119612 Free: 162801476 I/O Pool Total: 12582912 Used: 4618256 Free: 7964656 PID TTY Allocated Freed Holding Getbufs Retbufs Process 0 0 28265684 6897384 17839364 1288 372 *Init* 0 0 123116 8165608 123116 0 0 *Sched* 0 0 7309088 8085012 745124 3 3 *Dead* 1 0 0 0 6972 0 0 Chunk Manager 2 0 196 196 3972 0 0 Load Meter 3 0 2416 0 12388 1429 1429 OSPF-101 Hello 4 0 65588 0 90560 0 0 EDDRI_MAIN 5 0 3340 196 10116 0 0 Check heaps 6 0 3660 54672 6972 45 0 Pool Manager 7 0 196 196 6972 0 0 Timers 8 0 0 0 6972 0 0 IPC Dynamic Cach 9 0 0 0 6972 0 0 IPC Zone Manager 10 0 0 0 6972 0 0 IPC Periodic Tim 11 0 0 0 6972 0 0 IPC Deferred Por 12 0 744 0 7716 0 0 IPC Seat Manager 13 0 0 0 6972 0 0 IPC BackPressure 14 0 0 0 12972 0 0 OIR Handler 15 0 0 0 24972 0 0 Crash writer 16 0 196 196 6972 0 0 Environmental mo 17 0 0 0 6972 801 801 ARP Input 18 0 196 196 6972 0 0 ATM Idle Timer 19 0 196 196 6972 0 0 AAA high-capacit 20 0 0 0 6972 0 0 AAA_SERVER_DEADT 21 0 0 0 12972 0 0 Policy Manager 22 0 196 196 6972 0 0 DDR Timers 23 0 4716 0 11688 33 33 Entity MIB API 24 0 256804 0 266776 33 1 EEM ED Syslog 25 0 0 0 6972 0 0 HC Counter Timer 26 0 196 196 6972 0 0 Serial Backgroun 27 0 0 0 6972 0 0 RO Notify Timers 28 0 196 196 6972 0 0 SMART 29 0 196 196 6972 0 0 GraphIt 30 0 196 196 12972 0 0 Dialer event 31 0 0 0 6972 0 0 SERIAL A'detect 32 0 196 196 12972 0 0 XML Proxy Client 33 0 0 0 12972 0 0 ILMI Input 34 0 0 0 3972 0 0 Inode Table Dest 35 0 0 0 6972 0 0 Critical Bkgnd 36 0 69672 0 14868 2793 2793 Net Background 37 0 5892 5624 13240 0 0 IDB Work 38 0 196 196 12972 51 51 Logger 39 0 8046008 196 7100 0 0 TTY Background 40 0 0 0 9972 0 0 Per-Second Jobs 41 0 196 196 6972 0 0 c2800 Periodic 42 0 0 0 6972 0 0 AggMgr Process 43 0 0 0 6972 0 0 Token Daemon 44 0 0 0 3972 0 0 dev_device_inser 45 0 0 0 3972 0 0 dev_device_remov 46 0 0 0 12972 0 0 sal_dpc_process 47 0 0 0 6972 0 0 ARL Table Manage 48 0 196 196 6972 0 0 ESWPPM 49 0 196 196 3972 0 0 Eswilp Storm Con 50 0 196 196 6972 0 0 ESWILPPM 51 0 196 196 3972 0 0 Eswilp Storm Con 52 0 196 196 6972 2 2 Netclock Backgro 53 0 196 196 6972 0 0 SM Monitor 54 1/2 1384 0 14364 0 0 Exec 55 0 8684 1048 15056 10 10 mxt5100 56 0 27448 196 34224 0 0 VNM DSPRM MAIN 57 0 0 0 6972 0 0 DSPFARM DSP READ 58 0 196 196 6972 0 0 FLEX DNLD MAIN 59 0 0 0 6972 0 0 HDV background 60 0 196 196 6972 0 0 Ether-Switch RBC 61 0 0 0 3972 0 0 IGMP Snooping Pr 62 0 0 0 3972 0 0 IGMP Snooping Re 63 0 37628 196 44404 0 0 Call Management 64 0 0 0 12972 0 0 AAL2CPS TIMER_CU 65 0 0 0 6972 0 0 CES Line Conditi 66 0 196 196 6972 2 2 e1t1 Framer back 67 0 196 196 6972 0 0 dot1x 68 0 2444 196 9220 0 0 DTP Protocol 69 0 196 196 6972 0 0 PI MATM Aging Pr 70 0 196 196 6972 0 0 EtherChnl 71 0 196 196 9972 0 0 Dot11 auth Dot1x 72 0 0 0 6972 0 0 Dot11 Mac Auth 73 0 196 196 6972 0 0 AAA Dictionary R 74 0 196 196 6972 0 0 AAA Server 75 0 0 0 6972 0 0 AAA ACCT Proc 76 0 0 0 6972 0 0 ACCT Periodic Pr 77 0 2128 440 8660 932 932 CDP Protocol 78 0 3612 1204 15380 19393 19392 IP Input 79 0 0 0 6972 0 0 ICMP event handl 80 0 196 196 6972 0 0 TurboACL 81 0 196 196 6972 0 0 TurboACL chunk 82 0 5392 196 6972 46 46 MOP Protocols 83 0 392 392 12972 0 0 PPP Hooks 84 1/0 1384 0 14364 0 0 Exec 85 0 0 0 12972 0 0 SSS Manager 86 0 0 0 12972 0 0 SSS Test Client 87 0 0 0 6972 0 0 SSS Feature Mana 88 0 0 0 6972 0 0 SSS Feature Time 89 0 0 0 12972 0 0 VPDN call manage 90 0 0 0 13032 0 0 L2X Socket proce 91 0 0 0 12972 0 0 L2X SSS manager 92 0 196 196 12972 0 0 L2TP mgmt daemon 93 0 0 0 6972 0 0 X.25 Encaps Mana 94 0 76 0 10048 0 0 IP Background 95 0 5216 0 15188 1 1 IP RIB Update 96 0 196 196 12972 0 0 PPP IP Route 97 0 196 196 12972 0 0 PPP IPCP 98 0 0 0 6972 0 0 Socket Timers 99 0 0 0 12972 17 17 TCP Timer 100 0 74140 0 12972 0 0 TCP Protocols 101 0 0 0 24972 0 0 COPS 102 0 73328 0 73328 0 0 CEF process 103 0 492 156 7464 0 0 L2MM 104 0 0 0 6972 0 0 MRD 105 0 0 0 6972 0 0 IGMPSN 106 0 0 0 6972 0 0 IP Traceroute 107 0 196 196 6972 0 0 RLM groups Proce 108 0 10540 196 17316 0 0 DDP 109 0 0 0 6972 0 0 SNMP Timers 110 0 196 196 6972 0 0 SCTP Main Proces 111 0 0 0 6972 0 0 IUA Main Process 112 0 196 196 6972 0 0 RUDPV1 Main Proc 113 0 0 0 6972 0 0 bsm_timers 114 0 0 0 6972 0 0 bsm_xmt_proc 115 0 0 0 9972 0 0 CES Client SVC R 116 0 169368 196 168176 0 0 DHCPD Receive 117 0 196 196 6972 0 0 Dialer Forwarder 118 0 0 0 6972 0 0 IP Cache Ager 119 0 196 196 9972 0 0 Adj Manager 120 0 196 196 12972 1390 2779 ATM OAM Input 121 0 196 196 12972 1390 1390 ATM OAM TIMER 122 0 3224 0 13196 0 0 HTTP CORE 123 0 0 0 6972 0 0 RARP Input 124 0 0 0 6972 0 0 PAD InCall 125 0 196 196 12972 0 0 X.25 Background 126 0 196 196 6972 0 0 PPP Bind 127 0 196 196 6972 0 0 PPP SSS 128 0 196 196 6972 0 0 RBSCP Background 129 0 196 196 6972 0 0 CRM_CALL_UPDATE_ 130 0 27028 196 33804 0 0 CCVPM_HDSPRM 131 0 196 196 6972 0 0 FLEX DSPRM MAIN 132 0 0 0 6972 0 0 FLEX DSP KEEPALI 133 0 196 196 6972 0 0 HDA DSPRM MAIN 134 0 196 196 6972 0 0 ENABLE AAA 135 0 0 0 6972 0 0 EM Background Pr 136 0 0 0 6972 0 0 Key chain liveke 137 0 196 196 6972 0 0 LINE AAA 138 0 196 196 6972 0 0 LOCAL AAA 139 0 1016 196 7792 0 0 TPLUS 140 0 196 196 6972 0 0 VSP_MGR 141 0 0 0 12972 0 0 encrypt proc 142 0 356 196 9132 0 0 Crypto WUI 143 0 26184 0 36156 0 0 CCVPM_HTSP 144 0 196 196 3972 0 0 VPM_MWI_BACKGROU 145 0 436 0 7408 0 0 CCVPM_R2 146 0 0 0 6972 0 0 FB/KS Log HouseK 147 0 196 196 6972 0 0 EPHONE MWI BG Pr 148 0 336 0 7308 0 0 CCSWVOICE 149 0 0 0 6972 0 0 ILMI Request 150 0 940 0 61912 0 0 http client proc 151 0 0 0 6972 0 0 ILMI Response 152 0 88248 0 95220 0 0 QOS_MODULE_MAIN 153 0 284 0 25256 0 0 RPMS_PROC_MAIN 154 0 0 0 24972 0 0 VoIP AAA 155 0 0 0 6972 0 0 crypto engine pr 156 0 1372 596 9748 1 1 Crypto CA 157 0 0 0 8972 0 0 Crypto PKI-CRL 158 0 0 0 8972 0 0 Crypto SSL 159 0 0 0 6972 0 0 PM Callback 160 0 164 0 7136 0 0 DATA Transfer Pr 161 0 164 0 7136 0 0 DATA Collector 162 0 196 196 6972 0 0 AAA SEND STOP EV 163 0 0 0 9972 0 0 EEM ED CLI 164 0 0 0 9972 0 0 EEM ED Counter 165 0 0 0 9972 0 0 EEM ED Interface 166 0 0 0 9972 0 0 EEM ED IOSWD 167 0 0 0 9972 0 0 EEM ED Memory-th 168 0 0 0 9972 0 0 EEM ED None 169 0 0 0 9972 0 0 EM ED OIR 170 0 0 0 9972 0 0 EEM ED SNMP 171 0 0 0 9972 0 0 EEM ED Timer 172 0 11056 2620 16068 0 0 EEM Server 173 0 196 196 6972 0 0 RMON Recycle Pro 174 0 196 196 6972 0 0 RMON Deferred Se 175 0 0 0 6972 0 0 Syslog Traps 176 0 9160 1508 14468 0 0 VLAN Manager 177 0 0 0 6996 0 0 DHCPD Timer 178 0 0 0 6972 0 0 trunk conditioni 179 0 4660 0 11632 0 0 trunk conditioni 180 0 9956 196 19072 0 0 EEM Policy Direc 181 0 13756 7448 19280 78 78 Syslog 182 0 0 0 6972 0 0 VPDN Scal 183 0 0 0 6972 924 924 Net Input 184 0 196 196 6972 0 0 Compute load avg 185 0 0 0 6972 0 0 Per-minute Jobs 186 0 164 0 7136 0 0 CEF Scanner 187 0 196 0 25168 0 0 tHUB 188 0 392 196 13168 0 0 tENM 189 0 11720 0 21628 0 0 ATM Periodic 190 0 0 0 10004 0 0 ATM ARP INPUT 191 0 228 228 6972 0 0 ATMSIG ILMI Time 192 0 196 196 9972 0 0 ATMSIG DRIVERAPI 193 0 228 228 6972 0 0 SSCOP Input 194 0 196 196 6972 0 0 SSCOP Output 195 0 196 196 6972 22 22 SSCOP Timer 196 0 196 196 12972 0 0 ATMSIG Timer 197 0 196 196 12972 0 0 ATMSIG Input 198 0 196 196 12972 0 0 ATMSIG Client 199 0 0 0 6972 6905 6905 ILMI Timer Proce 200 0 1124 196 13900 0 0 IP SNMP 201 0 0 0 12972 0 0 PDU DISPATCHER 202 0 1200 1200 12972 0 0 SNMP ENGINE 203 0 0 0 12972 0 0 SNMP ConfCopyPro 204 0 0 0 12972 0 0 SNMP Traps 205 0 592 196 7368 617 617 NTP 206 0 172 0 7144 0 0 DHCPD Database 207 0 0 0 18104 0 0 IP-EIGRP Router 208 0 82720 17460 71384 2933 2933 IP-EIGRP: PDM 209 0 17952 2812 15200 79 79 OSPF-101 Router 210 0 0 0 6972 20856 20856 IP-EIGRP: HELLO 211 0 4064 0 17036 0 0 ATM PVC Discover 212 1/2 1384 0 14356 0 0 Exec 213 1/2 1384 0 14416 0 0 Exec 214 1/3 1448 0 14428 0 0 Exec 215 1/4 1452 0 14436 0 0 Exec 216 1/3 1384 0 14412 0 0 Exec 218 322 2755124 2677460 90692 566 546 Virtual Exec 21735612 Total ------------------ show process cpu ------------------ CPU utilization for five seconds: 22%/0%; one minute: 4%; five minutes: 2% PID Runtime(ms) Invoked uSecs 5Sec 1Min 5Min TTY Process 1 0 3 0 0.00% 0.00% 0.00% 0 Chunk Manager 2 0 2765 0 0.00% 0.01% 0.00% 0 Load Meter 3 416 7073 58 0.00% 0.00% 0.00% 0 OSPF-101 Hello 4 0 1 0 0.00% 0.00% 0.00% 0 EDDRI_MAIN 5 6556 1409 4652 0.00% 0.04% 0.05% 0 Check heaps 6 0 3 0 0.00% 0.00% 0.00% 0 Pool Manager 7 0 2 0 0.00% 0.00% 0.00% 0 Timers 8 0 231 0 0.00% 0.00% 0.00% 0 IPC Dynamic Cach 9 0 1 0 0.00% 0.00% 0.00% 0 IPC Zone Manager 10 0 13819 0 0.00% 0.00% 0.00% 0 IPC Periodic Tim 11 0 13819 0 0.00% 0.00% 0.00% 0 IPC Deferred Por 12 0 1 0 0.00% 0.00% 0.00% 0 IPC Seat Manager 13 0 1 0 0.00% 0.00% 0.00% 0 IPC BackPressure 14 0 1 0 0.00% 0.00% 0.00% 0 OIR Handler 15 0 1 0 0.00% 0.00% 0.00% 0 Crash writer 16 4 462 8 0.00% 0.00% 0.00% 0 Environmental mo 17 204 1034 197 0.07% 0.00% 0.00% 0 ARP Input 18 0 2 0 0.00% 0.00% 0.00% 0 ATM Idle Timer 19 0 2 0 0.00% 0.00% 0.00% 0 AAA high-capacit 20 0 1 0 0.00% 0.00% 0.00% 0 AAA_SERVER_DEADT 21 0 1 0 0.00% 0.00% 0.00% 0 Policy Manager 22 0 2 0 0.00% 0.00% 0.00% 0 DDR Timers 23 4 2 2000 0.00% 0.00% 0.00% 0 Entity MIB API 24 12 27 444 0.00% 0.00% 0.00% 0 EEM ED Syslog 25 0 2765 0 0.00% 0.00% 0.00% 0 HC Counter Timer 26 0 2 0 0.00% 0.00% 0.00% 0 Serial Backgroun 27 0 1 0 0.00% 0.00% 0.00% 0 RO Notify Timers 28 0 2 0 0.00% 0.00% 0.00% 0 SMART 29 4 13817 0 0.00% 0.00% 0.00% 0 GraphIt 30 0 2 0 0.00% 0.00% 0.00% 0 Dialer event 31 0 1 0 0.00% 0.00% 0.00% 0 SERIAL A'detect 32 0 2 0 0.00% 0.00% 0.00% 0 XML Proxy Client 33 0 1 0 0.00% 0.00% 0.00% 0 ILMI Input 34 0 1 0 0.00% 0.00% 0.00% 0 Inode Table Dest 35 0 1 0 0.00% 0.00% 0.00% 0 Critical Bkgnd 36 8 6926 1 0.00% 0.00% 0.00% 0 Net Background 37 4 4 1000 0.00% 0.00% 0.00% 0 IDB Work 38 0 20 0 0.00% 0.00% 0.00% 0 Logger 39 112 13812 8 0.07% 0.16% 0.15% 0 TTY Background 40 4 13819 0 0.00% 0.01% 0.00% 0 Per-Second Jobs 41 0 923 0 0.00% 0.00% 0.00% 0 c2800 Periodic 42 0 1 0 0.00% 0.00% 0.00% 0 AggMgr Process 43 0 1 0 0.00% 0.00% 0.00% 0 Token Daemon 44 0 1 0 0.00% 0.00% 0.00% 0 dev_device_inser 45 0 1 0 0.00% 0.00% 0.00% 0 dev_device_remov 46 0 1 0 0.00% 0.00% 0.00% 0 sal_dpc_process 47 0 1 0 0.00% 0.00% 0.00% 0 ARL Table Manage 48 0 2 0 0.00% 0.00% 0.00% 0 ESWPPM 49 0 2 0 0.00% 0.00% 0.00% 0 Eswilp Storm Con 50 0 2 0 0.00% 0.00% 0.00% 0 ESWILPPM 51 0 2 0 0.00% 0.00% 0.00% 0 Eswilp Storm Con 52 0 55258 0 0.00% 0.00% 0.00% 0 Netclock Backgro 53 0 2 0 0.00% 0.00% 0.00% 0 SM Monitor 54 8 6 1333 0.00% 0.01% 0.00% 1/2 Exec 55 8 18383 0 0.00% 0.00% 0.00% 0 mxt5100 56 0 2 0 0.00% 0.00% 0.00% 0 VNM DSPRM MAIN 57 0 1 0 0.00% 0.00% 0.00% 0 DSPFARM DSP READ 58 0 2 0 0.00% 0.00% 0.00% 0 FLEX DNLD MAIN 59 0 1 0 0.00% 0.00% 0.00% 0 HDV background 60 0 13817 0 0.00% 0.00% 0.00% 0 Ether-Switch RBC 61 0 1 0 0.00% 0.00% 0.00% 0 IGMP Snooping Pr 62 0 1 0 0.00% 0.00% 0.00% 0 IGMP Snooping Re 63 0 2 0 0.00% 0.00% 0.00% 0 Call Management 64 0 1 0 0.00% 0.00% 0.00% 0 AAL2CPS TIMER_CU 65 0 1 0 0.00% 0.00% 0.00% 0 CES Line Conditi 66 0 55264 0 0.00% 0.01% 0.00% 0 e1t1 Framer back 67 0 2 0 0.00% 0.00% 0.00% 0 dot1x 68 0 2 0 0.00% 0.00% 0.00% 0 DTP Protocol 69 0 13816 0 0.00% 0.00% 0.00% 0 PI MATM Aging Pr 70 0 1383 0 0.00% 0.00% 0.00% 0 EtherChnl 71 0 2 0 0.00% 0.00% 0.00% 0 Dot11 auth Dot1x 72 0 1 0 0.00% 0.00% 0.00% 0 Dot11 Mac Auth 73 0 2 0 0.00% 0.00% 0.00% 0 AAA Dictionary R 74 0 2 0 0.00% 0.00% 0.00% 0 AAA Server 75 0 1 0 0.00% 0.00% 0.00% 0 AAA ACCT Proc 76 0 1 0 0.00% 0.00% 0.00% 0 ACCT Periodic Pr 77 84 1850 45 0.00% 0.00% 0.00% 0 CDP Protocol 78 1712 17839 95 0.07% 0.02% 0.00% 0 IP Input 79 0 1 0 0.00% 0.00% 0.00% 0 ICMP event handl 80 0 4 0 0.00% 0.00% 0.00% 0 TurboACL 81 0 2 0 0.00% 0.00% 0.00% 0 TurboACL chunk 82 4 25 160 0.00% 0.00% 0.00% 0 MOP Protocols 83 0 3 0 0.00% 0.00% 0.00% 0 PPP Hooks 84 56 45 1244 0.00% 0.04% 0.00% 1/0 Exec 85 0 1 0 0.00% 0.00% 0.00% 0 SSS Manager 86 0 1843 0 0.00% 0.00% 0.00% 0 SSS Test Client 87 0 1 0 0.00% 0.00% 0.00% 0 SSS Feature Mana 88 0 53977 0 0.00% 0.00% 0.00% 0 SSS Feature Time 89 0 1 0 0.00% 0.00% 0.00% 0 VPDN call manage 90 0 1 0 0.00% 0.00% 0.00% 0 L2X Socket proce 91 0 1 0 0.00% 0.00% 0.00% 0 L2X SSS manager 92 0 2 0 0.00% 0.00% 0.00% 0 L2TP mgmt daemon 93 0 1 0 0.00% 0.00% 0.00% 0 X.25 Encaps Mana 94 0 244 0 0.00% 0.00% 0.00% 0 IP Background 95 244 2928 83 0.00% 0.00% 0.00% 0 IP RIB Update 96 0 2 0 0.00% 0.00% 0.00% 0 PPP IP Route 97 0 2 0 0.00% 0.00% 0.00% 0 PPP IPCP 98 0 13815 0 0.00% 0.00% 0.00% 0 Socket Timers 99 4 488 8 0.00% 0.00% 0.00% 0 TCP Timer 100 0 5 0 0.00% 0.00% 0.00% 0 TCP Protocols 101 0 1 0 0.00% 0.00% 0.00% 0 COPS 102 4 21632 0 0.00% 0.00% 0.00% 0 CEF process 103 0 2 0 0.00% 0.00% 0.00% 0 L2MM 104 0 1 0 0.00% 0.00% 0.00% 0 MRD 105 0 1 0 0.00% 0.00% 0.00% 0 IGMPSN 106 0 1 0 0.00% 0.00% 0.00% 0 IP Traceroute 107 0 2 0 0.00% 0.00% 0.00% 0 RLM groups Proce 108 0 2 0 0.00% 0.00% 0.00% 0 DDP 109 0 2 0 0.00% 0.00% 0.00% 0 SNMP Timers 110 0 2 0 0.00% 0.00% 0.00% 0 SCTP Main Proces 111 0 1 0 0.00% 0.00% 0.00% 0 IUA Main Process 112 0 13816 0 0.00% 0.00% 0.00% 0 RUDPV1 Main Proc 113 0 1 0 0.00% 0.00% 0.00% 0 bsm_timers 114 0 13818 0 0.00% 0.00% 0.00% 0 bsm_xmt_proc 115 0 1 0 0.00% 0.00% 0.00% 0 CES Client SVC R 116 24 27630 0 0.00% 0.02% 0.00% 0 DHCPD Receive 117 0 2 0 0.00% 0.00% 0.00% 0 Dialer Forwarder 118 0 231 0 0.00% 0.00% 0.00% 0 IP Cache Ager 119 0 234 0 0.00% 0.00% 0.00% 0 Adj Manager 120 4 1392 2 0.00% 0.00% 0.00% 0 ATM OAM Input 121 4 1413 2 0.00% 0.00% 0.00% 0 ATM OAM TIMER 122 0 48 0 0.00% 0.00% 0.00% 0 HTTP CORE 123 0 1 0 0.00% 0.00% 0.00% 0 RARP Input 124 0 1 0 0.00% 0.00% 0.00% 0 PAD InCall 125 0 2 0 0.00% 0.00% 0.00% 0 X.25 Background 126 0 2 0 0.00% 0.00% 0.00% 0 PPP Bind 127 0 2 0 0.00% 0.00% 0.00% 0 PPP SSS 128 0 138123 0 0.07% 0.02% 0.00% 0 RBSCP Background 129 0 554 0 0.00% 0.00% 0.00% 0 CRM_CALL_UPDATE_ 130 116 2 58000 0.00% 0.00% 0.00% 0 CCVPM_HDSPRM 131 0 5121 0 0.00% 0.00% 0.00% 0 FLEX DSPRM MAIN 132 0 5119 0 0.00% 0.00% 0.00% 0 FLEX DSP KEEPALI 133 0 4 0 0.00% 0.00% 0.00% 0 HDA DSPRM MAIN 134 0 2 0 0.00% 0.00% 0.00% 0 ENABLE AAA 135 0 1 0 0.00% 0.00% 0.00% 0 EM Background Pr 136 0 1 0 0.00% 0.00% 0.00% 0 Key chain liveke 137 0 2 0 0.00% 0.00% 0.00% 0 LINE AAA 138 0 2 0 0.00% 0.00% 0.00% 0 LOCAL AAA 139 0 2 0 0.00% 0.00% 0.00% 0 TPLUS 140 0 2 0 0.00% 0.00% 0.00% 0 VSP_MGR 141 0 1 0 0.00% 0.00% 0.00% 0 encrypt proc 142 0 3 0 0.00% 0.00% 0.00% 0 Crypto WUI 143 0 1 0 0.00% 0.00% 0.00% 0 CCVPM_HTSP 144 0 2 0 0.00% 0.00% 0.00% 0 VPM_MWI_BACKGROU 145 0 1 0 0.00% 0.00% 0.00% 0 CCVPM_R2 146 0 16 0 0.00% 0.00% 0.00% 0 FB/KS Log HouseK 147 0 2 0 0.00% 0.00% 0.00% 0 EPHONE MWI BG Pr 148 0 1 0 0.00% 0.00% 0.00% 0 CCSWVOICE 149 0 1 0 0.00% 0.00% 0.00% 0 ILMI Request 150 0 1 0 0.00% 0.00% 0.00% 0 http client proc 151 0 1 0 0.00% 0.00% 0.00% 0 ILMI Response 152 4 1 4000 0.00% 0.00% 0.00% 0 QOS_MODULE_MAIN 153 0 1 0 0.00% 0.00% 0.00% 0 RPMS_PROC_MAIN 154 0 1 0 0.00% 0.00% 0.00% 0 VoIP AAA 155 0 1 0 0.00% 0.00% 0.00% 0 crypto engine pr 156 40 4 10000 0.00% 0.00% 0.00% 0 Crypto CA 157 0 1 0 0.00% 0.00% 0.00% 0 Crypto PKI-CRL 158 0 1 0 0.00% 0.00% 0.00% 0 Crypto SSL 159 0 1 0 0.00% 0.00% 0.00% 0 PM Callback 160 0 1 0 0.00% 0.00% 0.00% 0 DATA Transfer Pr 161 0 1 0 0.00% 0.00% 0.00% 0 DATA Collector 162 0 2 0 0.00% 0.00% 0.00% 0 AAA SEND STOP EV 163 0 3 0 0.00% 0.00% 0.00% 0 EEM ED CLI 164 0 2 0 0.00% 0.00% 0.00% 0 EEM ED Counter 165 0 2 0 0.00% 0.00% 0.00% 0 EEM ED Interface 166 0 3 0 0.00% 0.00% 0.00% 0 EEM ED IOSWD 167 0 2 0 0.00% 0.00% 0.00% 0 EEM ED Memory-th 168 0 2 0 0.00% 0.00% 0.00% 0 EEM ED None 169 0 2 0 0.00% 0.00% 0.00% 0 EM ED OIR 170 0 2 0 0.00% 0.00% 0.00% 0 EEM ED SNMP 171 0 246 0 0.00% 0.00% 0.00% 0 EEM ED Timer 172 0 2779 0 0.00% 0.00% 0.00% 0 EEM Server 173 0 1383 0 0.00% 0.00% 0.00% 0 RMON Recycle Pro 174 0 2 0 0.00% 0.00% 0.00% 0 RMON Deferred Se 175 0 1 0 0.00% 0.00% 0.00% 0 Syslog Traps 176 4 2 2000 0.00% 0.00% 0.00% 0 VLAN Manager 177 0 116 0 0.00% 0.00% 0.00% 0 DHCPD Timer 178 0 13799 0 0.00% 0.00% 0.00% 0 trunk conditioni 179 0 1 0 0.00% 0.00% 0.00% 0 trunk conditioni 180 0 2 0 0.00% 0.00% 0.00% 0 EEM Policy Direc 181 0 14 0 0.00% 0.00% 0.00% 0 Syslog 182 4 1 4000 0.00% 0.00% 0.00% 0 VPDN Scal 183 40 925 43 0.00% 0.00% 0.00% 0 Net Input 184 4 2765 1 0.00% 0.00% 0.00% 0 Compute load avg 185 3684 233 15811 0.00% 0.02% 0.00% 0 Per-minute Jobs 186 12 480 25 0.00% 0.00% 0.00% 0 CEF Scanner 187 0 1 0 0.00% 0.00% 0.00% 0 tHUB 188 0 2 0 0.00% 0.00% 0.00% 0 tENM 189 0 2806 0 0.00% 0.00% 0.00% 0 ATM Periodic 190 0 1 0 0.00% 0.00% 0.00% 0 ATM ARP INPUT 191 0 2 0 0.00% 0.00% 0.00% 0 ATMSIG ILMI Time 192 0 2 0 0.00% 0.00% 0.00% 0 ATMSIG DRIVERAPI 193 0 2 0 0.00% 0.00% 0.00% 0 SSCOP Input 194 0 2 0 0.00% 0.00% 0.00% 0 SSCOP Output 195 0 254 0 0.00% 0.00% 0.00% 0 SSCOP Timer 196 4 13820 0 0.00% 0.00% 0.00% 0 ATMSIG Timer 197 0 2 0 0.00% 0.00% 0.00% 0 ATMSIG Input 198 0 2 0 0.00% 0.00% 0.00% 0 ATMSIG Client 199 4 13811 0 0.00% 0.00% 0.00% 0 ILMI Timer Proce 200 0 2 0 0.00% 0.00% 0.00% 0 IP SNMP 201 0 1 0 0.00% 0.00% 0.00% 0 PDU DISPATCHER 202 120 1 120000 0.00% 0.00% 0.00% 0 SNMP ENGINE 203 0 1 0 0.00% 0.00% 0.00% 0 SNMP ConfCopyPro 204 0 1 0 0.00% 0.00% 0.00% 0 SNMP Traps 205 0 13977 0 0.00% 1.54% 1.24% 0 NTP 206 0 235 0 0.00% 0.00% 0.00% 0 DHCPD Database 207 4 18 222 0.00% 0.00% 0.00% 0 IP-EIGRP Router 208 1540 23291 66 0.00% 0.00% 0.00% 0 IP-EIGRP: PDM 209 24 13702 1 0.00% 0.00% 0.00% 0 OSPF-101 Router 210 308 17862 17 0.07% 0.01% 0.00% 0 IP-EIGRP: HELLO 211 8 1 8000 0.00% 0.00% 0.00% 0 ATM PVC Discover 212 44 32 1375 0.07% 0.04% 0.01% 1/2 Exec 213 32 24 1333 0.15% 0.01% 0.00% 1/2 Exec 214 20 17 1176 0.15% 0.03% 0.00% 1/3 Exec 215 52 31 1677 0.00% 0.03% 0.00% 1/4 Exec 216 20 10 2000 0.00% 0.01% 0.00% 1/3 Exec 218 6164 20454 301 21.46% 3.33% 1.52% 322 Virtual Exec ------------------ show process cpu history ------------------ 2821-CHV 05:09:17 PM Wednesday Sep 30 2009 ARG 2 2 11111 100 90 80 70 60 50 40 30 20 * 10 * 0....5....1....1....2....2....3....3....4....4....5....5.... 0 5 0 5 0 5 0 5 0 5 CPU% per second (last 60 seconds) 6 1221111111111211111111111111111111111121111111111111111111 100 90 80 70 60 * 50 * 40 * 30 * 20 * 10 # 0....5....1....1....2....2....3....3....4....4....5....5.... 0 5 0 5 0 5 0 5 0 5 CPU% per minute (last 60 minutes) * = maximum CPU% # = average CPU% 539 100 90 80 70 60 50 40 30 20 10 * * 0....5....1....1....2....2....3....3....4....4....5....5....6....6....7. 0 5 0 5 0 5 0 5 0 5 0 5 0 CPU% per hour (last 72 hours) * = maximum CPU% # = average CPU% ------------------ show diag ------------------ Slot 0: C2821 Motherboard with 2GE and integrated VPN Port adapter, 2 ports Port adapter is analyzed Port adapter insertion time unknown EEPROM contents at hardware discovery: PCB Serial Number : FOC10351QRP Hardware Revision : 1.0 Top Assy. Part Number : 800-26921-02 Board Revision : A0 Deviation Number : 0 Fab Version : 03 RMA Test History : 00 RMA Number : 0-0-0-0 RMA History : 00 Processor type : 87 Hardware date code : 20060831 Chassis Serial Number : FTX1038A5QH Chassis MAC Address : 0019.2f89.5998 MAC Address block size : 32 CLEI Code : COM3D00BRA Product (FRU) Number : CISCO2821 Part Number : 73-8853-04 Version Identifier : V03 EEPROM format version 4 EEPROM contents (hex): 0x00: 04 FF C1 8B 46 4F 43 31 30 33 35 31 51 52 50 40 0x10: 03 E8 41 01 00 C0 46 03 20 00 69 29 02 42 41 30 0x20: 88 00 00 00 00 02 03 03 00 81 00 00 00 00 04 00 0x30: 09 87 83 01 32 1A 9F C2 8B 46 54 58 31 30 33 38 0x40: 41 35 51 48 C3 06 00 19 2F 89 59 98 43 00 20 C6 0x50: 8A 43 4F 4D 33 44 30 30 42 52 41 CB 8F 43 49 53 0x60: 43 4F 32 38 32 31 20 20 20 20 20 20 82 49 22 95 0x70: 04 89 56 30 33 20 D9 02 40 C1 FF FF FF FF FF FF WIC Slot 0: E1 (2 port) Multi-Flex Trunk WAN daughter card Hardware revision 1.0 Board revision B0 Serial number 35183586 Part number 800-04479-04 FRU Part Number VWIC-2MFT-E1= Test history 0x0 RMA number 00-00-00 Connector type PCI EEPROM format version 1 EEPROM contents (hex): 0x20: 01 23 01 00 02 18 DB E2 50 11 7F 04 00 00 00 00 0x30: 58 00 00 00 06 08 29 00 FF FF FF FF FF FF FF FF WIC Slot 1: E1 (2 port) Multi-Flex Trunk WAN daughter card Hardware revision 1.0 Board revision B0 Serial number 35183695 Part number 800-04479-04 FRU Part Number VWIC-2MFT-E1= Test history 0x0 RMA number 00-00-00 Connector type PCI EEPROM format version 1 EEPROM contents (hex): 0x20: 01 23 01 00 02 18 DC 4F 50 11 7F 04 00 00 00 00 0x30: 58 00 00 00 06 08 29 00 FF FF FF FF FF FF FF FF Slot 1: Async Port adapter, 32 ports Port adapter is analyzed Port adapter insertion time unknown EEPROM contents at hardware discovery: Hardware revision 0.1 Board revision B0 Serial number 36915994 Part number 800-02245-07 Version Identifier V01 FRU Part Number NM-32A Test history 0x0 RMA number 00-00-00 EEPROM format version 1 EEPROM contents (hex): 0x00: 01 63 00 01 02 33 4B 1A 50 08 C5 07 00 00 00 00 0x10: 58 00 00 00 09 06 18 00 FF FF FF FF FF FF FF FF 0x20: FF FF FF FF FF FF 56 30 31 20 4E 4D 2D 33 32 41 0x30: 20 20 20 20 20 20 20 20 20 20 20 20 AIM ATM: 0 ATM AIM AIM Module in slot: 0 Hardware Revision : 1.0 Top Assy. Part Number : 800-06558-06 Board Revision : A0 Deviation Number : 0 Fab Version : 07 PCB Serial Number : FOC10352Z6T RMA Test History : 00 RMA Number : 0-0-0-0 RMA History : 00 Product (FRU) Number : AIM-ATM Version Identifier : V01 CLEI Code : CNUIALRAAA EEPROM format version 4 EEPROM contents (hex): 0x00: 04 FF 40 01 B0 41 01 00 C0 46 03 20 00 19 9E 06 0x10: 42 41 30 88 00 00 00 00 02 07 C1 8B 46 4F 43 31 0x20: 30 33 35 32 5A 36 54 03 00 81 00 00 00 00 04 00 0x30: CB 87 41 49 4D 2D 41 54 4D 89 56 30 31 20 C6 8A 0x40: 43 4E 55 49 41 4C 52 41 41 41 FF FF FF FF FF FF 0x50: FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF 0x60: FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF 0x70: FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ------------------ show platform ------------------ 2821 Network IO Interrupt Throttling: throttle count=21192, timer count=2843 throttle counts= 21192 0 0 0 0 active=0, configured=1 netint usec=20000, netint mask usec=1000 real netint usec=4000, real netint mask usec=200 IO Mask is F34F Per Slot Intr Mask is F34F 2821 Backplane EEPROM: PCB Serial Number : FOC10351QRP Hardware Revision : 1.0 Top Assy. Part Number : 800-26921-02 Board Revision : A0 Deviation Number : 0 Fab Version : 03 RMA Test History : 00 RMA Number : 0-0-0-0 RMA History : 00 Processor type : 87 Hardware date code : 20060831 Chassis Serial Number : FTX1038A5QH Chassis MAC Address : 0019.2f89.5998 MAC Address block size : 32 CLEI Code : COM3D00BRA Product (FRU) Number : CISCO2821 Part Number : 73-8853-04 Version Identifier : V03 EEPROM format version 4 EEPROM contents (hex): 0x00: 04 FF C1 8B 46 4F 43 31 30 33 35 31 51 52 50 40 0x10: 03 E8 41 01 00 C0 46 03 20 00 69 29 02 42 41 30 0x20: 88 00 00 00 00 02 03 03 00 81 00 00 00 00 04 00 0x30: 09 87 83 01 32 1A 9F C2 8B 46 54 58 31 30 33 38 0x40: 41 35 51 48 C3 06 00 19 2F 89 59 98 43 00 20 C6 0x50: 8A 43 4F 4D 33 44 30 30 42 52 41 CB 8F 43 49 53 0x60: 43 4F 32 38 32 31 20 20 20 20 20 20 82 49 22 95 0x70: 04 89 56 30 33 20 D9 02 40 C1 FF FF FF FF FF FF TLB entries : Size Virt Address range Phy Address range Attributes 16M 0x40000000:0x41FFFFFF 0x00000000:0x01FFFFFF CacheMode=3, RO, Valid 1M 0x42000000:0x421FFFFF 0x02000000:0x021FFFFF CacheMode=3, RO, Valid 1M 0x42200000:0x423FFFFF 0x02200000:0x023FFFFF CacheMode=3, RO, Valid 1M 0x42400000:0x425FFFFF 0x02400000:0x025FFFFF CacheMode=3, RO, Valid 256K 0x42600000:0x4267FFFF 0x02600000:0x0267FFFF CacheMode=3, RO, Valid 256K 0x42680000:0x426FFFFF 0x02680000:0x026FFFFF CacheMode=3, RO, Valid 256K 0x42700000:0x4277FFFF 0x02700000:0x0277FFFF CacheMode=3, RO, Valid 64K 0x42780000:0x4279FFFF 0x02780000:0x0279FFFF CacheMode=3, RO, Valid 64K 0x427A0000:0x427BFFFF 0x027A0000:0x027BFFFF CacheMode=3, RW, Valid 64K 0x427C0000:0x427DFFFF 0x027C0000:0x027DFFFF CacheMode=3, RW, Valid 64K 0x427E0000:0x427FFFFF 0x027E0000:0x027FFFFF CacheMode=3, RW, Valid 4M 0x42800000:0x42FFFFFF 0x02800000:0x02FFFFFF CacheMode=3, RW, Valid 4M 0x43000000:0x437FFFFF 0x03000000:0x037FFFFF CacheMode=3, RW, Valid 4M 0x43800000:0x43FFFFFF 0x03800000:0x03FFFFFF CacheMode=3, RW, Valid 16M 0x44000000:0x45FFFFFF 0x04000000:0x05FFFFFF CacheMode=3, RW, Valid 16M 0x46000000:0x47FFFFFF 0x06000000:0x07FFFFFF CacheMode=3, RW, Valid 16M 0x48000000:0x49FFFFFF 0x08000000:0x09FFFFFF CacheMode=3, RW, Valid 16M 0x4A000000:0x4BFFFFFF 0x0A000000:0x0BFFFFFF CacheMode=3, RW, Valid 16M 0x4C000000:0x4DFFFFFF 0x0C000000:0x0DFFFFFF CacheMode=3, RW, Valid 16M 0x4E000000:0x4FFFFFFF 0x0E000000:0x0FFFFFFF CacheMode=3, RW, Valid 1M 0x0F400000:0x0F5FFFFF 0x0F400000:0x0F5FFFFF CacheMode=2, RW, Valid 1M 0x0F600000:0x0F7FFFFF 0x0F600000:0x0F7FFFFF CacheMode=2, RW, Valid 4M 0x0F800000:0x0FFFFFFF 0x0F800000:0x0FFFFFFF CacheMode=2, RW, Valid 1M 0x3F400000:0x3F5FFFFF 0x0F400000:0x0F5FFFFF CacheMode=0, RW, Valid 1M 0x3F600000:0x3F7FFFFF 0x0F600000:0x0F7FFFFF CacheMode=0, RW, Valid 4M 0x3F800000:0x3FFFFFFF 0x0F800000:0x0FFFFFFF CacheMode=0, RW, Valid Dimm 0 SPD data : Size of dimm = 256 Megabytes Memory Type = 0x7 Row Addresses = 0xD Column Address = 0xA Module Rows = 0x1 Data Width = 0x48 Voltage Interface = 0x4 Cycle Time = 0x75 Access Time = 0x75 Configuration Type = 0x2 Refresh Rate/Type = 0x82 Primary Width = 0x8 Error Width = 0x8 Minimum Clock Delay = 0x1 Burst Lengths = 0xE Number of Banks = 0x4 Cas Latencies = 0xC Write Latency = 0x2 Module Attributes = 0x20 General Attributes = 0x0 Min Cycle Time, CAS of 2 = 0xA0 Access Clock Cycle, CAS of 2 = 0x75 Min Cycle Time, CAS of 1 = 0x0 Access Clock Cycle, CAS of 2 = 0x0 Row Precharge = 0x50 Row Active to Row Active = 0x3C RAS CAS Delay = 0x50 Ras Pulse Width = 0x2D Row Density = 0x40 Vendor Id = 7FA8000000000000 Module Part Number = CIS00-21077-414IC Module Revision Code = 0100 SPD contents (hex): 0x00: 80 08 07 0D 0A 01 48 00 04 75 75 02 82 08 08 01 0x10: 0E 04 0C 01 02 20 00 A0 75 00 00 50 3C 50 2D 40 0x20: 90 90 50 50 00 00 00 00 00 41 4B 34 32 75 00 00 0x30: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 38 0x40: 7F A8 00 00 00 00 00 00 01 43 49 53 30 30 2D 32 0x50: 31 30 37 37 2D 34 31 34 49 43 20 01 00 06 35 0B 0x60: D7 F7 0A 53 69 6D 70 6C 65 54 65 63 68 00 00 00 0x70: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dimm 1 SPD data : Memory Slot Empty System RTC device = DS1337 ------------------ show pci hardware ------------------ MV64340 External PCI Configuration registers: PCI_0: Vendor / Device ID : 0xAB113496 (b/s 0x963411AB) Status / Command : 0x4601B002 (b/s 0x02B00146) Class / Revision : 0x03008005 (b/s 0x05800003) Latency : 0x07000000 (b/s 0x00000007) CS[0] BAR(Low) : 0x0C000000 (b/s 0x0000000C) CS[0] BAR(High) : 0x00000000 (b/s 0x00000000) CS[1] BAR(Low) : 0x0C008000 (b/s 0x0080000C) CS[1] BAR(High) : 0x00000000 (b/s 0x00000000) CS[2] BAR(Low) : 0x0C000001 (b/s 0x0100000C) CS[2] BAR(High) : 0x00000000 (b/s 0x00000000) CS[3] BAR(Low) : 0x0C008001 (b/s 0x0180000C) CS[3] BAR(High) : 0x00000000 (b/s 0x00000000) PCI_1: Vendor / Device ID : 0xAB113496 (b/s 0x963411AB) Status / Command : 0x4601B002 (b/s 0x02B00146) Class / Revision : 0x03008005 (b/s 0x05800003) Latency : 0x07000000 (b/s 0x00000007) CS[0] BAR(Low) : 0x0C000000 (b/s 0x0000000C) CS[0] BAR(High) : 0x00000000 (b/s 0x00000000) CS[1] BAR(Low) : 0x0C008000 (b/s 0x0080000C) CS[1] BAR(High) : 0x00000000 (b/s 0x00000000) CS[2] BAR(Low) : 0x0C000001 (b/s 0x0100000C) CS[2] BAR(High) : 0x00000000 (b/s 0x00000000) CS[3] BAR(Low) : 0x0C008001 (b/s 0x0180000C) CS[3] BAR(High) : 0x00000000 (b/s 0x00000000) FIO 0 Bridge 1, Port Module 0, Handle=0 FIO bridge chip, Primary Bus 0, Secondary Bus 2,config=0x0 (0x00):dev, vendor id = 0x001D1137 (0x04):status, command = 0x04000147 (0x08):class code, revid = 0x06040000 (0x0C):hdr, lat timer, cls = 0x0001F810 (0x18):sec lat,cls & bus no = 0x00020200 (0x1C):sec status, io base = 0x04000101 (0x20):mem base & limit = 0x31703100 (0x24):prefetch membase/lim = 0x00003100 (0x3C):bridge ctrl = 0x0B230000 (0x40):arb/serr, chip ctrl = 0x00000000 (0x44):pri/sec trgt wait t. = 0x00000000 (0x48):sec write attmp ctr = 0x00000000 (0x4C):pri write attmp ctr = 0x00000000 FIO 1 Bridge 1, Port Module 1, Handle=0 FIO bridge chip, Primary Bus 0, Secondary Bus 9,config=0x0 (0x00):dev, vendor id = 0x001D1137 (0x04):status, command = 0x04000147 (0x08):class code, revid = 0x06040000 (0x0C):hdr, lat timer, cls = 0x0001F810 (0x18):sec lat,cls & bus no = 0x000C0900 (0x1C):sec status, io base = 0x04000101 (0x20):mem base & limit = 0x39F03980 (0x24):prefetch membase/lim = 0x00003980 (0x3C):bridge ctrl = 0x0B230000 (0x40):arb/serr, chip ctrl = 0x00000000 (0x44):pri/sec trgt wait t. = 0x00000000 (0x48):sec write attmp ctr = 0x00000000 (0x4C):pri write attmp ctr = 0x00000000 PCI Clocks Info: PCI0 running at 50 MHz PCI1 running at 50 MHz PCI2 (AIM0) running at 25 MHz PCI3 (AIM1) running at 25 MHz PCI4 (Slot2) running at 25 MHz PCI5 (Slot1) running at 25 MHz ------------------ show pci controller ------------------ MV64340 Channel 1 DMA (Packet coalescing DMA channel): dma_list=0x44D82308, dma_ring=0xF59DB20, dma_entries=256 dma_free=0x44D82F24, dma_reqt=0x44D82F24, dma_done=0x44D82F24 thread=0x44D82F10, thread_end=0x44D82F10 backup_thread=0x0, backup_thread_end=0x0 dma_working=0, dma_stalls=0, dma_stall_loop=0 dma_complete=17035, post_coalesce_frames=17035 exhausted_dma_entries=0, post_dma_callback=17028 MV64340 Channel 0 DMA (Push Model DMA channel): dma_list=0x44D781F4, dma_ring=0xF599AE0, dma_entries=1024 dma_free=0x44D781F4, dma_reqt=0x44D781F4, dma_done=0x44D781F4 thread=0x0, thread_end=0x0 backup_thread=0x0, backup_thread_end=0x0 dma_working=0, dma_stalls=0, dma_stall_loop=0 dma_complete=0, post_coalesce_frames=0 exhausted_dma_entries=0, post_dma_callback=0 GT 0, Timer 0, Remap 0, ptr->func 0x4003A9B8 GT 0, Timer 1, Remap 1, ptr->func 0x4025DFE0 GT 0, Timer 2, Remap 2, ptr->func 0x40267CC0 GT 0, Timer 3, Remap 0, ptr->func 0x4003A9B8 GT 1, Timer 0, Remap 0, ptr->func 0x4003A9B8 GT 1, Timer 1, Remap 0, ptr->func 0x4003A9B8 GT 1, Timer 2, Remap 0, ptr->func 0x4003A9B8 GT 1, Timer 3, Remap 0, ptr->func 0x4003A9B8 MV64340 Rev level : 0 MV6430 Register Dump : Registers at 0xB4000000 CPU Interface : cpu_interface_conf : 0x00200B00 (b/s 0x000B2000) multi_gt : 0x08000000 (b/s 0x00000008) Processor Address Space : cs0_base : 0x00000000 (b/s 0x00000000) cs0_size : 0xFF0F0000 (b/s 0x00000FFF) cs1_base : 0x80000000 (b/s 0x00000080) cs1_size : 0x7F000000 (b/s 0x0000007F) cs2_base : 0x00010000 (b/s 0x00000100) cs2_size : 0x7F000000 (b/s 0x0000007F) cs3_base : 0x80010000 (b/s 0x00000180) cs3_base : 0x80010000 (b/s 0x00000180) devcs0_base : 0xA01F0000 (b/s 0x00001FA0) devcs0_size : 0x03000000 (b/s 0x00000003) devcs1_base : 0xA41F0000 (b/s 0x00001FA4) devcs1_size : 0x03000000 (b/s 0x00000003) devcs2_base : 0xA81F0000 (b/s 0x00001FA8) devcs2_size : 0x01000000 (b/s 0x00000001) devcs3_base : 0xB01F0000 (b/s 0x00001FB0) devcs3_size : 0x0F000000 (b/s 0x0000000F) bootcs_base : 0xC01F0000 (b/s 0x00001FC0) bootcs_size : 0x1F000000 (b/s 0x0000001F) pci0_mem0_base : 0x00100001 (b/s 0x01001000) pci0_mem0_size : 0xFF030000 (b/s 0x000003FF) pci1_mem0_base : 0x00180001 (b/s 0x01001800) pci1_mem0_size : 0xFF030000 (b/s 0x000003FF) internal_spc_decode : 0x00140001 (b/s 0x01001400) base_addr_enable : 0x0E7A0700 (b/s 0x00077A0E) netgx_decode.netgx_base_addr0 : 0x01EFC01F (b/s 0x1FC0EF01) netgx_decode.netgx_size0 : 0x00000100 (b/s 0x00010000) netgx_decode.netgx_base_addr1 : 0x000E0000 (b/s 0x00000E00) netgx_decode.netgx_size1 : 0x0000FF0F (b/s 0x0FFF0000) SDRAM/Device Address Space : dram_config : 0x00032418 (b/s 0x18240300) dunit_cntrl_low : 0x5104F103 (b/s 0x03F10451) sdram_timing_low : 0x20124111 (b/s 0x11411220) sdram_timing_high : 0x07000000 (b/s 0x00000007) sdram_addr_cntrl : 0x12000000 (b/s 0x00000012) sdram_opage_cntrl : 0x00000000 (b/s 0x00000000) sdram_oper : 0x00000000 (b/s 0x00000000) sdram_mode : 0x22000000 (b/s 0x00000022) extend_dram_mode : 0x00000000 (b/s 0x00000000) dunit_cntrl_high : 0x77F7000B (b/s 0x0B00F777) sdram_xbar_cntl_low : 0x25272423 (b/s 0x23242725) sdram_xbar_cntl_high : 0x26272423 (b/s 0x23242726) sdram_xbar_timeout : 0xFF000100 (b/s 0x000100FF) Device Parameters : device_bank0_param : 0xBA4B028C (b/s 0x8C024BBA) device_bank1_param : 0xBA4B028C (b/s 0x8C024BBA) device_bank2_param : 0x97FF8F80 (b/s 0x808FFF97) device_bank3_param : 0xA7FFDB84 (b/s 0x84DBFFA7) boot_bank_param : 0xFFFF5F80 (b/s 0x805FFFFF) IDMA Channels : ch0_dma_count : 0x00000000 (b/s 0x00000000) ch1_dma_count : 0x00000000 (b/s 0x00000000) ch2_dma_count : 0x00000000 (b/s 0x00000000) ch3_dma_count : 0x00000000 (b/s 0x00000000) ch0_dma_src : 0x00000000 (b/s 0x00000000) ch1_dma_src : 0x34026F0F (b/s 0x0F6F0234) ch2_dma_src : 0x00000000 (b/s 0x00000000) ch3_dma_src : 0x00000000 (b/s 0x00000000) ch0_dma_dst : 0x00000000 (b/s 0x00000000) ch1_dma_dst : 0xC004400F (b/s 0x0F4004C0) ch2_dma_dst : 0x00000000 (b/s 0x00000000) ch3_dma_dst : 0x00000000 (b/s 0x00000000) ch0_next_ptr : 0x00000000 (b/s 0x00000000) ch1_next_ptr : 0x00000000 (b/s 0x00000000) ch2_next_ptr : 0x00000000 (b/s 0x00000000) ch3_next_ptr : 0x00000000 (b/s 0x00000000) ch0_current_ptr : 0x00000000 (b/s 0x00000000) ch1_current_ptr : 0xF0E4590F (b/s 0x0F59E4F0) ch2_current_ptr : 0x00000000 (b/s 0x00000000) ch3_current_ptr : 0x00000000 (b/s 0x00000000) Timer/Counters : ct0 : 0x00000000 (b/s 0x00000000) ct1 : 0x1B200000 (b/s 0x0000201B) ct2 : 0x6AE00400 (b/s 0x0004E07C) ct3 : 0x00000000 (b/s 0x00000000) counter_ctrl : 0x00000100 (b/s 0x00010000) PCI Internal Registers : pci0_cmd : 0x410F1700 (b/s 0x00170F41) pci1_cmd : 0x410F1700 (b/s 0x00170F41) pci0_mode : 0x00000080 (b/s 0x80000000) pci1_mode : 0x01000080 (b/s 0x80000001) pci0_retry : 0x00000000 (b/s 0x00000000) pci1_retry : 0x00000000 (b/s 0x00000000) pci0_discard_timer : 0x00000000 (b/s 0x00000000) pci1_discard_timer : 0x00000000 (b/s 0x00000000) pci0_cs0_size : 0x00F0FF1F (b/s 0x1FFFF000) pci1_cs0_size : 0x00F0FF1F (b/s 0x1FFFF000) pci1_cs1_size : 0x00F07F00 (b/s 0x007FF000) pci1_cs1_size : 0x00F07F00 (b/s 0x007FF000) pci0_cs2_size : 0x00F07F00 (b/s 0x007FF000) pci1_cs2_size : 0x00F07F00 (b/s 0x007FF000) pci0_cs3_size : 0x00F07F00 (b/s 0x007FF000) pci1_cs3_size : 0x00F07F00 (b/s 0x007FF000) pci0_base_addr_regs_enable : 0xFEFDFFFF (b/s 0xFFFFFDFE) pci1_base_addr_regs_enable : 0xFEFDFFFF (b/s 0xFFFFFDFE) Interrupt Control : main_int_cause_l : 0x00000000 (b/s 0x00000000) main_int_cause_h : 0x00000000 (b/s 0x00000000) cpu_int0_mask_l : 0x300F0000 (b/s 0x00000F30) cpu_int0_mask_h : 0x03000000 (b/s 0x00000003) cpu_int0_selcause : 0x00000000 (b/s 0x00000000) int0_mask_l : 0x0000000F (b/s 0x0F000000) int0_mask_h : 0x5000000F (b/s 0x0F000050) int0_selcause : 0x00000000 (b/s 0x00000000) ECC information : sdram_err_addr : 0x00000000 (b/s 0x00000000) sdram_err_data_high : 0x00000000 (b/s 0x00000000) sdram_err_data_low : 0x00000000 (b/s 0x00000000) sdram_rcv_ecc : 0x00000000 (b/s 0x00000000) sdram_calc_ecc : 0x00000000 (b/s 0x00000000) sdram_ecc_cntrl : 0x00000000 (b/s 0x00000000) sdram_ecc_counter : 0x00000000 (b/s 0x00000000) ------------------ show controllers t1 ------------------ ------------------ show controllers e1 ------------------ E1 0/0/0 is up. Applique type is Channelized E1 - balanced Far End Block Errors Detected No alarms detected. alarm-trigger is not set Version info Firmware: 20060623, FPGA: 20, spm_count = 0 Framing is CRC4, Line Code is HDB3, Clock Source is Line. CRC Threshold is 320. Reported from firmware is 320. Data in current interval (314 seconds elapsed): 0 Line Code Violations, 0 Path Code Violations 0 Slip Secs, 0 Fr Loss Secs, 0 Line Err Secs, 0 Degraded Mins 0 Errored Secs, 0 Bursty Err Secs, 0 Severely Err Secs, 0 Unavail Secs Total Data (last 15 15 minute intervals): 2 Line Code Violations, 4 Path Code Violations, 0 Slip Secs, 0 Fr Loss Secs, 1 Line Err Secs, 0 Degraded Mins, 2 Errored Secs, 0 Bursty Err Secs, 0 Severely Err Secs, 0 Unavail Secs E1 0/0/1 is administratively down. E1 0/1/0 is administratively down. E1 0/1/1 is administratively down. ------------------ show controllers j1 ------------------ ------------------ show ip nbar version ------------------ NBAR software version: 4 1 base Mv: 2 2 ftp Mv: 2 3 http Mv: 9 4 static Mv: 6 5 tftp Mv: 1 6 exchange Mv: 1 7 vdolive Mv: 1 8 sqlnet Mv: 1 9 rcmd Mv: 1 10 netshow Mv: 1 11 sunrpc Mv: 2 12 streamwork Mv: 1 13 citrix Mv: 7 14 napster Mv: 3 15 fasttrack Mv: 2 16 gnutella Mv: 2 17 kazaa2 Mv: 6 18 custom-protocols Mv: 1 19 rtsp Mv: 3 20 rtp Mv: 3 21 mgcp Mv: 2 22 skinny Mv: 1 23 h323 Mv: 1 24 sip Mv: 1 25 rtcp Mv: 1 26 edonkey Mv: 2 27 winmx Mv: 1 {} Mv: , {Nv: ; } {Iv: - } ------------------ show voice port ------------------ ------------------ show dial-peer voice ------------------ ------------------ show gateway ------------------ H.323 ITU-T Version: 4.0 H323 Stack Version: 0.1 H.323 service is up This gateway is not registered to any gatekeeper Alias list (CLI configured) is empty Alias list (last RCF) is empty ------------------ show call active voice ------------------ Telephony call-legs: 0 SIP call-legs: 0 H323 call-legs: 0 Call agent controlled call-legs: 0 SCCP call-legs: 0 Multicast call-legs: 0 Total call-legs: 0 ------------------ show call history voice last 50 ------------------ ------------------ show raw reclaimed ------------------ ------------------ show crypto key mypubkey rsa ------------------ ------------------ show buffers ------------------ Buffer elements: 1107 in free list (1119 max allowed) 147727 hits, 0 misses, 619 created Public buffer pools: Small buffers, 104 bytes (total 50, permanent 50, peak 65 @ 03:50:15): 42 in free list (20 min, 150 max allowed) 101330 hits, 5 misses, 15 trims, 15 created 0 failures (0 no memory) Middle buffers, 600 bytes (total 31, permanent 25, peak 46 @ 03:50:15): 18 in free list (10 min, 150 max allowed) 1717 hits, 9 misses, 21 trims, 27 created 0 failures (0 no memory) Big buffers, 1536 bytes (total 50, permanent 50): 50 in free list (5 min, 150 max allowed) 762 hits, 0 misses, 0 trims, 0 created 0 failures (0 no memory) VeryBig buffers, 4520 bytes (total 10, permanent 10): 10 in free list (0 min, 100 max allowed) 0 hits, 0 misses, 0 trims, 0 created 0 failures (0 no memory) Large buffers, 5024 bytes (total 0, permanent 0): 0 in free list (0 min, 10 max allowed) 0 hits, 0 misses, 0 trims, 0 created 0 failures (0 no memory) Huge buffers, 18024 bytes (total 0, permanent 0): 0 in free list (0 min, 4 max allowed) 0 hits, 0 misses, 0 trims, 0 created 0 failures (0 no memory) Interface buffer pools: MXT5100_OAM_BUFFERS buffers, 64 bytes (total 512, permanent 512): 0 in free list (0 min, 512 max allowed) 512 hits, 0 misses 512 max cache size, 512 in cache 1390 hits in cache, 0 misses in cache Syslog ED Pool buffers, 600 bytes (total 150, permanent 150): 118 in free list (150 min, 150 max allowed) 33 hits, 0 misses CD2430 I/O buffers, 1536 bytes (total 160, permanent 160): 0 in free list (0 min, 160 max allowed) 160 hits, 0 fallbacks IPC buffers, 4096 bytes (total 2, permanent 2): 2 in free list (1 min, 8 max allowed) 0 hits, 0 fallbacks, 0 trims, 0 created 0 failures (0 no memory) Header pools: Header buffers, 0 bytes (total 768, permanent 768): 256 in free list (128 min, 1024 max allowed) 512 hits, 0 misses, 0 trims, 0 created 0 failures (0 no memory) 512 max cache size, 512 in cache 4 hits in cache, 0 misses in cache Particle Clones: 1024 clones, 0 hits, 0 misses Public particle pools: F/S buffers, 256 bytes (total 768, permanent 768): 256 in free list (128 min, 1024 max allowed) 512 hits, 0 misses, 0 trims, 0 created 0 failures (0 no memory) 512 max cache size, 512 in cache 0 hits in cache, 0 misses in cache Normal buffers, 1548 bytes (total 768, permanent 768): 768 in free list (128 min, 1024 max allowed) 0 hits, 0 misses, 0 trims, 0 created 0 failures (0 no memory) Private particle pools: IDS SM buffers, 240 bytes (total 128, permanent 128): 0 in free list (0 min, 128 max allowed) 128 hits, 0 fallbacks 128 max cache size, 128 in cache 0 hits in cache, 0 misses in cache AtmAim buffers, 512 bytes (total 2048, permanent 2048): 0 in free list (0 min, 2048 max allowed) 2048 hits, 0 fallbacks 2048 max cache size, 1018 in cache 439352 hits in cache, 0 misses in cache GigabitEthernet0/0 buffers, 1536 bytes (total 192, permanent 192): 0 in free list (0 min, 192 max allowed) 192 hits, 0 fallbacks 192 max cache size, 128 in cache 465508 hits in cache, 0 misses in cache GigabitEthernet0/1 buffers, 1536 bytes (total 192, permanent 192): 0 in free list (0 min, 192 max allowed) 192 hits, 0 fallbacks 192 max cache size, 128 in cache 756 hits in cache, 0 misses in cache ------------------ show inventory ------------------ NAME: "2821 chassis", DESCR: "2821 chassis" PID: CISCO2821 , VID: V03 , SN: FTX1038A5QH NAME: "Two port E1 voice interface daughtercard", DESCR: "Two port E1 voice interface daughtercard" PID: VWIC-2MFT-E1= , VID: 1.0, SN: 35183586 NAME: "Two port E1 voice interface daughtercard", DESCR: "Two port E1 voice interface daughtercard" PID: VWIC-2MFT-E1= , VID: 1.0, SN: 35183695 NAME: "ATM AIM 0", DESCR: "ATM AIM" PID: AIM-ATM , VID: V01 , SN: FOC10352Z6T NAME: "Thirtytwo Port Low-Speed Async", DESCR: "Thirtytwo Port Low-Speed Async" PID: NM-32A , VID: V01, SN: 36915994 ------------------ Mempool statistics ------------------ Head Total(b) Used(b) Free(b) Lowest(b) Largest(b) Processor 44869F40 179921088 17119772 162801316 161291512 161090740 I/O 3F400000 12582912 4618284 7964628 7947328 7947004 ------------------ show memory summary ----------------- Processor memory Alloc PC Size Blocks Bytes What 0x40011404 0000000368 0000000001 0000000368 Init 0x400136A8 0000000136 0000000002 0000000272 Init 0x40014D24 0000000052 0000000004 0000000208 Init 0x40030E84 0000001480 0000000002 0000002960 Init 0x40039F04 0000001536 0000000001 0000001536 Init 0x4003AA30 0000000120 0000000001 0000000120 Init 0x40046688 0000000960 0000000001 0000000960 (coalesced) (Free Blocks) 0x40047554 0000001028 0000000002 0000002056 MV64340 Ethernet AF Table 0x4004773C 0000000028 0000000006 0000000168 MV64340 Ethernet AF Entry 0x4004773C 0000000044 0000000001 0000000044 MV64340 Ethernet AF Entry 0x4004773C 0000000072 0000000001 0000000072 MV64340 Ethernet AF Entry 0x40049BF8 0000000256 0000000002 0000000512 MV64340 Ethernet Rx Shadow 0x40049C78 0000001024 0000000002 0000002048 MV64340 Ethernet Tx Shadow 0x40049CE4 0000000024 0000000002 0000000048 Init 0x40049D74 0000000780 0000000002 0000001560 Init 0x4009A700 0000065536 0000000001 0000065536 CPU RO RU Chunks 0x4009AD70 0000000024 0000000001 0000000024 *Sched* 0x4009B074 0000000256 0000000001 0000000256 Init 0x4009FB00 0000000112 0000000008 0000000896 Process Signals 0x4009FB00 0000000120 0000000001 0000000120 Process Signals 0x400A0084 0000003000 0000000009 0000027000 Process Stack 0x400A0084 0000006000 0000000125 0000750000 Process Stack 0x400A0084 0000008000 0000000004 0000032000 Process Stack 0x400A0084 0000009000 0000000026 0000234000 Process Stack 0x400A0084 0000012000 0000000047 0000564000 Process Stack 0x400A0084 0000024000 0000000006 0000144000 Process Stack 0x400A0084 0000054000 0000000001 0000054000 Interrupt Stack 0x400A0084 0000060000 0000000001 0000060000 Process Stack 0x400A0084 0000011896 0000000001 0000011896 (fragment) (Free Blocks) 0x400A0084 0000012000 0000000001 0000012000 (fragment) (Free Blocks) 0x400A0084 0000015444 0000000001 0000015444 (fragment) (Free Blocks) 0x400A0840 0000000232 0000000001 0000000232 *Init* 0x400AA590 0000000960 0000000001 0000000960 Check heaps 0x400AA5CC 0000001728 0000000001 0000001728 Check heaps 0x400AACE4 0000065536 0000000004 0000262144 MallocLite 0x400AACE4 0000110936 0000000001 0000110936 MallocLite 0x400AACE4 0000123872 0000000001 0000123872 MallocLite 0x400CB228 0000065536 0000000001 0000065536 Memory RO RU Chunks 0x400CB36C 0000065536 0000000001 0000065536 Memory RO RU Index Chunks 0x400CBEE0 0000020000 0000000001 0000020000 Managed Chunk Queue Elements 0x400D2250 0000000336 0000000019 0000006384 Pool Info 0x400D2888 0000000512 0000000001 0000000512 Pool Cache 0x400D2888 0000000768 0000000002 0000001536 Pool Cache 0x400D2888 0000002048 0000000003 0000006144 Pool Cache 0x400D2888 0000008192 0000000001 0000008192 Pool Cache 0x400D7768 0000000040 0000000001 0000000040 *Init* 0x400FAEA0 0000000848 0000000001 0000000848 *In-use Packet Header* 0x40103148 0000000200 0000000004 0000000800 Controller Info 0x40104DBC 0000000024 0000000006 0000000144 Init 0x40117678 0000000156 0000000001 0000000156 Device Info 0x40117690 0000000328 0000000001 0000000328 Dev: Cons Info 0x401176B0 0000001836 0000000001 0000001836 Dev: Chip Info 0x4011E8A8 0000000060 0000000001 0000000060 FileSys Callback 0x4011E988 0000000088 0000000001 0000000088 FileSys Info 0x4011E9B4 0000016384 0000000001 0000016384 Init 0x4011EA30 0000001024 0000000001 0000001024 Init 0x4011EAAC 0000001024 0000000001 0000001024 Init 0x4011EB28 0000000512 0000000001 0000000512 Init 0x4011EC28 0000008192 0000000001 0000008192 FileSys Scratch 0x4011F230 0000000052 0000000001 0000000052 Init 0x4012AB9C 0000000320 0000000001 0000000320 IPC Seat Manager 0x4012ABAC 0000000320 0000000001 0000000320 IPC Seat Manager 0x4012CEC0 0000000440 0000000001 0000000440 IPC Global Info 0x4012CEE4 0000000440 0000000001 0000000440 IPC Global Cache Info 0x4012D074 0000001500 0000000001 0000001500 IPC Split Init Func Cache 0x4012D0F0 0000000556 0000000001 0000000556 IPC Split Init level 0x4012D1C0 0000001500 0000000001 0000001500 IPC Split Init Func Cache 0x4012D22C 0000000556 0000000001 0000000556 IPC Split Init level 0x4012D2B0 0000020000 0000000001 0000020000 IPC port info 0x40130F20 0000000840 0000000003 0000002520 IPC Port 0x40130F38 0000000024 0000000003 0000000072 IPC Name 0x40135D50 0000000060 0000000001 0000000060 IPC Seat 0x401371B4 0000065536 0000000002 0000131072 IPC Message He 0x40137CD8 0000065536 0000000001 0000065536 IPC Message Header Cache 0x40137D20 0000000400 0000000001 0000000400 IPC Msg Cache 0x40137D5C 0000000136 0000000100 0000013600 IPC Message 0x40137D78 0000000128 0000000001 0000000128 IPC Frag Cache 0x40137DAC 0000000024 0000000032 0000000768 IPC Fragment 0x40139180 0000000044 0000000008 0000000352 IPC Thread 0x40139198 0000000064 0000000001 0000000064 IPC Thread Slot 0x40139198 0000000172 0000000001 0000000172 IPC Thread Slot 0x40139198 0000000388 0000000006 0000002328 IPC Thread Slot 0x40139AA8 0000000024 0000000005 0000000120 IPC Name String 0x4013D9B0 0000000088 0000000001 0000000088 IPC Zone 0x4013F4AC 0000000340 0000000001 0000000340 IP mtrie node 0x4013F4AC 0000065536 0000000001 0000065536 IP mtrie node 0x40145334 0000003000 0000000001 0000003000 FDNODE 0x40145384 0000032768 0000000001 0000032768 PCMCIAFS LFN Node 0x401453D4 0000010000 0000000001 0000010000 DFS Sector 0x40145424 0000005000 0000000001 0000005000 Super Dir entry 0x40145474 0000065536 0000000001 0000065536 DFS stream buffer 0x401454C4 0000065536 0000000001 0000065536 PFS inode table 0x40145514 0000010000 0000000001 0000010000 Device Info Block 0x40145564 0000010000 0000000001 0000010000 Directory Entry 0x4014E7E4 0000004096 0000000001 0000004096 Init 0x4014E7FC 0000069120 0000000001 0000069120 Init 0x4014E810 0000058368 0000000001 0000058368 Init 0x4014E858 0000000192 0000000003 0000000576 Init 0x4014E880 0000000032 0000000003 0000000096 Init 0x40158CE4 0001586388 0000000001 0001586388 (coalesced) (Free Blocks) 0x4015D8AC 0000000100 0000000001 0000000100 Init 0x4019A400 0000000064 0000000009 0000000576 DTP Protocol 0x401F3404 0000000024 0000000268 0000006432 Init 0x4025FB50 0000000848 0000000001 0000000848 *In-use Packet Header* 0x402642BC 0000245752 0000000001 0000245752 Init 0x4026C8D8 0000000024 0000000003 0000000072 Init 0x4026C8D8 0000000052 0000000001 0000000052 Init 0x4026CCC8 0000000024 0000000003 0000000072 Init 0x4026CCC8 0000000028 0000000001 0000000028 Init 0x4026D458 0000000024 0000000003 0000000072 Init 0x4026D458 0000000056 0000000001 0000000056 Init 0x40273B3C 0000000848 0000000003 0000002544 *In-use Packet Header* 0x402756A4 0000000136 0000000002 0000000272 Init 0x402756A4 0000000200 0000000001 0000000200 Virtual Exec (Free Blocks) 0x4027A91C 0000000120 0000000002 0000000240 Init 0x4027A930 0000005120 0000000001 0000005120 Init 0x4027A930 0000020480 0000000001 0000020480 Init 0x4027A948 0000006144 0000000001 0000006144 Init 0x4027A948 0000020480 0000000001 0000020480 Init 0x4027B6FC 0000000024 0000000003 0000000072 *Init* 0x40285ED0 0000000128 0000000001 0000000128 *Init* 0x40288C40 0000000048 0000000001 0000000048 Init 0x40288CA4 0000000064 0000000001 0000000064 Init 0x402A4E34 0000002000 0000000001 0000002000 fslib file record pool chunk 0x402C3564 0000000024 0000000001 0000000024 ISDN-t-callmib 0x402DEC14 0000000764 0000000001 0000000764 Init 0x402E250C 0000000024 0000000032 0000000768 Init 0x402E2AC4 0000000024 0000000032 0000000768 Init 0x402E2B00 0000000024 0000000032 0000000768 Init 0x402E3B80 0000026880 0000000001 0000026880 cd2430 stb 0x402FE670 0000000848 0000000160 0000135680 *In-use Packet Header* 0x403007E0 0000000032 0000000048 0000001536 CDAPI-RtgTbl 0x403219E0 0000000064 0000000001 0000000064 Init 0x403219FC 0000000064 0000000001 0000000064 Init 0x40321A18 0000000024 0000000001 0000000024 Init 0x40321A34 0000000064 0000000001 0000000064 Init 0x40321A50 0000000064 0000000001 0000000064 Init 0x40321A6C 0000000024 0000000001 0000000024 Init 0x40321A88 0000000064 0000000001 0000000064 Init 0x40321AA4 0000000064 0000000001 0000000064 Init 0x40321AC0 0000000024 0000000001 0000000024 Init 0x40332DDC 0000000848 0000001546 0001311008 *Free Packet Header* 0x40332DDC 0000000864 0000000001 0000000864 *Free Packet Header* 0x40332E28 0000000756 0000000150 0000113400 *Packet Data* 0x4033913C 0000010000 0000000001 0000010000 Packet Elements Cache 0x4033916C 0000010000 0000000001 0000010000 Packet Elements 0x4033C2B0 0000002912 0000000043 0000125216 *Hardware IDB* 0x4033C2CC 0000001280 0000000043 0000055040 *Software IDB* 0x4033C87C 0000000024 0000000001 0000000024 Init 0x4033C87C 0000000028 0000000002 0000000056 Init 0x4033C8C0 0000000024 0000000002 0000000048 Init 0x4033C8C0 0000000028 0000000001 0000000028 Init 0x4033CCB8 0000000024 0000000003 0000000072 Init 0x4033D008 0000001280 0000000003 0000003840 *Software IDB* 0x4033DB58 0000000024 0000000003 0000000072 Init 0x4033DBE4 0000000024 0000000003 0000000072 Init 0x40341270 0000000032 0000000001 0000000032 Init 0x4034BFDC 0000000024 0000000003 0000000072 Init 0x4034BFDC 0000000032 0000000002 0000000064 Init 0x4034BFDC 0000000036 0000000001 0000000036 Init 0x4034EFCC 0000065536 0000000001 0000065536 Buffer Display Chunks 0x4034F254 0000065536 0000000001 0000065536 Buffer RO RU Chunks 0x4034F280 0000065536 0000000001 0000065536 Buffer RU Notify Chunks 0x4035F398 0000000024 0000000001 0000000024 MTU RANGE SUBBLOCK 0x4035F398 0000000048 0000000001 0000000048 MTU RANGE SUBBLOCK 0x4035F568 0000065536 0000000001 0000065536 Clones 0x4035F6C4 0000000248 0000000001 0000000248 Normal 0x4035F6C4 0000000404 0000000002 0000000808 Normal 0x4035F6C4 0000000604 0000000002 0000001208 IDS SM 0x4035F6C4 0000000836 0000000001 0000000836 F/S 0x4035F6C4 0000000860 0000000004 0000003440 GigabitEthernet0/0 0x4035F6C4 0000005000 0000000002 0000010000 Normal 0x4035F6C4 0000008192 0000000001 0000008192 IDS SM 0x4035F6C4 0000008284 0000000002 0000016568 AtmAim 0x4035F6C4 0000012288 0000000002 0000024576 GigabitEthernet0/0 0x4035F6C4 0000131072 0000000001 0000131072 AtmAim 0x4035F74C 0000000404 0000000018 0000007272 Normal 0x4035F74C 0000005000 0000000018 0000090000 Normal 0x4035F760 0000000248 0000000019 0000004712 Normal 0x4035F760 0000000836 0000000004 0000003344 F/S 0x403692C0 0000065536 0000000001 0000065536 IDB List Element Chunks 0x4036D758 0000000400 0000000001 0000000400 *Init* 0x4037E9EC 0000000024 0000000058 0000001392 Init 0x4037EB74 0000000024 0000000011 0000000264 Init 0x4037EE7C 0000000104 0000000008 0000000832 Init 0x4037EE90 0000000024 0000000008 0000000192 Init 0x4037F00C 0000000024 0000000001 0000000024 Init 0x4037F098 0000000024 0000000007 0000000168 Init 0x403A6F14 0000000196 0000000002 0000000392 Init 0x403A9EE8 0000000808 0000000001 0000000808 CSM data 0x403C560C 0000000024 0000000003 0000000072 Init 0x403D15E8 0000000080 0000000003 0000000240 Init 0x403D15E8 0000000120 0000000001 0000000120 Init 0x403D63C0 0000019256 0000000004 0000077024 Init 0x40421AF8 0000001500 0000000001 0000001500 DTP messages 0x4042E19C 0000000848 0000000004 0000003392 *In-use Packet Header* 0x4042E89C 0000000304 0000000004 0000001216 Init 0x40448414 0000000152 0000000001 0000000152 ESWILP NMs table 0x40464718 0000001316 0000000001 0000001316 ESWILP NMs table 0x404668C0 0000000576 0000000001 0000000576 ESWILP VLAN MAC addr table 0x40466C54 0000002552 0000000001 0000002552 logical-tab-phy-ports 0x40495C6C 0000005000 0000000001 0000005000 FEC XDR chunk 0x4051B4B8 0000000104 0000000001 0000000104 L2MM 0x4051D980 0000000096 0000000001 0000000096 L2MM 0x40521080 0000000136 0000000001 0000000136 L2MM 0x40590D10 0000001044 0000000001 0000001044 ISDN Called Number Chunk 0x40590D10 0000020000 0000000001 0000020000 ISDN Called Number Chunk 0x40590D40 0000000232 0000000001 0000000232 ISDN Router Message Chunk 0x40590D40 0000010000 0000000001 0000010000 ISDN Router Message Chunk 0x4062EACC 0000000032 0000000001 0000000032 shadow tsi str control 0x40633374 0000000280 0000000001 0000000280 TDM Clock Information 0x40637494 0000065536 0000000001 0000065536 Mat Addr Tbl Chunk 0x406374C0 0000010000 0000000001 0000010000 Mat Addr Entry Chunk 0x406374EC 0000000848 0000000001 0000000848 Mat Port List Chunk 0x4067B5F0 0000027332 0000000001 0000027332 Init 0x406A9010 0000004324 0000000001 0000004324 Init 0x406A9140 0000000024 0000000001 0000000024 VLAN Manager 0x406A9478 0000000296 0000000001 0000000296 VLAN Manager 0x406B1318 0000000024 0000000001 0000000024 VLAN Manager 0x406BD19C 0000000716 0000000001 0000000716 Call Management ISDN Data Chunk 0x406BD1D4 0000000756 0000000001 0000000756 Call Management Timer Chunk 0x406BD21C 0000035804 0000000001 0000035804 Call Management Process Queue Chunk 0x406C43A4 0000003584 0000000004 0000014336 Init 0x406C43B8 0000000116 0000000004 0000000464 Init 0x406F72C8 0000000072 0000000001 0000000072 SSS Switch Information 0x406F7310 0000001024 0000000001 0000001024 SSS Switch Handle 0x40703078 0000000848 0000000001 0000000848 ESWILP_OIDB 0x407134EC 0000000056 0000000002 0000000112 VLAN Manager 0x4071A06C 0000005664 0000000001 0000005664 VLAN Manager 0x4071ADD0 0000000076 0000000005 0000000380 VLAN Manager 0x4072A7D8 0000012000 0000000001 0000012000 (coalesced) (Free Blocks) 0x40731D00 0000000560 0000000001 0000000560 TGRM Trunk Groups Head 0x407435C4 0000000848 0000000001 0000000848 CRM call update events chunk 0x40753DA8 0000000848 0000000001 0000000848 *In-use Packet Header* 0x4075BE98 0000008196 0000000001 0000008196 L2TP Session ID Table 0x407D9D94 0000000024 0000000012 0000000288 USB Startup 0x407D9DB0 0000000024 0000000001 0000000024 USB Startup 0x407D9DB0 0000000128 0000000001 0000000128 USB Startup 0x407D9DB0 0000000200 0000000002 0000000400 USB Startup 0x407D9DB0 0000000256 0000000004 0000001024 USB Startup 0x407D9DB0 0000002048 0000000004 0000008192 USB Startup 0x407D9DD4 0000000024 0000000001 0000000024 USB Startup 0x407D9DD4 0000000384 0000000001 0000000384 USB Startup 0x407D9DD4 0000000768 0000000004 0000003072 USB Startup 0x407D9DD4 0000004400 0000000002 0000008800 USB Startup 0x407D9DD4 0000006144 0000000004 0000024576 USB Startup 0x407DA178 0000000024 0000000001 0000000024 USB Startup 0x407DA178 0000000032 0000000001 0000000032 USB Startup 0x407DA3D0 0000000036 0000000013 0000000468 USB Startup 0x407DA420 0000000024 0000000001 0000000024 USB Startup 0x407DA420 0000000028 0000000005 0000000140 USB Startup 0x407DA420 0000000032 0000000007 0000000224 USB Startup 0x407DA458 0000000024 0000000007 0000000168 USB Startup 0x407DA458 0000000032 0000000005 0000000160 USB Startup 0x407DA458 0000000048 0000000001 0000000048 USB Startup 0x407DAB1C 0000000048 0000000012 0000000576 USB Startup 0x407DAB58 0000000024 0000000005 0000000120 USB Startup 0x407DAB58 0000000032 0000000005 0000000160 USB Startup 0x407DAB58 0000000036 0000000001 0000000036 USB Startup 0x407DAB58 0000000048 0000000001 0000000048 USB Startup 0x407DAC1C 0000000024 0000000006 0000000144 USB Startup 0x407DAC1C 0000000028 0000000004 0000000112 USB Startup 0x407DAC1C 0000000040 0000000001 0000000040 USB Startup 0x407DAC1C 0000000048 0000000001 0000000048 USB Startup 0x407DBACC 0000000024 0000000010 0000000240 USB Startup 0x407DBACC 0000000028 0000000003 0000000084 USB Startup 0x407DBACC 0000000032 0000000002 0000000064 USB Startup 0x407DBACC 0000000036 0000002049 0000073764 USB Startup 0x407DBACC 0000000064 0000000032 0000002048 USB Startup 0x407DBACC 0000000068 0000000001 0000000068 USB Startup 0x407DBACC 0000000072 0000000032 0000002304 USB Startup 0x407DBACC 0000000080 0000000001 0000000080 USB Startup 0x407DBACC 0000000088 0000000004 0000000352 USB Startup 0x407DBACC 0000000112 0000000001 0000000112 USB Startup 0x407DBACC 0000000128 0000000034 0000004352 USB Startup 0x407DBACC 0000000132 0000000001 0000000132 USB Startup 0x407DBACC 0000000184 0000000001 0000000184 USB Startup 0x407DBACC 0000000324 0000000004 0000001296 USB Startup 0x407DBACC 0000000332 0000000001 0000000332 USB Startup 0x407DBACC 0000000528 0000000001 0000000528 USB Startup 0x407DBACC 0000000560 0000000001 0000000560 USB Startup 0x407DBACC 0000000872 0000000001 0000000872 USB Startup 0x407DBACC 0000001372 0000000256 0000351232 USB Startup 0x407DBACC 0000001544 0000000001 0000001544 USB Startup 0x407E9160 0000000420 0000000001 0000000420 Virtual Exec (Free Blocks) 0x407E9160 0000000672 0000000001 0000000672 (coalesced) (Free Blocks) 0x4082787C 0000000024 0000000001 0000000024 Init 0x4082787C 0000000048 0000000001 0000000048 Init 0x4082810C 0000000060 0000000020 0000001200 Init 0x4082FB0C 0000010240 0000000001 0000010240 Init 0x4082FB20 0000013312 0000000001 0000013312 Init 0x4083430C 0000001068 0000000001 0000001068 AtmAim 0x40834430 0000000024 0000000001 0000000024 Init 0x4083443C 0000000024 0000000001 0000000024 Init 0x408368A0 0000000080 0000000001 0000000080 ATM AIM 0x40840718 0000001040 0000000001 0000001040 mxt5100 0x40856554 0000000128 0000000001 0000000128 Init 0x4085656C 0000046512 0000000001 0000046512 Init 0x408565CC 0000001024 0000000228 0000233472 Init 0x40856600 0000106496 0000000001 0000106496 Init 0x40856610 0000000576 0000000001 0000000576 Init 0x4085668C 0000001024 0000000004 0000004096 Init 0x408593B4 0000005600 0000000001 0000005600 mxt5100 0x408593E8 0000000800 0000000001 0000000800 mxt5100 0x4085A2F8 0000000136 0000000001 0000000136 ATM AIM IMA 0x408CDCFC 0000001440 0000000001 0000001440 Init 0x408CDCFC 0000004608 0000000001 0000004608 trunk conditioning supervisory event handler 0x408CDCFC 0000025600 0000000001 0000025600 CCVPM_HTSP 0x408F0090 0000000384 0000000001 0000000384 CCVPM_R2 0x408FEA20 0000000096 0000000012 0000001152 CCVPM_HDSPRM 0x409250F4 0000002112 0000000001 0000002112 Init 0x40A26C80 0000000060 0000000150 0000009000 Init 0x40A32E54 0000056000 0000000001 0000056000 Init 0x40A35784 0000000132 0000000001 0000000132 dot11 auth client chunk 0x40A35784 0000003000 0000000001 0000003000 dot11 auth client chunk 0x40A637A4 0000000024 0000000001 0000000024 Init 0x40A637C0 0000000024 0000000001 0000000024 Init 0x40A637DC 0000000024 0000000001 0000000024 Init 0x40A637F8 0000000024 0000000001 0000000024 Init 0x40A63814 0000000024 0000000001 0000000024 Init 0x40A63830 0000000024 0000000001 0000000024 Init 0x40A6384C 0000000024 0000000001 0000000024 Init 0x40A63868 0000000024 0000000001 0000000024 Init 0x40A63884 0000000024 0000000001 0000000024 Init 0x40A638A0 0000000024 0000000001 0000000024 Init 0x40A638BC 0000000024 0000000001 0000000024 Init 0x40A638D8 0000000024 0000000001 0000000024 Init 0x40A638F4 0000000024 0000000001 0000000024 Init 0x40A63910 0000000024 0000000001 0000000024 Init 0x40A6392C 0000000024 0000000001 0000000024 Init 0x40A63948 0000000024 0000000001 0000000024 Init 0x40A63964 0000000024 0000000001 0000000024 Init 0x40A63980 0000000680 0000000001 0000000680 Init 0x40A63A18 0000000024 0000000001 0000000024 Init 0x40A63A40 0000000040 0000000001 0000000040 Init 0x40A63AAC 0000000024 0000000001 0000000024 Init 0x40A63AC4 0000000040 0000000001 0000000040 Init 0x40A63B28 0000000024 0000000001 0000000024 Init 0x40A63B40 0000000040 0000000001 0000000040 Init 0x40A63B90 0000000024 0000000001 0000000024 Init 0x40A63BAC 0000000040 0000000001 0000000040 Init 0x40A63BF4 0000000024 0000000001 0000000024 Init 0x40A63C10 0000000040 0000000001 0000000040 Init 0x40A63C58 0000000024 0000000001 0000000024 Init 0x40A63C74 0000000040 0000000001 0000000040 Init 0x40A63CBC 0000000024 0000000001 0000000024 Init 0x40A63CD8 0000000040 0000000001 0000000040 Init 0x40A63D20 0000000024 0000000001 0000000024 Init 0x40A63D3C 0000000040 0000000001 0000000040 Init 0x40A63D9C 0000000024 0000000001 0000000024 Init 0x40A63DB4 0000000040 0000000001 0000000040 Init 0x40A63E04 0000000024 0000000001 0000000024 Init 0x40A63E20 0000000040 0000000001 0000000040 Init 0x40A63E68 0000000024 0000000001 0000000024 Init 0x40A63E84 0000000040 0000000001 0000000040 Init 0x40A63ECC 0000000024 0000000001 0000000024 Init 0x40A63EE8 0000000040 0000000001 0000000040 Init 0x40A63F30 0000000024 0000000001 0000000024 Init 0x40A63F4C 0000000040 0000000001 0000000040 Init 0x40A63F94 0000000024 0000000001 0000000024 Init 0x40A63FB0 0000000040 0000000001 0000000040 Init 0x40A64010 0000000024 0000000001 0000000024 Init 0x40A64028 0000000040 0000000001 0000000040 Init 0x40A64078 0000000024 0000000001 0000000024 Init 0x40A64094 0000000040 0000000001 0000000040 Init 0x40A640DC 0000000024 0000000001 0000000024 Init 0x40A640F8 0000000040 0000000001 0000000040 Init 0x40A64140 0000000024 0000000001 0000000024 Init 0x40A6415C 0000000040 0000000001 0000000040 Init 0x40A641A4 0000000024 0000000001 0000000024 Init 0x40A641C0 0000000040 0000000001 0000000040 Init 0x40A6420C 0000000024 0000000001 0000000024 Init 0x40A64228 0000000040 0000000001 0000000040 Init 0x40A64288 0000000024 0000000001 0000000024 Init 0x40A642A0 0000000040 0000000001 0000000040 Init 0x40A642F0 0000000024 0000000001 0000000024 Init 0x40A6430C 0000000040 0000000001 0000000040 Init 0x40A64354 0000000024 0000000001 0000000024 Init 0x40A64370 0000000040 0000000001 0000000040 Init 0x40A643B8 0000000024 0000000001 0000000024 Init 0x40A643D4 0000000040 0000000001 0000000040 Init 0x40A6441C 0000000024 0000000001 0000000024 Init 0x40A64438 0000000040 0000000001 0000000040 Init 0x40A64480 0000000024 0000000001 0000000024 Init 0x40A6449C 0000000040 0000000001 0000000040 Init 0x40A644FC 0000000024 0000000001 0000000024 Init 0x40A64514 0000000040 0000000001 0000000040 Init 0x40A64564 0000000024 0000000001 0000000024 Init 0x40A64580 0000000040 0000000001 0000000040 Init 0x40A645C8 0000000024 0000000001 0000000024 Init 0x40A645E4 0000000040 0000000001 0000000040 Init 0x40A6462C 0000000024 0000000001 0000000024 Init 0x40A64648 0000000040 0000000001 0000000040 Init 0x40A64694 0000000024 0000000001 0000000024 Init 0x40A646B4 0000000040 0000000001 0000000040 Init 0x40A64704 0000000024 0000000001 0000000024 Init 0x40A64728 0000000040 0000000001 0000000040 Init 0x40A64790 0000000024 0000000001 0000000024 Init 0x40A647B4 0000000040 0000000001 0000000040 Init 0x40A6480C 0000000024 0000000001 0000000024 Init 0x40A64830 0000000040 0000000001 0000000040 Init 0x40A64880 0000000024 0000000001 0000000024 Init 0x40A648A4 0000000040 0000000001 0000000040 Init 0x40A648F4 0000000024 0000000001 0000000024 Init 0x40A64918 0000000040 0000000001 0000000040 Init 0x40A64964 0000000024 0000000001 0000000024 Init 0x40A64988 0000000040 0000000001 0000000040 Init 0x40A649D4 0000000024 0000000001 0000000024 Init 0x40A649F8 0000000040 0000000001 0000000040 Init 0x40A64A5C 0000000024 0000000001 0000000024 Init 0x40A64A80 0000000040 0000000001 0000000040 Init 0x40A64AD4 0000000024 0000000001 0000000024 Init 0x40A64AF8 0000000040 0000000001 0000000040 Init 0x40A64B44 0000000024 0000000001 0000000024 Init 0x40A64B68 0000000040 0000000001 0000000040 Init 0x40A64BB4 0000000024 0000000001 0000000024 Init 0x40A64BD8 0000000040 0000000001 0000000040 Init 0x40A64C24 0000000024 0000000001 0000000024 Init 0x40A64C48 0000000040 0000000001 0000000040 Init 0x40A64C94 0000000024 0000000001 0000000024 Init 0x40A64CB8 0000000040 0000000001 0000000040 Init 0x40A64D1C 0000000024 0000000001 0000000024 Init 0x40A64D40 0000000040 0000000001 0000000040 Init 0x40A64D94 0000000024 0000000001 0000000024 Init 0x40A64DB8 0000000040 0000000001 0000000040 Init 0x40A64E04 0000000024 0000000001 0000000024 Init 0x40A64E28 0000000040 0000000001 0000000040 Init 0x40A64E74 0000000024 0000000001 0000000024 Init 0x40A64E98 0000000040 0000000001 0000000040 Init 0x40A64EE4 0000000024 0000000001 0000000024 Init 0x40A64F08 0000000040 0000000001 0000000040 Init 0x40A64F54 0000000024 0000000001 0000000024 Init 0x40A64F78 0000000040 0000000001 0000000040 Init 0x40A64FC4 0000000024 0000000001 0000000024 Init 0x40A64FE8 0000000040 0000000001 0000000040 Init 0x40A6504C 0000000024 0000000001 0000000024 Init 0x40A65070 0000000040 0000000001 0000000040 Init 0x40A650C4 0000000024 0000000001 0000000024 Init 0x40A650E8 0000000040 0000000001 0000000040 Init 0x40A65138 0000000024 0000000001 0000000024 Init 0x40A6515C 0000000040 0000000001 0000000040 Init 0x40A651A8 0000000024 0000000001 0000000024 Init 0x40A651CC 0000000040 0000000001 0000000040 Init 0x40A65218 0000000024 0000000001 0000000024 Init 0x40A6523C 0000000040 0000000001 0000000040 Init 0x40A65288 0000000024 0000000001 0000000024 Init 0x40A652AC 0000000040 0000000001 0000000040 Init 0x40A65310 0000000024 0000000001 0000000024 Init 0x40A65334 0000000040 0000000001 0000000040 Init 0x40A65388 0000000024 0000000001 0000000024 Init 0x40A653AC 0000000040 0000000001 0000000040 Init 0x40A653F8 0000000024 0000000001 0000000024 Init 0x40A6541C 0000000040 0000000001 0000000040 Init 0x40A65468 0000000024 0000000001 0000000024 Init 0x40A6548C 0000000040 0000000001 0000000040 Init 0x40A654D8 0000000024 0000000001 0000000024 Init 0x40A654FC 0000000040 0000000001 0000000040 Init 0x40A65548 0000000024 0000000001 0000000024 Init 0x40A6556C 0000000040 0000000001 0000000040 Init 0x40A655D4 0000000024 0000000001 0000000024 Init 0x40A655F8 0000000040 0000000001 0000000040 Init 0x40A65664 0000000024 0000000001 0000000024 Init 0x40A65688 0000000040 0000000001 0000000040 Init 0x40A656F4 0000000024 0000000001 0000000024 Init 0x40A65718 0000000040 0000000001 0000000040 Init 0x40A65770 0000000024 0000000001 0000000024 Init 0x40A65794 0000000040 0000000001 0000000040 Init 0x40A657E4 0000000024 0000000001 0000000024 Init 0x40A65808 0000000040 0000000001 0000000040 Init 0x40A65858 0000000024 0000000001 0000000024 Init 0x40A6587C 0000000040 0000000001 0000000040 Init 0x40A658CC 0000000024 0000000001 0000000024 Init 0x40A658F0 0000000040 0000000001 0000000040 Init 0x40A6593C 0000000024 0000000001 0000000024 Init 0x40A65960 0000000040 0000000001 0000000040 Init 0x40A659C4 0000000024 0000000001 0000000024 Init 0x40A659E8 0000000040 0000000001 0000000040 Init 0x40A65A3C 0000000024 0000000001 0000000024 Init 0x40A65A60 0000000040 0000000001 0000000040 Init 0x40A65AAC 0000000024 0000000001 0000000024 Init 0x40A65AD0 0000000040 0000000001 0000000040 Init 0x40A65B18 0000000024 0000000001 0000000024 Init 0x40A65B34 0000000040 0000000001 0000000040 Init 0x40A65B80 0000000024 0000000001 0000000024 Init 0x40A65BA4 0000000040 0000000001 0000000040 Init 0x40A65BF0 0000000024 0000000001 0000000024 Init 0x40A65C14 0000000040 0000000001 0000000040 Init 0x40A65C60 0000000024 0000000001 0000000024 Init 0x40A65C84 0000000040 0000000001 0000000040 Init 0x40A77D38 0000000052 0000000003 0000000156 Init 0x40A78068 0000000300 0000000001 0000000300 Init 0x40A79638 0000000352 0000000002 0000000704 Init 0x40A86A38 0000020000 0000000001 0000020000 Init 0x40B32F68 0000000084 0000000001 0000000084 Init 0x40B32F9C 0000000024 0000000001 0000000024 Init 0x40B427C0 0000000064 0000000001 0000000064 dspFarm Information 0x40B427FC 0000000100 0000000001 0000000100 dspfarm strings 0x40B49BFC 0000027200 0000000001 0000027200 VNM DSPRM MAIN 0x40B7476C 0000000096 0000000001 0000000096 Init 0x40BA84A8 0000010000 0000000001 0000010000 DDP UDP tx Chunk 0x40C512AC 0000000024 0000000001 0000000024 Init 0x40C9C6C0 0000000248 0000000001 0000000248 Init 0x40C9C6F0 0000000816 0000000001 0000000816 Init 0x40CAF924 0000000864 0000000001 0000000864 EXEC ACCT LISTS 0x40CAF970 0000009600 0000000001 0000009600 NET ACCT LISTS 0x40CAF9B8 0000009600 0000000001 0000009600 SYS ACCT LISTS 0x40CB32A8 0000005000 0000000001 0000005000 AAA chunk 0x40CB951C 0000001024 0000000001 0000001024 AAA mlist ID table 0x40CCA548 0000000032 0000000008 0000000256 Init 0x40CCA64C 0000000024 0000000013 0000000312 Init 0x40CCF5D4 0000010000 0000000001 0000010000 AC msg chunks 0x40CCFE34 0000001024 0000000001 0000001024 AC HANDLE IDs 0x40CD92A4 0000000336 0000000001 0000000336 CEF: NULL adjacency 0x40CD9348 0000000336 0000000001 0000000336 CEF: NULL (drop) adjacency 0x40CD93F8 0000000336 0000000001 0000000336 CEF: PUNT adjacency 0x40CD9490 0000000336 0000000001 0000000336 CEF: DROP adjacency 0x40CD9528 0000000336 0000000001 0000000336 CEF: Glean adjacency 0x40CD95C0 0000000336 0000000001 0000000336 CEF: Discard adjacency 0x40CD9658 0000000336 0000000001 0000000336 DoS Punt adjacency 0x40CD9700 0000000336 0000000001 0000000336 CEF: Default route adjacency 0x40CD98EC 0000000836 0000000001 0000000836 CEF: Adjacency chunk 0x40CD98EC 0000065536 0000000001 0000065536 CEF: Adjacency chunk 0x40CD9918 0000003000 0000000001 0000003000 CEF: Protocol adjacency chunk 0x40CD9928 0000001024 0000000001 0000001024 Init 0x40CE5A68 0000000056 0000000012 0000000672 aisAppRecord 0x40CE5A88 0000000024 0000000012 0000000288 aisApp app name 0x40CE5A9C 0000000028 0000000001 0000000028 aisApp url 0x40CE5A9C 0000000032 0000000002 0000000064 aisApp url 0x40CE5A9C 0000000036 0000000004 0000000144 aisApp url 0x40CE5A9C 0000000040 0000000003 0000000120 aisApp url 0x40CE5A9C 0000000044 0000000002 0000000088 aisApp url 0x40CF12D8 0000003000 0000000001 0000003000 ARP Entry 0x40CF15DC 0000008640 0000000001 0000008640 asnl: appEventInfo_t 0x40CF1798 0000000024 0000000001 0000000024 asnl:asnlAppReg_t 0x40CF1A6C 0000002400 0000000001 0000002400 asnl: asnlRegEvent_t 0x40CF3C7C 0000000024 0000000001 0000000024 Init 0x40CFFD08 0000000024 0000000031 0000000744 Init 0x40CFFD08 0000000080 0000000001 0000000080 Init 0x40D0A594 0000000048 0000000004 0000000192 Init 0x40D0A5B4 0000000048 0000000004 0000000192 Init 0x40D0A5D4 0000000048 0000000004 0000000192 Init 0x40D0CC98 0000000024 0000000001 0000000024 ATM ckt_id_type 0x40D0DE5C 0000010000 0000000002 0000020000 ATM vcinfo 0x40D0DE84 0000005000 0000000002 0000010000 ATM return param 0x40D0F4E8 0000000024 0000000001 0000000024 Init 0x40D1124C 0000001040 0000000001 0000001040 Init 0x40D11640 0000000036 0000000001 0000000036 Init 0x40D1E89C 0000000384 0000000001 0000000384 Init 0x40D24B94 0000054432 0000000001 0000054432 Init 0x40D24BC0 0000003024 0000000001 0000003024 Init 0x40D24BE8 0000013824 0000000001 0000013824 Init 0x40D2A7E8 0000000072 0000000001 0000000072 oam_loopbk_timer 0x40D2ABAC 0000000072 0000000001 0000000072 OAM AISRDI timer 0x40D2ABF0 0000000048 0000000001 0000000048 OAM AISRDI timer 0x40D2AC34 0000000048 0000000001 0000000048 OAM AIS timer 0x40D3460C 0000000352 0000000001 0000000352 ATM-DRIVER 0x40D36B28 0000000656 0000000001 0000000656 Init 0x40D37FF0 0000000404 0000000001 0000000404 Init 0x40D4D048 0000000036 0000000003 0000000108 Init 0x40D4D194 0000000036 0000000001 0000000036 Init 0x40D4D5D0 0000000024 0000000001 0000000024 vc hashtbl ptr 0x40D4D5F0 0000001024 0000000001 0000001024 vc hashtbl 0x40D51688 0000000048 0000000001 0000000048 Init 0x40D69828 0000000128 0000000002 0000000256 ILMI-DB 0x40D71294 0000000048 0000000009 0000000432 Init 0x40D712D4 0000000024 0000000008 0000000192 Init 0x40D712D4 0000000072 0000000001 0000000072 Init 0x40D75E5C 0000000256 0000000002 0000000512 Net Background 0x40D7E75C 0000002048 0000000001 0000002048 ATM PVC Discovery 0x40D7E78C 0000001040 0000000001 0000001040 ATM PVC Discovery 0x40D7E7BC 0000000656 0000000001 0000000656 ATM PVC Discovery 0x40D80AF8 0000000848 0000000002 0000001696 ATMSIG-SDB 0x40D80B24 0000000200 0000000002 0000000400 ATMSIG-STATS 0x40D80B44 0000000036 0000000002 0000000072 ATMSIG-CUG-WAVL 0x40D8105C 0000000068 0000000003 0000000204 ATMSIG-QOS 0x40D817E4 0000000288 0000000002 0000000576 ATMSIG-SVC 0x40D819F4 0000000112 0000000002 0000000224 ATMSIG-TERMINFO 0x40D81B9C 0000000064 0000000002 0000000128 ATMSIG-TOS 0x40D81BE4 0000000068 0000000002 0000000136 ATMSIG-QOS 0x40D81BF8 0000000068 0000000002 0000000136 ATMSIG-QOS 0x40D83488 0000000152 0000000002 0000000304 ATMSIG-PRTY 0x40D834CC 0000000072 0000000002 0000000144 ATMSIG_CCB 0x40D834EC 0000000132 0000000002 0000000264 ATMSIG-CPB 0x40D83518 0000000128 0000000002 0000000256 ATMSIG_PORTLIST 0x40D854C0 0000000028 0000000004 0000000112 ATMSIG-ADDR 0x40DB74A0 0000010240 0000000001 0000010240 ATMSIG-SHOW 0x40DE5384 0000001024 0000000003 0000003072 ATMSIG-VCD-ALLOC 0x40DEA9DC 0000000640 0000000002 0000001280 ATMSIG-SCP 0x40E0B908 0000000052 0000000001 0000000052 Init 0x40E0B91C 0000000052 0000000001 0000000052 Init 0x40E0C0E4 0000000080 0000000001 0000000080 Init 0x40E0C178 0000000024 0000000001 0000000024 Init 0x40E0C184 0000000024 0000000001 0000000024 Init 0x40E0C204 0000000080 0000000002 0000000160 Init 0x40E0C310 0000000024 0000000001 0000000024 Init 0x40E0C310 0000000028 0000000001 0000000028 Init 0x40E0C31C 0000000024 0000000001 0000000024 Init 0x40E0C31C 0000000028 0000000001 0000000028 Init 0x40E0C470 0000000080 0000000001 0000000080 Init 0x40E0C4D8 0000000024 0000000001 0000000024 Init 0x40E0C4E4 0000000024 0000000001 0000000024 Init 0x40E0C590 0000000080 0000000002 0000000160 Init 0x40E0C684 0000000024 0000000001 0000000024 Init 0x40E0C684 0000000028 0000000001 0000000028 Init 0x40E0C690 0000000024 0000000001 0000000024 Init 0x40E0C690 0000000028 0000000001 0000000028 Init 0x40E23D78 0000000024 0000000014 0000000336 *Init* 0x40E23D78 0000000056 0000000001 0000000056 Init 0x40E2D810 0000001984 0000000001 0000001984 Init 0x40E2D88C 0000002368 0000000001 0000002368 Init 0x40E2D908 0000003776 0000000001 0000003776 Init 0x40F46AC4 0000000280 0000000012 0000003360 Init 0x40F47940 0000000024 0000000001 0000000024 Init 0x40F482FC 0000000024 0000000001 0000000024 Init 0x40F5013C 0000000060 0000000013 0000000780 Init 0x40F7165C 0000002376 0000000001 0000002376 Init 0x40F752D4 0000003968 0000000001 0000003968 Init 0x40F75300 0000000092 0000000001 0000000092 Init 0x40FFAC14 0000000228 0000000001 0000000228 MPPE ID bits 0x410AD98C 0000000052 0000000002 0000000104 Init 0x410B1888 0000000036 0000000032 0000001152 Init 0x410B18B8 0000000112 0000000032 0000003584 Init 0x410B908C 0000000284 0000000002 0000000568 atm vcd info 0x410CA1AC 0000000192 0000000002 0000000384 CDP Protocol 0x410CB3D4 0000000100 0000000001 0000000100 Init 0x410CF378 0000000264 0000000001 0000000264 Init 0x410D0B1C 0000000188 0000000001 0000000188 CDP Protocol 0x410D0B1C 0000000220 0000000001 0000000220 CDP Protocol 0x410D2B5C 0000000064 0000000003 0000000192 CDP sw subblock 0x410D2B5C 0000000120 0000000001 0000000120 CDP sw subblock 0x410D2C0C 0000000032 0000000002 0000000064 CDP hw subblock 0x410DE48C 0000000036 0000000001 0000000036 Init 0x410DE558 0000000024 0000000001 0000000024 Init 0x410DF254 0000000848 0000000002 0000001696 *In-use Packet Header* 0x410DF274 0000000060 0000000002 0000000120 Init 0x410E2460 0000000104 0000000001 0000000104 chat script 0x410E8038 0000000024 0000000001 0000000024 Init 0x410E8484 0000000336 0000000001 0000000336 CLNS cache inval 0x410E892C 0000005416 0000000001 0000005416 CLNS Static PDB 0x410E89E0 0000005416 0000000001 0000005416 CLNS ESIS PDB 0x4110CB3C 0000001024 0000000001 0000001024 CLNS adjacency database 0x41114D7C 0000000024 0000000001 0000000024 Init 0x4111CC70 0000000056 0000000001 0000000056 Init 0x4117BCA0 0000000076 0000000001 0000000076 Init 0x4117C780 0000000024 0000000001 0000000024 Init 0x4117C7EC 0000000032 0000000001 0000000032 Init 0x4117DE10 0000001024 0000000001 0000001024 Init 0x41182798 0000000140 0000000002 0000000280 AAA SG HEAD 0x411827D8 0000000024 0000000002 0000000048 AAA SG NAME 0x41183508 0000000024 0000000001 0000000024 AAA MI SG NAME 0x41184750 0000011200 0000000001 0000011200 AAA attr list handle IDs 0x41185274 0000001024 0000000001 0000001024 AAA attr list handle IDs 0x411924F4 0000065536 0000000001 0000065536 AAA DB Chunk 0x411A7E00 0000000024 0000000004 0000000096 Init 0x411A7E30 0000000072 0000000004 0000000288 Init 0x411A7E9C 0000000024 0000000004 0000000096 Init 0x411A7FD0 0000032768 0000000001 0000032768 AAA SG ID table 0x411A8270 0000001024 0000000001 0000001024 AAA SG ID table 0x411AC730 0000000032 0000000001 0000000032 Init 0x411ACE48 0000000024 0000000002 0000000048 AAA nvgend sg elt 0x411ACE7C 0000000140 0000000002 0000000280 AAA Public Server Group 0x411ACEB8 0000000028 0000000002 0000000056 AAA Public Server Group wrapper 0x411ACEFC 0000000024 0000000002 0000000048 AAA pub SG servers 0x411ACF74 0000000024 0000000002 0000000048 AAA pub SG wrap name 0x411ACFB8 0000000024 0000000002 0000000048 AAA pub SG name 0x411B61C8 0000000024 0000000001 0000000024 AAA Secrettype 0x411B61C8 0000000044 0000000001 0000000044 AAA Secrettype 0x411B6204 0000000024 0000000002 0000000048 AAA Secrettype encrypt 0x411B6278 0000000024 0000000001 0000000024 AAA_Secrettype pw 0x411B6278 0000000056 0000000001 0000000056 AAA_Secrettype pw 0x411B7898 0000008800 0000000001 0000008800 PPP ACC LISTS 0x411B78E0 0000008000 0000000001 0000008000 NET AUTHOR LISTS 0x411B791C 0000000792 0000000001 0000000792 LOGIN ACC LISTS 0x411B7958 0000000720 0000000001 0000000720 SHELL AUTHOR LISTS 0x411B799C 0000000024 0000000001 0000000024 AAA PROMPT P1 0x411B79B8 0000000024 0000000001 0000000024 AAA PROMPT U1 0x411BA888 0000000468 0000000001 0000000468 Acct system ustruct 0x411C59D4 0000000080 0000000005 0000000400 ACL Header 0x411C59E8 0000000024 0000000003 0000000072 Init 0x411C59E8 0000000036 0000000001 0000000036 Init 0x411C59E8 0000000040 0000000001 0000000040 Init 0x411C6180 0000002000 0000000001 0000002000 ACL Comments Chunks 0x411C61E0 0000000024 0000000001 0000000024 Init 0x411CB1C4 0000000024 0000000001 0000000024 Init 0x411CB1EC 0000000040 0000000001 0000000040 Init 0x411CB208 0000000024 0000000001 0000000024 Init 0x411CB230 0000000036 0000000001 0000000036 Init 0x411CB324 0000000044 0000000001 0000000044 Init 0x411CE908 0000001368 0000000001 0000001368 Connection 0x411D13D8 0000000024 0000000001 0000000024 Init 0x411D1504 0000000024 0000000001 0000000024 Init 0x411D1560 0000000024 0000000001 0000000024 Init 0x411D15E0 0000000024 0000000001 0000000024 Init 0x411D1630 0000000024 0000000001 0000000024 Init 0x411D1728 0000000024 0000000001 0000000024 Init 0x411D1794 0000000024 0000000001 0000000024 Init 0x411D18F0 0000000100 0000000002 0000000200 Init 0x411D29A8 0000000036 0000000001 0000000036 Init 0x411D7324 0000016536 0000000001 0000016536 Init 0x411DDBBC 0000000768 0000000007 0000005376 Exec 0x411DDBBC 0000000072 0000000001 0000000072 (fragment) (Free Blocks) 0x411DDBBC 0000000556 0000000001 0000000556 (fragment) (Free Blocks) 0x411DDBBC 0000000672 0000000001 0000000672 (fragment) (Free Blocks) 0x411DFEB4 0000000164 0000000001 0000000164 Ion New Block 0x411E02F4 0000000024 0000000001 0000000024 Ion Password 0x411E0E84 0000000100 0000000001 0000000100 Init 0x411E174C 0000000040 0000000001 0000000040 LOGIN PWC (Free Blocks) 0x411E9CB8 0000012000 0000000001 0000012000 (coalesced) (Free Blocks) 0x411E9CB8 0000013448 0000000001 0000013448 (coalesced) (Free Blocks) 0x411EB650 0000000512 0000000001 0000000512 Init 0x411F28B0 0000004352 0000000001 0000004352 TTY data 0x411F45E4 0000000100 0000000020 0000002000 Init 0x411F4D78 0000001500 0000000001 0000001500 String-DB owners 0x411F4DA4 0000001500 0000000001 0000001500 String-DB contexts 0x411F4DBC 0000001024 0000000001 0000001024 String DB Hash Table 0x411F5374 0000000044 0000000001 0000000044 SDB String 0x411F5374 0000000100 0000000003 0000000300 SDB String 0x411F59BC 0000000444 0000000001 0000000444 SDB Owner info 0x411F62D8 0000001500 0000000001 0000001500 String-DB entries 0x411F6304 0000001500 0000000001 0000001500 String-DB owners 0x411F6330 0000000480 0000000001 0000000480 String-DB handles 0x411F6348 0000001024 0000000001 0000001024 String DB Hash Table 0x411F687C 0000000480 0000000006 0000002880 String-DB hand 0x411F6954 0000001500 0000000003 0000004500 String-DB entr 0x411F6978 0000000024 0000000176 0000004224 NameDB String 0x411F6978 0000000028 0000000008 0000000224 NameDB String 0x411F6978 0000000032 0000000007 0000000224 NameDB String 0x411F6978 0000000036 0000000001 0000000036 NameDB String 0x411F6978 0000000040 0000000001 0000000040 NameDB String 0x411F6978 0000000044 0000000004 0000000176 NameDB String 0x411F6978 0000000048 0000000008 0000000384 NameDB String 0x411F6978 0000000052 0000000004 0000000208 NameDB String 0x411F6978 0000000060 0000000001 0000000060 NameDB String 0x411F6978 0000000064 0000000002 0000000128 NameDB String 0x411F6978 0000000068 0000000003 0000000204 NameDB String 0x411F6978 0000000072 0000000002 0000000144 NameDB String 0x411F6978 0000000076 0000000001 0000000076 NameDB String 0x411F6978 0000000080 0000000001 0000000080 NameDB String 0x411F6978 0000000088 0000000001 0000000088 NameDB String 0x411F6AEC 0000001500 0000000003 0000004500 String-DB owne 0x411F6ED0 0000000096 0000000001 0000000096 Init 0x411F79A4 0000004352 0000000050 0000217600 TTY data 0x411FB1A4 0000002000 0000000002 0000004000 TTY Input Buf 0x411FB1D4 0000000512 0000000001 0000000512 TTY Output Buf 0x411FB1D4 0000001000 0000000001 0000001000 TTY Output Buf 0x411FE9A8 0000000420 0000000008 0000003360 Exec 0x411FE9A8 0000000052 0000000001 0000000052 (fragment) (Free Blocks) 0x411FE9A8 0000000064 0000000001 0000000064 (fragment) (Free Blocks) 0x411FE9A8 0000000084 0000000001 0000000084 (fragment) (Free Blocks) 0x4120201C 0000000024 0000000001 0000000024 Bitfield pool 0x41202050 0000000340 0000000001 0000000340 Bitfields 0x41202050 0000001500 0000000001 0000001500 Bitfields 0x41202B8C 0000006012 0000000001 0000006012 TTY timers array 0x41202BE4 0000000044 0000000006 0000000264 TTY timer block 0x41202BE4 0000000100 0000000001 0000000100 TTY timer block 0x41202BE4 0000000108 0000000003 0000000324 TTY timer block 0x41202BE4 0000000048 0000000001 0000000048 (fragment) (Free Blocks) 0x41202D40 0000000040 0000000006 0000000240 TTYBKG Timer 0x41202D40 0000000104 0000000001 0000000104 TTYBKG Timer 0x41202D40 0000000108 0000000002 0000000216 TTYBKG Timer 0x41202D40 0000000036 0000000001 0000000036 (fragment) (Free Blocks) 0x41202D40 0000000044 0000000001 0000000044 (fragment) (Free Blocks) 0x41202D40 0000000052 0000000002 0000000104 (fragment) (Free Blocks) 0x41202D40 0000000108 0000000001 0000000108 (fragment) (Free Blocks) 0x41202D40 0000000200 0000000001 0000000200 (coalesced) (Free Blocks) 0x41205288 0000000168 0000000002 0000000336 Per VC Queue 0x41206B70 0000000052 0000000004 0000000208 MAC ADDR subblock 0x41209318 0000003000 0000000001 0000003000 keepalive sb chunk 0x412093DC 0000000052 0000000002 0000000104 Init 0x41209414 0000007168 0000000001 0000007168 Init 0x41209414 0000040512 0000000001 0000040512 Init 0x4120B328 0000000048 0000000001 0000000048 Init 0x4120B358 0000000048 0000000001 0000000048 Init 0x4120CBCC 0000000112 0000000001 0000000112 *Init* 0x4121016C 0000000220 0000000001 0000000220 PROTO_COUNTER 0x4121016C 0000002176 0000000001 0000002176 PROTO_COUNTER 0x4121345C 0000026400 0000000001 0000026400 PM Event Pool 0x41217200 0000065536 0000000001 0000065536 Parseinfo Blocks 0x4121722C 0000000404 0000000001 0000000404 tokenQ node 0x41217258 0000000404 0000000001 0000000404 Chain Cache Nodes 0x41217284 0000032768 0000000001 0000032768 Parse Nodes 0x41217EB4 0000065536 0000000001 0000065536 Parseinfo Bloc 0x4121A628 0000036104 0000000001 0000036104 Parse Nodes (Free Blocks) 0x4121BE58 0000000480 0000000001 0000000480 Init 0x4121C078 0000000240 0000000001 0000000240 Init 0x4121C1A4 0000000040 0000000001 0000000040 Init 0x4121C3F4 0000000024 0000000039 0000000936 *Init* 0x4121C3F4 0000000068 0000000002 0000000136 Init 0x4121C3F4 0000000072 0000000001 0000000072 Init 0x4121C520 0000000024 0000000702 0000016848 Parser Linkage 0x4121C520 0000000032 0000000001 0000000032 Parser Linkage 0x4121C520 0000000036 0000000002 0000000072 Parser Linkage 0x4121C520 0000000040 0000000001 0000000040 Parser Linkage 0x4121C520 0000000044 0000000002 0000000088 Parser Linkage 0x4121C520 0000000048 0000000005 0000000240 Parser Linkage 0x4121C520 0000000052 0000000001 0000000052 Parser Linkage 0x4121C520 0000000056 0000000001 0000000056 Parser Linkage 0x4121C520 0000000060 0000000002 0000000120 Parser Linkage 0x4121C520 0000000064 0000000001 0000000064 Parser Linkage 0x4121C520 0000000072 0000000005 0000000360 Parser Linkage 0x4121C520 0000000076 0000000001 0000000076 Parser Linkage 0x4121C520 0000000080 0000000006 0000000480 Parser Linkage 0x4121C520 0000000084 0000000002 0000000168 Parser Linkage 0x4121C520 0000000092 0000000002 0000000184 Parser Linkage 0x4121C520 0000000096 0000000001 0000000096 Parser Linkage 0x4121D25C 0000000056 0000000233 0000013048 Parser Mode 0x4121D25C 0000000104 0000000001 0000000104 Parser Mode 0x4121D2CC 0000000024 0000000228 0000005472 Parser Mode Q1 0x4121D2CC 0000000028 0000000001 0000000028 Parser Mode Q1 0x4121D2CC 0000000056 0000000001 0000000056 Parser Mode Q1 0x4121D2CC 0000000084 0000000002 0000000168 Parser Mode Q1 0x4121D2CC 0000000092 0000000001 0000000092 Parser Mode Q1 0x4121D2CC 0000000096 0000000001 0000000096 Parser Mode Q1 0x4121D2F0 0000000024 0000000231 0000005544 Parser Mode Q2 0x4121D2F0 0000000044 0000000001 0000000044 Parser Mode Q2 0x4121D2F0 0000000080 0000000001 0000000080 Parser Mode Q2 0x4121D2F0 0000000088 0000000001 0000000088 Parser Mode Q2 0x4121FA94 0000000404 0000000001 0000000404 Chain Cache No 0x4121FB68 0000000404 0000000008 0000003232 Chain Cache No 0x4121FC5C 0000000404 0000000002 0000000808 Chain Cache No 0x4121FC5C 0000000420 0000000002 0000000840 Chain Cache No 0x4122CA3C 0000000032 0000000016 0000000512 Parser Alias 0x4122CA64 0000000024 0000000016 0000000384 *Init* 0x41234ED4 0000005044 0000000001 0000005044 (coalesced) (Free Blocks) 0x41238590 0000004096 0000000001 0000004096 AAA Unique Id Hash Table 0x4123EAB0 0000000024 0000000014 0000000336 Cond Debug definition 0x4124324C 0000000068 0000000003 0000000204 GraphIt Data 0x4124326C 0000001316 0000000003 0000003948 Graphit Client 0x4124327C 0000000024 0000000002 0000000048 Init 0x4124327C 0000000032 0000000001 0000000032 Init 0x4124F0C0 0000000192 0000000001 0000000192 Init 0x4124F1E0 0000000080 0000000001 0000000080 Init 0x4124FB9C 0000000100 0000000001 0000000100 Init 0x4124FBB0 0000000024 0000000001 0000000024 Init 0x41250798 0000000620 0000000001 0000000620 Init 0x412507AC 0000000024 0000000001 0000000024 Init 0x4125105C 0000000024 0000000001 0000000024 Init 0x41251A98 0000000164 0000000002 0000000328 Init 0x41251AB8 0000000164 0000000002 0000000328 Init 0x41251AD8 0000000164 0000000002 0000000328 Init 0x4125CB04 0000000164 0000000001 0000000164 Init 0x4125CB28 0000000164 0000000001 0000000164 Init 0x4125CB4C 0000000164 0000000001 0000000164 Init 0x4125EE10 0000010000 0000000001 0000010000 Init 0x4125EE3C 0000010000 0000000001 0000010000 Init 0x4125F864 0000019680 0000000001 0000019680 Init 0x4125F8D8 0000000072 0000000196 0000014112 Init 0x4125F8D8 0000000108 0000000001 0000000108 Init 0x4125F908 0000000096 0000000001 0000000096 Init 0x41267700 0000000036 0000000001 0000000036 Init 0x4126CB5C 0000032772 0000000001 0000032772 Init 0x412A28FC 0000000120 0000000002 0000000240 SWIDB_SB_DYNDNSUPD_CLIENT 0x412A28FC 0000000132 0000000001 0000000132 SWIDB_SB_DYNDNSUPD_CLIENT 0x412ABA88 0000013048 0000000001 0000013048 DHCPD Message Workspace 0x412ABAA8 0000008192 0000000001 0000008192 DHCPD Workspaces 0x412AE308 0000000276 0000000001 0000000276 DHCPD Radix Information Nodes 0x412AE308 0000001500 0000000001 0000001500 DHCPD Radix Information Nodes 0x412AE400 0000000128 0000000001 0000000128 DHCPD Workspaces 0x412BD528 0000001028 0000000001 0000001028 DHCPD Database Workspace 0x412DB5B0 0000065536 0000000001 0000065536 ddb counters struct 0x412F35F4 0000002492 0000000001 0000002492 dialer_ckt_swt_pool 0x412F7EC0 0000002000 0000000001 0000002000 DIALER FWD Requests 0x412FE814 0000000092 0000000001 0000000092 Init 0x412FE840 0000000132 0000000001 0000000132 Init 0x412FFBF0 0000000040 0000000001 0000000040 CLID Group 0x412FFC18 0000000024 0000000001 0000000024 CG:Name 0x412FFC3C 0000000032 0000000001 0000000032 CLID Entry 0x412FFC60 0000000024 0000000001 0000000024 CE:Num 0x41303DA8 0000000024 0000000001 0000000024 Init 0x41303DCC 0000000024 0000000001 0000000024 Init 0x41305030 0000000036 0000000003 0000000108 Init 0x41307208 0000000240 0000000001 0000000240 Init 0x41323A58 0000000340 0000000001 0000000340 DNSquery structs 0x41323A58 0000005000 0000000001 0000005000 DNSquery structs 0x41323A7C 0000000348 0000000001 0000000348 DNS queries 0x41323A7C 0000032768 0000000001 0000032768 DNS queries 0x41323AA8 0000000132 0000000001 0000000132 DNS packet construction 0x41323AA8 0000000328 0000000001 0000000328 DNS packet construction 0x413299F8 0000000208 0000000001 0000000208 CCVPM_HTSP 0x4137F458 0000065536 0000000001 0000065536 DSS Chunk 0x41383BE0 0000000056 0000000003 0000000168 DSS-SB 0x41383BE0 0000000104 0000000001 0000000104 DSS-SB 0x41389530 0000000028 0000000001 0000000028 EIGRP handle array 0x41389530 0000000048 0000000001 0000000048 EIGRP handle array 0x41389530 0000000052 0000000001 0000000052 EIGRP handle array 0x4138BBB8 0000000304 0000000001 0000000304 EIGRP peer 0x41391180 0000000584 0000000004 0000002336 EIGRP IIDB 0x4139156C 0000000044 0000000003 0000000132 EIGRP IIDB link 0x4139181C 0000000756 0000000001 0000000756 EIGRP peer goodbyes 0x4139181C 0000001828 0000000001 0000001828 EIGRP suspended peers 0x4139181C 0000003000 0000000002 0000006000 EIGRP packet descriptors 0x4139181C 0000005000 0000000002 0000010000 EIGRP small output packet buffers 0x4139181C 0000010000 0000000005 0000050000 EIGRP queue elements 0x4139181C 0000065536 0000000001 0000065536 EIGRP large packet buffers 0x41395608 0000000160 0000000104 0000016640 DUAL RDB 0x41395608 0000000192 0000000001 0000000192 DUAL RDB 0x41395608 0000000200 0000000003 0000000600 DUAL RDB 0x41395608 0000000208 0000000004 0000000832 DUAL RDB 0x41395608 0000000228 0000000001 0000000228 DUAL RDB 0x41395608 0000000084 0000000001 0000000084 (fragment) (Free Blocks) 0x4139AE0C 0000000216 0000000106 0000022896 Dual NDB 0x4139AE0C 0000000224 0000000002 0000000448 Dual NDB 0x4139AE0C 0000000228 0000000001 0000000228 Dual NDB 0x4139AE0C 0000000232 0000000002 0000000464 Dual NDB 0x4139AE0C 0000000240 0000000001 0000000240 Dual NDB 0x4139AE0C 0000000264 0000000001 0000000264 Dual NDB 0x4139AE0C 0000000036 0000000001 0000000036 (fragment) (Free Blocks) 0x4139AE0C 0000000064 0000000001 0000000064 (fragment) (Free Blocks) 0x413A0118 0000030000 0000000001 0000030000 Dual Events 0x413A01E4 0000000024 0000000001 0000000024 Dual IIDB scratch table 0x413A041C 0000001500 0000000001 0000001500 EIGRP ExtData 0x413A0444 0000002000 0000000001 0000002000 EIGRP Work Entry 0x413BF4CC 0000000144 0000000023 0000003312 Entity MIB API 0x413BF4CC 0000000156 0000000001 0000000156 Entity MIB API 0x413C8A64 0000000024 0000000003 0000000072 Init 0x413C8A8C 0000000040 0000000003 0000000120 Init 0x413E6EB8 0000000024 0000000006 0000000144 corvil CDK 0x413E6EB8 0000000224 0000000001 0000000224 corvil CDK 0x413E8CF0 0000000256 0000000002 0000000512 Init 0x413EED80 0000000024 0000000001 0000000024 EM EVENT HANDLER 0x41418FF0 0000000244 0000000001 0000000244 Init 0x4141CAF8 0000000960 0000000033 0000031680 Fair Queueing 0x4141CB10 0000001536 0000000032 0000049152 Fair Queueing 0x4141CB10 0000024576 0000000001 0000024576 Fair Queueing 0x4146EE28 0000000848 0000000032 0000027136 *In-use Packet Header* 0x41473AA8 0000009048 0000000001 0000009048 EEM Policy Director 0x41476AD8 0000000040 0000000001 0000000040 Init 0x414883A0 0000000592 0000000013 0000007696 EEM Server 0x4148CC90 0000000040 0000000001 0000000040 Init 0x414A3BEC 0000000040 0000000025 0000001000 Init 0x414A5EA4 0000000352 0000000001 0000000352 CEF: 16 path chunk pool 0x414A5EA4 0000001580 0000000001 0000001580 CEF: 1 path chunk pool 0x414A5EA4 0000065536 0000000002 0000131072 CEF: 1 path chunk pool 0x414B6900 0000001152 0000000001 0000001152 CEF: Control Block 0x414B6978 0000000024 0000000001 0000000024 Init 0x414B6CC8 0000005600 0000000001 0000005600 CEF: Root-table 0x414B6CE8 0000005600 0000000001 0000005600 CEF: Cblk-table 0x414B6D54 0000000136 0000000001 0000000136 CEF: ndb 0x414B6D70 0000001152 0000000001 0000001152 CEF: rdb 0x414B6DA8 0000000116 0000000001 0000000116 Init 0x414B6DB8 0000000116 0000000001 0000000116 Init 0x414B6DC8 0000000264 0000000001 0000000264 Init 0x414B6DD8 0000000264 0000000001 0000000264 Init 0x414B6DE8 0000000264 0000000001 0000000264 Init 0x414B6DF8 0000000264 0000000001 0000000264 Init 0x414B70C0 0000131072 0000000001 0000131072 Init 0x414B7AA4 0000001024 0000000001 0000001024 Init 0x414B7AD8 0000002092 0000000001 0000002092 CEF: arp throttle chunk 0x414B7AD8 0000016000 0000000001 0000016000 CEF: arp throttle chunk 0x414B7B08 0000000772 0000000001 0000000772 CEF: loadinfo chunk 0x414B7B08 0000065536 0000000001 0000065536 CEF: loadinfo chunk 0x414B7B34 0000000132 0000000001 0000000132 CEF: walker chunk 0x414B7B34 0000000328 0000000001 0000000328 CEF: walker chunk 0x414BEBC0 0000000176 0000000042 0000007392 CEF: FIBIDB 0x414BED54 0000000024 0000000154 0000003696 CEF: IDB namestring 0x414BED54 0000000028 0000000004 0000000112 CEF: IDB namestring 0x414BED54 0000000032 0000000002 0000000064 CEF: IDB namestring 0x414BED54 0000000056 0000000001 0000000056 CEF: IDB namestring 0x414BED54 0000000072 0000000001 0000000072 CEF: IDB namestring 0x414BF9B8 0000005600 0000000001 0000005600 CEF: HWIDB MAP TABLE 0x414BFC14 0000000576 0000000039 0000022464 CEF: FIBHWIDB 0x414BFF24 0000005600 0000000001 0000005600 Init 0x414C1B54 0000000392 0000000001 0000000392 FIB: traceback nodes 0x414C1B54 0000003000 0000000001 0000003000 FIB: traceback nodes 0x414C38D4 0000000228 0000000001 0000000228 CEF: RemoveReceiveHash Entries 0x414C38D4 0000000556 0000000001 0000000556 CEF: RemoveReceiveHash Entries 0x414C5994 0000001340 0000000001 0000001340 CEF: IPv4 Unicast RPF subblock 0x414C5994 0000020000 0000000001 0000020000 CEF: IPv4 Unicast RPF subblock 0x414C8B00 0000001024 0000000002 0000002048 CEF: Adjacency Epoch Stats 0x414C92A8 0000000024 0000000001 0000000024 FIB: event log block 0x414C92D4 0000002560 0000000001 0000002560 FIB: event log data 0x414D58F8 0000000840 0000000001 0000000840 CEF: up event chunk 0x414D58F8 0000001500 0000000001 0000001500 CEF: up event chunk 0x414D5924 0000000840 0000000001 0000000840 CEF: up event subblock chunk 0x414D5924 0000003000 0000000001 0000003000 CEF: up event subblock chunk 0x414D9890 0000003000 0000000001 0000003000 CEF: Adj Event Chunk 0x415353E4 0000000032 0000000001 0000000032 FR LMI Root Timer 0x41535400 0000000032 0000000001 0000000032 FR LMI Error Timer 0x4153541C 0000000032 0000000001 0000000032 FR LMI IDB Timer 0x41535438 0000000032 0000000001 0000000032 FR LMI Route Timer 0x4153ECD0 0000000032 0000000001 0000000032 FR Arp Init Timer 0x41545DD4 0000000032 0000000001 0000000032 FR ELMI Version Timer 0x41545DF0 0000000032 0000000001 0000000032 FR LMI QOS Timer 0x41545E0C 0000000032 0000000001 0000000032 FR LMI PVC Timer 0x4154CDD0 0000000032 0000000001 0000000032 FR Fragmentation timer 0x41559498 0000000848 0000000001 0000000848 *In-use Packet Header* 0x41579F8C 0000000032 0000000001 0000000032 FR Diag Parent Timer 0x41586544 0000000032 0000000001 0000000032 FR Tunnel Master Timer 0x4159D8E4 0000000032 0000000001 0000000032 Init 0x415E2744 0000098304 0000000001 0000098304 Init 0x415F3650 0000000096 0000000003 0000000288 Init 0x415F3650 0000000100 0000000001 0000000100 Init 0x415F36F4 0000000040 0000000001 0000000040 Init 0x4163A144 0000013312 0000000001 0000013312 Init 0x41644FC8 0000000056 0000000001 0000000056 ivr: hdata 0x41644FEC 0000000024 0000000001 0000000024 ivr: hdata start_of_data 0x4164501C 0000000024 0000000001 0000000024 ivr: hdata hdr 0x41645030 0000000024 0000000001 0000000024 ivr: hdata body 0x416496D4 0000008192 0000000001 0000008192 Init 0x4164C640 0000000064 0000000001 0000000064 HTTP 0x4164D178 0000000064 0000000001 0000000064 HTTP 0x4164DB38 0000000024 0000000035 0000000840 HTTP 0x4164DF00 0000000040 0000000002 0000000080 HTTP 0x4164DF00 0000000044 0000000017 0000000748 HTTP 0x4164DF00 0000000052 0000000016 0000000832 HTTP 0x4164FC10 0000000036 0000000003 0000000108 HTTP 0x41656E28 0000000056 0000000003 0000000168 HTTP 0x4165D8A0 0000000576 0000000001 0000000576 HTTP 0x416624BC 0000000824 0000000001 0000000824 HTTP 0x41664048 0000004096 0000000001 0000004096 HTTP 0x41664078 0000005000 0000000001 0000005000 HTTP_SMALL_CHUNK 0x41669990 0000000084 0000000010 0000000840 HTTP 0x41669990 0000000108 0000000001 0000000108 HTTP 0x416825AC 0000000056 0000000050 0000002800 SNMP IDB 0x416825AC 0000000100 0000000001 0000000100 SNMP IDB 0x41682658 0000000064 0000000049 0000003136 IfMib Element 0x41682658 0000000100 0000000001 0000000100 IfMib Element 0x41682658 0000000108 0000000001 0000000108 IfMib Element 0x4168334C 0000000024 0000000004 0000000096 Init 0x41683364 0000000024 0000000004 0000000096 Init 0x41683BBC 0000000024 0000000007 0000000168 Init 0x41683BBC 0000000068 0000000001 0000000068 Init 0x41683C44 0000000024 0000000007 0000000168 Init 0x41683C44 0000000036 0000000001 0000000036 Init 0x41683C70 0000000024 0000000008 0000000192 Init 0x4168414C 0000000024 0000000001 0000000024 Init 0x416869FC 0000000072 0000000001 0000000072 Init 0x41686D10 0000000036 0000000016 0000000576 Init 0x41686D10 0000000040 0000000024 0000000960 Init 0x41686D10 0000000048 0000000007 0000000336 Init 0x41686D10 0000000052 0000000002 0000000104 Init 0x41686D10 0000000056 0000000001 0000000056 Init 0x41686D10 0000000100 0000000001 0000000100 Init 0x41687608 0000000024 0000000001 0000000024 IFINDEX hw subblock 0x41687608 0000000028 0000000001 0000000028 IFINDEX hw subblock 0x41687608 0000000040 0000000002 0000000080 IFINDEX hw subblock 0x41687608 0000000048 0000000001 0000000048 IFINDEX hw subblock 0x4168A3E8 0000000036 0000000018 0000000648 Init 0x4168A41C 0000000044 0000000018 0000000792 Init 0x4168B848 0000005000 0000000001 0000005000 File Descriptors 0x4168C4F0 0000000024 0000000007 0000000168 Init 0x4169174C 0000010000 0000000001 0000010000 Pathents for parsing 0x416917C4 0000001368 0000000001 0000001368 Init 0x4169528C 0000000028 0000000002 0000000056 Init 0x4169A704 0000000400 0000000001 0000000400 Init 0x4169C0C8 0000000292 0000000001 0000000292 Virtual Exec (Free Blocks) 0x4169F724 0000000420 0000000001 0000000420 (coalesced) (Free Blocks) 0x416AE430 0000000024 0000000001 0000000024 Init 0x416B299C 0000000024 0000000003 0000000072 Init 0x416B29D0 0000000024 0000000003 0000000072 Init 0x416B77D4 0000000052 0000000001 0000000052 Init 0x416B99C8 0000001500 0000000001 0000001500 Syslogd Messages chunk 0x416C058C 0000005000 0000000001 0000005000 IP Addresses 0x416C9288 0000003000 0000000001 0000003000 IPAD DIT chunks 0x416E5C8C 0000001032 0000000005 0000005160 Init 0x416E5E28 0000000036 0000000005 0000000180 Init 0x416E5E28 0000000092 0000000001 0000000092 Init 0x416E60B0 0000000040 0000000015 0000000600 Init 0x41707C4C 0000005000 0000000001 0000005000 ip localpool 0x41710EBC 0000010000 0000000001 0000010000 IPTRACE probe chunks 0x417184AC 0000000208 0000000011 0000002288 Host 0x417184AC 0000000212 0000000001 0000000212 Host 0x417184AC 0000000216 0000000002 0000000432 Host 0x417184AC 0000000252 0000000006 0000001512 Host 0x41719A38 0000000024 0000000001 0000000024 Init 0x4171B470 0000001500 0000000001 0000001500 EIGRP ExtData 0x4171BC74 0000000028 0000000001 0000000028 IP-EIGRP SOCK 0x4171CABC 0000000056 0000000001 0000000056 IP-EIGRP netlist 0x4171CABC 0000000072 0000000002 0000000144 IP-EIGRP netlist 0x4171CB08 0000000044 0000000001 0000000044 IP-EIGRP netlist 0x4171CB08 0000000072 0000000001 0000000072 IP-EIGRP netlist 0x4171CB08 0000000084 0000000001 0000000084 IP-EIGRP netlist 0x4172A0DC 0000003040 0000000001 0000003040 IP-EIGRP DDB 0x4172B898 0000000120 0000000001 0000000120 IP-PDB Proto 0x4172BBEC 0000008056 0000000001 0000008056 IP PDB 0x41730D34 0000000024 0000000001 0000000024 Init 0x41731BC8 0000005000 0000000001 0000005000 IP cache bitfield chunk 0x41731BDC 0000000176 0000000001 0000000176 Init 0x41731BEC 0000000176 0000000001 0000000176 Init 0x41732054 0000000848 0000000001 0000000848 IP Cache Info Chunk 0x4177F0C4 0000000480 0000000001 0000000480 Multicast VIF - BindQ 0x417B9B58 0000000064 0000000001 0000000064 Init 0x4181DB1C 0000082536 0000000001 0000082536 Init 0x41823354 0000000032 0000000001 0000000032 Init 0x4183A4E8 0000000028 0000000001 0000000028 Init 0x4183A53C 0000012000 0000000001 0000012000 Init 0x418F9DF4 0000000064 0000000040 0000002560 IDB: IP Routing 0x418F9DF4 0000000100 0000000001 0000000100 IDB: IP Routing 0x418FA4E8 0000065536 0000000001 0000065536 IP RDB Chunk 0x418FB1C8 0000033216 0000000001 0000033216 IP: Control Block 0x418FB1E0 0000000028 0000000001 0000000028 Init 0x418FB464 0000005600 0000000001 0000005600 IP: Cblk-table 0x418FB4FC 0000065536 0000000001 0000065536 IP single NDB entry 0x418FB528 0000065536 0000000001 0000065536 IP subnet NDB entry 0x418FB554 0000020000 0000000001 0000020000 NET REDIST 0x418FB5C4 0000008056 0000000001 0000008056 IP PDB 0x41909A38 0000000200 0000000002 0000000400 IP-EIGRP: PDM 0x41918E88 0000000024 0000000002 0000000048 Init 0x41919EAC 0000000024 0000000001 0000000024 Init 0x4191D4A4 0000000032 0000000001 0000000032 Init 0x41922BB0 0000065536 0000000001 0000065536 IP Static Route Chunk 0x41922C1C 0000000256 0000000001 0000000256 Init 0x41922C34 0000000256 0000000001 0000000256 Init 0x41922CCC 0000008056 0000000001 0000008056 IP PDB 0x41932DF0 0000000056 0000000003 0000000168 Init 0x41932E10 0000000024 0000000002 0000000048 Init 0x41932E10 0000000028 0000000001 0000000028 Init 0x41932F88 0000000368 0000000004 0000001472 Init 0x41932F88 0000000404 0000000001 0000000404 Init 0x41933E28 0000000024 0000000001 0000000024 Init 0x41933E28 0000000080 0000000001 0000000080 Init 0x41938994 0000000176 0000000001 0000000176 Init 0x41938C78 0000005600 0000000001 0000005600 Init 0x41940988 0000000032 0000000001 0000000032 Init 0x4195AA54 0000000144 0000000004 0000000576 Syslog 0x4195AA54 0000000204 0000000001 0000000204 TPLUS 0x4195AAD8 0000000512 0000000005 0000002560 Syslog 0x4195AB0C 0000000128 0000000002 0000000256 HTTP CORE 0x4195D1D8 0000000152 0000000002 0000000304 Syslog 0x4195D1D8 0000000176 0000000001 0000000176 DHCPD Receive 0x419717F0 0000000240 0000000007 0000001680 Syslog 0x419717F0 0000000292 0000000001 0000000292 IP SNMP 0x419794C0 0000000848 0000000005 0000004240 *In-use Packet Header* 0x4197D100 0000001152 0000000003 0000003456 TCP CB 0x419FABE4 0000000024 0000000037 0000000888 Init 0x419FE1CC 0000001600 0000000011 0000017600 ivr: DataArray 0x419FF444 0000000800 0000000009 0000007200 ivr: DataList 0x419FF964 0000000024 0000000764 0000018336 IVR: pWrapper 0x419FF964 0000000056 0000000001 0000000056 IVR: pWrapper 0x41A000E4 0000000400 0000000002 0000000800 ivr: DataInteger 0x41A00B58 0000000400 0000000042 0000016800 ivr: DataString 0x41A00B88 0000000024 0000000827 0000019848 ivr: data_value 0x41A00B88 0000000028 0000000001 0000000028 ivr: data_value 0x41A02EEC 0000000560 0000000006 0000003360 ivr: ParamRegistr 0x41A0301C 0000000028 0000000044 0000001232 ivr: param_descr 0x41A0301C 0000000032 0000000002 0000000064 ivr: param_descr 0x41A0301C 0000000036 0000000012 0000000432 ivr: param_descr 0x41A0301C 0000000040 0000000010 0000000400 ivr: param_descr 0x41A0301C 0000000048 0000000012 0000000576 ivr: param_descr 0x41A0301C 0000000052 0000000011 0000000572 ivr: param_descr 0x41A0301C 0000000068 0000000001 0000000068 ivr: param_descr 0x41A0301C 0000000088 0000000001 0000000088 ivr: param_descr 0x41A0301C 0000000100 0000000010 0000001000 ivr: param_descr 0x41A04BDC 0000001040 0000000002 0000002080 ivr: ProcManager 0x41A04C10 0000000024 0000000024 0000000576 IVR: ProcManager Name 0x41A04C28 0000000032 0000000024 0000000768 IVR: ProcManager Description 0x41A0E518 0000004320 0000000002 0000008640 ivr: ExecEnv 0x41A125F4 0000000024 0000000038 0000000912 IVR: Script Name 0x41A1260C 0000000024 0000000012 0000000288 IVR: Script Description 0x41A1260C 0000000028 0000000014 0000000392 IVR: Script Description 0x41A1260C 0000000032 0000000003 0000000096 IVR: Script Description 0x41A1260C 0000000036 0000000004 0000000144 IVR: Script Description 0x41A1260C 0000000040 0000000003 0000000120 IVR: Script Description 0x41A1260C 0000000044 0000000002 0000000088 IVR: Script Description 0x41A12628 0000000024 0000000012 0000000288 IVR: Script URL 0x41A12628 0000000028 0000000014 0000000392 IVR: Script URL 0x41A12628 0000000032 0000000003 0000000096 IVR: Script URL 0x41A12628 0000000036 0000000004 0000000144 IVR: Script URL 0x41A12628 0000000040 0000000003 0000000120 IVR: Script URL 0x41A12628 0000000044 0000000002 0000000088 IVR: Script URL 0x41A127CC 0000000024 0000000038 0000000912 IVR: Script Name 0x41A127E4 0000000024 0000000012 0000000288 IVR: Script Description 0x41A127E4 0000000028 0000000014 0000000392 IVR: Script Description 0x41A127E4 0000000032 0000000003 0000000096 IVR: Script Description 0x41A127E4 0000000036 0000000004 0000000144 IVR: Script Description 0x41A127E4 0000000040 0000000003 0000000120 IVR: Script Description 0x41A127E4 0000000044 0000000002 0000000088 IVR: Script Description 0x41A12820 0000000024 0000000012 0000000288 IVR: Script URL 0x41A12820 0000000028 0000000014 0000000392 IVR: Script URL 0x41A12820 0000000032 0000000003 0000000096 IVR: Script URL 0x41A12820 0000000036 0000000004 0000000144 IVR: Script URL 0x41A12820 0000000040 0000000003 0000000120 IVR: Script URL 0x41A12820 0000000044 0000000002 0000000088 IVR: Script URL 0x41A14544 0000003680 0000000002 0000007360 ivr: Service 0x41A15954 0000002720 0000000003 0000008160 ivr: Package 0x41A3EC48 0000000024 0000000026 0000000624 ivr: GlobalPackage 0x41A3ECA4 0000000024 0000000026 0000000624 ivr: GlobalPkgAvail 0x41A3ECD8 0000000024 0000000026 0000000624 ivr: TclPkgAvail->version 0x41A3ECEC 0000000024 0000000012 0000000288 ivr: TclPkgAvail->scriptUrl 0x41A3ECEC 0000000028 0000000013 0000000364 ivr: TclPkgAvail->scriptUrl 0x41A3ECEC 0000000032 0000000001 0000000032 ivr: TclPkgAvail->scriptUrl 0x41A40970 0000000720 0000000019 0000013680 ivr: PackTable 0x41A40BF4 0000000024 0000000349 0000008376 ivr: version 0x41A50578 0000002080 0000000001 0000002080 ivr: FSM 0x41A50F1C 0000000320 0000000010 0000003200 AFW_FSM_AddTransitions 0x41A51014 0000000024 0000000136 0000003264 AFW_FSM_AddTransitions 0x41A51014 0000000056 0000000001 0000000056 AFW_FSM_AddTransitions 0x41A65DC0 0000007360 0000000002 0000014720 ivr: TclModule 0x41B49600 0000000480 0000000001 0000000480 LLC CB 0x41B56258 0000001024 0000000001 0000001024 Init 0x41B66C8C 0000000232 0000000001 0000000232 ivr: mediaContent 0x41B66D04 0000000024 0000000001 0000000024 ivr: mediaContent name 0x41B67258 0000000024 0000000001 0000000024 Init 0x41B69868 0000000024 0000000001 0000000024 ivr: mediaContent url 0x41B7613C 0000003200 0000000001 0000003200 ivr: msw_genericStream_t 0x41B7619C 0000000080 0000000001 0000000080 ivr: msw_rtsp_stream_t 0x41B761CC 0000000080 0000000001 0000000080 ivr: msw_mrcp_stream_t 0x41BDDDE0 0000000572 0000000001 0000000572 Init 0x41BDDE2C 0000001788 0000000001 0000001788 Init 0x41BDDE84 0000000800 0000000001 0000000800 Init 0x41BE34F4 0000000024 0000000001 0000000024 Data Train 0x41BE35D4 0000001024 0000000001 0000001024 Init 0x41BE8CD4 0000005000 0000000001 0000005000 MPC LEC msg chunks 0x41BE8D18 0000032768 0000000001 0000032768 MPC LEC msg backup chunks 0x41C3CF50 0000000080 0000000005 0000000400 SWIDB_SB: NETBIOS Info 0x41C402B0 0000000080 0000000002 0000000160 SWIDB_SB: NETBIOS Info 0x41C402B0 0000000144 0000000001 0000000144 SWIDB_SB: NETBIOS Info 0x41C402B0 0000000148 0000000001 0000000148 SWIDB_SB: NETBIOS Info 0x41C6097C 0000000508 0000000001 0000000508 Init 0x41C60990 0000000500 0000000001 0000000500 Init 0x41C620F4 0000000512 0000000001 0000000512 Init 0x41C65AF4 0000000720 0000000001 0000000720 Init 0x41C65B00 0000000360 0000000001 0000000360 Init 0x41C65B0C 0000000120 0000000001 0000000120 Init 0x41C69DA8 0000040960 0000000001 0000040960 Init 0x41C6A174 0000000128 0000000001 0000000128 Init 0x41C6A188 0000000128 0000000001 0000000128 Init 0x41C6A19C 0000000128 0000000001 0000000128 Init 0x41C6A1B0 0000000128 0000000001 0000000128 Init 0x41C6A314 0000002040 0000000001 0000002040 Init 0x41C6BDE0 0000039200 0000000001 0000039200 NTP interfaces 0x41C6C218 0000001500 0000000001 0000001500 NTP Chunk 0x41C6CC6C 0000000548 0000000001 0000000548 Init 0x41C6ED0C 0000000256 0000000001 0000000256 Init 0x41C6F118 0000000040 0000000002 0000000080 Clock buffer 0x41C6F118 0000000048 0000000001 0000000048 Clock buffer 0x41C6F118 0000000052 0000000002 0000000104 Clock buffer 0x41C70494 0000000160 0000000001 0000000160 Init 0x41C71934 0000000040 0000000001 0000000040 NTP refclock vectors 0x41C759CC 0000000044 0000000001 0000000044 Init 0x41C773A8 0000008056 0000000001 0000008056 Init 0x41C77408 0000003592 0000000001 0000003592 Init 0x41C775B8 0000000024 0000000001 0000000024 Init 0x41C775E0 0000000024 0000000001 0000000024 Init 0x41C775F0 0000000024 0000000001 0000000024 Init 0x41C77600 0000000024 0000000001 0000000024 Init 0x41C77610 0000000024 0000000001 0000000024 Init 0x41C77620 0000000024 0000000001 0000000024 Init 0x41C77A1C 0000000024 0000000001 0000000024 Init 0x41C77C80 0000032768 0000000001 0000032768 OSPF lsidnode 0x41C77CA8 0000001108 0000000001 0000001108 Init 0x41C77CEC 0000005000 0000000001 0000005000 OSPF work 0x41C77D28 0000010000 0000000001 0000010000 OSPF nbr retx unit 0x41C77D64 0000003000 0000000001 0000003000 OSPF nbr retx block 0x41C77DA0 0000005000 0000000001 0000005000 OSPF flood info 0x41C77DDC 0000003000 0000000001 0000003000 OSPF LSA hdr 0x41C77E38 0000032768 0000000001 0000032768 OSPF redist RI 0x41C77E64 0000010000 0000000001 0000010000 OSPF redist PI 0x41C77E90 0000065536 0000000001 0000065536 OSPF lsdb 0x41C77EBC 0000020000 0000000001 0000020000 OSPF stub-lsa 0x41C77EE8 0000020000 0000000001 0000020000 OSPF sum-lsa 0x41C77F14 0000020000 0000000001 0000020000 OSPF ex-lsa 0x41C77F40 0000020000 0000000001 0000020000 OSPF path 0x41C77F6C 0000010000 0000000001 0000010000 OSPF rl timer 0x41C80EA8 0000002016 0000000002 0000004032 OSPF-101 Router 0x41C80FE8 0000000024 0000000001 0000000024 Init 0x41C81048 0000000024 0000000001 0000000024 Init 0x41C85528 0000000640 0000000001 0000000640 OSPF-101 Router 0x41C8D4D0 0000000552 0000000005 0000002760 OSPF-101 Router 0x41C9A290 0000024000 0000000001 0000024000 Init 0x41C9D664 0000000040 0000000001 0000000040 Init 0x41CDC3B0 0000065536 0000000001 0000065536 OER BR Trace message Chunk 0x41CDFF28 0000000592 0000000001 0000000592 MC MSG 0x41CDFF28 0000002000 0000000001 0000002000 MC MSG 0x41CE0494 0000065536 0000000001 0000065536 OER Prefix Chunk 0x41CE04C4 0000065536 0000000001 0000065536 OER Policy Ref Chunk 0x41CE04F4 0000065536 0000000001 0000065536 OER Prefix Exit Ref Chunk 0x41CE0524 0000065536 0000000001 0000065536 OER List Element Chunk 0x41CE0554 0000032768 0000000001 0000032768 OER TTC Prefix Chunk 0x41CE0584 0000065536 0000000001 0000065536 OER Prefix Active History Chunk 0x41D1A34C 0000065536 0000000001 0000065536 OER trace exit Chunk 0x41D1A37C 0000065536 0000000001 0000065536 OER traceroute result Chunk 0x41D2B010 0000000300 0000000001 0000000300 X25PAD PACKET 0x41D4CFDC 0000001024 0000000001 0000001024 PPP HANDLE IDs 0x41D7500C 0000032768 0000000001 0000032768 PPP Context Chunks 0x41D91BB8 0000010000 0000000001 0000010000 PPPoE SB Chunk 0x41D91BE4 0000010000 0000000001 0000010000 PPPoE ETH SB Chunk 0x41D91C18 0000020092 0000000001 0000020092 PPPoE BKG Chunk 0x41DBA430 0000000032 0000000001 0000000032 Init 0x41DBCA30 0000006012 0000000001 0000006012 Init 0x41DE0004 0000000264 0000000001 0000000264 CLASSMAP_MODULE 0x41DE0A8C 0000000104 0000000001 0000000104 CLASSMAP_MODULE 0x41DE0BA0 0000000152 0000000001 0000000152 CLASSMAP_MODULE 0x41DE0BC0 0000000024 0000000001 0000000024 CLASSMAP_MODULE 0x41DE0CD8 0000000024 0000000001 0000000024 CLASSMAP_MODULE 0x41E00D84 0000033792 0000000001 0000033792 QOS_MODULE_MAIN 0x41E00DF8 0000005120 0000000001 0000005120 QOS_MODULE_MAIN 0x41E00EB4 0000032768 0000000001 0000032768 QOS_MODULE_MAIN 0x41E00F10 0000004096 0000000001 0000004096 QOS_MODULE_MAIN 0x41E011FC 0000000028 0000000001 0000000028 Init 0x41E3DC7C 0000005600 0000000001 0000005600 Init 0x41E41CFC 0000002000 0000000001 0000002000 Transmit Queue Entries 0x41E41D28 0000000848 0000000001 0000000848 In Queue Entries 0x41E489D0 0000000848 0000000001 0000000848 Translation rule chunk 0x41E4E564 0000000024 0000000001 0000000024 Init 0x41E4E59C 0000000480 0000000001 0000000480 Translation profile queue chunk 0x41E4EF2C 0000000328 0000000001 0000000328 SED chunk 0x41E87B74 0000000032 0000000001 0000000032 Init 0x41E87B74 0000000064 0000000005 0000000320 Init 0x41E882BC 0000000024 0000000001 0000000024 Init 0x41E893E4 0000000024 0000000001 0000000024 Init 0x41EED810 0000012292 0000000001 0000012292 RSVP DB Handle Bin 0x41F600F8 0000009752 0000000001 0000009752 IP SLA Monitor Hash Element Chunk 0x41F6413C 0000001532 0000000001 0000001532 IP SLA Monitor jitter checksum buffer 0x41F6AC58 0000000256 0000000001 0000000256 IP SLA Monitor LatestSetError 0x41FA2CB4 0000000048 0000000001 0000000048 IP SLA Monitor APM OPER LIST 0x41FA691C 0000000064 0000000008 0000000512 IfMib Element 0x41FA6934 0000000024 0000000007 0000000168 IfMib Elem Data 0x41FA6934 0000000032 0000000001 0000000032 IfMib Elem Data 0x41FD9430 0000000076 0000000001 0000000076 SDP Library 0x41FD9430 0000000136 0000000001 0000000136 SDP Library 0x41FE4690 0000000512 0000000031 0000015872 IDB: Serial Info 0x41FE4690 0000000580 0000000001 0000000580 IDB: Serial Info 0x41FFA26C 0000000024 0000000001 0000000024 State Machine Instance 0x42006170 0000000024 0000000001 0000000024 Init 0x42006198 0000000024 0000000001 0000000024 Init 0x42008670 0000000024 0000000001 0000000024 Init 0x42008744 0000000024 0000000001 0000000024 Init 0x42008828 0000000024 0000000001 0000000024 Init 0x42008A2C 0000000024 0000000001 0000000024 Init 0x42008AD4 0000000024 0000000001 0000000024 Init 0x4200F318 0000000024 0000000002 0000000048 Init 0x4200F318 0000000028 0000000001 0000000028 Init 0x4200F318 0000000064 0000000001 0000000064 Init 0x4200F318 0000000112 0000000001 0000000112 Init 0x4200F32C 0000000024 0000000001 0000000024 Init 0x4200F32C 0000000032 0000000004 0000000128 Init 0x4200F32C 0000000036 0000000010 0000000360 Init 0x4200F32C 0000000056 0000000002 0000000112 Init 0x4200F32C 0000000064 0000000004 0000000256 Init 0x42010618 0000000024 0000000001 0000000024 Init 0x42011920 0000027248 0000000001 0000027248 Init 0x42012820 0000000080 0000000001 0000000080 Init 0x4201289C 0000000080 0000000012 0000000960 Init 0x4201289C 0000000124 0000000001 0000000124 Init 0x4201ECE4 0000000036 0000000002 0000000072 Init 0x4201ECF8 0000000024 0000000002 0000000048 Init 0x4201EDDC 0000000024 0000000002 0000000048 Init 0x4201F15C 0000000024 0000000001 0000000024 Init 0x4201F170 0000000024 0000000001 0000000024 Init 0x42028C28 0000000024 0000000002 0000000048 Init 0x42028C28 0000000084 0000000001 0000000084 Init 0x4202A504 0000000104 0000000001 0000000104 Init 0x4202C47C 0000002852 0000000001 0000002852 SNMP trapObjectSyntax Pool 0x4202C668 0000000024 0000000151 0000003624 SNMP Trap 0x4202C668 0000000032 0000000001 0000000032 SNMP Trap 0x4202C668 0000000036 0000000001 0000000036 SNMP Trap 0x420336D0 0000000024 0000000038 0000000912 Init 0x420336D0 0000000028 0000000024 0000000672 Init 0x420336D0 0000000032 0000000001 0000000032 Init 0x420336D0 0000000036 0000000003 0000000108 Init 0x420336D0 0000000044 0000000006 0000000264 Init 0x420336D0 0000000048 0000000002 0000000096 Init 0x420336D0 0000000052 0000000007 0000000364 Init 0x420336D0 0000000056 0000000012 0000000672 Init 0x420336D0 0000000060 0000000004 0000000240 Init 0x420336D0 0000000064 0000000001 0000000064 Init 0x420336D0 0000000080 0000000001 0000000080 Init 0x420336D0 0000000088 0000000001 0000000088 Init 0x420336D0 0000000136 0000000002 0000000272 Init 0x420336D0 0000000264 0000000002 0000000528 Init 0x420336D0 0000000272 0000000001 0000000272 Init 0x42033898 0000010000 0000000001 0000010000 SNMP SMALL CHUNK 0x420338E4 0000010000 0000000001 0000010000 SNMP MEDIUM CHUNK 0x42033938 0000002000 0000000001 0000002000 SNMP BIG CHUNK 0x42033A2C 0000000848 0000000001 0000000848 SNMP VB CHUNK 0x42034084 0000002048 0000000001 0000002048 Init 0x420343E8 0000000024 0000000002 0000000048 Init 0x42042048 0000000208 0000000002 0000000416 SWIDB_SB: SRB Info 0x42042048 0000000220 0000000001 0000000220 SWIDB_SB: SRB Info 0x420958F8 0000001024 0000000001 0000001024 SSS HANDLE IDs 0x42096DA8 0000003000 0000000001 0000003000 SSS Test client timer chunk 0x4209DDD0 0000000400 0000000001 0000000400 SSS Relay Context Handle Table 0x4209E9EC 0000001024 0000000001 0000001024 SSF cfg circ handle table 0x420C97FC 0000010260 0000000004 0000041040 Init 0x420DDF74 0000000024 0000000002 0000000048 Init 0x420E2680 0000024344 0000000001 0000024344 Init 0x420E2960 0000000136 0000000001 0000000136 Init 0x420E2C6C 0000000048 0000000001 0000000048 Init 0x420E2C6C 0000000052 0000000003 0000000156 Init 0x420EEC74 0000000024 0000000027 0000000648 Init 0x420EF01C 0000000048 0000000027 0000001296 Init 0x420FD71C 0000000320 0000000001 0000000320 Spanning Tree Opt Tree Block 0x420FD76C 0000077200 0000000001 0000077200 Spanning Tree Opt Port Block 0x421092F4 0000000344 0000000001 0000000344 Syslog History 0x42147F4C 0000005604 0000000001 0000005604 Init 0x42173B6C 0000000040 0000000001 0000000040 MPLS Label Region AllocRec 0x42173B84 0000000044 0000000001 0000000044 MPLS Label Region ParamRec 0x42180008 0000120000 0000000001 0000120000 MPLS Event log 0x421BD4AC 0000000400 0000000001 0000000400 Init 0x421BD534 0000000136 0000000099 0000013464 Init 0x421E88C0 0000000036 0000000001 0000000036 Init 0x421F9584 0000001500 0000000003 0000004500 TCL Chunks 0x421F9584 0000002000 0000000002 0000004000 TCL Chunks 0x421F9584 0000003000 0000000006 0000018000 TCL Chunks 0x421F9584 0000005000 0000000002 0000010000 TCL Chunks 0x421F9584 0000010000 0000000002 0000020000 TCL Chunks 0x421F9584 0000020000 0000000002 0000040000 TCL Chunks 0x421F96DC 0000001040 0000000001 0000001040 Tcl_NewStringObj 0x421F96DC 0000001380 0000000001 0000001380 Tcl_NewStringObj 0x421F96DC 0000008012 0000000010 0000080120 TclCreateExecEnv 0x421F972C 0000001500 0000000010 0000015000 TCL Chunks 0x421F972C 0000002000 0000000001 0000002000 TCL Chunks 0x421F972C 0000003000 0000000014 0000042000 TCL Chunks 0x421F972C 0000005000 0000000001 0000005000 TCL Chunks 0x421F972C 0000020000 0000000023 0000460000 TCL Chunks 0x421F972C 0000021008 0000000001 0000021008 TCL Chunks 0x421F972C 0000021552 0000000001 0000021552 TCL Chunks 0x4227A724 0000000120 0000000001 0000000120 Init 0x4227A834 0000000068 0000000001 0000000068 Init 0x4227DFC4 0000010000 0000000001 0000010000 Time Range Entry Chunks 0x4227DFF0 0000003000 0000000001 0000003000 Time Range Item Chunks 0x4227E01C 0000001500 0000000001 0000001500 Time Range User Chunks 0x422A2DD0 0000000128 0000000025 0000003200 RIF Cache 0x422AADC8 0000000024 0000000001 0000000024 *Init* 0x422B90E0 0000000024 0000000001 0000000024 Init 0x422C6AEC 0000010852 0000000001 0000010852 Alignment Data 0x422CD844 0000010000 0000000003 0000030000 List Elements 0x422CDAD0 0000010000 0000000002 0000020000 List Elements 0x422CEC30 0000010000 0000000001 0000010000 List Elements 0x422CEC74 0000005000 0000000001 0000005000 List Headers 0x422D2D10 0000001032 0000000001 0000001032 Process Array 0x422D4770 0000000672 0000000217 0000145824 Process 0x422D4770 0000000044 0000000003 0000000132 (fragment) (Free Blocks) 0x422D4770 0000000056 0000000001 0000000056 (fragment) (Free Blocks) 0x422D6BAC 0000005000 0000000002 0000010000 Watcher Info 0x422D6E40 0000001500 0000000010 0000015000 Watched Semaph 0x422D6E40 0000012928 0000000001 0000012928 Watched Queue 0x422D7410 0000000144 0000000205 0000029520 Process Events 0x422D7410 0000000152 0000000003 0000000456 Process Events 0x422D7410 0000000156 0000000001 0000000156 Process Events 0x422D7410 0000000168 0000000002 0000000336 Process Events 0x422D7410 0000000176 0000000003 0000000528 Process Events 0x422D7410 0000000200 0000000002 0000000400 Process Events 0x422D7410 0000000204 0000000003 0000000612 Process Events 0x422D7410 0000000096 0000000001 0000000096 (fragment) (Free Blocks) 0x422D9764 0000001500 0000000001 0000001500 messages 0x422D9794 0000001500 0000000001 0000001500 Watched messages 0x422D97C0 0000010000 0000000001 0000010000 Watched Queue 0x422D97EC 0000010000 0000000001 0000010000 Watched Boolean 0x422D9818 0000010000 0000000001 0000010000 Watched Bitfield 0x422D9844 0000001500 0000000001 0000001500 Watched Semaphore 0x422D9870 0000005000 0000000001 0000005000 Watcher Info 0x422D989C 0000000480 0000000001 0000000480 Watched Message Queue 0x422D98C8 0000001500 0000000001 0000001500 Watcher Message Queue 0x422D98F4 0000003636 0000000001 0000003636 Read/Write Locks 0x422DBCCC 0000002000 0000000001 0000002000 Reg Function 12 0x422DBCF8 0000002000 0000000001 0000002000 Reg Function iList 0x422DBD24 0000001500 0000000001 0000001500 Reg Function Caselist 0x422DBD7C 0000002000 0000000012 0000024000 Reg Function 1 0x422DBE08 0000002000 0000000028 0000056000 Reg Function 1 0x422DBE08 0000002136 0000000001 0000002136 Reg Function 1 0x422DC2C0 0000002000 0000000021 0000042000 Reg Function 1 0x422DFCB8 0000005000 0000000001 0000005000 RMI-RO Chunks 0x422DFCE4 0000020000 0000000001 0000020000 RMI-RO_RU Chunks 0x422DFD10 0000020000 0000000001 0000020000 RMI-RO_RG Chunks 0x422DFD2C 0000000064 0000000001 0000000064 Resource Owner IDs 0x422DFDA4 0000005000 0000000001 0000005000 RMI-RUT Chunks 0x422DFDC0 0000000064 0000000001 0000000064 Resource User Type IDs 0x422DFE30 0000020000 0000000001 0000020000 RMI-RU Chunks 0x422DFE98 0000010000 0000000001 0000010000 RMI-RG Chunks 0x422DFF00 0000001500 0000000001 0000001500 RMI-RM Chunks 0x422E0334 0000002048 0000000001 0000002048 Resource Owner IDs 0x422E0A9C 0000001024 0000000001 0000001024 Resource User IDs 0x422E0DAC 0000002048 0000000001 0000002048 Resource User Type IDs 0x422E0F8C 0000020000 0000000001 0000020000 RMI-RU Chunks 0x422E1228 0000004096 0000000001 0000004096 Resource User IDs 0x422E1324 0000020000 0000000003 0000060000 RMI-RO_RU Chun 0x422E1324 0000021652 0000000001 0000021652 RMI-RO_RU Chun 0x422EFEE0 0000003000 0000000001 0000003000 CCA CCB chunks 0x422F06D4 0000000048 0000000010 0000000480 CCA Component 0x422F0744 0000000024 0000000009 0000000216 CCA Notification Flags 0x422F0744 0000000120 0000000001 0000000120 CCA Notification Flags 0x422F07B4 0000002000 0000000001 0000002000 ppp 0x422F07B4 0000003000 0000000009 0000027000 Keepalive 0x422F0938 0000000024 0000000003 0000000072 CCA UserType 0x422F0A04 0000003000 0000000001 0000003000 CCA CLA chunks 0x422F2BD8 0000000052 0000000001 0000000052 uBT ATM VC CONFIG 0x422F2BD8 0000000196 0000000001 0000000196 uBT ATM VC 0x422F2BD8 0000000988 0000000001 0000000988 uBT PPP 0x422F2E94 0000000756 0000000001 0000000756 ATM VC MICRO BLOCK OAM 0x422F2E94 0000010000 0000000001 0000010000 ATM VC MICRO BLOCK OAM 0x422F3720 0000065536 0000000001 0000065536 Event Manager Event Elements 0x422F374C 0000000072 0000000004 0000000288 Event Manager Queue 0x422F3854 0000000096 0000000002 0000000192 Event Manager Table 0x422F3854 0000000672 0000000002 0000001344 Event Manager Table 0x422F3FF4 0000000024 0000000009 0000000216 TW Wheels 0x422F402C 0000002048 0000000003 0000006144 TW Buckets 0x422F402C 0000008192 0000000012 0000098304 TW Buckets 0x422F402C 0000016384 0000000015 0000245760 TW Buckets 0x422F4E8C 0000014092 0000000002 0000028184 pak subblock chunk 0x422F4E8C 0000018092 0000000001 0000018092 pak subblock chunk 0x422F4E8C 0000024092 0000000001 0000024092 pak subblock chunk 0x422F4E8C 0000042092 0000000001 0000042092 pak subblock chunk 0x422F4E8C 0000834092 0000000001 0000834092 pak subblock chunk 0x422F677C 0000000096 0000000014 0000001344 *Init* 0x422F6888 0000000048 0000000001 0000000048 *Init* 0x422F742C 0000000060 0000000001 0000000060 *Init* 0x42302D80 0000000104 0000000004 0000000416 DOT1Q SW subblock 0x4230C464 0000000080 0000000002 0000000160 Init 0x4230D4E0 0000000096 0000000002 0000000192 Init 0x4230DC6C 0000000280 0000000002 0000000560 DOT1Q HW subblock 0x4230DE78 0000000256 0000000002 0000000512 .1Q[Row Nodes] 0x42312980 0000032768 0000000001 0000032768 .1Q[Tree Nodes] 0x423129B8 0000010000 0000000001 0000010000 .1Q[Tree Headers] 0x423129F0 0000010000 0000000001 0000010000 .1Q[Array Headers] 0x423133F8 0000000024 0000000002 0000000048 Init 0x423133F8 0000000036 0000000001 0000000036 Init 0x423133F8 0000000048 0000000001 0000000048 Init 0x4233C4CC 0000065536 0000000001 0000065536 eddri_self_event 0x42347E5C 0000001608 0000000001 0000001608 Init 0x4234DFF4 0000003000 0000000001 0000003000 vurimib chunk 0x4238228C 0000000024 0000000001 0000000024 voip aaa: asnl url 0x4238D258 0000000052 0000000001 0000000052 Init 0x423B5314 0161090740 0000000001 0161090740 (coalesced) (Free Blocks) 0x423EB8C0 0000065536 0000000001 0000065536 VPDN user info chunks 0x423ED42C 0000032768 0000000001 0000032768 VPDN subblock chunks 0x423EF0A8 0000065536 0000000001 0000065536 VPDN call req chunk 0x423EFAF8 0000065536 0000000001 0000065536 VPDN msg chunks 0x423F0474 0000008192 0000000001 0000008192 VPDN MGR hash table 0x423F3FC0 0000065536 0000000001 0000065536 VPDN mgr call chunk 0x423F3FF0 0000065536 0000000001 0000065536 VPDN mgr mgd timer chunk 0x423FCFD4 0000080796 0000000001 0000080796 L2F: l2f_tunneltype chunk 0x423FD00C 0000065536 0000000001 0000065536 L2F: l2f_sessiontype chunk 0x4240702C 0000000512 0000000001 0000000512 L2X tunnel handle IDs 0x424091FC 0000032768 0000000003 0000098304 L2TP Hash Table 0x4240B184 0000001024 0000000001 0000001024 L2TP Reverse Tunnel Lookup Hash Table 0x4241BF64 0000065536 0000000001 0000065536 L2TP: l2tp_tunneltype chunk 0x4241BF9C 0000065536 0000000001 0000065536 L2TP: l2tp_sessiontype chunk 0x4241BFDC 0000065536 0000000001 0000065536 L2TP mgd timer chunk 0x4241C424 0000008192 0000000001 0000008192 l2tp tnl table 0x42421DBC 0000003000 0000000001 0000003000 L2X Xconnect VC 0x42427ADC 0000065536 0000000001 0000065536 l2tun session hdl chunk 0x42427C0C 0000020000 0000000001 0000020000 l2tun session msg chunks 0x42427FC8 0000065536 0000000001 0000065536 l2tun_session_db entries 0x42429404 0000000320 0000000001 0000000320 VPDN User Failure ID Hash Table 0x42429470 0000000320 0000000001 0000000320 VPN User Failure Name Hash Table 0x424294E4 0000000068 0000000001 0000000068 VPN User Failure History Table 0x4243BD40 0000003000 0000000001 0000003000 L2X socket chunk 0x4243BD6C 0000000848 0000000001 0000000848 L2X socket mgd timer chunk 0x4243BD90 0000000848 0000000001 0000000848 L2X socket mgd timer chunk 0x4248D6F4 0000004352 0000000001 0000004352 VTEMPLATE TTY 0x4248D9D0 0000000804 0000000001 0000000804 Vitual Template Info Table 0x4248E2B0 0000010000 0000000001 0000010000 VACCESS info block chunk 0x4248E2DC 0000000404 0000000001 0000000404 VTEMPLATE swidb queue chunk 0x4248E308 0000007260 0000000001 0000007260 VTEMPLATE current process info 0x4248E334 0000005000 0000000001 0000005000 VTEMPLATE request info 0x4248E360 0000000556 0000000001 0000000556 VTEMPLATE propagate chunk 0x4251AFA8 0000000300 0000000001 0000000300 X.25 packet descr 0x4257F710 0000000040 0000000002 0000000080 Init 0x4257F738 0000000024 0000000002 0000000048 Init 0x4257F798 0000000024 0000000002 0000000048 Init 0x4257F820 0000000024 0000000002 0000000048 Init 0x425803C0 0000000024 0000000001 0000000024 Init 0x425803D4 0000000024 0000000001 0000000024 Init 0x425803E0 0000000024 0000000001 0000000024 Init 0x425ABED4 0000000100 0000000001 0000000100 Init 0x425AC90C 0000000100 0000000001 0000000100 Init 0x425BCA4C 0000000028 0000000001 0000000028 Init 0x425BCA68 0000000052 0000000001 0000000052 Init 0x425BCAA0 0000000052 0000000001 0000000052 Init 0x425BCAC8 0000000024 0000000001 0000000024 Init 0x425BF498 0000000052 0000000001 0000000052 Init 0x425BF4D4 0000000024 0000000001 0000000024 Init 0x425BF50C 0000000052 0000000001 0000000052 Init 0x425D9DAC 0000001784 0000000001 0000001784 Init 0x425D9DD8 0000000100 0000000001 0000000100 Init 0x425DA4E8 0000000040 0000000001 0000000040 Init 0x425E3C38 0000000812 0000000001 0000000812 Init 0x4262339C 0000000032 0000000001 0000000032 crypto_handle_table 0x4263B594 0000000024 0000000001 0000000024 Init 0x4263B5A8 0000000024 0000000001 0000000024 Init 0x42644B44 0000008076 0000000001 0000008076 Crypto Engine Object Table 0x42644F04 0000001500 0000000001 0000001500 Crypto requests 0x42649610 0000000024 0000000001 0000000024 Init 0x42651EB0 0000004004 0000000001 0000004004 Init 0x42652048 0000000024 0000000001 0000000024 Software engine status 0x42652E30 0000000848 0000000001 0000000848 *In-use Packet Header* 0x426570F4 0000020380 0000000001 0000020380 Init 0x42657118 0000004164 0000000001 0000004164 Init 0x426DF3EC 0000000144 0000000001 0000000144 Crypto CA 0x426DF3EC 0000000528 0000000001 0000000528 Crypto CA 0x427131E0 0000000036 0000000001 0000000036 Init 0x42720D98 0000000320 0000000001 0000000320 Virtual Exec (Free Blocks) 0x42720DA4 0000000420 0000000001 0000000420 (coalesced) (Free Blocks) 0x42751630 0000000024 0000000006 0000000144 Init 0x42751630 0000000028 0000000003 0000000084 Init 0x42751630 0000000032 0000000003 0000000096 Init 0x42751630 0000000036 0000000002 0000000072 Init 0x42751630 0000000040 0000000003 0000000120 Init 0x42751630 0000000044 0000000003 0000000132 Init 0x42751630 0000000048 0000000001 0000000048 Init 0x42751630 0000000060 0000000002 0000000120 Init 0x427516B4 0000000136 0000000030 0000004080 ENTMIB entPhysicalTable RBTree 0x427516B4 0000000188 0000000001 0000000188 OSPF Summary LSA RBTree 0x427553D4 0000000180 0000000001 0000000180 Init 0x427553D4 0000000188 0000000001 0000000188 Init 0x427553D4 0000000216 0000000001 0000000216 Init 0x4275AB64 0000000024 0000000040 0000000960 *Init* 0x4275AB7C 0000000024 0000000040 0000000960 *Init* 0x4275ABA0 0000000024 0000000040 0000000960 *Init* 0x42760D44 0000032768 0000000001 0000032768 Radix trie mask chunks 0x42760D54 0000000104 0000000003 0000000312 Init 0x42760EF4 0000000068 0000000001 0000000068 Init 0x4276457C 0000000024 0000000009 0000000216 *Init* 0x4276457C 0000000028 0000000001 0000000028 Init 0x4276457C 0000000032 0000000001 0000000032 Init 0x4276457C 0000000048 0000000001 0000000048 Init 0x4276457C 0000000056 0000000001 0000000056 Init 0x42766C44 0000000256 0000000029 0000007424 Init 0x42766C44 0000000300 0000000001 0000000300 Check heaps 0x42766C44 0000032768 0000000001 0000032768 Init 0x42768920 0000000256 0000000001 0000000256 DHCPD Internal Radix Tree Nodes 0x42768920 0000001756 0000000001 0000001756 OSPF redist route node chunks 0x42768920 0000002000 0000000001 0000002000 DHCPD Internal Radix Tree Nodes 0x42768920 0000020000 0000000001 0000020000 OSPF redist route node chunks 0x4276A664 0000000028 0000000012 0000000336 CCVPM_HDSPRM 0x4276A698 0000001600 0000000012 0000019200 CCVPM_HDSPRM 0x4276A6AC 0000000024 0000000012 0000000288 CCVPM_HDSPRM 0x4276A6C0 0000000024 0000000012 0000000288 CCVPM_HDSPRM 0x4276AE88 0000000028 0000000012 0000000336 CCVPM_HDSPRM 0x4276AEAC 0000000072 0000000012 0000000864 CCVPM_HDSPRM 0x42771BAC 0000001036 0000000004 0000004144 Minmax8u 0x42771E44 0000001028 0000000016 0000016448 Index Table Block 0x427732F4 0000000024 0000000027 0000000648 Init 0x427732F4 0000000040 0000000011 0000000440 Init 0x427732F4 0000000052 0000000017 0000000884 Init 0x42780FF0 0000000036 0000000001 0000000036 Hashtable 0x42781008 0000000128 0000000001 0000000128 Hashtable Buckets 0x42782418 0000001024 0000000001 0000001024 Init 0x4278391C 0000000024 0000000334 0000008016 Init 0x4278391C 0000000028 0000000024 0000000672 Init 0x4278391C 0000000032 0000000009 0000000288 Init 0x4278391C 0000000036 0000000027 0000000972 Init 0x4278391C 0000000040 0000000043 0000001720 Init 0x4278391C 0000000044 0000000028 0000001232 Init 0x4278391C 0000000048 0000000010 0000000480 Init 0x4278391C 0000000052 0000000019 0000000988 Init 0x4278391C 0000000056 0000000005 0000000280 Init 0x4278391C 0000000060 0000000010 0000000600 Init 0x4278391C 0000000064 0000000002 0000000128 Init 0x4278391C 0000000068 0000000001 0000000068 Init 0x4278391C 0000000072 0000000002 0000000144 Init 0x4278391C 0000000076 0000000027 0000002052 Init 0x4278391C 0000000080 0000000028 0000002240 Init 0x4278391C 0000000084 0000000001 0000000084 Init 0x4278391C 0000000096 0000000001 0000000096 Init 0x4278391C 0000000100 0000000001 0000000100 Init 0x4278391C 0000000104 0000000003 0000000312 Init 0x4278391C 0000000108 0000000008 0000000864 Init 0x4278391C 0000000112 0000000016 0000001792 Init 0x4278391C 0000000120 0000000001 0000000120 Init 0x4278391C 0000000124 0000000004 0000000496 Init 0x4278391C 0000000316 0000000080 0000025280 Init 0x4278391C 0000000372 0000000001 0000000372 Init 0x4278391C 0000000672 0000000001 0000000672 EEM Server 0x4278391C 0000000684 0000000017 0000011628 Init 0x4278391C 0000000748 0000000049 0000036652 Init 0x4278391C 0000000796 0000000011 0000008756 Init 0x4278391C 0000001024 0000000003 0000003072 Init 0x4278391C 0000004036 0000000003 0000012108 QOS_MODULE_MAIN 0x4278391C 0000005192 0000000001 0000005192 Init 0x4278391C 0000005604 0000000001 0000005604 Init 0x4278391C 0000008388 0000000001 0000008388 Init 0x42783F88 0000000044 0000000203 0000008932 *Init* 0x0 0000000000 0000015918 0016291756 Pool Summary 0x0 0000000000 0000000040 0162801316 Pool Summary (Free Blocks) 0x0 0000000052 0000015958 0000829816 Pool Summary(All Block Headers) I/O memory Alloc PC Size Blocks Bytes What 0x0 0000000028 0000000001 0000000028 (fragment) (Free Blocks) 0x40049C14 0000001036 0000000002 0000002072 MV64340 Ethernet Rx Ring 0x40049C94 0000002060 0000000002 0000004120 MV64340 Ethernet Tx Ring 0x40262A18 0000004108 0000000001 0000004108 Init 0x40262A18 0000016396 0000000001 0000016396 Init 0x402FF464 0000000908 0000000001 0000000908 Init 0x40332E28 0000000236 0000000511 0000120596 *Packet Data* 0x40332E28 0000000268 0000000050 0000013400 *Packet Data* 0x40332E28 0000000300 0000000001 0000000300 *Packet Data* 0x40332E28 0000000780 0000000031 0000024180 *Packet Data* 0x40332E28 0000001708 0000000210 0000358680 *Packet Data* 0x40332E28 0000004268 0000000002 0000008536 *Packet Data* 0x40332E28 0000004684 0000000010 0000046840 *Packet Data* 0x40332E28 0000000044 0000000001 0000000044 (fragment) (Free Blocks) 0x40332E28 0000000076 0000000001 0000000076 (fragment) (Free Blocks) 0x40332E28 0000017324 0000000001 0000017324 (fragment) (Free Blocks) 0x4035F6C4 0000045068 0000000001 0000045068 IDS SM 0x4035F6C4 0000065548 0000000002 0000131096 Normal 0x4035F6C4 0000313356 0000000002 0000626712 GigabitEthernet0/0 0x4035F6C4 0001245196 0000000001 0001245196 AtmAim 0x4035F760 0000065548 0000000023 0001507604 Normal 0x4067B69C 0000004108 0000000001 0000004108 HDLC32_TX 0x4067B70C 0000001036 0000000001 0000001036 HDLC32_RX 0x407DBB34 0000000044 0000000032 0000001408 USB Startup 0x407DBB34 0000000076 0000000001 0000000076 (fragment) (Free Blocks) 0x40841834 0000000044 0000000001 0000000044 ATM Periodic 0x40841834 0007947004 0000000001 0007947004 (fragment) (Free Blocks) 0x40855868 0000004108 0000000001 0000004108 MXT-5100 Inpool 0x40855988 0000004108 0000000001 0000004108 MXT-5100 Outpool 0x408559D4 0000000268 0000000001 0000000268 MXT-5100 Localpool 0x40855A00 0000032780 0000000001 0000032780 MXT-5100 Localpool buffers 0x408563B8 0000000140 0000000001 0000000140 MXT-5100 Host Block 0x408563F0 0000000140 0000000001 0000000140 MXT-5100 EdgeMaker Block 0x40856424 0000278540 0000000001 0000278540 MXT-5100 Storage Block 0x40856480 0000024588 0000000001 0000024588 Init 0x408564AC 0000004108 0000000001 0000004108 Init 0x4085657C 0000003660 0000000001 0000003660 Init 0x40856598 0000005484 0000000001 0000005484 Init 0x40856620 0000000108 0000000001 0000000108 Init 0x40856620 0000000076 0000000001 0000000076 (fragment) (Free Blocks) 0x40856708 0000020012 0000000001 0000020012 MXT-5100 CommandQ 0x40856750 0000030028 0000000001 0000030028 MXT-5100 IndicationQ 0x40859990 0000000140 0000000001 0000000140 Init 0x4085B1C4 0000000044 0000000001 0000000044 Init 0x4085B200 0000000076 0000000001 0000000076 Init 0x4085B250 0000000044 0000000001 0000000044 Init 0x4085B2BC 0000000076 0000000001 0000000076 Init 0x0 0000000000 0000000905 0004570860 Pool Summary 0x0 0000000000 0000000007 0007964628 Pool Summary (Free Blocks) 0x0 0000000052 0000000912 0000047424 Pool Summary(All Block Headers) 0x0 0000000000 0000016823 0020862616 Memory Summary 0x0 0000000000 0000000047 0170765944 Memory Summary (Free Blocks) ------------------ show region ------------------ Region Manager: Start End Size(b) Class Media Name 0x0F400000 0x0FFFFFFF 12582912 Iomem R/W iomem:(uncached_iomem_region) 0x3F400000 0x3FFFFFFF 12582912 Iomem R/W iomem 0x40000000 0x4F3FFFFF 255852544 Local R/W main 0x4000F000 0x4279FFFF 41488384 IText R/O main:text 0x427A0000 0x443F66FF 29714176 IData R/W main:data 0x443F6700 0x44869F3F 4667456 IBss R/W main:bss 0x44869F40 0x4F3FFFFF 179921088 Local R/W main:heap 0x80000000 0x8F3FFFFF 255852544 Local R/W main:(main_k0) 0xA0000000 0xAF3FFFFF 255852544 Local R/W main:(main_k1) Free Region Manager: Start End Size(b) Class Media Name 2821-CHV# Disconnected From Host