MyCisco871 /level/15/exec/show/tech-support/crMyCisco871 Home Exec Configure ------------------ show version ------------------ Cisco IOS Software, C870 Software (C870-ADVIPSERVICESK9-M), Version 12.4(15)T7, RELEASE SOFTWARE (fc3) Technical Support: http://www.cisco.com/techsupport Copyright (c) 1986-2008 by Cisco Systems, Inc. Compiled Thu 14-Aug-08 07:43 by prod_rel_team ROM: System Bootstrap, Version 12.3(8r)YI4, RELEASE SOFTWARE MyCisco871 uptime is 2 hours, 39 minutes System returned to ROM by reload System image file is "flash:c870-advipservicesk9-mz.124-15.T7.bin" Last reload reason: Reload Command This product contains cryptographic features and is subject to United States and local country laws governing import, export, transfer and use. Delivery of Cisco cryptographic products does not imply third-party authority to import, export, distribute or use encryption. Importers, exporters, distributors and users are responsible for compliance with U.S. and local country laws. By using this product you agree to comply with applicable laws and regulations. If you are unable to comply with U.S. and local laws, return this product immediately. A summary of U.S. laws governing Cisco cryptographic products may be found at: http://www.cisco.com/wwl/export/crypto/tool/stqrg.html If you require further assistance please contact us by sending email to export@cisco.com. Cisco 871 (MPC8272) processor (revision 0x300) with 118784K/12288K bytes of memory. Processor board ID FHK123528F8 MPC8272 CPU Rev: Part Number 0xC, Mask Number 0x10 5 FastEthernet interfaces 128K bytes of non-volatile configuration memory. 28672K bytes of processor board System flash (Intel Strataflash) Configuration register is 0x2102 ------------------ show running-config ------------------ Building configuration... Current configuration : 10238 bytes ! version 12.4 no service pad service timestamps debug datetime msec service timestamps log datetime msec no service password-encryption ! hostname MyCisco871 ! boot-start-marker boot-end-marker ! logging buffered 51200 warnings enable secret 5 ! aaa new-model ! ! aaa authentication login default local aaa authentication login userauth local aaa authentication ppp default local aaa authorization exec default local aaa authorization network groupauth local ! ! aaa session-id common clock timezone Hawaii -10 ! crypto pki trustpoint TP-self-signed-2447247479 enrollment selfsigned subject-name cn=IOS-Self-Signed-Certificate-2447247479 revocation-check none rsakeypair TP-self-signed-2447247479 ! ! crypto pki certificate chain TP-self-signed-2447247479 certificate self-signed 01 quit dot11 syslog ip cef ! ! no ip dhcp use vrf connected ip dhcp excluded-address 10.10.10.1 10.10.10.10 ! ip dhcp pool sdm-pool import all network 10.10.10.0 255.255.255.0 default-router 10.10.10.1 dns-server domain-name lease 0 2 ! ip dhcp pool DPM2H host 10.10.10.2 255.255.255.0 client-identifier 0100.1e8c.233b.e3 ! ip dhcp pool Jay's_Laptop_LAN host 10.10.10.21 255.255.255.0 client-identifier 0100.1c23.18cd.c7 ! ip dhcp pool Jay's_Laptop_WIFI host 10.10.10.20 255.255.255.0 client-identifier 0100.1cbf.45a1.07 ! ip dhcp pool MagicJack host 10.10.10.22 255.255.255.0 client-identifier 0100.0ea6.3cbd.21 ! ! ip domain name mycisco871.dyndns.org ip inspect name myfw tcp ip inspect name myfw udp ip inspect name myfw cuseeme ip inspect name myfw ftp ip inspect name myfw h323 ip inspect name myfw netshow ip inspect name myfw rcmd ip inspect name myfw realaudio ip inspect name myfw smtp ip inspect name myfw sqlnet ip inspect name myfw streamworks ip inspect name myfw tftp ip inspect name myfw vdolive ip ddns update method DNS-O-Matic HTTP add https://@updates.dnsomatic.com/nic/updatehostname=all.dnsomatic.com&myip=&wildcard=NOCHG&mx=NOCHG&backmx=NOCHG interval maximum 28 0 0 0 ! ! multilink bundle-name authenticated vpdn enable ! vpdn-group PPTPVPN ! Default PPTP VPDN group accept-dialin protocol pptp virtual-template 1 ! ! ! username admin privilege 15 secret 5 username vpnuser privilege 15 secret 5 ! ! crypto isakmp policy 1 encr 3des authentication pre-share group 2 crypto isakmp client configuration address-pool local dynpool ! crypto isakmp client configuration group VPNUSER key dns pool dynpool ! ! crypto ipsec transform-set transform-1 esp-3des esp-sha-hmac ! crypto dynamic-map dynmap 10 set transform-set transform-1 reverse-route ! ! crypto map intmap client authentication list userauth crypto map intmap isakmp authorization list groupauth crypto map intmap client configuration address respond crypto map intmap 10 ipsec-isakmp dynamic dynmap ! archive log config hidekeys ! ! ! ! ! interface Loopback0 description dummy int for vpn web traffic ip address 10.2.1.1 255.255.255.0 ip nat inside ip virtual-reassembly ! interface FastEthernet0 ! interface FastEthernet1 ! interface FastEthernet2 ! interface FastEthernet3 ! interface FastEthernet4 description Ethernet WAN ip ddns update hostname all.dnsomatic.com ip ddns update DNS-O-Matic host updates.dnsomatic.com ip address dhcp client-id FastEthernet4 ip access-group 111 in ip nat outside ip inspect myfw out ip virtual-reassembly no ip route-cache cef no ip route-cache ip policy route-map vpn_to_internet no ip mroute-cache duplex auto speed auto crypto map intmap ! interface Virtual-Template1 no ip address ip nat inside ip virtual-reassembly peer default ip address pool pptppool ppp encrypt mppe auto required ppp authentication ms-chap ms-chap-v2 ! interface Vlan1 description Ethernet LAN ip address 10.10.10.1 255.255.255.0 ip directed-broadcast ip nat inside ip virtual-reassembly ! ip local pool dynpool 10.2.1.2 10.2.1.11 ip local pool pptppool 10.2.1.12 10.2.1.21 ip forward-protocol nd ip route 0.0.0.0 0.0.0.0 FastEthernet4 ! ! ip http server ip http access-class 23 ip http authentication local ip http secure-server ip http timeout-policy idle 60 life 86400 requests 10000 no ip nat service sip udp port 5060 ip nat inside source list 102 interface FastEthernet4 overload ip nat inside source static tcp 10.10.10.2 3389 interface FastEthernet4 3389 ip nat inside source static udp 10.10.10.255 7 interface FastEthernet4 7 ip nat inside source static tcp 10.10.10.3 22 interface FastEthernet4 22 ip nat inside source static tcp 10.10.10.5 80 interface FastEthernet4 80 ip nat inside source static tcp 10.10.10.8 81 interface FastEthernet4 81 ip nat inside source static tcp 10.10.10.2 61552 interface FastEthernet4 61552 ip nat inside source static tcp 10.10.10.3 8080 interface FastEthernet4 8080 ip nat inside source static udp 10.10.10.22 5060 interface FastEthernet4 5060 ip nat inside source static tcp 10.10.10.21 61553 interface FastEthernet4 61553 ip nat inside source static tcp 10.10.10.21 47241 interface FastEthernet4 47241 ! access-list 102 deny ip 10.10.10.0 0.0.0.255 10.2.1.0 0.0.0.255 access-list 102 permit ip 10.0.0.0 0.255.255.255 any access-list 105 permit ip 10.2.1.0 0.0.0.255 any access-list 111 permit tcp any any eq pop3 access-list 111 permit tcp any any eq smtp access-list 111 permit tcp any any eq ftp access-list 111 permit tcp any any eq www access-list 111 permit tcp any any eq telnet access-list 111 permit udp any any eq echo access-list 111 permit icmp any any administratively-prohibited access-list 111 permit icmp any any echo access-list 111 permit icmp any any echo-reply access-list 111 permit icmp any any packet-too-big access-list 111 permit icmp any any time-exceeded access-list 111 permit icmp any any traceroute access-list 111 permit icmp any any unreachable access-list 111 permit udp any eq bootps any eq bootpc access-list 111 permit udp any eq bootps any eq bootps access-list 111 permit udp any eq domain any access-list 111 permit esp any any access-list 111 permit udp any any eq isakmp access-list 111 permit udp any any eq non500-isakmp access-list 111 permit udp any any eq netbios-ns access-list 111 permit udp any any eq netbios-dgm access-list 111 permit gre any any access-list 111 permit tcp any any eq 22 access-list 111 permit tcp any any eq 81 access-list 111 permit tcp any any eq 139 access-list 111 permit tcp any any eq 443 access-list 111 permit tcp any any eq 445 access-list 111 permit tcp any any eq 1723 access-list 111 permit tcp any any eq 2222 access-list 111 permit tcp any any eq 3389 access-list 111 permit udp any any eq 5060 access-list 111 permit tcp any any eq 8080 access-list 111 permit tcp any any eq 8081 access-list 111 permit udp any any eq 10000 access-list 111 permit tcp any any eq 47241 access-list 111 permit tcp any any eq 61552 access-list 111 permit tcp any any eq 61553 access-list 111 permit tcp host 63.208.196.95 eq www any access-list 111 permit tcp host 67.215.64.64 eq www any access-list 111 permit tcp host 67.215.64.64 eq 443 any access-list 111 deny ip any any no cdp run ! ! ! route-map vpn_to_internet permit 10 match ip address 105 set interface Loopback0 ! ! control-plane ! banner login ^CCCC----------------------------------------------------------------------- ****USAGE WARNING**** This is a private computer system. This computer system, including all related equipment, networks, and network devices (specifically including Internet access) are provided only for authorized use. This computer system may be monitored for all lawful purposes, including to ensure that its use is authorized, for management of the system, to facilitate protection against unauthorized access, and to verify security procedures, survivability, and operational security. Monitoring includes active attacks by authorized entities to test or verify the security of this system. During monitoring, information may be examined, recorded, copied and used for authorized purposes. All information, including personal information, placed or sent over this system may be monitored. Use of this computer system, authorized or unauthorized, constitutes consent to monitoring of this system. Unauthorized use may subject you to criminal prosecution. Evidence of unauthorized use collected during monitoring may be used for administrative, criminal, or other adverse action. Use of this system constitutes consent to monitoring for these purposes. ----------------------------------------------------------------------- ^C ! line con 0 no modem enable line aux 0 line vty 0 4 privilege level 15 transport input ssh ! scheduler max-task-time 5000 end ------------------ show stacks ------------------ Minimum process stacks: Free/Size Name 5464/6000 Clock Update Proc 3488/6000 Inspect Init Msg 5512/6000 SPAN Subsystem 5176/6000 CDP Protocol 5544/6000 SASL MAIN 2260/12000 Init 4340/6000 Update prst 5348/6000 RADIUS INITCONFIG 3232/6000 RAC I/F Conf. 5440/6000 HTTP DNS Update Process 2128/3000 Rom Random Update Process 21836/24000 HTTP CP Interrupt level stacks: Level Called Unused/Size Name 2 1251417 5988/9000 Host/PCI Bridge Interrupt 3 0 9000/9000 SEC Interrupt Handler 5 28471100 8972/9000 Console Break Risc Timer Interrupt 6 1146 8880/9000 MPC8270 Console Interrupt 7 2392032 8912/9000 MPC8270 Timer4 Interrupt Spurious interrupts: 879 ------------------ show interfaces ------------------ FastEthernet0 is up, line protocol is up Hardware is Fast Ethernet, address is 0023.04b4.ac46 (bia 0023.04b4.ac46) MTU 1500 bytes, BW 100000 Kbit/sec, DLY 100 usec, reliability 255/255, txload 1/255, rxload 1/255 Encapsulation ARPA, loopback not set Keepalive set (10 sec) Full-duplex, 100Mb/s ARP type: ARPA, ARP Timeout 04:00:00 Last input never, output never, output hang never Last clearing of "show interface" counters never Input queue: 0/75/0/0 (size/max/drops/flushes); Total output drops: 0 Queueing strategy: fifo Output queue: 0/40 (size/max) 5 minute input rate 0 bits/sec, 0 packets/sec 5 minute output rate 0 bits/sec, 0 packets/sec 8176 packets input, 2626323 bytes, 0 no buffer Received 102 broadcasts, 0 runts, 0 giants, 0 throttles 0 input errors, 0 CRC, 0 frame, 0 overrun, 0 ignored 0 input packets with dribble condition detected 14851 packets output, 7545972 bytes, 0 underruns 0 output errors, 0 collisions, 2 interface resets 0 babbles, 0 late collision, 0 deferred 0 lost carrier, 0 no carrier 0 output buffer failures, 0 output buffers swapped out FastEthernet1 is up, line protocol is up Hardware is Fast Ethernet, address is 0023.04b4.ac47 (bia 0023.04b4.ac47) MTU 1500 bytes, BW 100000 Kbit/sec, DLY 100 usec, reliability 255/255, txload 1/255, rxload 1/255 Encapsulation ARPA, loopback not set Keepalive set (10 sec) Full-duplex, 100Mb/s ARP type: ARPA, ARP Timeout 04:00:00 Last input never, output never, output hang never Last clearing of "show interface" counters never Input queue: 0/75/0/0 (size/max/drops/flushes); Total output drops: 0 Queueing strategy: fifo Output queue: 0/40 (size/max) 5 minute input rate 45000 bits/sec, 67 packets/sec 5 minute output rate 78000 bits/sec, 67 packets/sec 168986 packets input, 13840023 bytes, 0 no buffer Received 143 broadcasts, 0 runts, 0 giants, 0 throttles 0 input errors, 0 CRC, 0 frame, 0 overrun, 0 ignored 0 input packets with dribble condition detected 174919 packets output, 23236929 bytes, 0 underruns 0 output errors, 0 collisions, 2 interface resets 0 babbles, 0 late collision, 0 deferred 0 lost carrier, 0 no carrier 0 output buffer failures, 0 output buffers swapped out FastEthernet2 is up, line protocol is up Hardware is Fast Ethernet, address is 0023.04b4.ac48 (bia 0023.04b4.ac48) MTU 1500 bytes, BW 100000 Kbit/sec, DLY 100 usec, reliability 255/255, txload 1/255, rxload 1/255 Encapsulation ARPA, loopback not set Keepalive set (10 sec) Full-duplex, 100Mb/s ARP type: ARPA, ARP Timeout 04:00:00 Last input never, output never, output hang never Last clearing of "show interface" counters never Input queue: 0/75/0/0 (size/max/drops/flushes); Total output drops: 0 Queueing strategy: fifo Output queue: 0/40 (size/max) 5 minute input rate 1000 bits/sec, 0 packets/sec 5 minute output rate 1000 bits/sec, 1 packets/sec 23473 packets input, 4414981 bytes, 0 no buffer Received 450 broadcasts, 0 runts, 0 giants, 0 throttles 0 input errors, 0 CRC, 0 frame, 0 overrun, 0 ignored 0 input packets with dribble condition detected 31668 packets output, 11148231 bytes, 0 underruns 0 output errors, 0 collisions, 2 interface resets 0 babbles, 0 late collision, 0 deferred 0 lost carrier, 0 no carrier 0 output buffer failures, 0 output buffers swapped out FastEthernet3 is up, line protocol is down Hardware is Fast Ethernet, address is 0023.04b4.ac49 (bia 0023.04b4.ac49) MTU 1500 bytes, BW 100000 Kbit/sec, DLY 100 usec, reliability 255/255, txload 1/255, rxload 1/255 Encapsulation ARPA, loopback not set Keepalive set (10 sec) Auto-duplex, Auto-speed ARP type: ARPA, ARP Timeout 04:00:00 Last input never, output never, output hang never Last clearing of "show interface" counters never Input queue: 0/75/0/0 (size/max/drops/flushes); Total output drops: 0 Queueing strategy: fifo Output queue: 0/40 (size/max) 5 minute input rate 0 bits/sec, 0 packets/sec 5 minute output rate 0 bits/sec, 0 packets/sec 0 packets input, 0 bytes, 0 no buffer Received 0 broadcasts, 0 runts, 0 giants, 0 throttles 0 input errors, 0 CRC, 0 frame, 0 overrun, 0 ignored 0 input packets with dribble condition detected 0 packets output, 0 bytes, 0 underruns 0 output errors, 0 collisions, 2 interface resets 0 babbles, 0 late collision, 0 deferred 0 lost carrier, 0 no carrier 0 output buffer failures, 0 output buffers swapped out FastEthernet4 is up, line protocol is up Hardware is PQUICC_FEC, address is 0023.04b4.ac50 (bia 0023.04b4.ac50) Description: Ethernet WAN Internet address is 70.95.80.71/20 MTU 1500 bytes, BW 100000 Kbit/sec, DLY 100 usec, reliability 255/255, txload 1/255, rxload 1/255 Encapsulation ARPA, loopback not set Keepalive set (10 sec) Full-duplex, 100Mb/s, 100BaseTX/FX ARP type: ARPA, ARP Timeout 04:00:00 Last input 00:00:00, output 00:00:00, output hang never Last clearing of "show interface" counters never Input queue: 0/75/1/0 (size/max/drops/flushes); Total output drops: 0 Queueing strategy: fifo Output queue: 0/40 (size/max) 5 minute input rate 85000 bits/sec, 78 packets/sec 5 minute output rate 46000 bits/sec, 67 packets/sec 316825 packets input, 47025428 bytes Received 111952 broadcasts, 0 runts, 0 giants, 1 throttles 0 input errors, 0 CRC, 0 frame, 0 overrun, 0 ignored 0 watchdog 0 input packets with dribble condition detected 199767 packets output, 19791983 bytes, 0 underruns 0 output errors, 0 collisions, 2 interface resets 0 babbles, 0 late collision, 0 deferred 0 lost carrier, 0 no carrier 0 output buffer failures, 0 output buffers swapped out Vlan1 is up, line protocol is up Hardware is EtherSVI, address is 0023.04b4.ac46 (bia 0023.04b4.ac46) Description: Ethernet LAN Internet address is 10.10.10.1/24 MTU 1500 bytes, BW 100000 Kbit/sec, DLY 100 usec, reliability 255/255, txload 1/255, rxload 1/255 Encapsulation ARPA, loopback not set ARP type: ARPA, ARP Timeout 04:00:00 Last input 00:00:00, output never, output hang never Last clearing of "show interface" counters never Input queue: 0/75/0/0 (size/max/drops/flushes); Total output drops: 0 Queueing strategy: fifo Output queue: 0/40 (size/max) 5 minute input rate 47000 bits/sec, 69 packets/sec 5 minute output rate 84000 bits/sec, 70 packets/sec 199679 packets input, 19958633 bytes, 0 no buffer Received 743 broadcasts, 0 runts, 0 giants, 0 throttles 0 input errors, 0 CRC, 0 frame, 0 overrun, 0 ignored 204052 packets output, 39815909 bytes, 0 underruns 0 output errors, 1 interface resets 0 output buffer failures, 0 output buffers swapped out Loopback0 is up, line protocol is up Hardware is Loopback Description: dummy int for vpn web traffic Internet address is 10.2.1.1/24 MTU 1514 bytes, BW 8000000 Kbit/sec, DLY 5000 usec, reliability 255/255, txload 1/255, rxload 1/255 Encapsulation LOOPBACK, loopback not set Last input 02:39:12, output never, output hang never Last clearing of "show interface" counters never Input queue: 0/75/0/0 (size/max/drops/flushes); Total output drops: 0 Queueing strategy: fifo Output queue: 0/0 (size/max) 5 minute input rate 0 bits/sec, 0 packets/sec 5 minute output rate 0 bits/sec, 0 packets/sec 0 packets input, 0 bytes, 0 no buffer Received 0 broadcasts, 0 runts, 0 giants, 0 throttles 0 input errors, 0 CRC, 0 frame, 0 overrun, 0 ignored, 0 abort 1 packets output, 40 bytes, 0 underruns 0 output errors, 0 collisions, 0 interface resets 0 output buffer failures, 0 output buffers swapped out NVI0 is up, line protocol is up Hardware is NVI Interface is unnumbered. Using address of Loopback0 (10.2.1.1) MTU 1514 bytes, BW 10000000 Kbit/sec, DLY 0 usec, reliability 255/255, txload 1/255, rxload 1/255 Encapsulation UNKNOWN, loopback not set Last input never, output never, output hang never Last clearing of "show interface" counters never Input queue: 0/75/0/0 (size/max/drops/flushes); Total output drops: 0 5 minute input rate 0 bits/sec, 0 packets/sec 5 minute output rate 0 bits/sec, 0 packets/sec 0 packets input, 0 bytes, 0 no buffer Received 0 broadcasts, 0 runts, 0 giants, 0 throttles 0 input errors, 0 CRC, 0 frame, 0 overrun, 0 ignored, 0 abort 0 packets output, 0 bytes, 0 underruns 0 output errors, 0 collisions, 0 interface resets 0 output buffer failures, 0 output buffers swapped out Virtual-Template1 is down, line protocol is down Hardware is Virtual Template interface MTU 1500 bytes, BW 100000 Kbit/sec, DLY 100000 usec, reliability 255/255, txload 1/255, rxload 1/255 Encapsulation PPP, LCP Closed, loopback not set Keepalive set (10 sec) DTR is pulsed for 5 seconds on reset Last input never, output never, output hang never Last clearing of "show interface" counters 02:39:03 Input queue: 0/75/0/0 (size/max/drops/flushes); Total output drops: 0 Queueing strategy: fifo Output queue: 0/40 (size/max) 5 minute input rate 0 bits/sec, 0 packets/sec 5 minute output rate 0 bits/sec, 0 packets/sec 0 packets input, 0 bytes, 0 no buffer Received 0 broadcasts, 0 runts, 0 giants, 0 throttles 0 input errors, 0 CRC, 0 frame, 0 overrun, 0 ignored, 0 abort 0 packets output, 0 bytes, 0 underruns 0 output errors, 0 collisions, 0 interface resets 0 output buffer failures, 0 output buffers swapped out 0 carrier transitions Virtual-Access1 is down, line protocol is down Hardware is Virtual Access interface MTU 1500 bytes, BW 100000 Kbit/sec, DLY 100000 usec, reliability 255/255, txload 1/255, rxload 1/255 Encapsulation PPP, LCP Closed Base VtMgr vaccess Vaccess status 0x0, loopback not set DTR is pulsed for 5 seconds on reset Last input never, output never, output hang never Last clearing of "show interface" counters 02:39:02 Input queue: 0/4096/0/0 (size/max/drops/flushes); Total output drops: 0 Queueing strategy: fifo Output queue: 0/40 (size/max) 5 minute input rate 0 bits/sec, 0 packets/sec 5 minute output rate 0 bits/sec, 0 packets/sec 0 packets input, 0 bytes, 0 no buffer Received 0 broadcasts, 0 runts, 0 giants, 0 throttles 0 input errors, 0 CRC, 0 frame, 0 overrun, 0 ignored, 0 abort 0 packets output, 0 bytes, 0 underruns 0 output errors, 0 collisions, 0 interface resets 0 output buffer failures, 0 output buffers swapped out 0 carrier transitions ------------------ show controllers ------------------ Interface FastEthernet0 Hardware is MPC8272 ADDR: 835DCC54, FASTSEND: 8011B8F4 DIST ROUTE ENABLED: 0 Route Cache Flag: 0 FCC Registers: FCC General Mode register [GFMR] = 0x0000007C FCC Protocol Mode register [FPSMR] = 0x14400080 FCC Data synchronisation register [FDSR] = 0xD555 FCC Transmit on demand register [FTODR] = 0x5555 FCC event register [FCCE] = 0x0000 FCC mask register [FCCM] = 0x00FF Port A [PADIR]=0x00C03C08, [PAPAR]=0x0003FC1B [PASOR]=0x0000001B, [PADAT]=0x003C03E5 Port B [PBDIR]=0x000003C4, [PBPAR]=0x00003FF6 [PBSOR]=0x00000004, [PBDAT]=0x00000019 Port C [PCDIR]=0x071B40FD, [PCPAR]=0x0C00A601 [PCSOR]=0x00000001, [PCDAT]=0x4EE7DDFD Port D [PDDIR]=0x00000006, [PDPAR]=0x00030000 [PDSOR]=0x00030000, [PDDAT]=0x01039FC3 CPMUX_CMXFCR = 0x353D0000 FCC GENERAL PARAMETER RAM (at 0x68048500) Rx BD Base [RBASE]=0x75085A0, Riptr [RIPTR]=0x660 Rbptr [RBPTR]=0x7508670 Tx BD Base [TBASE]=0x75087E0, Tiptr [TIPTR]=0x680 Tbptr [TBPTR]=0x7508A08 Max Rx Buff Len [MRBLR]=1536 Rx State [RSTATE]=0x30200000 Tx State [TSTATE]=0x30040016 FCC ETHERNET PARAMETER RAM (at 0x6804853C) CRC Preset [C_PRES]=0xFFFFFFFF, Mask [C_MASK]=0xDEBB20E3 Errors: CRC [CRCEC]=0, Alignment [ALEC]=0, Discards [DISFC]=1 PAD Char [PADS]=0x6A0 Retry Limit [RET_LIM]=15 Frame Lengths: [MAXFLR]=1536, [MINFLR]=68 Max DMA Lengths: [MAXD1]=1536, [MAXD2]=1536 Group Address Filter [GADDRn]=00000000:00000000 Indiv Address Filter [IADDRn]=00000000:00000000 Physical Address [PADDR1]=0000.0000.0000 Last Address Set in Filter [TADDR]=0000.0000.0000 Persistence [P_Per]=6 Tx Interrupts = 218441, Tx BD Service Count = 218441 Rx Interrupts = 198778, Rx BD Service Count = 199899 c870_fec_instance=0x835DDCFC rx ring entries=64, tx ring entries=128 rxring=0x75085A0, rxr shadow=0x835DE040, rx_head=26, rx_tail=0 txring=0x75087E0, txr shadow=0x835DE174, tx_head=69, tx_tail=69, tx_count=0 RX_RING_ENTRIES 000 status 8000, len 5A6, buf_ptr 7527DA4 001 status 8000, len 0C2, buf_ptr 750A5E4 002 status 8000, len 048, buf_ptr 7522464 003 status 8000, len 048, buf_ptr 750FF24 004 status 8000, len 048, buf_ptr 751B804 005 status 8000, len 048, buf_ptr 7510BE4 006 status 8000, len 057, buf_ptr 750F8C4 007 status 8000, len 048, buf_ptr 75171E4 008 status 8000, len 057, buf_ptr 7517844 009 status 8000, len 048, buf_ptr 75217A4 010 status 8000, len 057, buf_ptr 7525104 011 status 8000, len 057, buf_ptr 7514BA4 012 status 8000, len 048, buf_ptr 7529D84 013 status 8000, len 057, buf_ptr 75118A4 014 status 8000, len 048, buf_ptr 751DE44 015 status 8000, len 5A6, buf_ptr 7508C64 016 status 8000, len 5A6, buf_ptr 752B704 017 status 8000, len 5A6, buf_ptr 75191C4 018 status 8000, len 3CE, buf_ptr 750DF44 019 status 8000, len 048, buf_ptr 7521144 020 status 8000, len 057, buf_ptr 7523784 021 status 8000, len 048, buf_ptr 751D184 022 status 8000, len 057, buf_ptr 750D8E4 023 status 8000, len 048, buf_ptr 7526424 024 status 8000, len 057, buf_ptr 750BF64 025 status 8000, len 048, buf_ptr 7509F84 026 status 8000, len 057, buf_ptr 751E4A4 027 status 8000, len 057, buf_ptr 7517EA4 028 status 8000, len 057, buf_ptr 75092C4 029 status 8000, len 057, buf_ptr 7513884 030 status 8000, len 057, buf_ptr 750AC44 031 status 8000, len 057, buf_ptr 751BE64 032 status 8000, len 057, buf_ptr 7519824 033 status 8000, len 057, buf_ptr 752C3C4 034 status 8000, len 057, buf_ptr 7518B64 035 status 8000, len 057, buf_ptr 750EC04 036 status 8000, len 057, buf_ptr 752AA44 037 status 8000, len 057, buf_ptr 751F164 038 status 8000, len 057, buf_ptr 751D7E4 039 status 8000, len 057, buf_ptr 7515EC4 040 status 8000, len 057, buf_ptr 7512BC4 041 status 8000, len 057, buf_ptr 7524444 042 status 8000, len 057, buf_ptr 751A4E4 043 status 8000, len 057, buf_ptr 7511244 044 status 8000, len 05A, buf_ptr 7526A84 045 status 8000, len 057, buf_ptr 7513EE4 046 status 8000, len 057, buf_ptr 7516B84 047 status 8000, len 057, buf_ptr 750D284 048 status 8000, len 057, buf_ptr 751AB44 049 status 8000, len 057, buf_ptr 7527744 050 status 8000, len 057, buf_ptr 7513224 051 status 8000, len 057, buf_ptr 7516524 052 status 8000, len 057, buf_ptr 751CB24 053 status 8000, len 329, buf_ptr 7511F04 054 status 8000, len 057, buf_ptr 750C5C4 055 status 8000, len 05B, buf_ptr 750B2A4 056 status 8000, len 05B, buf_ptr 750F264 057 status 8000, len 057, buf_ptr 7529724 058 status 8000, len 057, buf_ptr 750CC24 059 status 8000, len 048, buf_ptr 751B1A4 060 status 8000, len 057, buf_ptr 7509924 061 status 8000, len 186, buf_ptr 7520484 062 status 8000, len 048, buf_ptr 75270E4 063 status A000, len 048, buf_ptr 7522AC4 TX_RING_ENTRIES 000 status 0000, len 075, buf_ptr 7404846 001 status 0000, len 06C, buf_ptr 7402886 002 status 0000, len 06C, buf_ptr 76F0966 003 status 0000, len 06C, buf_ptr 74015C6 004 status 0000, len 06C, buf_ptr 76EFA66 005 status 0000, len 06C, buf_ptr 7401206 006 status 0000, len 06C, buf_ptr 74010C6 007 status 0000, len 06C, buf_ptr 7400BC6 008 status 0000, len 06E, buf_ptr 7401486 009 status 0000, len 06E, buf_ptr 7400D06 010 status 0000, len 084, buf_ptr 74034C6 011 status 0000, len 06E, buf_ptr 76EF7E6 012 status 0000, len 06E, buf_ptr 74029C6 013 status 0000, len 06E, buf_ptr 76F1226 014 status 0000, len 110, buf_ptr 7404EC6 015 status 0000, len 06E, buf_ptr 76F0D26 016 status 0000, len 070, buf_ptr 76F0826 017 status 0000, len 070, buf_ptr 7402246 018 status 0000, len 074, buf_ptr 7403E86 019 status 0000, len 073, buf_ptr 7405546 020 status 0000, len 073, buf_ptr 76F1366 021 status 0000, len 073, buf_ptr 7404506 022 status 0000, len 073, buf_ptr 76F23A6 023 status 0000, len 073, buf_ptr 7403806 024 status 0000, len 073, buf_ptr 7403B46 025 status 0000, len 089, buf_ptr 74041C6 026 status 0000, len 073, buf_ptr 76F26E6 027 status 0000, len 073, buf_ptr 7402B06 028 status 0000, len 074, buf_ptr 76F1D26 029 status 0000, len 074, buf_ptr 7405206 030 status 0000, len 077, buf_ptr 76F2A26 031 status 0000, len 073, buf_ptr 76F19E6 032 status 0000, len 074, buf_ptr 7403186 033 status 0000, len 074, buf_ptr 7402E46 034 status 0000, len 074, buf_ptr 76F2D66 035 status 0000, len 074, buf_ptr 7405886 036 status 0000, len 074, buf_ptr 76F2066 037 status 0000, len 074, buf_ptr 7404846 038 status 0000, len 153, buf_ptr 76FBD66 039 status 0000, len 5F2, buf_ptr 76FCB26 040 status 0000, len 2C6, buf_ptr 76FD206 041 status 0000, len 074, buf_ptr 74034C6 042 status 0000, len 153, buf_ptr 76FD8E6 043 status 0000, len 5F2, buf_ptr 76FDFC6 044 status 0000, len 2C6, buf_ptr 76FE6A6 045 status 0000, len 153, buf_ptr 76FED86 046 status 0000, len 5F2, buf_ptr 76FF466 047 status 0000, len 08A, buf_ptr 7404EC6 048 status 0000, len 5F2, buf_ptr 76FFB46 049 status 0000, len 5F2, buf_ptr 7700226 050 status 0000, len 074, buf_ptr 7403E86 051 status 0000, len 5F2, buf_ptr 7700906 052 status 0000, len 44C, buf_ptr 7700FE6 053 status 0000, len 07B, buf_ptr 7405546 054 status 0000, len 074, buf_ptr 76F1366 055 status 0000, len 5F2, buf_ptr 77016C6 056 status 0000, len 3DB, buf_ptr 7701DA6 057 status 0000, len 5F2, buf_ptr 7702486 058 status 0000, len 076, buf_ptr 7404506 059 status 0000, len 3DB, buf_ptr 7702B66 060 status 0000, len 044, buf_ptr 76F0BE6 061 status 0000, len 096, buf_ptr 76F23A6 062 status 0000, len 5F2, buf_ptr 7703246 063 status 0000, len 076, buf_ptr 7403806 064 status 0000, len 5F2, buf_ptr 7703926 065 status 0000, len 5F2, buf_ptr 7704006 066 status 0000, len 076, buf_ptr 7403B46 067 status 0000, len 5F2, buf_ptr 77046E6 068 status 0000, len 561, buf_ptr 7704DC6 069 status 0000, len 071, buf_ptr 76F2A26 070 status 0000, len 071, buf_ptr 76F19E6 071 status 0000, len 071, buf_ptr 7403186 072 status 0000, len 071, buf_ptr 7402E46 073 status 0000, len 071, buf_ptr 76F2D66 074 status 0000, len 071, buf_ptr 7405886 075 status 0000, len 071, buf_ptr 76F2066 076 status 0000, len 0C1, buf_ptr 7404846 077 status 0000, len 071, buf_ptr 74034C6 078 status 0000, len 071, buf_ptr 7404EC6 079 status 0000, len 044, buf_ptr 7401846 080 status 0000, len 071, buf_ptr 7403E86 081 status 0000, len 071, buf_ptr 7405546 082 status 0000, len 071, buf_ptr 76F1366 083 status 0000, len 073, buf_ptr 7404506 084 status 0000, len 073, buf_ptr 76F23A6 085 status 0000, len 06C, buf_ptr 76F0AA6 086 status 0000, len 06C, buf_ptr 76F01E6 087 status 0000, len 06D, buf_ptr 7400F86 088 status 0000, len 06D, buf_ptr 76EFE26 089 status 0000, len 0C7, buf_ptr 7403806 090 status 0000, len 075, buf_ptr 7403B46 091 status 0000, len 079, buf_ptr 74041C6 092 status 0000, len 075, buf_ptr 76F26E6 093 status 0000, len 075, buf_ptr 7402B06 094 status 0000, len 0A4, buf_ptr 76F1D26 095 status 0000, len 077, buf_ptr 7405206 096 status 0000, len 07D, buf_ptr 76F2A26 097 status 0000, len 07D, buf_ptr 76F19E6 098 status 0000, len 07D, buf_ptr 7403186 099 status 0000, len 07D, buf_ptr 7402E46 100 status 0000, len 08E, buf_ptr 76F2D66 101 status 0000, len 077, buf_ptr 7405886 102 status 0000, len 077, buf_ptr 76F2066 103 status 0000, len 077, buf_ptr 7404846 104 status 0000, len 077, buf_ptr 74034C6 105 status 0000, len 077, buf_ptr 7404EC6 106 status 0000, len 077, buf_ptr 7403E86 107 status 0000, len 077, buf_ptr 7405546 108 status 0000, len 077, buf_ptr 76F1366 109 status 0000, len 077, buf_ptr 7404506 110 status 0000, len 077, buf_ptr 76F23A6 111 status 0000, len 0D6, buf_ptr 7403806 112 status 0000, len 07C, buf_ptr 7403B46 113 status 0000, len 07C, buf_ptr 74041C6 114 status 0000, len 070, buf_ptr 7401346 115 status 0000, len 070, buf_ptr 7401D46 116 status 0000, len 070, buf_ptr 76EF926 117 status 0000, len 074, buf_ptr 76F26E6 118 status 0000, len 074, buf_ptr 7402B06 119 status 0000, len 074, buf_ptr 76F1D26 120 status 0000, len 074, buf_ptr 7405206 121 status 0000, len 074, buf_ptr 76F2A26 122 status 0000, len 075, buf_ptr 76F19E6 123 status 0000, len 075, buf_ptr 7403186 124 status 0000, len 08C, buf_ptr 7402E46 125 status 0000, len 075, buf_ptr 76F2D66 126 status 0000, len 075, buf_ptr 7405886 127 status 2000, len 075, buf_ptr 76F2066 throttled=1, enabled=1, disabled=0, rx_framing_err=0, rx_overflow_err=0, rx_buffer_err=0, rx_no_enp=0, rx_discard=0, rx_underrun=1, rx_crc_err=0, rx_short_err=0, rx_non_align_err=0, rx_collision_err=0, rx_coalesce_failed=0, tx_one_col_err=0, tx_more_col_err=0, tx_deferred_err=0, tx_heartbeat=0, tx_underrun_err=0, tx_late_collision_err=0, tx_loss_carrier_err=0, tx_transmit_err=0, tx_exc_collision_err=0, fatal_tx_err=0 IDMA2 Status: IDMA Busy Status: FREE IDMA Interrupt Mask Register [IMSR] = 0x000F IDMA Interrupt Status Register[IDSR] = 0x0000 IDMA2 Parameter RAM IDMA [IBASE]=0x01F0 IDMA [DCM]=0x00F0 IDMA [IBDPTR]=0x0200 IDMA [DPR_BUF]=0x0400 IDMA [SS_MAX]=480 IDMA [STS]=480 IDMA [DTS]=480 DMA Entry Head = 0x83589860 DMA Entry Tail = 0x83589860 DMA Entry Current = 0x83589860 IDMA BD Head = 0x68040200 IDMA BD Tail = 0x68040200 Available Blocks = 256/256 dma_mem_requests = 0 dma_input_requests = 320321 dma_output_requests = 0 dma_failures = 0 dma_complete = 320321 dma_giant = 0 dma_nobuffers = 0 exhausted_dma_entries = 0 post_coalesce_frames = 320321 INTR Status stopcompleted = 0 outofbuffers = 0 extdone = 0 bdcompleted = 320321 Transfer Parameters srcbustype = 60X destbustype = 60X srcportsize = 480 destportsize = 480 ssmax = 480 srcbyteorder = BIG_ENDIAN destbyteorder = BIG_ENDIAN Tx/Rx Interrupt Counts Tx Interrupts = 218452, Tx BD Service Count = 218452 Rx Interrupts = 198786, Rx BD Service Count = 199907 Interface FastEthernet0 PHY (1) Registers: Control : 0x3100 Status : 0x7869 Identifier : 0x0141 0x0C87 Auto Neg : 0x01E1 Auto Neg Exp: 0x000F Link Partner Ability: 0xCDE1 Link Partner Nxt Pg: 0x0000 PHY Spec ctrl : 0x8130 PHY Spec status : 0x6C40 INTR enable: 0x8400 INTR status : 0x0000 sw filtered pak = 37 Port (9) Registers: Status : 0xBB00 Control : 0x0473 Identifier : 0x1531 Vlan Map : 0x0C3C VID and PRI: 0x0001 Rate Control: 0x0030 Port Asc Vt: 0x0002 TX counter : 0x2008 RX counter : 0x3A3C Global Registers: Status : 0x0874 Control : 0x0402 Port (13) Registers: Status : 0x3F00 Control : 0x6173 Identifier : 0x1531 Vlan Map : 0x0C1E VID and PRI: 0x0001 Rate Control: 0x0030 Port Asc Vt: 0x0020 TX counter : 0x5554 RX counter : 0x0D33 PHY (5) Registers: Control : 0x8130 Status : 0x8130 Identifier : 0x6C00 0x6C00 Auto Neg : 0x8400 Auto Neg Exp: 0x0000 Link Partner Ability: 0x8400 Link Partner Nxt Pg: 0x0000 PHY Spec ctrl : 0x0000 PHY Spec status : 0x0000 INTR enable: 0x0000 INTR status : 0x0000 Outputs : 0x68A33 Inputs : 0x30B3A Output err : 0x0 Input err : 0x0 Output drop: 0x0 Input drops : 0x0 Output Coll: 0x0 Input Giants: 0x0 ----------------------------------------------------------- Number of VLANs on unit (0): 1 ----------------------------------------------------------- Vlan\Port| 0 | 1 | 2 | 3 | CPU| WAN PHY | WAN CPU | ----------------------------------------------------------- <1> | EUT| EUT| EUT| NM | ET | NM | NM | ----------------------------------------------------------- Interface FastEthernet0 Hardware is MPC8272 ADDR: 835DCC54, FASTSEND: 8011B8F4 DIST ROUTE ENABLED: 0 Route Cache Flag: 0 FCC Registers: FCC General Mode register [GFMR] = 0x0000007C FCC Protocol Mode register [FPSMR] = 0x14400080 FCC Data synchronisation register [FDSR] = 0xD555 FCC Transmit on demand register [FTODR] = 0x5555 FCC event register [FCCE] = 0x0000 FCC mask register [FCCM] = 0x00FF Port A [PADIR]=0x00C03C08, [PAPAR]=0x0003FC1B [PASOR]=0x0000001B, [PADAT]=0x003C03E5 Port B [PBDIR]=0x000003C4, [PBPAR]=0x00003FF6 [PBSOR]=0x00000004, [PBDAT]=0x00000019 Port C [PCDIR]=0x061B40FD, [PCPAR]=0x0C00A601 [PCSOR]=0x00000001, [PCDAT]=0x4FE7DDFD Port D [PDDIR]=0x00000006, [PDPAR]=0x00030000 [PDSOR]=0x00030000, [PDDAT]=0x01039FC5 CPMUX_CMXFCR = 0x353D0000 FCC GENERAL PARAMETER RAM (at 0x68048500) Rx BD Base [RBASE]=0x75085A0, Riptr [RIPTR]=0x660 Rbptr [RBPTR]=0x75086D0 Tx BD Base [TBASE]=0x75087E0, Tiptr [TIPTR]=0x680 Tbptr [TBPTR]=0x7508AA0 Max Rx Buff Len [MRBLR]=1536 Rx State [RSTATE]=0x30200000 Tx State [TSTATE]=0x30040017 FCC ETHERNET PARAMETER RAM (at 0x6804853C) CRC Preset [C_PRES]=0xFFFFFFFF, Mask [C_MASK]=0xDEBB20E3 Errors: CRC [CRCEC]=0, Alignment [ALEC]=0, Discards [DISFC]=1 PAD Char [PADS]=0x6A0 Retry Limit [RET_LIM]=15 Frame Lengths: [MAXFLR]=1536, [MINFLR]=68 Max DMA Lengths: [MAXD1]=1536, [MAXD2]=1536 Group Address Filter [GADDRn]=00000000:00000000 Indiv Address Filter [IADDRn]=00000000:00000000 Physical Address [PADDR1]=0000.0000.0000 Last Address Set in Filter [TADDR]=0000.0000.0000 Persistence [P_Per]=6 Tx Interrupts = 218459, Tx BD Service Count = 218459 Rx Interrupts = 198790, Rx BD Service Count = 199911 c870_fec_instance=0x835DDCFC rx ring entries=64, tx ring entries=128 rxring=0x75085A0, rxr shadow=0x835DE040, rx_head=38, rx_tail=0 txring=0x75087E0, txr shadow=0x835DE174, tx_head=88, tx_tail=88, tx_count=0 RX_RING_ENTRIES 000 status 8000, len 5A6, buf_ptr 7527DA4 001 status 8000, len 0C2, buf_ptr 750A5E4 002 status 8000, len 048, buf_ptr 7522464 003 status 8000, len 048, buf_ptr 750FF24 004 status 8000, len 048, buf_ptr 751B804 005 status 8000, len 048, buf_ptr 7510BE4 006 status 8000, len 057, buf_ptr 750F8C4 007 status 8000, len 048, buf_ptr 75171E4 008 status 8000, len 057, buf_ptr 7517844 009 status 8000, len 048, buf_ptr 75217A4 010 status 8000, len 057, buf_ptr 7525104 011 status 8000, len 057, buf_ptr 7514BA4 012 status 8000, len 048, buf_ptr 7529D84 013 status 8000, len 057, buf_ptr 75118A4 014 status 8000, len 048, buf_ptr 751DE44 015 status 8000, len 5A6, buf_ptr 7508C64 016 status 8000, len 5A6, buf_ptr 752B704 017 status 8000, len 5A6, buf_ptr 75191C4 018 status 8000, len 3CE, buf_ptr 750DF44 019 status 8000, len 048, buf_ptr 7521144 020 status 8000, len 057, buf_ptr 7523784 021 status 8000, len 048, buf_ptr 751D184 022 status 8000, len 057, buf_ptr 750D8E4 023 status 8000, len 048, buf_ptr 7526424 024 status 8000, len 057, buf_ptr 750BF64 025 status 8000, len 048, buf_ptr 7509F84 026 status 8000, len 048, buf_ptr 7515864 027 status 8000, len 057, buf_ptr 751E4A4 028 status 8000, len 048, buf_ptr 7517EA4 029 status 8000, len 048, buf_ptr 75092C4 030 status 8000, len 057, buf_ptr 7513884 031 status 8000, len 057, buf_ptr 750AC44 032 status 8000, len 5A6, buf_ptr 751BE64 033 status 8000, len 5A6, buf_ptr 752B0A4 034 status 8000, len 057, buf_ptr 752C3C4 035 status 8000, len 5A6, buf_ptr 7518B64 036 status 8000, len 5A6, buf_ptr 7519824 037 status 8000, len 048, buf_ptr 752AA44 038 status 8000, len 057, buf_ptr 751D7E4 039 status 8000, len 057, buf_ptr 7515EC4 040 status 8000, len 057, buf_ptr 7512BC4 041 status 8000, len 057, buf_ptr 7524444 042 status 8000, len 057, buf_ptr 751A4E4 043 status 8000, len 057, buf_ptr 7511244 044 status 8000, len 05A, buf_ptr 7526A84 045 status 8000, len 057, buf_ptr 7513EE4 046 status 8000, len 057, buf_ptr 7516B84 047 status 8000, len 057, buf_ptr 750D284 048 status 8000, len 057, buf_ptr 751AB44 049 status 8000, len 057, buf_ptr 7527744 050 status 8000, len 057, buf_ptr 7513224 051 status 8000, len 057, buf_ptr 7516524 052 status 8000, len 057, buf_ptr 751CB24 053 status 8000, len 329, buf_ptr 7511F04 054 status 8000, len 057, buf_ptr 750C5C4 055 status 8000, len 05B, buf_ptr 750B2A4 056 status 8000, len 05B, buf_ptr 750F264 057 status 8000, len 057, buf_ptr 7529724 058 status 8000, len 057, buf_ptr 750CC24 059 status 8000, len 048, buf_ptr 751B1A4 060 status 8000, len 057, buf_ptr 7509924 061 status 8000, len 186, buf_ptr 7520484 062 status 8000, len 048, buf_ptr 75270E4 063 status A000, len 048, buf_ptr 7522AC4 TX_RING_ENTRIES 000 status 0000, len 075, buf_ptr 7404846 001 status 0000, len 06C, buf_ptr 7402886 002 status 0000, len 06C, buf_ptr 76F0966 003 status 0000, len 06C, buf_ptr 74015C6 004 status 0000, len 06C, buf_ptr 76EFA66 005 status 0000, len 06C, buf_ptr 7401206 006 status 0000, len 06C, buf_ptr 74010C6 007 status 0000, len 06C, buf_ptr 7400BC6 008 status 0000, len 06E, buf_ptr 7401486 009 status 0000, len 06E, buf_ptr 7400D06 010 status 0000, len 084, buf_ptr 74034C6 011 status 0000, len 06E, buf_ptr 76EF7E6 012 status 0000, len 06E, buf_ptr 74029C6 013 status 0000, len 06E, buf_ptr 76F1226 014 status 0000, len 110, buf_ptr 7404EC6 015 status 0000, len 06E, buf_ptr 76F0D26 016 status 0000, len 070, buf_ptr 76F0826 017 status 0000, len 070, buf_ptr 7402246 018 status 0000, len 074, buf_ptr 7403E86 019 status 0000, len 073, buf_ptr 7405546 020 status 0000, len 073, buf_ptr 76F1366 021 status 0000, len 073, buf_ptr 7404506 022 status 0000, len 073, buf_ptr 76F23A6 023 status 0000, len 073, buf_ptr 7403806 024 status 0000, len 073, buf_ptr 7403B46 025 status 0000, len 089, buf_ptr 74041C6 026 status 0000, len 073, buf_ptr 76F26E6 027 status 0000, len 073, buf_ptr 7402B06 028 status 0000, len 074, buf_ptr 76F1D26 029 status 0000, len 074, buf_ptr 7405206 030 status 0000, len 077, buf_ptr 76F2A26 031 status 0000, len 073, buf_ptr 76F19E6 032 status 0000, len 074, buf_ptr 7403186 033 status 0000, len 074, buf_ptr 7402E46 034 status 0000, len 074, buf_ptr 76F2D66 035 status 0000, len 074, buf_ptr 7405886 036 status 0000, len 074, buf_ptr 76F2066 037 status 0000, len 074, buf_ptr 7404846 038 status 0000, len 153, buf_ptr 76FBD66 039 status 0000, len 5F2, buf_ptr 76FCB26 040 status 0000, len 2C6, buf_ptr 76FD206 041 status 0000, len 074, buf_ptr 74034C6 042 status 0000, len 153, buf_ptr 76FD8E6 043 status 0000, len 5F2, buf_ptr 76FDFC6 044 status 0000, len 2C6, buf_ptr 76FE6A6 045 status 0000, len 153, buf_ptr 76FED86 046 status 0000, len 5F2, buf_ptr 76FF466 047 status 0000, len 08A, buf_ptr 7404EC6 048 status 0000, len 5F2, buf_ptr 76FFB46 049 status 0000, len 5F2, buf_ptr 7700226 050 status 0000, len 074, buf_ptr 7403E86 051 status 0000, len 5F2, buf_ptr 7700906 052 status 0000, len 44C, buf_ptr 7700FE6 053 status 0000, len 07B, buf_ptr 7405546 054 status 0000, len 074, buf_ptr 76F1366 055 status 0000, len 5F2, buf_ptr 77016C6 056 status 0000, len 3DB, buf_ptr 7701DA6 057 status 0000, len 5F2, buf_ptr 7702486 058 status 0000, len 076, buf_ptr 7404506 059 status 0000, len 3DB, buf_ptr 7702B66 060 status 0000, len 044, buf_ptr 76F0BE6 061 status 0000, len 096, buf_ptr 76F23A6 062 status 0000, len 5F2, buf_ptr 7703246 063 status 0000, len 076, buf_ptr 7403806 064 status 0000, len 5F2, buf_ptr 7703926 065 status 0000, len 5F2, buf_ptr 7704006 066 status 0000, len 076, buf_ptr 7403B46 067 status 0000, len 5F2, buf_ptr 77046E6 068 status 0000, len 561, buf_ptr 7704DC6 069 status 0000, len 076, buf_ptr 74041C6 070 status 0000, len 5F2, buf_ptr 77054A6 071 status 0000, len 3DB, buf_ptr 7705B86 072 status 0000, len 071, buf_ptr 76F26E6 073 status 0000, len 5F2, buf_ptr 7706266 074 status 0000, len 3DB, buf_ptr 7407066 075 status 0000, len 5F2, buf_ptr 7407746 076 status 0000, len 071, buf_ptr 7402B06 077 status 0000, len 3DB, buf_ptr 7405BC6 078 status 0000, len 5F2, buf_ptr 74062A6 079 status 0000, len 5F2, buf_ptr 7406986 080 status 0000, len 5F2, buf_ptr 76F33E6 081 status 0000, len 06E, buf_ptr 76EFE26 082 status 0000, len 044, buf_ptr 76EFF66 083 status 0000, len 5F2, buf_ptr 76F3AC6 084 status 0000, len 044, buf_ptr 7400E46 085 status 0000, len 074, buf_ptr 76F1D26 086 status 0000, len 5F2, buf_ptr 76F41A6 087 status 0000, len 5F2, buf_ptr 76F4886 088 status 0000, len 06D, buf_ptr 76EFE26 089 status 0000, len 0C7, buf_ptr 7403806 090 status 0000, len 075, buf_ptr 7403B46 091 status 0000, len 079, buf_ptr 74041C6 092 status 0000, len 075, buf_ptr 76F26E6 093 status 0000, len 075, buf_ptr 7402B06 094 status 0000, len 0A4, buf_ptr 76F1D26 095 status 0000, len 077, buf_ptr 7405206 096 status 0000, len 07D, buf_ptr 76F2A26 097 status 0000, len 07D, buf_ptr 76F19E6 098 status 0000, len 07D, buf_ptr 7403186 099 status 0000, len 07D, buf_ptr 7402E46 100 status 0000, len 08E, buf_ptr 76F2D66 101 status 0000, len 077, buf_ptr 7405886 102 status 0000, len 077, buf_ptr 76F2066 103 status 0000, len 077, buf_ptr 7404846 104 status 0000, len 077, buf_ptr 74034C6 105 status 0000, len 077, buf_ptr 7404EC6 106 status 0000, len 077, buf_ptr 7403E86 107 status 0000, len 077, buf_ptr 7405546 108 status 0000, len 077, buf_ptr 76F1366 109 status 0000, len 077, buf_ptr 7404506 110 status 0000, len 077, buf_ptr 76F23A6 111 status 0000, len 0D6, buf_ptr 7403806 112 status 0000, len 07C, buf_ptr 7403B46 113 status 0000, len 07C, buf_ptr 74041C6 114 status 0000, len 070, buf_ptr 7401346 115 status 0000, len 070, buf_ptr 7401D46 116 status 0000, len 070, buf_ptr 76EF926 117 status 0000, len 074, buf_ptr 76F26E6 118 status 0000, len 074, buf_ptr 7402B06 119 status 0000, len 074, buf_ptr 76F1D26 120 status 0000, len 074, buf_ptr 7405206 121 status 0000, len 074, buf_ptr 76F2A26 122 status 0000, len 075, buf_ptr 76F19E6 123 status 0000, len 075, buf_ptr 7403186 124 status 0000, len 08C, buf_ptr 7402E46 125 status 0000, len 075, buf_ptr 76F2D66 126 status 0000, len 075, buf_ptr 7405886 127 status 2000, len 075, buf_ptr 76F2066 throttled=1, enabled=1, disabled=0, rx_framing_err=0, rx_overflow_err=0, rx_buffer_err=0, rx_no_enp=0, rx_discard=0, rx_underrun=1, rx_crc_err=0, rx_short_err=0, rx_non_align_err=0, rx_collision_err=0, rx_coalesce_failed=0, tx_one_col_err=0, tx_more_col_err=0, tx_deferred_err=0, tx_heartbeat=0, tx_underrun_err=0, tx_late_collision_err=0, tx_loss_carrier_err=0, tx_transmit_err=0, tx_exc_collision_err=0, fatal_tx_err=0 IDMA2 Status: IDMA Busy Status: FREE IDMA Interrupt Mask Register [IMSR] = 0x000F IDMA Interrupt Status Register[IDSR] = 0x0000 IDMA2 Parameter RAM IDMA [IBASE]=0x01F0 IDMA [DCM]=0x00F0 IDMA [IBDPTR]=0x02C0 IDMA [DPR_BUF]=0x0400 IDMA [SS_MAX]=480 IDMA [STS]=480 IDMA [DTS]=480 DMA Entry Head = 0x83589AD0 DMA Entry Tail = 0x83589AD0 DMA Entry Current = 0x83589AD0 IDMA BD Head = 0x680402C0 IDMA BD Tail = 0x680402C0 Available Blocks = 256/256 dma_mem_requests = 0 dma_input_requests = 320333 dma_output_requests = 0 dma_failures = 0 dma_complete = 320333 dma_giant = 0 dma_nobuffers = 0 exhausted_dma_entries = 0 post_coalesce_frames = 320333 INTR Status stopcompleted = 0 outofbuffers = 0 extdone = 0 bdcompleted = 320333 Transfer Parameters srcbustype = 60X destbustype = 60X srcportsize = 480 destportsize = 480 ssmax = 480 srcbyteorder = BIG_ENDIAN destbyteorder = BIG_ENDIAN Tx/Rx Interrupt Counts Tx Interrupts = 218489, Tx BD Service Count = 218489 Rx Interrupts = 198810, Rx BD Service Count = 199933 Interface FastEthernet1 PHY (2) Registers: Control : 0x3100 Status : 0x7869 Identifier : 0x0141 0x0C87 Auto Neg : 0x01E1 Auto Neg Exp: 0x0007 Link Partner Ability: 0x45E1 Link Partner Nxt Pg: 0x0000 PHY Spec ctrl : 0x8130 PHY Spec status : 0x6C00 INTR enable: 0x8400 INTR status : 0x0000 sw filtered pak = 52 Port (10) Registers: Status : 0xBB00 Control : 0x0473 Identifier : 0x1531 Vlan Map : 0x0C3A VID and PRI: 0x0001 Rate Control: 0x0030 Port Asc Vt: 0x0004 TX counter : 0x9488 RX counter : 0xAC14 Global Registers: Status : 0x0850 Control : 0x0402 Port (13) Registers: Status : 0x3F00 Control : 0x6173 Identifier : 0x1531 Vlan Map : 0x0C1E VID and PRI: 0x0001 Rate Control: 0x0030 Port Asc Vt: 0x0020 TX counter : 0x5579 RX counter : 0x0D4E PHY (5) Registers: Control : 0x8130 Status : 0x8130 Identifier : 0x6C00 0x6C00 Auto Neg : 0x8400 Auto Neg Exp: 0x0000 Link Partner Ability: 0x8400 Link Partner Nxt Pg: 0x0000 PHY Spec ctrl : 0x0000 PHY Spec status : 0x0000 INTR enable: 0x0000 INTR status : 0x0000 Outputs : 0x68A33 Inputs : 0x30B3A Output err : 0x0 Input err : 0x0 Output drop: 0x0 Input drops : 0x0 Output Coll: 0x0 Input Giants: 0x0 ----------------------------------------------------------- Number of VLANs on unit (0): 1 ----------------------------------------------------------- Vlan\Port| 0 | 1 | 2 | 3 | CPU| WAN PHY | WAN CPU | ----------------------------------------------------------- <1> | EUT| EUT| EUT| NM | ET | NM | NM | ----------------------------------------------------------- Interface FastEthernet0 Hardware is MPC8272 ADDR: 835DCC54, FASTSEND: 8011B8F4 DIST ROUTE ENABLED: 0 Route Cache Flag: 0 FCC Registers: FCC General Mode register [GFMR] = 0x0000007C FCC Protocol Mode register [FPSMR] = 0x14400080 FCC Data synchronisation register [FDSR] = 0xD555 FCC Transmit on demand register [FTODR] = 0x5555 FCC event register [FCCE] = 0x0000 FCC mask register [FCCM] = 0x00FF Port A [PADIR]=0x00C03C08, [PAPAR]=0x0003FC1B [PASOR]=0x0000001B, [PADAT]=0x003C03E5 Port B [PBDIR]=0x000003C4, [PBPAR]=0x00003FF6 [PBSOR]=0x00000004, [PBDAT]=0x00000019 Port C [PCDIR]=0x061B40FE, [PCPAR]=0x0C00A602 [PCSOR]=0x00000002, [PCDAT]=0x4FE77BFE Port D [PDDIR]=0x00000006, [PDPAR]=0x00030000 [PDSOR]=0x00030000, [PDDAT]=0x01039FC5 CPMUX_CMXFCR = 0x353D0000 FCC GENERAL PARAMETER RAM (at 0x68048500) Rx BD Base [RBASE]=0x75085A0, Riptr [RIPTR]=0x660 Rbptr [RBPTR]=0x7508790 Tx BD Base [TBASE]=0x75087E0, Tiptr [TIPTR]=0x680 Tbptr [TBPTR]=0x7508BA8 Max Rx Buff Len [MRBLR]=1536 Rx State [RSTATE]=0x30200000 Tx State [TSTATE]=0x30040017 FCC ETHERNET PARAMETER RAM (at 0x6804853C) CRC Preset [C_PRES]=0xFFFFFFFF, Mask [C_MASK]=0xDEBB20E3 Errors: CRC [CRCEC]=0, Alignment [ALEC]=0, Discards [DISFC]=1 PAD Char [PADS]=0x6A0 Retry Limit [RET_LIM]=15 Frame Lengths: [MAXFLR]=1536, [MINFLR]=68 Max DMA Lengths: [MAXD1]=1536, [MAXD2]=1536 Group Address Filter [GADDRn]=00000000:00000000 Indiv Address Filter [IADDRn]=00000000:00000000 Physical Address [PADDR1]=0000.0000.0000 Last Address Set in Filter [TADDR]=0000.0000.0000 Persistence [P_Per]=6 Tx Interrupts = 218493, Tx BD Service Count = 218493 Rx Interrupts = 198813, Rx BD Service Count = 199936 c870_fec_instance=0x835DDCFC rx ring entries=64, tx ring entries=128 rxring=0x75085A0, rxr shadow=0x835DE040, rx_head=62, rx_tail=0 txring=0x75087E0, txr shadow=0x835DE174, tx_head=121, tx_tail=121, tx_count=0 RX_RING_ENTRIES 000 status 8000, len 5A6, buf_ptr 7527DA4 001 status 8000, len 0C2, buf_ptr 750A5E4 002 status 8000, len 048, buf_ptr 7522464 003 status 8000, len 048, buf_ptr 750FF24 004 status 8000, len 048, buf_ptr 751B804 005 status 8000, len 048, buf_ptr 7510BE4 006 status 8000, len 057, buf_ptr 750F8C4 007 status 8000, len 048, buf_ptr 75171E4 008 status 8000, len 057, buf_ptr 7517844 009 status 8000, len 048, buf_ptr 75217A4 010 status 8000, len 057, buf_ptr 7525104 011 status 8000, len 057, buf_ptr 7514BA4 012 status 8000, len 048, buf_ptr 7529D84 013 status 8000, len 057, buf_ptr 75118A4 014 status 8000, len 048, buf_ptr 751DE44 015 status 8000, len 5A6, buf_ptr 7508C64 016 status 8000, len 5A6, buf_ptr 752B704 017 status 8000, len 5A6, buf_ptr 75191C4 018 status 8000, len 3CE, buf_ptr 750DF44 019 status 8000, len 048, buf_ptr 7521144 020 status 8000, len 057, buf_ptr 7523784 021 status 8000, len 048, buf_ptr 751D184 022 status 8000, len 057, buf_ptr 750D8E4 023 status 8000, len 048, buf_ptr 7526424 024 status 8000, len 057, buf_ptr 750BF64 025 status 8000, len 048, buf_ptr 7509F84 026 status 8000, len 048, buf_ptr 7515864 027 status 8000, len 057, buf_ptr 751E4A4 028 status 8000, len 048, buf_ptr 7517EA4 029 status 8000, len 048, buf_ptr 75092C4 030 status 8000, len 057, buf_ptr 7513884 031 status 8000, len 057, buf_ptr 750AC44 032 status 8000, len 5A6, buf_ptr 751BE64 033 status 8000, len 5A6, buf_ptr 752B0A4 034 status 8000, len 057, buf_ptr 752C3C4 035 status 8000, len 5A6, buf_ptr 7518B64 036 status 8000, len 5A6, buf_ptr 7519824 037 status 8000, len 048, buf_ptr 752AA44 038 status 8000, len 057, buf_ptr 751F164 039 status 8000, len 057, buf_ptr 751D7E4 040 status 8000, len 048, buf_ptr 7515EC4 041 status 8000, len 048, buf_ptr 7512BC4 042 status 8000, len 057, buf_ptr 7524444 043 status 8000, len 057, buf_ptr 751A4E4 044 status 8000, len 057, buf_ptr 7511244 045 status 8000, len 5A6, buf_ptr 7526A84 046 status 8000, len 5A6, buf_ptr 750EC04 047 status 8000, len 048, buf_ptr 7516B84 048 status 8000, len 5A6, buf_ptr 750D284 049 status 8000, len 5A6, buf_ptr 7513EE4 050 status 8000, len 332, buf_ptr 7514544 051 status 8000, len 057, buf_ptr 752A3E4 052 status 8000, len 057, buf_ptr 7516524 053 status 8000, len 057, buf_ptr 751CB24 054 status 8000, len 048, buf_ptr 7511F04 055 status 8000, len 057, buf_ptr 750C5C4 056 status 8000, len 057, buf_ptr 750B2A4 057 status 8000, len 057, buf_ptr 750F264 058 status 8000, len 057, buf_ptr 7529724 059 status 8000, len 048, buf_ptr 750CC24 060 status 8000, len 048, buf_ptr 751B1A4 061 status 8000, len 057, buf_ptr 7509924 062 status 8000, len 048, buf_ptr 75270E4 063 status A000, len 048, buf_ptr 7522AC4 TX_RING_ENTRIES 000 status 0000, len 075, buf_ptr 7404846 001 status 0000, len 06C, buf_ptr 7402886 002 status 0000, len 06C, buf_ptr 76F0966 003 status 0000, len 06C, buf_ptr 74015C6 004 status 0000, len 06C, buf_ptr 76EFA66 005 status 0000, len 06C, buf_ptr 7401206 006 status 0000, len 06C, buf_ptr 74010C6 007 status 0000, len 06C, buf_ptr 7400BC6 008 status 0000, len 06E, buf_ptr 7401486 009 status 0000, len 06E, buf_ptr 7400D06 010 status 0000, len 084, buf_ptr 74034C6 011 status 0000, len 06E, buf_ptr 76EF7E6 012 status 0000, len 06E, buf_ptr 74029C6 013 status 0000, len 06E, buf_ptr 76F1226 014 status 0000, len 110, buf_ptr 7404EC6 015 status 0000, len 06E, buf_ptr 76F0D26 016 status 0000, len 070, buf_ptr 76F0826 017 status 0000, len 070, buf_ptr 7402246 018 status 0000, len 074, buf_ptr 7403E86 019 status 0000, len 073, buf_ptr 7405546 020 status 0000, len 073, buf_ptr 76F1366 021 status 0000, len 073, buf_ptr 7404506 022 status 0000, len 073, buf_ptr 76F23A6 023 status 0000, len 073, buf_ptr 7403806 024 status 0000, len 073, buf_ptr 7403B46 025 status 0000, len 089, buf_ptr 74041C6 026 status 0000, len 073, buf_ptr 76F26E6 027 status 0000, len 073, buf_ptr 7402B06 028 status 0000, len 074, buf_ptr 76F1D26 029 status 0000, len 074, buf_ptr 7405206 030 status 0000, len 077, buf_ptr 76F2A26 031 status 0000, len 073, buf_ptr 76F19E6 032 status 0000, len 074, buf_ptr 7403186 033 status 0000, len 074, buf_ptr 7402E46 034 status 0000, len 074, buf_ptr 76F2D66 035 status 0000, len 074, buf_ptr 7405886 036 status 0000, len 074, buf_ptr 76F2066 037 status 0000, len 074, buf_ptr 7404846 038 status 0000, len 153, buf_ptr 76FBD66 039 status 0000, len 5F2, buf_ptr 76FCB26 040 status 0000, len 2C6, buf_ptr 76FD206 041 status 0000, len 074, buf_ptr 74034C6 042 status 0000, len 153, buf_ptr 76FD8E6 043 status 0000, len 5F2, buf_ptr 76FDFC6 044 status 0000, len 2C6, buf_ptr 76FE6A6 045 status 0000, len 153, buf_ptr 76FED86 046 status 0000, len 5F2, buf_ptr 76FF466 047 status 0000, len 08A, buf_ptr 7404EC6 048 status 0000, len 5F2, buf_ptr 76FFB46 049 status 0000, len 5F2, buf_ptr 7700226 050 status 0000, len 074, buf_ptr 7403E86 051 status 0000, len 5F2, buf_ptr 7700906 052 status 0000, len 44C, buf_ptr 7700FE6 053 status 0000, len 07B, buf_ptr 7405546 054 status 0000, len 074, buf_ptr 76F1366 055 status 0000, len 5F2, buf_ptr 77016C6 056 status 0000, len 3DB, buf_ptr 7701DA6 057 status 0000, len 5F2, buf_ptr 7702486 058 status 0000, len 076, buf_ptr 7404506 059 status 0000, len 3DB, buf_ptr 7702B66 060 status 0000, len 044, buf_ptr 76F0BE6 061 status 0000, len 096, buf_ptr 76F23A6 062 status 0000, len 5F2, buf_ptr 7703246 063 status 0000, len 076, buf_ptr 7403806 064 status 0000, len 5F2, buf_ptr 7703926 065 status 0000, len 5F2, buf_ptr 7704006 066 status 0000, len 076, buf_ptr 7403B46 067 status 0000, len 5F2, buf_ptr 77046E6 068 status 0000, len 561, buf_ptr 7704DC6 069 status 0000, len 076, buf_ptr 74041C6 070 status 0000, len 5F2, buf_ptr 77054A6 071 status 0000, len 3DB, buf_ptr 7705B86 072 status 0000, len 071, buf_ptr 76F26E6 073 status 0000, len 5F2, buf_ptr 7706266 074 status 0000, len 3DB, buf_ptr 7407066 075 status 0000, len 5F2, buf_ptr 7407746 076 status 0000, len 071, buf_ptr 7402B06 077 status 0000, len 3DB, buf_ptr 7405BC6 078 status 0000, len 5F2, buf_ptr 74062A6 079 status 0000, len 5F2, buf_ptr 7406986 080 status 0000, len 5F2, buf_ptr 76F33E6 081 status 0000, len 06E, buf_ptr 76EFE26 082 status 0000, len 044, buf_ptr 76EFF66 083 status 0000, len 5F2, buf_ptr 76F3AC6 084 status 0000, len 044, buf_ptr 7400E46 085 status 0000, len 074, buf_ptr 76F1D26 086 status 0000, len 5F2, buf_ptr 76F41A6 087 status 0000, len 5F2, buf_ptr 76F4886 088 status 0000, len 074, buf_ptr 7405206 089 status 0000, len 5F2, buf_ptr 76F4F66 090 status 0000, len 5F2, buf_ptr 76F5646 091 status 0000, len 5F2, buf_ptr 76F5D26 092 status 0000, len 074, buf_ptr 76F2A26 093 status 0000, len 5F2, buf_ptr 76F6406 094 status 0000, len 5F2, buf_ptr 76F6AE6 095 status 0000, len 255, buf_ptr 76F19E6 096 status 0000, len 0A2, buf_ptr 76F71C6 097 status 0000, len 5F2, buf_ptr 76F78A6 098 status 0000, len 071, buf_ptr 7403186 099 status 0000, len 040, buf_ptr 7401347 100 status 0000, len 040, buf_ptr 7401347 101 status 0000, len 040, buf_ptr 7401347 102 status 0000, len 5F2, buf_ptr 76F7F86 103 status 0000, len 5F2, buf_ptr 76F8666 104 status 0000, len 08B, buf_ptr 7402E46 105 status 0000, len 074, buf_ptr 76F2D66 106 status 0000, len 044, buf_ptr 7401D46 107 status 0000, len 11B, buf_ptr 76F8D46 108 status 0000, len 515, buf_ptr 76F9426 109 status 0000, len 044, buf_ptr 7401AC6 110 status 0000, len 077, buf_ptr 7405886 111 status 0000, len 077, buf_ptr 76F2066 112 status 0000, len 077, buf_ptr 7404846 113 status 0000, len 077, buf_ptr 74034C6 114 status 0000, len 073, buf_ptr 7404EC6 115 status 0000, len 044, buf_ptr 74015C6 116 status 0000, len 074, buf_ptr 7403E86 117 status 0000, len 075, buf_ptr 7405546 118 status 0000, len 044, buf_ptr 76EFA66 119 status 0000, len 096, buf_ptr 76F1366 120 status 0000, len 044, buf_ptr 74010C6 121 status 0000, len 074, buf_ptr 76F2A26 122 status 0000, len 075, buf_ptr 76F19E6 123 status 0000, len 075, buf_ptr 7403186 124 status 0000, len 08C, buf_ptr 7402E46 125 status 0000, len 075, buf_ptr 76F2D66 126 status 0000, len 075, buf_ptr 7405886 127 status 2000, len 075, buf_ptr 76F2066 throttled=1, enabled=1, disabled=0, rx_framing_err=0, rx_overflow_err=0, rx_buffer_err=0, rx_no_enp=0, rx_discard=0, rx_underrun=1, rx_crc_err=0, rx_short_err=0, rx_non_align_err=0, rx_collision_err=0, rx_coalesce_failed=0, tx_one_col_err=0, tx_more_col_err=0, tx_deferred_err=0, tx_heartbeat=0, tx_underrun_err=0, tx_late_collision_err=0, tx_loss_carrier_err=0, tx_transmit_err=0, tx_exc_collision_err=0, fatal_tx_err=0 IDMA2 Status: IDMA Busy Status: FREE IDMA Interrupt Mask Register [IMSR] = 0x000F IDMA Interrupt Status Register[IDSR] = 0x0000 IDMA2 Parameter RAM IDMA [IBASE]=0x01F0 IDMA [DCM]=0x00F0 IDMA [IBDPTR]=0x03A0 IDMA [DPR_BUF]=0x0400 IDMA [SS_MAX]=480 IDMA [STS]=480 IDMA [DTS]=480 DMA Entry Head = 0x8358A428 DMA Entry Tail = 0x8358A428 DMA Entry Current = 0x8358A428 IDMA BD Head = 0x680403A0 IDMA BD Tail = 0x680403A0 Available Blocks = 256/256 dma_mem_requests = 0 dma_input_requests = 320379 dma_output_requests = 0 dma_failures = 0 dma_complete = 320379 dma_giant = 0 dma_nobuffers = 0 exhausted_dma_entries = 0 post_coalesce_frames = 320379 INTR Status stopcompleted = 0 outofbuffers = 0 extdone = 0 bdcompleted = 320379 Transfer Parameters srcbustype = 60X destbustype = 60X srcportsize = 480 destportsize = 480 ssmax = 480 srcbyteorder = BIG_ENDIAN destbyteorder = BIG_ENDIAN Tx/Rx Interrupt Counts Tx Interrupts = 218530, Tx BD Service Count = 218530 Rx Interrupts = 198844, Rx BD Service Count = 199968 Interface FastEthernet2 PHY (3) Registers: Control : 0x3100 Status : 0x7869 Identifier : 0x0141 0x0C87 Auto Neg : 0x01E1 Auto Neg Exp: 0x0007 Link Partner Ability: 0x45E1 Link Partner Nxt Pg: 0x0000 PHY Spec ctrl : 0x8130 PHY Spec status : 0x6C00 INTR enable: 0x8400 INTR status : 0x0000 sw filtered pak = 89 Port (11) Registers: Status : 0xBB00 Control : 0x0473 Identifier : 0x1531 Vlan Map : 0x0C36 VID and PRI: 0x0001 Rate Control: 0x0030 Port Asc Vt: 0x0008 TX counter : 0x5BEF RX counter : 0x7BD7 Global Registers: Status : 0x0850 Control : 0x0402 Port (13) Registers: Status : 0x3F00 Control : 0x6173 Identifier : 0x1531 Vlan Map : 0x0C1E VID and PRI: 0x0001 Rate Control: 0x0030 Port Asc Vt: 0x0020 TX counter : 0x55A8 RX counter : 0x0D7A PHY (5) Registers: Control : 0x8130 Status : 0x8130 Identifier : 0x6C00 0x6C00 Auto Neg : 0x8400 Auto Neg Exp: 0x0000 Link Partner Ability: 0x8400 Link Partner Nxt Pg: 0x0000 PHY Spec ctrl : 0x0000 PHY Spec status : 0x0000 INTR enable: 0x0000 INTR status : 0x0000 Outputs : 0x68BC5 Inputs : 0x30C90 Output err : 0x0 Input err : 0x0 Output drop: 0x0 Input drops : 0x0 Output Coll: 0x0 Input Giants: 0x0 ----------------------------------------------------------- Number of VLANs on unit (0): 1 ----------------------------------------------------------- Vlan\Port| 0 | 1 | 2 | 3 | CPU| WAN PHY | WAN CPU | ----------------------------------------------------------- <1> | EUT| EUT| EUT| NM | ET | NM | NM | ----------------------------------------------------------- Interface FastEthernet0 Hardware is MPC8272 ADDR: 835DCC54, FASTSEND: 8011B8F4 DIST ROUTE ENABLED: 0 Route Cache Flag: 0 FCC Registers: FCC General Mode register [GFMR] = 0x0000007C FCC Protocol Mode register [FPSMR] = 0x14400080 FCC Data synchronisation register [FDSR] = 0xD555 FCC Transmit on demand register [FTODR] = 0x5555 FCC event register [FCCE] = 0x0000 FCC mask register [FCCM] = 0x00FF Port A [PADIR]=0x00C03C08, [PAPAR]=0x0003FC1B [PASOR]=0x0000001B, [PADAT]=0x003C03E5 Port B [PBDIR]=0x000003C4, [PBPAR]=0x00003FF6 [PBSOR]=0x00000004, [PBDAT]=0x00000019 Port C [PCDIR]=0x061B40FD, [PCPAR]=0x0C00A601 [PCSOR]=0x00000001, [PCDAT]=0x4FE7DDFD Port D [PDDIR]=0x00000006, [PDPAR]=0x00030000 [PDSOR]=0x00030000, [PDDAT]=0x01039FC1 CPMUX_CMXFCR = 0x353D0000 FCC GENERAL PARAMETER RAM (at 0x68048500) Rx BD Base [RBASE]=0x75085A0, Riptr [RIPTR]=0x660 Rbptr [RBPTR]=0x75086F0 Tx BD Base [TBASE]=0x75087E0, Tiptr [TIPTR]=0x680 Tbptr [TBPTR]=0x7508920 Max Rx Buff Len [MRBLR]=1536 Rx State [RSTATE]=0x30200000 Tx State [TSTATE]=0x3004001A FCC ETHERNET PARAMETER RAM (at 0x6804853C) CRC Preset [C_PRES]=0xFFFFFFFF, Mask [C_MASK]=0xDEBB20E3 Errors: CRC [CRCEC]=0, Alignment [ALEC]=0, Discards [DISFC]=1 PAD Char [PADS]=0x6A0 Retry Limit [RET_LIM]=15 Frame Lengths: [MAXFLR]=1536, [MINFLR]=68 Max DMA Lengths: [MAXD1]=1536, [MAXD2]=1536 Group Address Filter [GADDRn]=00000000:00000000 Indiv Address Filter [IADDRn]=00000000:00000000 Physical Address [PADDR1]=0000.0000.0000 Last Address Set in Filter [TADDR]=0000.0000.0000 Persistence [P_Per]=6 Tx Interrupts = 218540, Tx BD Service Count = 218540 Rx Interrupts = 198854, Rx BD Service Count = 199981 c870_fec_instance=0x835DDCFC rx ring entries=64, tx ring entries=128 rxring=0x75085A0, rxr shadow=0x835DE040, rx_head=42, rx_tail=0 txring=0x75087E0, txr shadow=0x835DE174, tx_head=40, tx_tail=40, tx_count=0 RX_RING_ENTRIES 000 status 8000, len 5A6, buf_ptr 7522AC4 001 status 8000, len 5A6, buf_ptr 7527DA4 002 status 8000, len 5A6, buf_ptr 750A5E4 003 status 8000, len 5A6, buf_ptr 7513224 004 status 8000, len 048, buf_ptr 750FF24 005 status 8000, len 05A, buf_ptr 751B804 006 status 8000, len 057, buf_ptr 7510BE4 007 status 8000, len 048, buf_ptr 750F8C4 008 status 8000, len 057, buf_ptr 75171E4 009 status 8000, len 057, buf_ptr 7517844 010 status 8000, len 5A6, buf_ptr 75217A4 011 status 8000, len 5A6, buf_ptr 7522464 012 status 8000, len 057, buf_ptr 7514BA4 013 status 8000, len 048, buf_ptr 7529D84 014 status 8000, len 5A6, buf_ptr 75118A4 015 status 8000, len 5A6, buf_ptr 7525104 016 status 8000, len 057, buf_ptr 7527744 017 status 8000, len 057, buf_ptr 752B704 018 status 8000, len 048, buf_ptr 75191C4 019 status 8000, len 057, buf_ptr 750DF44 020 status 8000, len 057, buf_ptr 7521144 021 status 8000, len 5A6, buf_ptr 7523784 022 status 8000, len 5A6, buf_ptr 7508C64 023 status 8000, len 057, buf_ptr 750D8E4 024 status 8000, len 057, buf_ptr 7526424 025 status 8000, len 4EE, buf_ptr 750BF64 026 status 8000, len 057, buf_ptr 7509F84 027 status 8000, len 057, buf_ptr 7515864 028 status 8000, len 057, buf_ptr 751E4A4 029 status 8000, len 057, buf_ptr 7517EA4 030 status 8000, len 048, buf_ptr 75092C4 031 status 8000, len 057, buf_ptr 7513884 032 status 8000, len 057, buf_ptr 750AC44 033 status 8000, len 5A6, buf_ptr 751BE64 034 status 8000, len 5A6, buf_ptr 751D184 035 status 8000, len 5A6, buf_ptr 751DE44 036 status 8000, len 5A6, buf_ptr 751AB44 037 status 8000, len 5A6, buf_ptr 75290C4 038 status 8000, len 057, buf_ptr 752AA44 039 status 8000, len 057, buf_ptr 751F164 040 status 8000, len 048, buf_ptr 751D7E4 041 status 8000, len 057, buf_ptr 7515EC4 042 status 8000, len 057, buf_ptr 7524444 043 status 8000, len 057, buf_ptr 751A4E4 044 status 8000, len 057, buf_ptr 7511244 045 status 8000, len 5A6, buf_ptr 7526A84 046 status 8000, len 5A6, buf_ptr 750EC04 047 status 8000, len 048, buf_ptr 7516B84 048 status 8000, len 5A6, buf_ptr 750D284 049 status 8000, len 5A6, buf_ptr 7513EE4 050 status 8000, len 332, buf_ptr 7514544 051 status 8000, len 057, buf_ptr 752A3E4 052 status 8000, len 057, buf_ptr 7516524 053 status 8000, len 057, buf_ptr 751CB24 054 status 8000, len 048, buf_ptr 7511F04 055 status 8000, len 057, buf_ptr 750C5C4 056 status 8000, len 057, buf_ptr 750B2A4 057 status 8000, len 057, buf_ptr 750F264 058 status 8000, len 057, buf_ptr 7529724 059 status 8000, len 048, buf_ptr 750CC24 060 status 8000, len 048, buf_ptr 751B1A4 061 status 8000, len 057, buf_ptr 7509924 062 status 8000, len 048, buf_ptr 7520484 063 status A000, len 057, buf_ptr 75270E4 TX_RING_ENTRIES 000 status 0000, len 073, buf_ptr 7403B46 001 status 0000, len 0D5, buf_ptr 76FB686 002 status 0000, len 5F2, buf_ptr 76FC446 003 status 0000, len 5F2, buf_ptr 76FBD66 004 status 0000, len 073, buf_ptr 74041C6 005 status 0000, len 55B, buf_ptr 76FCB26 006 status 0000, len 146, buf_ptr 76FD206 007 status 0000, len 5F2, buf_ptr 76FD8E6 008 status 0000, len 073, buf_ptr 76F26E6 009 status 0000, len 5F2, buf_ptr 76FDFC6 010 status 0000, len 5F2, buf_ptr 76FE6A6 011 status 0000, len 044, buf_ptr 74029C6 012 status 0000, len 076, buf_ptr 7402B06 013 status 0000, len 0AF, buf_ptr 76FED86 014 status 0000, len 581, buf_ptr 76FF466 015 status 0000, len 085, buf_ptr 76F1D26 016 status 0000, len 044, buf_ptr 76F0D26 017 status 0000, len 080, buf_ptr 7405206 018 status 0000, len 07F, buf_ptr 76F2A26 019 status 0000, len 07F, buf_ptr 76F19E6 020 status 0000, len 044, buf_ptr 7402386 021 status 0000, len 080, buf_ptr 7403186 022 status 0000, len 08D, buf_ptr 7402E46 023 status 0000, len 044, buf_ptr 76F0E66 024 status 0000, len 07F, buf_ptr 76F2D66 025 status 0000, len 07F, buf_ptr 7405886 026 status 0000, len 07F, buf_ptr 76F2066 027 status 0000, len 07F, buf_ptr 7404846 028 status 0000, len 044, buf_ptr 74024C6 029 status 0000, len 07F, buf_ptr 74034C6 030 status 0000, len 044, buf_ptr 76EF426 031 status 0000, len 096, buf_ptr 7404EC6 032 status 0000, len 044, buf_ptr 76F10E6 033 status 0000, len 070, buf_ptr 76F0FA6 034 status 0000, len 5F1, buf_ptr 76FFB46 035 status 0000, len 070, buf_ptr 76F00A6 036 status 0000, len 073, buf_ptr 7403E86 037 status 0000, len 0C2, buf_ptr 7700226 038 status 0000, len 5F2, buf_ptr 7700906 039 status 0000, len 073, buf_ptr 7405546 040 status 0000, len 2C6, buf_ptr 76FD206 041 status 0000, len 074, buf_ptr 74034C6 042 status 0000, len 153, buf_ptr 76FD8E6 043 status 0000, len 5F2, buf_ptr 76FDFC6 044 status 0000, len 2C6, buf_ptr 76FE6A6 045 status 0000, len 153, buf_ptr 76FED86 046 status 0000, len 5F2, buf_ptr 76FF466 047 status 0000, len 08A, buf_ptr 7404EC6 048 status 0000, len 5F2, buf_ptr 76FFB46 049 status 0000, len 5F2, buf_ptr 7700226 050 status 0000, len 074, buf_ptr 7403E86 051 status 0000, len 5F2, buf_ptr 7700906 052 status 0000, len 44C, buf_ptr 7700FE6 053 status 0000, len 07B, buf_ptr 7405546 054 status 0000, len 074, buf_ptr 76F1366 055 status 0000, len 5F2, buf_ptr 77016C6 056 status 0000, len 3DB, buf_ptr 7701DA6 057 status 0000, len 5F2, buf_ptr 7702486 058 status 0000, len 076, buf_ptr 7404506 059 status 0000, len 3DB, buf_ptr 7702B66 060 status 0000, len 044, buf_ptr 76F0BE6 061 status 0000, len 096, buf_ptr 76F23A6 062 status 0000, len 5F2, buf_ptr 7703246 063 status 0000, len 076, buf_ptr 7403806 064 status 0000, len 5F2, buf_ptr 7703926 065 status 0000, len 5F2, buf_ptr 7704006 066 status 0000, len 076, buf_ptr 7403B46 067 status 0000, len 5F2, buf_ptr 77046E6 068 status 0000, len 561, buf_ptr 7704DC6 069 status 0000, len 076, buf_ptr 74041C6 070 status 0000, len 5F2, buf_ptr 77054A6 071 status 0000, len 3DB, buf_ptr 7705B86 072 status 0000, len 071, buf_ptr 76F26E6 073 status 0000, len 5F2, buf_ptr 7706266 074 status 0000, len 3DB, buf_ptr 7407066 075 status 0000, len 5F2, buf_ptr 7407746 076 status 0000, len 071, buf_ptr 7402B06 077 status 0000, len 3DB, buf_ptr 7405BC6 078 status 0000, len 5F2, buf_ptr 74062A6 079 status 0000, len 5F2, buf_ptr 7406986 080 status 0000, len 5F2, buf_ptr 76F33E6 081 status 0000, len 06E, buf_ptr 76EFE26 082 status 0000, len 044, buf_ptr 76EFF66 083 status 0000, len 5F2, buf_ptr 76F3AC6 084 status 0000, len 044, buf_ptr 7400E46 085 status 0000, len 074, buf_ptr 76F1D26 086 status 0000, len 5F2, buf_ptr 76F41A6 087 status 0000, len 5F2, buf_ptr 76F4886 088 status 0000, len 074, buf_ptr 7405206 089 status 0000, len 5F2, buf_ptr 76F4F66 090 status 0000, len 5F2, buf_ptr 76F5646 091 status 0000, len 5F2, buf_ptr 76F5D26 092 status 0000, len 074, buf_ptr 76F2A26 093 status 0000, len 5F2, buf_ptr 76F6406 094 status 0000, len 5F2, buf_ptr 76F6AE6 095 status 0000, len 255, buf_ptr 76F19E6 096 status 0000, len 0A2, buf_ptr 76F71C6 097 status 0000, len 5F2, buf_ptr 76F78A6 098 status 0000, len 071, buf_ptr 7403186 099 status 0000, len 040, buf_ptr 7401347 100 status 0000, len 040, buf_ptr 7401347 101 status 0000, len 040, buf_ptr 7401347 102 status 0000, len 5F2, buf_ptr 76F7F86 103 status 0000, len 5F2, buf_ptr 76F8666 104 status 0000, len 08B, buf_ptr 7402E46 105 status 0000, len 074, buf_ptr 76F2D66 106 status 0000, len 044, buf_ptr 7401D46 107 status 0000, len 11B, buf_ptr 76F8D46 108 status 0000, len 515, buf_ptr 76F9426 109 status 0000, len 044, buf_ptr 7401AC6 110 status 0000, len 077, buf_ptr 7405886 111 status 0000, len 077, buf_ptr 76F2066 112 status 0000, len 077, buf_ptr 7404846 113 status 0000, len 077, buf_ptr 74034C6 114 status 0000, len 073, buf_ptr 7404EC6 115 status 0000, len 044, buf_ptr 74015C6 116 status 0000, len 074, buf_ptr 7403E86 117 status 0000, len 075, buf_ptr 7405546 118 status 0000, len 044, buf_ptr 76EFA66 119 status 0000, len 096, buf_ptr 76F1366 120 status 0000, len 044, buf_ptr 74010C6 121 status 0000, len 075, buf_ptr 7404506 122 status 0000, len 5F1, buf_ptr 76F9B06 123 status 0000, len 0C2, buf_ptr 76FA1E6 124 status 0000, len 5F2, buf_ptr 76FA8C6 125 status 0000, len 075, buf_ptr 76F23A6 126 status 0000, len 56E, buf_ptr 76FAFA6 127 status 2000, len 078, buf_ptr 7403806 throttled=1, enabled=1, disabled=0, rx_framing_err=0, rx_overflow_err=0, rx_buffer_err=0, rx_no_enp=0, rx_discard=0, rx_underrun=1, rx_crc_err=0, rx_short_err=0, rx_non_align_err=0, rx_collision_err=0, rx_coalesce_failed=0, tx_one_col_err=0, tx_more_col_err=0, tx_deferred_err=0, tx_heartbeat=0, tx_underrun_err=0, tx_late_collision_err=0, tx_loss_carrier_err=0, tx_transmit_err=0, tx_exc_collision_err=0, fatal_tx_err=0 IDMA2 Status: IDMA Busy Status: FREE IDMA Interrupt Mask Register [IMSR] = 0x000F IDMA Interrupt Status Register[IDSR] = 0x0000 IDMA2 Parameter RAM IDMA [IBASE]=0x01F0 IDMA [DCM]=0x00F0 IDMA [IBDPTR]=0x0350 IDMA [DPR_BUF]=0x0400 IDMA [SS_MAX]=480 IDMA [STS]=480 IDMA [DTS]=480 DMA Entry Head = 0x8358A9A4 DMA Entry Tail = 0x8358A9A4 DMA Entry Current = 0x8358A9A4 IDMA BD Head = 0x68040350 IDMA BD Tail = 0x68040350 Available Blocks = 256/256 dma_mem_requests = 0 dma_input_requests = 320406 dma_output_requests = 0 dma_failures = 0 dma_complete = 320406 dma_giant = 0 dma_nobuffers = 0 exhausted_dma_entries = 0 post_coalesce_frames = 320406 INTR Status stopcompleted = 0 outofbuffers = 0 extdone = 0 bdcompleted = 320407 Transfer Parameters srcbustype = 60X destbustype = 60X srcportsize = 480 destportsize = 480 ssmax = 480 srcbyteorder = BIG_ENDIAN destbyteorder = BIG_ENDIAN Tx/Rx Interrupt Counts Tx Interrupts = 218567, Tx BD Service Count = 218567 Rx Interrupts = 198870, Rx BD Service Count = 199998 Interface FastEthernet3 PHY (4) Registers: Control : 0x3100 Status : 0x7849 Identifier : 0x0141 0x0C87 Auto Neg : 0x01E1 Auto Neg Exp: 0x0004 Link Partner Ability: 0x0000 Link Partner Nxt Pg: 0x0000 PHY Spec ctrl : 0x8130 PHY Spec status : 0x0040 INTR enable: 0x8400 INTR status : 0x0050 sw filtered pak = 0 Port (12) Registers: Status : 0x0800 Control : 0x0471 Identifier : 0x1531 Vlan Map : 0x002E VID and PRI: 0x0001 Rate Control: 0x0030 Port Asc Vt: 0x0010 TX counter : 0x0000 RX counter : 0x0000 Global Registers: Status : 0x0850 Control : 0x0402 Port (13) Registers: Status : 0x3F00 Control : 0x6173 Identifier : 0x1531 Vlan Map : 0x0C1E VID and PRI: 0x0001 Rate Control: 0x0030 Port Asc Vt: 0x0020 TX counter : 0x55C7 RX counter : 0x0D90 PHY (5) Registers: Control : 0x8130 Status : 0x8130 Identifier : 0x6C00 0x6C00 Auto Neg : 0x8400 Auto Neg Exp: 0x0000 Link Partner Ability: 0x8400 Link Partner Nxt Pg: 0x0000 PHY Spec ctrl : 0x0000 PHY Spec status : 0x0000 INTR enable: 0x0000 INTR status : 0x0000 Outputs : 0x68BC5 Inputs : 0x30C90 Output err : 0x0 Input err : 0x0 Output drop: 0x0 Input drops : 0x0 Output Coll: 0x0 Input Giants: 0x0 ----------------------------------------------------------- Number of VLANs on unit (0): 1 ----------------------------------------------------------- Vlan\Port| 0 | 1 | 2 | 3 | CPU| WAN PHY | WAN CPU | ----------------------------------------------------------- <1> | EUT| EUT| EUT| NM | ET | NM | NM | ----------------------------------------------------------- Interface FastEthernet4 Hardware is MPC8272 ADDR: 8363F628, FASTSEND: 8011B8F4 DIST ROUTE ENABLED: 0 Route Cache Flag: 20 FCC Registers: FCC General Mode register [GFMR] = 0x0000007C FCC Protocol Mode register [FPSMR] = 0x14000080 FCC Data synchronisation register [FDSR] = 0xD555 FCC Transmit on demand register [FTODR] = 0x5555 FCC event register [FCCE] = 0x0000 FCC mask register [FCCM] = 0x00FF Port A [PADIR]=0x00C03C08, [PAPAR]=0x0003FC1B [PASOR]=0x0000001B, [PADAT]=0x003C03E5 Port B [PBDIR]=0x000003C4, [PBPAR]=0x00003FF6 [PBSOR]=0x00000004, [PBDAT]=0x00000019 Port C [PCDIR]=0x061B40FD, [PCPAR]=0x0C00A601 [PCSOR]=0x00000001, [PCDAT]=0x4FE7DDFD Port D [PDDIR]=0x00000006, [PDPAR]=0x00030000 [PDSOR]=0x00030000, [PDDAT]=0x01039FC3 CPMUX_CMXFCR = 0x353D0000 FCC GENERAL PARAMETER RAM (at 0x68048400) Rx BD Base [RBASE]=0x7555460, Riptr [RIPTR]=0x6C0 Tx BD Base [TBASE]=0x75556A0, Tiptr [TIPTR]=0x6E0 Max Rx Buff Len [MRBLR]=1536 Rx State [RSTATE]=0x30000000 Tx State [TSTATE]=0x30040012 FCC ETHERNET PARAMETER RAM (at 0x6804843C) CRC Preset [C_PRES]=0xFFFFFFFF, Mask [C_MASK]=0xDEBB20E3 Errors: CRC [CRCEC]=0, Alignment [ALEC]=0, Discards [DISFC]=0 PAD Char [PADS]=0x7C0 Retry Limit [RET_LIM]=15 Frame Lengths: [MAXFLR]=1536, [MINFLR]=64 Max DMA Lengths: [MAXD1]=1536, [MAXD2]=1536 Group Address Filter [GADDRn]=80000000:00000000 Indiv Address Filter [IADDRn]=00000000:00000002 Physical Address [PADDR1]=50AC.B404.2300 Last Address Set in Filter [TADDR]=50AC.B404.2300 Persistence [P_Per]=6 Tx Interrupts = 198896, Tx BD Service Count = 199855 Rx Interrupts = 316193, Rx BD Service Count = 316900 c870_wan_fec_instance=0x836406D0 rx ring entries=64, tx ring entries=128 rxring=0x7555460, rxr shadow=0x83640A6C, rx_head=4, rx_tail=0 txring=0x75556A0, txr shadow=0x83640BA0, tx_head=44, tx_tail=44, tx_count=0 RX_RING_ENTRIES status 8000, len 06C, buf_ptr 7560744 status 8000, len 092, buf_ptr 7557B04 status 8000, len 070, buf_ptr 75587C4 status 8000, len 06C, buf_ptr 755FA84 status 8000, len 040, buf_ptr 756AD04 status 8000, len 06B, buf_ptr 7556E44 status 8000, len 06D, buf_ptr 755A7A4 status 8000, len 06D, buf_ptr 755E764 status 8000, len 06E, buf_ptr 7558164 status 8000, len 06C, buf_ptr 756E664 status 8000, len 073, buf_ptr 756FFE4 status 8000, len 073, buf_ptr 7564D64 status 8000, len 073, buf_ptr 755BAC4 status 8000, len 073, buf_ptr 756D9A4 status 8000, len 06F, buf_ptr 7564704 status 8000, len 040, buf_ptr 756ECC4 status 8000, len 070, buf_ptr 755E104 status 8000, len 071, buf_ptr 7563A44 status 8000, len 040, buf_ptr 75699E4 status 8000, len 092, buf_ptr 7570CA4 status 8000, len 071, buf_ptr 756A044 status 8000, len 071, buf_ptr 75653C4 status 8000, len 040, buf_ptr 756F324 status 8000, len 074, buf_ptr 7565A24 status 8000, len 06F, buf_ptr 75640A4 status 8000, len 06F, buf_ptr 755D444 status 8000, len 06F, buf_ptr 75673A4 status 8000, len 040, buf_ptr 7570644 status 8000, len 072, buf_ptr 7559AE4 status 8000, len 081, buf_ptr 75567E4 status 8000, len 040, buf_ptr 756B9C4 status 8000, len 07C, buf_ptr 7559484 status 8000, len 07B, buf_ptr 7566084 status 8000, len 07B, buf_ptr 756C684 status 8000, len 040, buf_ptr 7558E24 status 8000, len 07C, buf_ptr 75574A4 status 8000, len 089, buf_ptr 7561A64 status 8000, len 040, buf_ptr 755AE04 status 8000, len 07B, buf_ptr 755EDC4 status 8000, len 07B, buf_ptr 7555B24 status 8000, len 07B, buf_ptr 7568064 status 8000, len 07B, buf_ptr 7571964 status 8000, len 040, buf_ptr 7568D24 status 8000, len 07B, buf_ptr 75600E4 status 8000, len 040, buf_ptr 756C024 status 8000, len 092, buf_ptr 7562724 status 8000, len 06C, buf_ptr 756A6A4 status 8000, len 06C, buf_ptr 75666E4 status 8000, len 06F, buf_ptr 7571304 status 8000, len 06F, buf_ptr 755B464 status 8000, len 06C, buf_ptr 75686C4 status 8000, len 06C, buf_ptr 755F424 status 8000, len 06C, buf_ptr 755CDE4 status 8000, len 040, buf_ptr 756CCE4 status 8000, len 06C, buf_ptr 756F984 status 8000, len 040, buf_ptr 7562D84 status 8000, len 069, buf_ptr 7556184 status 8000, len 06A, buf_ptr 7560DA4 status 8000, len 06A, buf_ptr 756E004 status 8000, len 040, buf_ptr 75620C4 status 8000, len 06A, buf_ptr 7567A04 status 8000, len 040, buf_ptr 756D344 status 8000, len 06A, buf_ptr 7569384 status A000, len 040, buf_ptr 755DAA4 TX_RING_ENTRIES status 0000, len 04B, buf_ptr 752B708 status 0000, len 04B, buf_ptr 75191C8 status 0000, len 04B, buf_ptr 7521148 status 0000, len 04B, buf_ptr 7523788 status 0000, len 59A, buf_ptr 751D188 status 0000, len 59A, buf_ptr 750D8E8 status 0000, len 04B, buf_ptr 7526428 status 0000, len 04B, buf_ptr 750BF68 status 0000, len 4E2, buf_ptr 7509F88 status 0000, len 04B, buf_ptr 7515868 status 0000, len 04B, buf_ptr 751E4A8 status 0000, len 04B, buf_ptr 7517EA8 status 0000, len 04B, buf_ptr 75092C8 status 0000, len 04B, buf_ptr 750AC48 status 0000, len 04B, buf_ptr 751BE68 status 0000, len 59A, buf_ptr 752B0A8 status 0000, len 59A, buf_ptr 752C3C8 status 0000, len 59A, buf_ptr 7518B68 status 0000, len 59A, buf_ptr 7519828 status 0000, len 59A, buf_ptr 752AA48 status 0000, len 04B, buf_ptr 751F168 status 0000, len 04B, buf_ptr 751D7E8 status 0000, len 04B, buf_ptr 7512BC8 status 0000, len 04B, buf_ptr 7524448 status 0000, len 04B, buf_ptr 7511248 status 0000, len 04B, buf_ptr 7516B88 status 0000, len 59A, buf_ptr 750D288 status 0000, len 59A, buf_ptr 7513EE8 status 0000, len 59A, buf_ptr 7514548 status 0000, len 04B, buf_ptr 752A3E8 status 0000, len 4DA, buf_ptr 7516528 status 0000, len 04B, buf_ptr 751CB28 status 0000, len 04B, buf_ptr 750C5C8 status 0000, len 04B, buf_ptr 750B2A8 status 0000, len 04B, buf_ptr 7529728 status 0000, len 04B, buf_ptr 750CC28 status 0000, len 04E, buf_ptr 7520488 status 0000, len 59A, buf_ptr 7522AC8 status 0000, len 59A, buf_ptr 7527DA8 status 0000, len 59A, buf_ptr 750A5E8 status 0000, len 59A, buf_ptr 7513228 status 0000, len 59A, buf_ptr 750FF28 status 0000, len 59A, buf_ptr 751B808 status 0000, len 04B, buf_ptr 7510BE8 status 0000, len 04B, buf_ptr 750F8C8 status 0000, len 04B, buf_ptr 75171E8 status 0000, len 04B, buf_ptr 75217A8 status 0000, len 04B, buf_ptr 7522468 status 0000, len 04B, buf_ptr 75118A8 status 0000, len 59A, buf_ptr 7525108 status 0000, len 59A, buf_ptr 7527748 status 0000, len 04B, buf_ptr 752B708 status 0000, len 59A, buf_ptr 75191C8 status 0000, len 59A, buf_ptr 750DF48 status 0000, len 04B, buf_ptr 7521148 status 0000, len 04E, buf_ptr 7513EE8 status 0000, len 04B, buf_ptr 7516B88 status 0000, len 04B, buf_ptr 750D288 status 0000, len 04B, buf_ptr 751AB48 status 0000, len 04B, buf_ptr 7527748 status 0000, len 04B, buf_ptr 7513228 status 0000, len 04B, buf_ptr 7516528 status 0000, len 04B, buf_ptr 751CB28 status 0000, len 04B, buf_ptr 7511F08 status 0000, len 31D, buf_ptr 750C5C8 status 0000, len 04B, buf_ptr 750B2A8 status 0000, len 04F, buf_ptr 750F268 status 0000, len 04F, buf_ptr 7529728 status 0000, len 04B, buf_ptr 750CC28 status 0000, len 04B, buf_ptr 751B1A8 status 0000, len 04B, buf_ptr 7520488 status 0000, len 17A, buf_ptr 75270E8 status 0000, len 59A, buf_ptr 751DE48 status 0000, len 0B6, buf_ptr 7522468 status 0000, len 04B, buf_ptr 75171E8 status 0000, len 04B, buf_ptr 75217A8 status 0000, len 04B, buf_ptr 7514BA8 status 0000, len 04B, buf_ptr 7529D88 status 0000, len 04B, buf_ptr 752B708 status 0000, len 59A, buf_ptr 752A3E8 status 0000, len 59A, buf_ptr 7514548 status 0000, len 59A, buf_ptr 752B0A8 status 0000, len 3C2, buf_ptr 7521148 status 0000, len 04B, buf_ptr 751D188 status 0000, len 04B, buf_ptr 7526428 status 0000, len 04B, buf_ptr 7509F88 status 0000, len 036, buf_ptr 7515868 status 0000, len 04B, buf_ptr 7517EA8 status 0000, len 04B, buf_ptr 750AC48 status 0000, len 04B, buf_ptr 751BE68 status 0000, len 59A, buf_ptr 7519828 status 0000, len 59A, buf_ptr 752C3C8 status 0000, len 04B, buf_ptr 7518B68 status 0000, len 59A, buf_ptr 750EC08 status 0000, len 59A, buf_ptr 752AA48 status 0000, len 04B, buf_ptr 751D7E8 status 0000, len 04B, buf_ptr 7515EC8 status 0000, len 04B, buf_ptr 751A4E8 status 0000, len 04B, buf_ptr 7511248 status 0000, len 04B, buf_ptr 7526A88 status 0000, len 59A, buf_ptr 7513EE8 status 0000, len 59A, buf_ptr 7516B88 status 0000, len 59A, buf_ptr 751AB48 status 0000, len 59A, buf_ptr 7527748 status 0000, len 326, buf_ptr 7513228 status 0000, len 04B, buf_ptr 7516528 status 0000, len 04B, buf_ptr 751CB28 status 0000, len 04B, buf_ptr 7511F08 status 0000, len 04B, buf_ptr 750B2A8 status 0000, len 04B, buf_ptr 750F268 status 0000, len 04B, buf_ptr 7529728 status 0000, len 04B, buf_ptr 750CC28 status 0000, len 036, buf_ptr 751B1A8 status 0000, len 04B, buf_ptr 7520488 status 0000, len 04B, buf_ptr 7522AC8 status 0000, len 59A, buf_ptr 7527DA8 status 0000, len 59A, buf_ptr 750A5E8 status 0000, len 59A, buf_ptr 7522468 status 0000, len 59A, buf_ptr 750FF28 status 0000, len 04E, buf_ptr 7510BE8 status 0000, len 04B, buf_ptr 750F8C8 status 0000, len 04B, buf_ptr 7517848 status 0000, len 04B, buf_ptr 75217A8 status 0000, len 59A, buf_ptr 7525108 status 0000, len 59A, buf_ptr 7514BA8 status 0000, len 04B, buf_ptr 7529D88 status 0000, len 59A, buf_ptr 751DE48 status 2000, len 59A, buf_ptr 7508C68 throttled=1, enabled=1, disabled=0, rx_framing_err=0, rx_overflow_err=0, rx_buffer_err=0, rx_no_enp=0, rx_discard=0, rx_underrun=0, rx_crc_err=0, rx_short_err=0, rx_non_align_err=0, rx_collision_err=0, rx_coalesce_failed=0, tx_one_col_err=0, tx_more_col_err=0, tx_deferred_err=0, tx_heartbeat=0, tx_underrun_err=0, tx_late_collision_err=0, tx_loss_carrier_err=0, tx_transmit_err=0, tx_exc_collision_err=0, fatal_tx_err=0 IDMA2 Status: IDMA Busy Status: FREE IDMA Interrupt Mask Register [IMSR] = 0x000F IDMA Interrupt Status Register[IDSR] = 0x0000 IDMA2 Parameter RAM IDMA [IBASE]=0x01F0 IDMA [DCM]=0x00F0 IDMA [IBDPTR]=0x0350 IDMA [DPR_BUF]=0x0400 IDMA [SS_MAX]=480 IDMA [STS]=480 IDMA [DTS]=480 DMA Entry Head = 0x8358B0C0 DMA Entry Tail = 0x8358B0C0 DMA Entry Current = 0x8358B0C0 IDMA BD Head = 0x68040380 IDMA BD Tail = 0x68040380 Available Blocks = 256/256 dma_mem_requests = 0 dma_input_requests = 320441 dma_output_requests = 0 dma_failures = 0 dma_complete = 320441 dma_giant = 0 dma_nobuffers = 0 exhausted_dma_entries = 0 post_coalesce_frames = 320441 INTR Status stopcompleted = 0 outofbuffers = 0 extdone = 0 bdcompleted = 320441 Transfer Parameters srcbustype = 60X destbustype = 60X srcportsize = 480 destportsize = 480 ssmax = 480 srcbyteorder = BIG_ENDIAN destbyteorder = BIG_ENDIAN Tx/Rx Interrupt Counts Tx Interrupts = 198920, Tx BD Service Count = 199883 Rx Interrupts = 316217, Rx BD Service Count = 316924 PHY (0) Registers: Control : 0x3100 Status : 0x7869 Identifier : 0x0141 0x0C87 Auto Neg : 0x01E1 Auto Neg Exp: 0x0007 Link Partner Ability: 0x41E1 Link Partner Nxt Pg: 0x0000 PHY Spec ctrl : 0x0130 PHY Spec status : 0x6C00 INTR enable: 0x0400 INTR status : 0x0000 Port (8) Registers: Status : 0x3B00 Control : 0x0073 Identifier : 0x1531 Vlan Map : 0x0040 VID and PRI: 0x0FFF Rate Control: 0x0030 Port Asc Vt: 0x0000 TX counter : 0xD6ED RX counter : 0x0CCB PHY (6) Registers: Control : 0x3100 Status : 0x3100 Identifier : 0x786D 0x786D Auto Neg : 0x0141 Auto Neg Exp: 0x0C87 Link Partner Ability: 0x0141 Link Partner Nxt Pg: 0x01E1 PHY Spec ctrl : 0x0000 PHY Spec status : 0x0000 INTR enable: 0x0000 INTR status : 0x0000 Port (14) Registers: Status : 0x3F00 Control : 0x0073 Identifier : 0x1531 Vlan Map : 0x0001 VID and PRI: 0x0FFF Rate Control: 0x0030 Port Asc Vt: 0x0040 TX counter : 0x0CCB RX counter : 0xD73D Software MAC address filter(hash:length/addr/mask): 0x54: 0 0023.04b4.ac50 0000.0000.0000 0xC0: 0 0100.0ccc.cccc 0000.0000.0000 ------------------ show user ------------------ Line User Host(s) Idle Location Interface User Mode Idle Peer Address ------------------ show data-corruption ------------------ No data inconsistency errors have been recorded. ------------------ show file systems ------------------ File Systems: Size(b) Free(b) Type Flags Prefixes - - opaque rw archive: - - opaque rw system: - - opaque rw tmpsys: * 27611136 8654848 flash rw flash: - - opaque rw null: - - network rw tftp: 131072 109964 nvram rw nvram: - - opaque wo syslog: - - opaque ro xmodem: - - opaque ro ymodem: - - network rw rcp: - - network rw ftp: - - network rw http: - - network rw scp: - - opaque ro tar: - - network rw https: - - opaque ro cns: ------------------ show flash: ------------------ 28672K bytes of processor board System flash (Intel Strataflash) Directory of flash:/ 2 -rwx 18950320 --- -- ---- --:--:-- ----- c870-advipservicesk9-mz.124-15.T7.bin 27611136 bytes total (8654848 bytes free) ------------------ dir nvram: ------------------ Directory of nvram:/ 116 -rw- 8900 startup-config 117 ---- 1916 private-config 118 -rw- 8900 underlying-config 1 ---- 50 persistent-data 2 -rw- 0 ifIndex-table 3 -rw- 595 IOS-Self-Sig#1.cer 4 -rw- 595 IOS-Self-Sig#2.cer 5 -rw- 596 IOS-Self-Sig#3.cer 6 -rw- 595 IOS-Self-Sig#4.cer 7 -rw- 596 IOS-Self-Sig#5.cer 8 -rw- 595 IOS-Self-Sig#6.cer 9 -rw- 596 IOS-Self-Sig#7.cer 10 -rw- 605 IOS-Self-Sig#8.cer 131072 bytes total (109964 bytes free) ------------------ show memory statistics ------------------ Head Total(b) Used(b) Free(b) Lowest(b) Largest(b) Processor 83099124 70676188 29072780 41603408 39635480 37717756 I/O 7400000 12582912 3327176 9255736 9254080 9255708 ------------------ show process memory ------------------ Processor Pool Total: 70676188 Used: 29072556 Free: 41603632 I/O Pool Total: 12582912 Used: 3327168 Free: 9255744 PID TTY Allocated Freed Holding Getbufs Retbufs Process 0 0 47721608 23782516 20088160 0 0 *Init* 0 0 12052 65932 12052 0 0 *Sched* 0 0 22320 2165196 2508 638396 638396 *Dead* 1 0 1893712 66476 1834472 0 0 Chunk Manager 2 0 252 252 4236 0 0 Load Meter 3 0 98396 24380 59856 0 0 Dynamic DNS Upda 4 0 3352 252 10396 0 0 Check heaps 5 0 72836 0 80072 19236 0 Pool Manager 6 0 252 252 7236 0 0 Timers 7 0 0 0 25236 0 0 Crash writer 8 0 1105308 991876 120668 0 0 ARP Input 9 0 43156 43156 7236 0 0 ARP Background 10 0 252 252 7236 0 0 ATM Idle Timer 11 0 252 252 7236 0 0 AAA high-capacit 12 0 0 0 7236 0 0 AAA_SERVER_DEADT 13 0 0 0 13236 0 0 Policy Manager 14 0 252 252 7236 0 0 DDR Timers 15 0 1424 0 8660 0 0 Entity MIB API 16 0 264484 0 274032 113400 0 EEM ED Syslog 17 0 0 0 7236 0 0 HC Counter Timer 18 0 252 252 7236 0 0 Serial Backgroun 19 0 0 0 7236 0 0 RO Notify Timers 20 0 0 0 4236 0 0 RMI RM Notify Wa 21 0 252 252 7236 0 0 SMART 22 0 252 252 7236 0 0 GraphIt 23 0 252 252 13236 0 0 Dialer event 24 0 0 0 7236 0 0 SERIAL A'detect 25 0 0 0 7236 0 0 Inode Table Dest 26 0 0 0 7236 0 0 Critical Bkgnd 27 0 23520 320 14728 0 0 Net Background 28 0 312 312 13236 0 0 IDB Work 29 0 252 252 13236 0 0 Logger 30 0 252 252 7236 0 0 TTY Background 31 0 0 0 10236 0 0 Per-Second Jobs 32 0 408516 272628 164428 0 0 VTEMPLATE Backgr 33 0 0 0 7236 0 0 AggMgr Process 34 0 0 0 7236 0 0 Token Daemon 35 0 252 252 7236 0 0 LED Timers 36 0 0 0 7236 0 0 WLAN LED Timers 37 0 404 252 7236 0 0 AUX 38 0 5884 724 9060 0 0 ESWPPM 39 0 252 252 4236 0 0 Eswilp Storm Con 40 0 157248 252 138996 0 0 USB Startup 41 0 480 480 7236 0 0 Switch Link Moni 42 0 5304 252 12288 0 0 COLLECT STAT COU 43 0 0 0 7236 0 0 Net Input 44 0 252 252 7236 0 0 Compute load avg 45 0 0 2236 7236 0 0 Per-minute Jobs 46 0 0 0 7236 0 0 IGMP Snooping Pr 47 0 0 0 7236 0 0 IGMP Snooping Re 48 0 0 0 10236 0 0 Crypto Device Up 49 0 0 0 7236 0 0 Multi-ISA Event 50 0 0 0 7236 0 0 Multi-ISA Cleanu 51 0 42412 19348 20604 0 0 crypto engine pr 52 0 252 252 7236 0 0 SEC BATCH 53 0 252 252 7236 0 0 PI MATM Aging Pr 54 0 2500 252 9484 0 0 DTP Protocol 55 0 252 252 7236 0 0 Dot1x Mgr Proces 56 0 0 0 7236 0 0 MAB Framework 57 0 0 0 7236 0 0 EAP Framework 58 0 0 0 7236 0 0 linktest 59 0 252 252 7236 0 0 Dot11 Mgmt & Ass 60 0 252 252 10236 0 0 Dot11 aaa proces 61 0 0 0 10236 0 0 pmkid 62 0 252 252 10236 0 0 Dot11 auth Dot1x 63 0 0 0 7236 0 0 Dot11 Mac Auth 64 0 252 252 7236 0 0 AAA Dictionary R 65 0 252 252 7236 0 0 AAA Server 66 0 0 0 7236 0 0 AAA ACCT Proc 67 0 49384 0 56620 0 0 ACCT Periodic Pr 68 0 3356420 982216 2398212 0 0 HTTP CP 69 0 3217172 72184 3152224 0 0 IP ARP Adjacency 70 0 49384 0 56620 0 0 IP ARP Retry Age 71 0 1044872 720588 325884 0 0 IP Input 72 0 0 0 7236 0 0 ICMP event handl 73 0 504 504 13236 0 0 PPP Hooks 75 0 0 0 13236 0 0 SSS Manager 76 0 0 0 13236 0 0 SSS Test Client 77 0 0 0 7236 0 0 SSS Feature Mana 78 0 0 0 7236 0 0 SSS Feature Time 79 0 504 252 7488 0 0 Spanning Tree 80 0 252 252 13236 0 0 SSM connection m 81 0 0 0 7236 0 0 AC Switch 82 0 371884 792 381468 0 0 EAPoUDP Process 83 0 252 252 10236 0 0 IP Host Track Pr 84 0 0 0 7236 0 0 IPv6 RIB Redistr 85 0 76 0 10312 0 0 IP Background 86 0 224 0 10460 0 0 IP RIB Update 87 0 0 0 13236 0 0 L2X Data Daemon 88 0 252 252 13236 0 0 PPP IP Route 89 0 252 252 13236 0 0 PPP IPCP 90 0 73892 0 73892 0 0 CEF process 91 0 504 252 7488 0 0 Dot1x Supplicant 92 0 504 252 7488 0 0 Dot1x Supplicant 93 0 504 252 7488 0 0 Dot1x Supplicant 94 0 588 328 7824 0 0 L2MM 95 0 0 0 7236 0 0 MRD 96 0 0 0 7236 0 0 IGMPSN 97 0 224 0 7460 0 0 CEF Scanner 98 0 252 0 25488 0 0 tHUB 99 0 39828 252 38612 0 0 DHCPD Receive 100 0 0 0 7236 0 0 SNMP Timers 101 0 0 0 7236 0 0 Socket Timers 102 0 0 8232 13236 0 0 TCP Timer 103 0 0 0 13236 0 0 TCP Protocols 104 0 0 0 25236 0 0 COPS 105 0 252 252 7236 0 0 Dialer Forwarder 106 0 252 252 10236 0 0 Adj Manager 107 0 252 252 7236 0 0 Flow Exporter Ti 108 0 650564 569612 41420 0 0 HTTP CORE 109 0 0 0 7236 0 0 IP Traceroute 110 0 0 5996 7236 0 0 IP Cache Ager 111 0 0 0 7236 0 0 RARP Input 112 0 0 0 7236 0 0 Transport Port A 113 0 252 252 7236 0 0 PPP Bind 114 0 252 252 7236 0 0 PPP SSS 115 0 0 0 7236 0 0 MQC Flow Event B 116 0 252 252 7236 0 0 RBSCP Background 117 0 18944 252 25928 0 0 SCTP Main Proces 118 0 0 0 13236 0 0 VPDN call manage 119 0 82748 82900 7236 0 0 Inspect process 120 0 0 0 7100 0 0 DHCPD Timer 121 0 0 0 7308 0 0 Authentication P 122 0 0 0 7236 0 0 Auth-proxy AAA B 123 0 0 0 13236 0 0 IPS Process 124 0 16812 252 29796 0 0 IPS Auto Update 125 0 404 252 7388 0 0 SDEE Management 126 0 0 0 7236 0 0 IPv6 Inspect Tim 127 0 0 0 7236 0 0 Select Timers 128 0 66424 252 73408 0 0 HTTP Process 129 0 252 252 7236 0 0 CIFS API Process 130 0 12592 252 19576 0 0 CIFS Proxy Proce 131 0 1192 252 8176 0 0 URL filter proc 132 0 504 504 7236 0 0 Crypto HW Proc 134 0 252 252 7236 0 0 AAA Cached Serve 135 0 252 252 7236 0 0 ENABLE AAA 136 0 0 0 7236 0 0 EM Background Pr 137 0 0 0 7236 0 0 Key chain liveke 138 0 252 252 7236 0 0 LINE AAA 139 0 252 252 7236 0 0 LOCAL AAA 140 0 1028 252 8012 0 0 TPLUS 141 0 157076 548 165764 0 0 Crypto WUI 142 0 252 252 7236 0 0 Crypto Support 143 0 0 0 7236 0 0 IPSECv6 PS Proc 144 0 0 0 7236 0 0 EPM MAIN PROCESS 145 0 2548 888 14896 0 0 Crypto CA 146 0 0 0 9236 0 0 Crypto PKI-CRL 147 0 0 0 9236 0 0 Crypto SSL 148 0 0 0 13236 0 0 encrypt proc 149 0 0 0 7236 0 0 Crypto INT 150 0 6900 956 19884 2268 0 Crypto IKE Dispa 151 0 4828 252 17812 0 0 Crypto IKMP 152 0 67000 0 80236 0 0 Crypto IKEv2 153 0 0 0 7236 0 0 IPSEC manual key 154 0 93240 12868 95932 0 0 IPSEC key engine 155 0 0 0 7236 0 0 CRYPTO QoS proce 156 0 74392 6956 92672 0 0 Crypto ACL 157 0 0 0 7236 0 0 Crypto PAS Proc 158 0 0 0 9236 0 0 Key Proc 159 0 0 0 7236 0 0 GDOI GM Process 160 0 0 0 7236 0 0 UNICAST REKEY 161 0 0 0 7236 0 0 UNICAST REKEY AC 162 0 0 3336 7236 0 0 PM Callback 163 0 252 252 7236 0 0 Control-plane ho 164 0 748 3976 7236 0 0 AAA SEND STOP EV 165 0 868 0 10492 0 0 EEM ED Resource 166 0 612 0 10236 0 0 EEM ED Track 167 0 252 252 7236 0 0 RMON Recycle Pro 168 0 252 252 7236 0 0 RMON Deferred Se 169 0 5052 0 12288 0 0 Syslog Traps 170 0 0 0 7236 0 0 Crypto cTCP proc 171 0 14164 4580 16660 0 0 VLAN Manager 172 0 252 0 7352 0 0 DHCPD Database 173 0 114240 7344 120864 0 0 EEM Server 174 0 612 0 10236 0 0 EEM ED CLI 175 0 612 0 10236 0 0 EEM ED Counter 176 0 612 0 10236 0 0 EEM ED Interface 177 0 612 0 10236 0 0 EEM ED IOSWD 178 0 612 0 10236 0 0 EEM ED None 179 0 612 0 10236 0 0 EEM ED OIR 180 0 612 0 10236 0 0 EEM ED SNMP 181 0 612 0 10236 0 0 EEM ED Timer 182 0 10020 912 16344 0 0 EEM Policy Direc 183 0 7308 7308 13236 0 0 Syslog 184 0 0 0 7236 0 0 VPDN Test 185 0 1667852 1669404 8536 0 0 crypto sw pk pro 188 0 8736 0 15648 0 0 SSH Event handle 189 0 501320 4424 526108 0 0 L2TP mgmt daemon 190 0 252 252 13236 0 0 L2TUN Applicatio 191 0 309172 820 301936 0 0 PPTP Mgmt 192 0 0 0 13236 0 0 TCP Driver 193 0 0 0 7236 0 0 TCP Listener 194 0 252 252 7268 0 0 IP NAT Ager 195 0 0 0 7236 0 0 IP NAT WLAN 196 0 0 0 7236 0 0 IP VFR proc 197 0 11968 1120 11548 0 0 DHCP Client 199 0 252 252 13236 0 0 PPP manager 200 0 252 252 13236 0 0 PPP Events 201 0 252 252 7236 0 0 Multilink PPP 32396940 Total ------------------ show process cpu ------------------ CPU utilization for five seconds: 26%/5%; one minute: 12%; five minutes: 11% PID Runtime(ms) Invoked uSecs 5Sec 1Min 5Min TTY Process 1 20 35 571 0.00% 0.00% 0.00% 0 Chunk Manager 2 4 1910 2 0.00% 0.00% 0.00% 0 Load Meter 3 8 9543 0 0.00% 0.00% 0.00% 0 Dynamic DNS Upda 4 85108 4803 17719 0.00% 0.78% 0.83% 0 Check heaps 5 8 4 2000 0.00% 0.00% 0.00% 0 Pool Manager 6 0 2 0 0.00% 0.00% 0.00% 0 Timers 7 0 1 0 0.00% 0.00% 0.00% 0 Crash writer 8 30020 106880 280 0.08% 0.15% 0.23% 0 ARP Input 9 8 9991 0 0.00% 0.00% 0.00% 0 ARP Background 10 0 2 0 0.00% 0.00% 0.00% 0 ATM Idle Timer 11 0 2 0 0.00% 0.00% 0.00% 0 AAA high-capacit 12 0 1 0 0.00% 0.00% 0.00% 0 AAA_SERVER_DEADT 13 0 1 0 0.00% 0.00% 0.00% 0 Policy Manager 14 0 2 0 0.00% 0.00% 0.00% 0 DDR Timers 15 0 2 0 0.00% 0.00% 0.00% 0 Entity MIB API 16 16 22 727 0.00% 0.00% 0.00% 0 EEM ED Syslog 17 4 2868 1 0.08% 0.00% 0.00% 0 HC Counter Timer 18 0 2 0 0.00% 0.00% 0.00% 0 Serial Backgroun 19 0 1 0 0.00% 0.00% 0.00% 0 RO Notify Timers 20 0 1 0 0.00% 0.00% 0.00% 0 RMI RM Notify Wa 21 0 2 0 0.00% 0.00% 0.00% 0 SMART 22 0 9546 0 0.00% 0.00% 0.00% 0 GraphIt 23 0 2 0 0.00% 0.00% 0.00% 0 Dialer event 24 0 1 0 0.00% 0.00% 0.00% 0 SERIAL A'detect 25 0 1 0 0.00% 0.00% 0.00% 0 Inode Table Dest 26 0 1 0 0.00% 0.00% 0.00% 0 Critical Bkgnd 27 168 6893 24 0.00% 0.00% 0.00% 0 Net Background 28 0 3 0 0.00% 0.00% 0.00% 0 IDB Work 29 4 11 363 0.00% 0.00% 0.00% 0 Logger 30 0 9541 0 0.00% 0.00% 0.00% 0 TTY Background 31 36 9565 3 0.00% 0.00% 0.00% 0 Per-Second Jobs 32 176 3 58666 0.00% 0.00% 0.00% 0 VTEMPLATE Backgr 33 0 2 0 0.00% 0.00% 0.00% 0 AggMgr Process 34 0 1 0 0.00% 0.00% 0.00% 0 Token Daemon 35 32 220688 0 0.00% 0.00% 0.00% 0 LED Timers 36 4 63718 0 0.00% 0.00% 0.00% 0 WLAN LED Timers 37 4 2 2000 0.00% 0.00% 0.00% 0 AUX 38 60 3 20000 0.00% 0.00% 0.00% 0 ESWPPM 39 0 2 0 0.00% 0.00% 0.00% 0 Eswilp Storm Con 40 8 10 800 0.00% 0.00% 0.00% 0 USB Startup 41 16 5 3200 0.00% 0.00% 0.00% 0 Switch Link Moni 42 45588 47715 955 0.89% 1.12% 1.11% 0 COLLECT STAT COU 43 52 368 141 0.00% 0.00% 0.00% 0 Net Input 44 4 1912 2 0.00% 0.00% 0.00% 0 Compute load avg 45 2652 160 16575 0.00% 0.03% 0.00% 0 Per-minute Jobs 46 8 36 222 0.00% 0.00% 0.00% 0 IGMP Snooping Pr 47 16 36 444 0.00% 0.00% 0.00% 0 IGMP Snooping Re 48 0 9564 0 0.00% 0.00% 0.00% 0 Crypto Device Up 49 0 2 0 0.00% 0.00% 0.00% 0 Multi-ISA Event 50 0 1 0 0.00% 0.00% 0.00% 0 Multi-ISA Cleanu 51 152 17 8941 0.00% 0.00% 0.00% 0 crypto engine pr 52 0 2 0 0.00% 0.00% 0.00% 0 SEC BATCH 53 8 9545 0 0.00% 0.00% 0.00% 0 PI MATM Aging Pr 54 0 2 0 0.00% 0.00% 0.00% 0 DTP Protocol 55 0 2 0 0.00% 0.00% 0.00% 0 Dot1x Mgr Proces 56 0 1 0 0.00% 0.00% 0.00% 0 MAB Framework 57 0 1 0 0.00% 0.00% 0.00% 0 EAP Framework 58 0 9560 0 0.00% 0.00% 0.00% 0 linktest 59 0 2 0 0.00% 0.00% 0.00% 0 Dot11 Mgmt & Ass 60 0 2 0 0.00% 0.00% 0.00% 0 Dot11 aaa proces 61 0 160 0 0.00% 0.00% 0.00% 0 pmkid 62 0 2 0 0.00% 0.00% 0.00% 0 Dot11 auth Dot1x 63 0 1 0 0.00% 0.00% 0.00% 0 Dot11 Mac Auth 64 0 2 0 0.00% 0.00% 0.00% 0 AAA Dictionary R 65 0 2 0 0.00% 0.00% 0.00% 0 AAA Server 66 0 1 0 0.00% 0.00% 0.00% 0 AAA ACCT Proc 67 24 296359 0 0.00% 0.00% 0.00% 0 ACCT Periodic Pr 68 4292 101 42495 16.91% 1.37% 0.28% 0 HTTP CP 69 564 1428 394 0.00% 0.00% 0.00% 0 IP ARP Adjacency 70 28 296359 0 0.00% 0.00% 0.00% 0 IP ARP Retry Age 71 106332 204790 519 3.39% 3.22% 3.23% 0 IP Input 72 0 1 0 0.00% 0.00% 0.00% 0 ICMP event handl 73 0 3 0 0.00% 0.00% 0.00% 0 PPP Hooks 75 0 1 0 0.00% 0.00% 0.00% 0 SSS Manager 76 0 1275 0 0.00% 0.00% 0.00% 0 SSS Test Client 77 0 1 0 0.00% 0.00% 0.00% 0 SSS Feature Mana 78 4 37347 0 0.00% 0.00% 0.00% 0 SSS Feature Time 79 20 9551 2 0.08% 0.00% 0.00% 0 Spanning Tree 80 0 12 0 0.00% 0.00% 0.00% 0 SSM connection m 81 0 1 0 0.00% 0.00% 0.00% 0 AC Switch 82 28 4 7000 0.00% 0.00% 0.00% 0 EAPoUDP Process 83 0 2 0 0.00% 0.00% 0.00% 0 IP Host Track Pr 84 0 1 0 0.00% 0.00% 0.00% 0 IPv6 RIB Redistr 85 0 181 0 0.00% 0.00% 0.00% 0 IP Background 86 0 165 0 0.00% 0.00% 0.00% 0 IP RIB Update 87 0 1 0 0.00% 0.00% 0.00% 0 L2X Data Daemon 88 0 2 0 0.00% 0.00% 0.00% 0 PPP IP Route 89 0 2 0 0.00% 0.00% 0.00% 0 PPP IPCP 90 28572 15444 1850 0.24% 0.37% 0.40% 0 CEF process 91 0 2 0 0.00% 0.00% 0.00% 0 Dot1x Supplicant 92 4 2 2000 0.00% 0.00% 0.00% 0 Dot1x Supplicant 93 0 2 0 0.00% 0.00% 0.00% 0 Dot1x Supplicant 94 0 6 0 0.00% 0.00% 0.00% 0 L2MM 95 0 1 0 0.00% 0.00% 0.00% 0 MRD 96 8 37 216 0.00% 0.00% 0.00% 0 IGMPSN 97 4 332 12 0.00% 0.00% 0.00% 0 CEF Scanner 98 0 1 0 0.00% 0.00% 0.00% 0 tHUB 99 108 19190 5 0.00% 0.00% 0.00% 0 DHCPD Receive 100 0 1 0 0.00% 0.00% 0.00% 0 SNMP Timers 101 4 9591 0 0.00% 0.00% 0.00% 0 Socket Timers 102 0 12 0 0.00% 0.00% 0.00% 0 TCP Timer 103 0 1 0 0.00% 0.00% 0.00% 0 TCP Protocols 104 0 1 0 0.00% 0.00% 0.00% 0 COPS 105 0 2 0 0.00% 0.00% 0.00% 0 Dialer Forwarder 106 628 161 3900 0.00% 0.00% 0.00% 0 Adj Manager 107 0 3 0 0.00% 0.00% 0.00% 0 Flow Exporter Ti 108 1000 521 1919 0.56% 0.77% 0.19% 0 HTTP CORE 109 0 1 0 0.00% 0.00% 0.00% 0 IP Traceroute 110 0 160 0 0.00% 0.00% 0.00% 0 IP Cache Ager 111 0 1 0 0.00% 0.00% 0.00% 0 RARP Input 112 0 1 0 0.00% 0.00% 0.00% 0 Transport Port A 113 0 2 0 0.00% 0.00% 0.00% 0 PPP Bind 114 0 2 0 0.00% 0.00% 0.00% 0 PPP SSS 115 0 1 0 0.00% 0.00% 0.00% 0 MQC Flow Event B 116 8 95369 0 0.00% 0.00% 0.00% 0 RBSCP Background 117 4 2 2000 0.00% 0.00% 0.00% 0 SCTP Main Proces 118 0 1 0 0.00% 0.00% 0.00% 0 VPDN call manage 119 72 18637 3 0.00% 0.00% 0.00% 0 Inspect process 120 4 80 50 0.00% 0.00% 0.00% 0 DHCPD Timer 121 0 32 0 0.00% 0.00% 0.00% 0 Authentication P 122 0 1 0 0.00% 0.00% 0.00% 0 Auth-proxy AAA B 123 0 1 0 0.00% 0.00% 0.00% 0 IPS Process 124 0 2 0 0.00% 0.00% 0.00% 0 IPS Auto Update 125 0 2 0 0.00% 0.00% 0.00% 0 SDEE Management 126 0 1 0 0.00% 0.00% 0.00% 0 IPv6 Inspect Tim 127 0 1 0 0.00% 0.00% 0.00% 0 Select Timers 128 36 2 18000 0.00% 0.00% 0.00% 0 HTTP Process 129 0 2 0 0.00% 0.00% 0.00% 0 CIFS API Process 130 0 2 0 0.00% 0.00% 0.00% 0 CIFS Proxy Proce 131 0 2 0 0.00% 0.00% 0.00% 0 URL filter proc 132 0 3 0 0.00% 0.00% 0.00% 0 Crypto HW Proc 134 0 2 0 0.00% 0.00% 0.00% 0 AAA Cached Serve 135 0 2 0 0.00% 0.00% 0.00% 0 ENABLE AAA 136 0 1 0 0.00% 0.00% 0.00% 0 EM Background Pr 137 0 1 0 0.00% 0.00% 0.00% 0 Key chain liveke 138 0 2 0 0.00% 0.00% 0.00% 0 LINE AAA 139 0 2 0 0.00% 0.00% 0.00% 0 LOCAL AAA 140 0 2 0 0.00% 0.00% 0.00% 0 TPLUS 141 0 3 0 0.00% 0.00% 0.00% 0 Crypto WUI 142 0 2 0 0.00% 0.00% 0.00% 0 Crypto Support 143 0 1 0 0.00% 0.00% 0.00% 0 IPSECv6 PS Proc 144 0 1 0 0.00% 0.00% 0.00% 0 EPM MAIN PROCESS 145 0 4 0 0.00% 0.00% 0.00% 0 Crypto CA 146 0 1 0 0.00% 0.00% 0.00% 0 Crypto PKI-CRL 147 0 1 0 0.00% 0.00% 0.00% 0 Crypto SSL 148 0 1 0 0.00% 0.00% 0.00% 0 encrypt proc 149 0 1 0 0.00% 0.00% 0.00% 0 Crypto INT 150 4 3 1333 0.00% 0.00% 0.00% 0 Crypto IKE Dispa 151 0 3 0 0.00% 0.00% 0.00% 0 Crypto IKMP 152 12 1 12000 0.00% 0.00% 0.00% 0 Crypto IKEv2 153 0 1 0 0.00% 0.00% 0.00% 0 IPSEC manual key 154 100 480 208 0.00% 0.00% 0.00% 0 IPSEC key engine 155 0 1 0 0.00% 0.00% 0.00% 0 CRYPTO QoS proce 156 4 9 444 0.00% 0.00% 0.00% 0 Crypto ACL 157 0 1 0 0.00% 0.00% 0.00% 0 Crypto PAS Proc 158 0 2 0 0.00% 0.00% 0.00% 0 Key Proc 159 0 1 0 0.00% 0.00% 0.00% 0 GDOI GM Process 160 0 1 0 0.00% 0.00% 0.00% 0 UNICAST REKEY 161 0 1 0 0.00% 0.00% 0.00% 0 UNICAST REKEY AC 162 4 5161 0 0.00% 0.00% 0.00% 0 PM Callback 163 0 2 0 0.00% 0.00% 0.00% 0 Control-plane ho 164 0 6 0 0.00% 0.00% 0.00% 0 AAA SEND STOP EV 165 0 2 0 0.00% 0.00% 0.00% 0 EEM ED Resource 166 0 3 0 0.00% 0.00% 0.00% 0 EEM ED Track 167 4 956 4 0.00% 0.00% 0.00% 0 RMON Recycle Pro 168 0 2 0 0.00% 0.00% 0.00% 0 RMON Deferred Se 169 0 1 0 0.00% 0.00% 0.00% 0 Syslog Traps 170 4 1 4000 0.00% 0.00% 0.00% 0 Crypto cTCP proc 171 0 2 0 0.00% 0.00% 0.00% 0 VLAN Manager 172 0 165 0 0.00% 0.00% 0.00% 0 DHCPD Database 173 4 31 129 0.00% 0.00% 0.00% 0 EEM Server 174 0 3 0 0.00% 0.00% 0.00% 0 EEM ED CLI 175 0 3 0 0.00% 0.00% 0.00% 0 EEM ED Counter 176 0 3 0 0.00% 0.00% 0.00% 0 EEM ED Interface 177 0 3 0 0.00% 0.00% 0.00% 0 EEM ED IOSWD 178 4 3 1333 0.00% 0.00% 0.00% 0 EEM ED None 179 0 3 0 0.00% 0.00% 0.00% 0 EEM ED OIR 180 0 3 0 0.00% 0.00% 0.00% 0 EEM ED SNMP 181 0 244 0 0.00% 0.00% 0.00% 0 EEM ED Timer 182 4 2 2000 0.00% 0.00% 0.00% 0 EEM Policy Direc 183 0 6 0 0.00% 0.00% 0.00% 0 Syslog 184 0 1 0 0.00% 0.00% 0.00% 0 VPDN Test 185 5836 424 13764 0.00% 0.00% 0.00% 0 crypto sw pk pro 188 0 7 0 0.00% 0.00% 0.00% 0 SSH Event handle 189 12 2 6000 0.00% 0.00% 0.00% 0 L2TP mgmt daemon 190 0 2 0 0.00% 0.00% 0.00% 0 L2TUN Applicatio 191 8 3 2666 0.00% 0.00% 0.00% 0 PPTP Mgmt 192 0 1 0 0.00% 0.00% 0.00% 0 TCP Driver 193 0 1 0 0.00% 0.00% 0.00% 0 TCP Listener 194 220 18637 11 0.00% 0.00% 0.00% 0 IP NAT Ager 195 0 1 0 0.00% 0.00% 0.00% 0 IP NAT WLAN 196 0 1 0 0.00% 0.00% 0.00% 0 IP VFR proc 197 112 10820 10 0.00% 0.00% 0.00% 0 DHCP Client 199 48 298056 0 0.08% 0.00% 0.00% 0 PPP manager 200 4 298056 0 0.00% 0.00% 0.00% 0 PPP Events 201 0 9545 0 0.00% 0.00% 0.00% 0 Multilink PPP ------------------ show process cpu history ------------------ MyCisco871 07:23:38 PM Saturday Nov 15 2008 Hawaii 22222 111111111111111 11111111111111111111 11111 666669999933333333337777799999000008888800000000009999900000 100 90 80 70 60 50 40 30 ***** 20 ***** ***** ***** 10 ************************************************************ 0....5....1....1....2....2....3....3....4....4....5....5....6 0 5 0 5 0 5 0 5 0 5 0 CPU% per second (last 60 seconds) 1111311111111121213111121111111111121141111 111 1111 1 11 1 898988918888701809288865889961948560856758380012001222980290 100 90 80 70 60 50 * 40 * * 30 * * * * 20 ******* ***** *************** * ********** 10 ###########################################**** **** ******* 0....5....1....1....2....2....3....3....4....4....5....5....6 0 5 0 5 0 5 0 5 0 5 0 CPU% per minute (last 60 minutes) * = maximum CPU% # = average CPU% 47 41 100 90 80 70 * 60 * 50 * 40 ** 30 ** 20 ** 10 ** 0....5....1....1....2....2....3....3....4....4....5....5....6....6....7.. 0 5 0 5 0 5 0 5 0 5 0 5 0 CPU% per hour (last 72 hours) * = maximum CPU% # = average CPU% ------------------ show diag ------------------ C871 Mainboard Motherboard is analyzed Motherboard insertion time unknown EEPROM contents at hardware discovery: Chassis MAC Address : 0023.04b4.ac46 MAC Address block size : 11 PCB Serial Number : FOC123443DL Hardware Revision : 3.0 Part Number : 74-3498-05 Board Revision : C0 Top Assy. Part Number : 800-26780-06 Deviation Number : 0 Fab Version : 03 CLEI Code : COMTC00ARB RMA Test History : 00 RMA Number : 0-0-0-0 RMA History : 00 Product (FRU) Number : CISCO871-K9 Version Identifier : V05 Processor type : 94 Chassis Serial Number : FHK123528F8 Radio Country Code : FFFF EEPROM format version 4 EEPROM contents (hex): 0x00: 04 FF C3 06 00 23 04 B4 AC 46 43 00 0B C1 8B 46 0x10: 4F 43 31 32 33 34 34 33 44 4C 40 04 B2 41 03 00 0x20: 82 4A 0D AA 05 42 43 30 C0 46 03 20 00 68 9C 06 0x30: 88 00 00 00 00 02 03 C6 8A 43 4F 4D 54 43 30 30 0x40: 41 52 42 03 00 81 00 00 00 00 04 00 CB 94 43 49 0x50: 53 43 4F 38 37 31 2D 4B 39 20 20 20 20 20 20 20 0x60: 20 20 89 56 30 35 20 D9 02 40 C1 09 94 C2 8B 46 0x70: 48 4B 31 32 33 35 32 38 46 38 4A FF FF FF FF Power Over Ethernet Module : Not Detected ------------------ show pci hardware ------------------ ------------------ show mpc8270 ------------------ ------------------ show crypto engine configuration ------------------ crypto engine name: Virtual Private Network (VPN) Module crypto engine type: hardware State: Enabled Location: onboard 0 Product Name: Onboard-VPN FW Version: 1 Time running: 9564 seconds Compression: Yes DES: Yes 3 DES: Yes AES CBC: Yes (128,192,256) AES CNTR: No Maximum buffer length: 4096 Maximum DH index: 0020 Maximum SA index: 0020 Maximum Flow index: 0040 Maximum RSA key size: 0000 crypto lib version: 20.0.0 Crypto Adjacency Counts: Lock Count: 0 Unlock Count: 0 crypto lib version: 20.0.0 ------------------ show crypto engine accelerator statistic ------------------ Device: Motorola Talitos 1.0 Location: Onboard: 0 :Statistics for encryption device since the last clear of counters 9570 seconds ago 0 packets in 0 packets out 0 bytes in 0 bytes out 0 paks/sec in 0 paks/sec out 0 Kbits/sec in 0 Kbits/sec out 0 packets decrypted 0 packets encrypted 0 bytes before decrypt 0 bytes encrypted 0 bytes decrypted 0 bytes after encrypt 0 packets decompressed 0 packets compressed 0 bytes before decomp 0 bytes before comp 0 bytes after decomp 0 bytes after comp 0 packets bypass decompr 0 packets bypass compres 0 bytes bypass decompres 0 bytes bypass compressi 0 packets not decompress 0 packets not compressed 0 bytes not decompressed 0 bytes not compressed 1.0:1 compression ratio 1.0:1 overall Last 5 minutes: 0 packets in 0 packets out 0 paks/sec in 0 paks/sec out 0 bits/sec in 0 bits/sec out 0 bytes decrypted 0 bytes encrypted 0 Kbits/sec decrypted 0 Kbits/sec encrypted 1.0:1 compression ratio 1.0:1 overall Errors: Total Number of Packet Drops = 0 Pad Error = 0 Data Error = 0 Packet Error = 0 Null IP Error = 0 Hardware Error = 0 CP Unavailable = 0 HP Unavailable = 0 AH Seq Failure = 0 Link Down Error = 0 ESP Seq Failure = 0 AH Auth Failure = 0 ESP Auth Failure = 0 Queue Full Error = 0 API Request Error = 0 Invalid Flow Error = 0 Buffer Unavailable = 0 QOS Queue Full Error = 0 Packet too Big Error = 0 AH Replay Check Failure = 0 Too Many Particles Error = 0 ESP Replay Check Failure = 0 Input Queue Full Error = 0 Output Queue Full Error = 0 Pre-batch Queue Full Error = 0 Post-batch Queue Full Error = 0 BATCHING Statistics: Batching currently Inactive No of times batching turned on = 0 No of times batching turned off = 0 No of Flush Done = 0 PRE-BATCHING Enabled Pre-batch count, max_count = 0, 16 Packets queued to pre-batch queue = 0 Packets flushed from pre-batch queue = 0 The Pre-batch Queue Information The Queuesize is = 128 The no entries currently being used = 0 The Read Index is = 0 The Write Index is = 0 The entries in use are between Read and Write Index The entries in use are POST-BATCHING Enabled Post-batch count, max_count = 0, 16 Packets queued to post-batch queue = 0 Packets flushed from post-batch queue = 0 The Post-batch Queue Information The Queuesize is = 128 The no entries currently being used = 0 The Read Index is = 0 The Write Index is = 0 The entries in use are between Read and Write Index The entries in use are ------------------ show crypto engine accel ring packet ------------------ Device: Motorola Talitos 1.0 Location: Onboard: 0The Packet Queue Information The Queuesize is = 128 The no entries currently being used = 0 The Read Index is = 0 The Write Index is = 0 The entries in use are between Read and Write Index The entries in use are ------------------ show crypto engine accel ring pool ------------------ Device: Motorola Talitos 1.0 Location: Onboard: 0The Crypto Packet Queue Information The Queuesize is = 256 The no entries currently being used = 256 The Read Index is = 0 The Write Index is = 0 The entries in use are between Read and Write Index The entries are Entry 1 - 0x76A23A0 Entry 2 - 0x76A2490 Entry 3 - 0x76A2580 Entry 4 - 0x76A2670 Entry 5 - 0x76A2760 Entry 6 - 0x76A2850 Entry 7 - 0x76A2940 Entry 8 - 0x76A2A30 Entry 9 - 0x76A2B20 Entry 10 - 0x76A2C10 Entry 11 - 0x76A2D00 Entry 12 - 0x76A2DF0 Entry 13 - 0x76A2EE0 Entry 14 - 0x76A2FD0 Entry 15 - 0x76A30C0 Entry 16 - 0x76A31B0 Entry 17 - 0x76A32A0 Entry 18 - 0x76A3390 Entry 19 - 0x76A3480 Entry 20 - 0x76A3570 Entry 21 - 0x76A3660 Entry 22 - 0x76A3750 Entry 23 - 0x76A3840 Entry 24 - 0x76A3930 Entry 25 - 0x76A3A20 Entry 26 - 0x76A3B10 Entry 27 - 0x76A3C00 Entry 28 - 0x76A3CF0 Entry 29 - 0x76A3DE0 Entry 30 - 0x76A3ED0 Entry 31 - 0x76A3FC0 Entry 32 - 0x76A40B0 Entry 33 - 0x76A41A0 Entry 34 - 0x76A4290 Entry 35 - 0x76A4380 Entry 36 - 0x76A4470 Entry 37 - 0x76A4560 Entry 38 - 0x76A4650 Entry 39 - 0x76A4740 Entry 40 - 0x76A4830 Entry 41 - 0x76A4920 Entry 42 - 0x76A4A10 Entry 43 - 0x76A4B00 Entry 44 - 0x76A4BF0 Entry 45 - 0x76A4CE0 Entry 46 - 0x76A4DD0 Entry 47 - 0x76A4EC0 Entry 48 - 0x76A4FB0 Entry 49 - 0x76A50A0 Entry 50 - 0x76A5190 Entry 51 - 0x76A5280 Entry 52 - 0x76A5370 Entry 53 - 0x76A5460 Entry 54 - 0x76A5550 Entry 55 - 0x76A5640 Entry 56 - 0x76A5730 Entry 57 - 0x76A5820 Entry 58 - 0x76A5910 Entry 59 - 0x76A5A00 Entry 60 - 0x76A5AF0 Entry 61 - 0x76A5BE0 Entry 62 - 0x76A5CD0 Entry 63 - 0x76A5DC0 Entry 64 - 0x76A5EB0 Entry 65 - 0x76A5FA0 Entry 66 - 0x76A6090 Entry 67 - 0x76A6180 Entry 68 - 0x76A6270 Entry 69 - 0x76A6360 Entry 70 - 0x76A6450 Entry 71 - 0x76A6540 Entry 72 - 0x76A6630 Entry 73 - 0x76A6720 Entry 74 - 0x76A6810 Entry 75 - 0x76A6900 Entry 76 - 0x76A69F0 Entry 77 - 0x76A6AE0 Entry 78 - 0x76A6BD0 Entry 79 - 0x76A6CC0 Entry 80 - 0x76A6DB0 Entry 81 - 0x76A6EA0 Entry 82 - 0x76A6F90 Entry 83 - 0x76A7080 Entry 84 - 0x76A7170 Entry 85 - 0x76A7260 Entry 86 - 0x76A7350 Entry 87 - 0x76A7440 Entry 88 - 0x76A7530 Entry 89 - 0x76A7620 Entry 90 - 0x76A7710 Entry 91 - 0x76A7800 Entry 92 - 0x76A78F0 Entry 93 - 0x76A79E0 Entry 94 - 0x76A7AD0 Entry 95 - 0x76A7BC0 Entry 96 - 0x76A7CB0 Entry 97 - 0x76A7DA0 Entry 98 - 0x76A7E90 Entry 99 - 0x76A7F80 Entry 100 - 0x76A8070 Entry 101 - 0x76A8160 Entry 102 - 0x76A8250 Entry 103 - 0x76A8340 Entry 104 - 0x76A8430 Entry 105 - 0x76A8520 Entry 106 - 0x76A8610 Entry 107 - 0x76A8700 Entry 108 - 0x76A87F0 Entry 109 - 0x76A88E0 Entry 110 - 0x76A89D0 Entry 111 - 0x76A8AC0 Entry 112 - 0x76A8BB0 Entry 113 - 0x76A8CA0 Entry 114 - 0x76A8D90 Entry 115 - 0x76A8E80 Entry 116 - 0x76A8F70 Entry 117 - 0x76A9060 Entry 118 - 0x76A9150 Entry 119 - 0x76A9240 Entry 120 - 0x76A9330 Entry 121 - 0x76A9420 Entry 122 - 0x76A9510 Entry 123 - 0x76A9600 Entry 124 - 0x76A96F0 Entry 125 - 0x76A97E0 Entry 126 - 0x76A98D0 Entry 127 - 0x76A99C0 Entry 128 - 0x76A9AB0 Entry 129 - 0x76A9BA0 Entry 130 - 0x76A9C90 Entry 131 - 0x76A9D80 Entry 132 - 0x76A9E70 Entry 133 - 0x76A9F60 Entry 134 - 0x76AA050 Entry 135 - 0x76AA140 Entry 136 - 0x76AA230 Entry 137 - 0x76AA320 Entry 138 - 0x76AA410 Entry 139 - 0x76AA500 Entry 140 - 0x76AA5F0 Entry 141 - 0x76AA6E0 Entry 142 - 0x76AA7D0 Entry 143 - 0x76AA8C0 Entry 144 - 0x76AA9B0 Entry 145 - 0x76AAAA0 Entry 146 - 0x76AAB90 Entry 147 - 0x76AAC80 Entry 148 - 0x76AAD70 Entry 149 - 0x76AAE60 Entry 150 - 0x76AAF50 Entry 151 - 0x76AB040 Entry 152 - 0x76AB130 Entry 153 - 0x76AB220 Entry 154 - 0x76AB310 Entry 155 - 0x76AB400 Entry 156 - 0x76AB4F0 Entry 157 - 0x76AB5E0 Entry 158 - 0x76AB6D0 Entry 159 - 0x76AB7C0 Entry 160 - 0x76AB8B0 Entry 161 - 0x76AB9A0 Entry 162 - 0x76ABA90 Entry 163 - 0x76ABB80 Entry 164 - 0x76ABC70 Entry 165 - 0x76ABD60 Entry 166 - 0x76ABE50 Entry 167 - 0x76ABF40 Entry 168 - 0x76AC030 Entry 169 - 0x76AC120 Entry 170 - 0x76AC210 Entry 171 - 0x76AC300 Entry 172 - 0x76AC3F0 Entry 173 - 0x76AC4E0 Entry 174 - 0x76AC5D0 Entry 175 - 0x76AC6C0 Entry 176 - 0x76AC7B0 Entry 177 - 0x76AC8A0 Entry 178 - 0x76AC990 Entry 179 - 0x76ACA80 Entry 180 - 0x76ACB70 Entry 181 - 0x76ACC60 Entry 182 - 0x76ACD50 Entry 183 - 0x76ACE40 Entry 184 - 0x76ACF30 Entry 185 - 0x76AD020 Entry 186 - 0x76AD110 Entry 187 - 0x76AD200 Entry 188 - 0x76AD2F0 Entry 189 - 0x76AD3E0 Entry 190 - 0x76AD4D0 Entry 191 - 0x76AD5C0 Entry 192 - 0x76AD6B0 Entry 193 - 0x76AD7A0 Entry 194 - 0x76AD890 Entry 195 - 0x76AD980 Entry 196 - 0x76ADA70 Entry 197 - 0x76ADB60 Entry 198 - 0x76ADC50 Entry 199 - 0x76ADD40 Entry 200 - 0x76ADE30 Entry 201 - 0x76ADF20 Entry 202 - 0x76AE010 Entry 203 - 0x76AE100 Entry 204 - 0x76AE1F0 Entry 205 - 0x76AE2E0 Entry 206 - 0x76AE3D0 Entry 207 - 0x76AE4C0 Entry 208 - 0x76AE5B0 Entry 209 - 0x76AE6A0 Entry 210 - 0x76AE790 Entry 211 - 0x76AE880 Entry 212 - 0x76AE970 Entry 213 - 0x76AEA60 Entry 214 - 0x76AEB50 Entry 215 - 0x76AEC40 Entry 216 - 0x76AED30 Entry 217 - 0x76AEE20 Entry 218 - 0x76AEF10 Entry 219 - 0x76AF000 Entry 220 - 0x76AF0F0 Entry 221 - 0x76AF1E0 Entry 222 - 0x76AF2D0 Entry 223 - 0x76AF3C0 Entry 224 - 0x76AF4B0 Entry 225 - 0x76AF5A0 Entry 226 - 0x76AF690 Entry 227 - 0x76AF780 Entry 228 - 0x76AF870 Entry 229 - 0x76AF960 Entry 230 - 0x76AFA50 Entry 231 - 0x76AFB40 Entry 232 - 0x76AFC30 Entry 233 - 0x76AFD20 Entry 234 - 0x76AFE10 Entry 235 - 0x76AFF00 Entry 236 - 0x76AFFF0 Entry 237 - 0x76B00E0 Entry 238 - 0x76B01D0 Entry 239 - 0x76B02C0 Entry 240 - 0x76B03B0 Entry 241 - 0x76B04A0 Entry 242 - 0x76B0590 Entry 243 - 0x76B0680 Entry 244 - 0x76B0770 Entry 245 - 0x76B0860 Entry 246 - 0x76B0950 Entry 247 - 0x76B0A40 Entry 248 - 0x76B0B30 Entry 249 - 0x76B0C20 Entry 250 - 0x76B0D10 Entry 251 - 0x76B0E00 Entry 252 - 0x76B0EF0 Entry 253 - 0x76B0FE0 Entry 254 - 0x76B10D0 Entry 255 - 0x76B11C0 Entry 256 - 0x76B12B0 ------------------ show crypto engine accel ring control ------------------ Device: Motorola Talitos 1.0 Location: Onboard: 0The Command Queue Information The Queuesize is = 32 The no entries currently being used = 0 The Read Index is = 0 The Write Index is = 0 The entries in use are between Read and Write Index The entries in use are ------------------ show dot11 associations all-client ------------------ ------------------ show ip nbar version ------------------ NBAR software version: 6 1 base Mv: 2 2 ftp Mv: 2 3 http Mv: 9 4 static Mv: 6 5 tftp Mv: 1 6 exchange Mv: 1 7 vdolive Mv: 1 8 sqlnet Mv: 1 9 rcmd Mv: 1 10 netshow Mv: 1 11 sunrpc Mv: 2 12 streamwork Mv: 1 13 citrix Mv: 10 14 fasttrack Mv: 2 15 gnutella Mv: 4 16 kazaa2 Mv: 7 17 custom-protocols Mv: 1 18 rtsp Mv: 4 19 rtp Mv: 5 20 mgcp Mv: 2 21 skinny Mv: 1 22 h323 Mv: 1 23 sip Mv: 1 24 rtcp Mv: 2 25 edonkey Mv: 5 26 winmx Mv: 3 27 bittorrent Mv: 4 28 directconnect Mv: 2 29 skype Mv: 1 {} Mv: , {Nv: ; } {Iv: - } ------------------ show webvpn session ------------------ ------------------ show webvpn statistics ------------------ ------------------ show webvpn statistics context ------------------ ------------------ show webvpn nbns context all ------------------ ------------------ show webvpn stats cifs ------------------ CIFS statistics: SMB related Per Context: TCP VC's : 0 UDP VC's : 0 Active VC's : 0 Active Contexts : 0 Aborted Conns : 0 NetBIOS related Per Context: Name Queries : 0 Name Replies : 0 NB DGM Requests : 0 NB DGM Replies : 0 NB TCP Connect Fails : 0 NB Name Resolution Fails : 0 SMB related Global: Sessions in use : 0 Mbufs in use : 0 Mbuf Chains in use : 0 Active VC's : 0 Active Contexts : 0 Browse Errors : 0 Empty Browser List : 0 NetServEnum Errors : 0 Empty Server List : 0 NBNS Config Errors : 0 NetShareEnum Errors : 0 HTTP related Per Context: Requests : 0 Request Bytes RX : 0 Request Packets RX : 0 Response Bytes TX : 0 Response Packets TX : 0 Active Connections : 0 Active CIFS context : 0 Requests Dropped : 0 HTTP related Global: Server User data : 0 CIFS User data : 0 Net Handles : 0 Active CIFS context : 0 Authentication Fails : 0 Operations Aborted : 0 Timers Expired : 0 Pending Close : 0 Net Handles Pending SMB : 0 File Open Fails : 0 Browse Network Ops : 0 Browse Network Fails : 0 Browse Domain Ops : 0 Browse Domain Fails : 0 Browse Server Ops : 0 Browse Server Fails : 0 Browse Share Ops : 0 Browse Share Fails : 0 Browse Dir Ops : 0 Browse Network Fails : 0 File Read Ops : 0 File Read Fails : 0 File Write Ops : 0 File Write Fails : 0 Folder Create Ops : 0 Folder Create Fails : 0 File Delete Ops : 0 File Delete Fails : 0 File Rename Ops : 0 File Rename Fails : 0 URL List Access OK : 0 URL List Access Fails : 0 ------------------ show webvpn stats sock ------------------ Socket statistics: Sockets in use : 1 Sock Usr Blocks in use : 1 Sock Data Buffers in use : 0 Sock Buf desc in use : 0 Select timers in use : 1 Sock Select Timeouts : 0 Sock Tx Blocked : 0 Sock Tx Unblocked : 0 Sock Rx Blocked : 0 Sock Rx Unblocked : 0 Sock UDP Connects : 0 Sock UDP Disconnects : 0 Sock Premature Close : 0 Sock Pipe Errors : 0 Sock Select Timeout Errs : 0 ------------------ show crypto key mypubkey rsa ------------------ % Key pair was generated at: 14:07:31 Hawaii Feb 28 2002 Key name: TP-self-signed-2447247479 Storage Device: private-config Usage: General Purpose Key Key is not exportable. Key Data: 30819F30 0D06092A 864886F7 0D010101 05000381 8D003081 89028181 0099D151 5F08AA40 C87A0E4F 60F3676C 4286FC7A AA0ACF3D D50CC94E E39B705A 769AF53A 2E5840C7 32817B3D 01B46A68 17478E07 25FA5628 1B9F3E8C 9A5B0101 5024A52B 66EA5F45 535CDDCE 6FCE81D5 84DB7131 E764D6C6 A3C52F91 57CE262F E8AB3B43 CA6D987C 987C97AE E5091523 E8204F1D E50576FD 478415BF 0BE446E4 2D020301 0001 % Key pair was generated at: 18:44:40 Hawaii Nov 15 2008 Key name: TP-self-signed-2447247479.server Temporary key Usage: Encryption Key Key is not exportable. Key Data: 307C300D 06092A86 4886F70D 01010105 00036B00 30680261 00BC1ED1 06135587 2A430B21 1482F3F1 964F9A5D BAFF4A1D 7051583B D7B0F0D2 5BCF7AA3 E0C0A8E1 3FE536A7 F9C66197 9DE7F93E 65B6DBDC 0BCB3612 D06CC6C5 890E37B6 7C3046C5 3FA65A64 9EEE4379 83720A3D 869589BE 180F6439 8D9751B2 C9020301 0001 ------------------ show buffers ------------------ Buffer elements: 1116 in free list (1119 max allowed) 844603 hits, 0 misses, 619 created Public buffer pools: Small buffers, 104 bytes (total 92, permanent 50, peak 92 @ 02:39:18): 89 in free list (20 min, 150 max allowed) 184311 hits, 48 misses, 0 trims, 42 created 10 failures (0 no memory) Middle buffers, 600 bytes (total 39, permanent 25, peak 39 @ 00:00:04): 35 in free list (10 min, 150 max allowed) 135633 hits, 25 misses, 0 trims, 14 created 15 failures (0 no memory) Big buffers, 1536 bytes (total 50, permanent 50): 48 in free list (5 min, 150 max allowed) 11131 hits, 0 misses, 0 trims, 0 created 0 failures (0 no memory) VeryBig buffers, 4520 bytes (total 10, permanent 10): 10 in free list (0 min, 100 max allowed) 0 hits, 0 misses, 0 trims, 0 created 0 failures (0 no memory) Large buffers, 5024 bytes (total 0, permanent 0): 0 in free list (0 min, 10 max allowed) 0 hits, 0 misses, 0 trims, 0 created 0 failures (0 no memory) Huge buffers, 18024 bytes (total 0, permanent 0): 0 in free list (0 min, 4 max allowed) 0 hits, 0 misses, 0 trims, 0 created 0 failures (0 no memory) Interface buffer pools: Syslog ED Pool buffers, 600 bytes (total 150, permanent 150): 132 in free list (150 min, 150 max allowed) 25 hits, 0 misses SEC Eng Packet buffers, 1700 bytes (total 256, permanent 256): 0 in free list (0 min, 256 max allowed) 256 hits, 0 fallbacks 256 max cache size, 256 in cache 0 hits in cache, 0 misses in cache Header pools: Header buffers, 0 bytes (total 384, permanent 384): 0 in free list (0 min, 512 max allowed) 384 hits, 0 misses, 0 trims, 0 created 0 failures (0 no memory) 384 max cache size, 384 in cache 3 hits in cache, 0 misses in cache Particle Clones: 1024 clones, 0 hits, 0 misses Public particle pools: F/S buffers, 256 bytes (total 384, permanent 384): 128 in free list (128 min, 1024 max allowed) 256 hits, 0 misses, 0 trims, 0 created 0 failures (0 no memory) 256 max cache size, 256 in cache 0 hits in cache, 0 misses in cache Normal buffers, 1536 bytes (total 512, permanent 512): 384 in free list (128 min, 1024 max allowed) 256 hits, 0 misses, 0 trims, 0 created 0 failures (0 no memory) 128 max cache size, 128 in cache 0 hits in cache, 0 misses in cache Private particle pools: SEC Eng Particle Header buffers, 256 bytes (total 256, permanent 256): 0 in free list (0 min, 256 max allowed) 256 hits, 0 fallbacks 256 max cache size, 256 in cache 0 hits in cache, 0 misses in cache FastEthernet0 buffers, 1536 bytes (total 192, permanent 192): 0 in free list (0 min, 192 max allowed) 192 hits, 0 fallbacks 192 max cache size, 128 in cache 200211 hits in cache, 0 misses in cache FastEthernet4 buffers, 1536 bytes (total 192, permanent 192): 0 in free list (0 min, 192 max allowed) 192 hits, 0 fallbacks 192 max cache size, 128 in cache 317049 hits in cache, 0 misses in cache SEC Eng Particle buffers, 1700 bytes (total 256, permanent 256): 0 in free list (0 min, 256 max allowed) 256 hits, 0 misses 256 max cache size, 256 in cache 0 hits in cache, 0 misses in cache ------------------ show inventory ------------------ NAME: "871", DESCR: "871 chassis, Hw Serial#: FHK123528F8, Hw Revision: 0x300" PID: CISCO871-K9 , VID: V05 , SN: FHK123528F8 ------------------ Mempool statistics ------------------ Head Total(b) Used(b) Free(b) Lowest(b) Largest(b) Processor 83099124 70676188 29072300 41603888 39635480 37717756 I/O 7400000 12582912 3327176 9255736 9254080 9255708 ------------------ show memory summary ----------------- Processor memory Alloc PC Size Blocks Bytes What 0x80024B5C 0000000960 0000000001 0000000960 Check heaps 0x80024B80 0000001728 0000000001 0000001728 Check heaps 0x800251B4 0000072132 0000000001 0000072132 MallocLite 0x800251B4 0000082444 0000000001 0000082444 MallocLite 0x800251B4 0000092756 0000000002 0000185512 MallocLite 0x800251B4 0000103068 0000000002 0000206136 MallocLite 0x8002E3E4 0000065536 0000000001 0000065536 MallocLite 0x80035E7C 0000065536 0000000001 0000065536 Memory RO RU Chunks 0x8003602C 0000065536 0000000001 0000065536 Memory RO RU Index Chunks 0x80036DF8 0000020000 0000000001 0000020000 Managed Chunk Queue Elements 0x800372B0 0000000160 0000000001 0000000160 CCE dp c3pl fi 0x800372B0 0000000200 0000000001 0000000200 CCE dp c3pl fi 0x800372B0 0000000264 0000000003 0000000792 CCE dp subbloc 0x800372B0 0000000272 0000000001 0000000272 CCE dp subbloc 0x800372B0 0000000276 0000000001 0000000276 CCE dp subbloc 0x800372B0 0000000448 0000000001 0000000448 CCE dp class g 0x800372B0 0000000460 0000000002 0000000920 FW sis 0x800372B0 0000000480 0000000002 0000000960 CCE dp c3pl fi 0x800372B0 0000000512 0000000001 0000000512 FW sis 0x800372B0 0000000756 0000000001 0000000756 CCE dp c3pl fi 0x800372B0 0000000836 0000000003 0000002508 ipnat entry 0x800372B0 0000001052 0000000002 0000002104 ip port range 0x800372B0 0000001908 0000000001 0000001908 pak subblock c 0x800372B0 0000002140 0000000001 0000002140 ipnat node 0x800372B0 0000005552 0000000002 0000011104 ipnat localtre 0x800372B0 0000010000 0000000001 0000010000 List Elements 0x800372B0 0000020000 0000000001 0000020000 pak subblock c 0x800372B0 0000065536 0000000027 0001769472 ipnat localtre 0x80037694 0000000400 0000000001 0000000400 *Init* 0x80037A68 0000033676 0000000001 0000033676 (fragment) (Free Blocks) 0x80037A68 0000044000 0000000002 0000088000 (fragment) (Free Blocks) 0x80037A68 0000047704 0000000001 0000047704 (fragment) (Free Blocks) 0x80037A68 0000047792 0000000001 0000047792 (fragment) (Free Blocks) 0x80037A68 0000049368 0000000001 0000049368 (fragment) (Free Blocks) 0x80037A68 0000054300 0000000001 0000054300 (fragment) (Free Blocks) 0x80037A68 0000064548 0000000001 0000064548 (fragment) (Free Blocks) 0x80037A68 0000065484 0000000002 0000130968 (fragment) (Free Blocks) 0x80037C8C 0001678752 0000000001 0001678752 (fragment) (Free Blocks) 0x80037C8C 0037717756 0000000001 0037717756 (fragment) (Free Blocks) 0x8003BD2C 0000000344 0000000018 0000006192 Pool Info 0x8003C330 0000000512 0000000001 0000000512 Pool Cache 0x8003C330 0000000768 0000000002 0000001536 Pool Cache 0x8003C330 0000001024 0000000004 0000004096 Pool Cache 0x8003C330 0000001536 0000000001 0000001536 Pool Cache 0x80040D1C 0000000040 0000000001 0000000040 *Init* 0x8008F368 0000065536 0000000001 0000065536 L2X Sw Sn chunk 0x80091990 0000008196 0000000001 0000008196 L2TP Session ID Table 0x800919A8 0000000096 0000000001 0000000096 L2TP v3 L3VPN Session ID Table 0x80091CE0 0000004096 0000000001 0000004096 L2X Hash Table 0x80091D9C 0000010000 0000000001 0000010000 L2X Sn DB entries chunk 0x80093C90 0000005000 0000000001 0000005000 PPTP: pptp_switching_session chunk 0x80094018 0000032768 0000000001 0000032768 VPDN switching subblock chunks 0x8009E038 0000000896 0000000001 0000000896 *In-use Packet Header* 0x800A13C4 0000000896 0000000001 0000000896 *In-use Packet Header* 0x800ACFC4 0000000024 0000000002 0000000048 Init 0x800AD0A4 0000003000 0000000051 0000153000 Flashfs Sector 0x800B0084 0000003000 0000000001 0000003000 Flashfs Sector Pointers 0x800B6464 0000000216 0000000001 0000000216 Init 0x800B6584 0000003440 0000000001 0000003440 Init 0x800B66D4 0000020000 0000000001 0000020000 Flashfs Sector buffers 0x800B6F9C 0000000036 0000000001 0000000036 Init 0x800B7048 0000000108 0000000001 0000000108 Init 0x800B7694 0000000024 0000000004 0000000096 Init 0x800B7700 0000000384 0000000001 0000000384 Init 0x800B7700 0000000768 0000000001 0000000768 Init 0x800B7700 0000001536 0000000002 0000003072 Init 0x800B775C 0000000036 0000000004 0000000144 Init 0x800B87EC 0000000024 0000000001 0000000024 Init 0x800BAAEC 0000000896 0000000258 0000231168 *In-use Packet Header* 0x800C3220 0000000896 0000000006 0000005376 *In-use Packet Header* 0x800C43E0 0000013312 0000000001 0000013312 Init 0x800C7B70 0000131072 0000000001 0000131072 NVRAM Buffer 0x800C99C4 0000000024 0000000001 0000000024 *Init* 0x800C9A38 0000000024 0000000019 0000000456 *Init* 0x800C9A38 0000000072 0000000002 0000000144 Init 0x800C9A38 0000000076 0000000001 0000000076 Init 0x800C9A38 0000000080 0000000002 0000000160 Init 0x800C9ABC 0000000040 0000000001 0000000040 *Init* 0x800CA1D0 0000000036 0000000032 0000001152 Init 0x800CE8EC 0000000024 0000000003 0000000072 USB Startup 0x800D1F10 0000000064 0000000026 0000001664 DTP Protocol 0x800D1F10 0000065536 0000000011 0000720896 MallocLite 0x800D1F10 0000076104 0000000001 0000076104 MallocLite 0x800D1F10 0000093656 0000000001 0000093656 MallocLite 0x800D1F10 0000107764 0000000001 0000107764 MallocLite 0x800D794C 0000001200 0000000004 0000004800 Init 0x800DBD04 0000012448 0000000001 0000012448 Init 0x800FA2D0 0000000184 0000004091 0000752744 HTTP CP 0x800FA2D0 0000000252 0000000001 0000000252 HTTP CP 0x800FA2D0 0000000256 0000000002 0000000512 HTTP CP 0x800FA2D0 0000021472 0000000001 0000021472 (fragment) (Free Blocks) 0x800FA2D0 0000025108 0000000003 0000075324 (fragment) (Free Blocks) 0x800FA2D0 0000025268 0000000009 0000227412 (fragment) (Free Blocks) 0x800FA33C 0000000024 0000000001 0000000024 VLAN Manager 0x800FD430 0000016384 0000000001 0000016384 Init 0x80103B3C 0000000024 0000000001 0000000024 Init 0x80103BE8 0000000024 0000000005 0000000120 Init 0x80106324 0000000644 0000000004 0000002576 Port Counter Info 0x80107880 0000000064 0000000001 0000000064 ESWILP NMs table 0x80109D9C 0000000048 0000000001 0000000048 ESWILP VLAN MAC addr table 0x8010A93C 0000000168 0000000001 0000000168 logical-tab-phy-ports 0x80114CBC 0000000056 0000000001 0000000056 Init 0x801174EC 0000000024 0000000003 0000000072 Init 0x801174EC 0000000044 0000000001 0000000044 Init 0x80117534 0000000024 0000000004 0000000096 Init 0x80118990 0000000380 0000000001 0000000380 Init 0x80118C5C 0000000256 0000000001 0000000256 Init 0x80118C7C 0000001024 0000000001 0000001024 Init 0x8011E37C 0000000144 0000000001 0000000144 Init 0x8011E4A4 0000000592 0000000004 0000002368 Init 0x80129748 0000065536 0000000001 0000065536 Mat Addr Tbl Chunk 0x80129770 0000010000 0000000001 0000010000 Mat Addr Entry Chunk 0x80129798 0000000756 0000000001 0000000756 Mat Port List Chunk 0x8012C80C 0000000056 0000000002 0000000112 VLAN Manager 0x80132BD8 0000000076 0000000004 0000000304 VLAN Manager 0x80132BD8 0000000140 0000000001 0000000140 VLAN Manager 0x80134C08 0000005664 0000000001 0000005664 VLAN Manager 0x8014F914 0000036344 0000000001 0000036344 (coalesced) (Free Blocks) 0x8014FAD4 0000358608 0000000001 0000358608 (coalesced) (Free Blocks) 0x80156090 0000012368 0000000001 0000012368 Ext Vlan DB Init 0x80168DE4 0000001500 0000000001 0000001500 DTP messages 0x8016F268 0000000264 0000000001 0000000264 Init 0x8016F4C0 0000000032 0000000001 0000000032 Init 0x8016F500 0000000024 0000000001 0000000024 Init 0x8016FB00 0000000896 0000000001 0000000896 ESWILP_OIDB 0x8016FD08 0000000024 0000000001 0000000024 Init 0x8016FD24 0000000024 0000000001 0000000024 Init 0x80170680 0000000256 0000000001 0000000256 Init 0x801910C8 0000000128 0000000001 0000000128 MAB session handle table 0x8019CBA4 0000000032 0000000001 0000000032 Init 0x801A2168 0000000172 0000000001 0000000172 Dot1x supplicant process chunk 0x801A2168 0000000240 0000000001 0000000240 Dot1x supplicant process chunk 0x801A3804 0000000128 0000000001 0000000128 SUPP HANDLE IDs 0x801AB854 0000000032 0000000003 0000000096 EAP LL Context 0x801AB900 0000000036 0000000002 0000000072 EAP LL Auth Config 0x801ABA64 0000000024 0000000001 0000000024 EAP LL Peer Config 0x801AD910 0000000128 0000000001 0000000128 EAP session handle table 0x801AE760 0000000024 0000000001 0000000024 EAP Method Context 0x801B1E94 0000000064 0000000001 0000000064 EAP-MD5 session handle table 0x801B2384 0000000184 0000000001 0000000184 L2MM 0x801BC3F8 0000000152 0000000001 0000000152 L2MM 0x801C1C14 0000000096 0000000001 0000000096 L2MM 0x801CD350 0000001024 0000000001 0000001024 AF filter 0x801CD4E4 0000000044 0000000001 0000000044 AF entry 0x801CD4E4 0000000096 0000000001 0000000096 AF entry 0x801D06BC 0000000380 0000000001 0000000380 Init 0x801D0920 0000000256 0000000001 0000000256 Init 0x801D093C 0000001024 0000000001 0000001024 Init 0x801F20C8 0000000024 0000000006 0000000144 Init 0x80230780 0000000024 0000000001 0000000024 ISDN-t-callmib 0x80288A60 0000000232 0000000001 0000000232 ISDN Called Number Chunk 0x80288A60 0000003000 0000000001 0000003000 ISDN Called Number Chunk 0x80288A8C 0000000228 0000000001 0000000228 ISDN Router Message Chunk 0x80288A8C 0000010000 0000000001 0000010000 ISDN Router Message Chunk 0x80300AEC 0000000040 0000000001 0000000040 CDAPI-RtgTbl 0x80300D3C 0000000624 0000000001 0000000624 CDAPI Msg Chunk 0x80300D3C 0000065536 0000000001 0000065536 CDAPI Msg Chunk 0x80306258 0000000752 0000000001 0000000752 CBWFQ Module 0x8030D1FC 0000000896 0000000969 0000868224 *Free Packet Header* 0x8030D1FC 0000000932 0000000001 0000000932 *Free Packet Header* 0x8030D1FC 0000000956 0000000001 0000000956 *Free Packet Header* 0x8030D250 0000000756 0000000150 0000113400 *Packet Data* 0x80315B10 0000010000 0000000001 0000010000 Packet Elements Cache 0x80315B3C 0000010000 0000000001 0000010000 Packet Elements 0x80317BF8 0000002904 0000000017 0000049368 *Hardware IDB* 0x80317C14 0000001256 0000000017 0000021352 *Software IDB* 0x8031848C 0000001256 0000000001 0000001256 *Software IDB* 0x80319180 0000000024 0000000005 0000000120 Init 0x80319180 0000000064 0000000001 0000000064 Init 0x803191FC 0000000024 0000000006 0000000144 Init 0x80321024 0000000352 0000000002 0000000704 VTEMPLATE Background Mgr 0x80326260 0000000024 0000000001 0000000024 Init 0x80326260 0000000032 0000000001 0000000032 Init 0x80326260 0000000060 0000000001 0000000060 Init 0x80329890 0000065536 0000000001 0000065536 Buffer Display Chunks 0x80329BD8 0000065536 0000000001 0000065536 Buffer RO RU Chunks 0x80329C00 0000065536 0000000001 0000065536 Buffer RU Notify Chunks 0x8033B220 0000065536 0000000001 0000065536 Clones 0x8033B414 0000000252 0000000001 0000000252 Normal 0x8033B414 0000000404 0000000002 0000000808 Normal 0x8033B414 0000000836 0000000001 0000000836 F/S 0x8033B414 0000000860 0000000004 0000003440 FastEthernet0 0x8033B414 0000001116 0000000004 0000004464 SEC Eng Particle Header 0x8033B414 0000005000 0000000002 0000010000 Normal 0x8033B414 0000012288 0000000002 0000024576 FastEthernet0 0x8033B414 0000016384 0000000002 0000032768 SEC Eng Particle Header 0x8033B4BC 0000000404 0000000010 0000004040 Normal 0x8033B4BC 0000005000 0000000010 0000050000 Normal 0x8033B4D4 0000000252 0000000012 0000003024 Normal 0x8033B4D4 0000000836 0000000002 0000001672 F/S 0x80344D58 0000032768 0000000001 0000032768 IDB List Element Chunks 0x803491CC 0000000400 0000000001 0000000400 *Init* 0x8035DFF4 0000000024 0000000067 0000001608 Init 0x8035E114 0000000024 0000000011 0000000264 Init 0x8035E3A0 0000000112 0000000008 0000000896 Init 0x8035E3B0 0000000024 0000000008 0000000192 Init 0x8035E4BC 0000000024 0000000001 0000000024 Init 0x8035E554 0000000024 0000000007 0000000168 Init 0x80364598 0000004380 0000000001 0000004380 Alignment Data 0x80365380 0000000072 0000000001 0000000072 SSS switch information 0x803653D8 0000001024 0000000001 0000001024 SSS Switch Handle 0x80370770 0000065536 0000000001 0000065536 CPU RO RU Chunks 0x803712D0 0000000256 0000000001 0000000256 Init 0x803723F4 0000000084 0000000187 0000015708 Init 0x803723F4 0000000100 0000000001 0000000100 Init 0x803723F4 0000000116 0000000001 0000000116 Init 0x803723F4 0000000136 0000000001 0000000136 Init 0x803723F4 0000000156 0000000001 0000000156 Init 0x803763E0 0000000172 0000000004 0000000688 Process Signals 0x803763E0 0000000200 0000000005 0000001000 Process Signals 0x80376938 0000003000 0000000003 0000009000 Process Stack 0x80376938 0000006000 0000000127 0000762000 Process Stack 0x80376938 0000008000 0000000004 0000032000 Process Stack 0x80376938 0000009000 0000000024 0000216000 Process Stack 0x80376938 0000012000 0000000032 0000384000 Scheduler Stack 0x80376938 0000024000 0000000007 0000168000 Process Stack 0x80376938 0000045000 0000000001 0000045000 Interrupt Stack 0x80376938 0000061820 0000000001 0000061820 (coalesced) (Free Blocks) 0x803C7114 0000007260 0000000001 0000007260 Dot11 Mgmt Client Send Fail Event Chunk 0x803C7144 0000007260 0000000001 0000007260 Dot11 Mgmt Client Not Found Event Chunk 0x803CD32C 0000065536 0000000001 0000065536 Dot11 Mgmt Station Chunk 0x803CF194 0000010000 0000000001 0000010000 Dot11 Mgmt SSID Chunk 0x803CF1C8 0000020000 0000000001 0000020000 Dot11 Mgmt SSID Config. Chunk 0x803CF1FC 0000000404 0000000001 0000000404 Dot11 Mgmt SSID Intf Chunk 0x80450F5C 0000000212 0000000001 0000000212 dot11 auth client chunk 0x80450F5C 0000025680 0000000001 0000025680 dot11 auth client chunk 0x80496528 0000065536 0000000001 0000065536 Control-plane feature data 0x80496780 0000000024 0000000004 0000000096 Init 0x80498C0C 0000000024 0000000003 0000000072 Init 0x80498C0C 0000000052 0000000002 0000000104 HTTP CORE 0x80498C40 0000000024 0000000003 0000000072 PPTP Mgmt 0x80498C40 0000000032 0000000001 0000000032 HTTP CORE 0x80498C40 0000000048 0000000001 0000000048 HTTP CORE 0x8049939C 0000000076 0000000002 0000000152 Init 0x8049939C 0000000100 0000000001 0000000100 Init 0x8049939C 0000000116 0000000001 0000000116 HTTP CORE 0x8049939C 0000000132 0000000001 0000000132 PPTP Mgmt 0x8049942C 0000000040 0000000004 0000000160 Init 0x8049942C 0000000100 0000000001 0000000100 Init 0x804A35DC 0000096000 0000000001 0000096000 Simple Trace 0x804AEE2C 0000000024 0000000004 0000000096 USB Startup 0x804AEE44 0000000024 0000000001 0000000024 USB Startup 0x804AEE44 0000000200 0000000002 0000000400 USB Startup 0x804AEE44 0000000256 0000000001 0000000256 USB Startup 0x804AEE60 0000000024 0000000001 0000000024 USB Startup 0x804AEE60 0000000768 0000000001 0000000768 USB Startup 0x804AEE60 0000004400 0000000002 0000008800 USB Startup 0x804AF0E8 0000000024 0000000001 0000000024 USB Startup 0x804AF470 0000000036 0000000020 0000000720 USB Startup 0x804AF4B4 0000000024 0000000014 0000000336 USB Startup 0x804AF4B4 0000000028 0000000001 0000000028 USB Startup 0x804AF4B4 0000000032 0000000001 0000000032 USB Startup 0x804AF4B4 0000000048 0000000003 0000000144 USB Startup 0x804AF4B4 0000000052 0000000001 0000000052 USB Startup 0x804AF4EC 0000000024 0000000018 0000000432 USB Startup 0x804AF4EC 0000000032 0000000002 0000000064 USB Startup 0x804AFB30 0000000048 0000000004 0000000192 USB Startup 0x804AFB54 0000000024 0000000002 0000000048 USB Startup 0x804AFB54 0000000032 0000000001 0000000032 USB Startup 0x804AFB54 0000000040 0000000001 0000000040 USB Startup 0x804AFBF8 0000000024 0000000004 0000000096 USB Startup 0x804B0A50 0000000024 0000000013 0000000312 USB Startup 0x804B0A50 0000000032 0000000001 0000000032 USB Startup 0x804B0A50 0000000036 0000000003 0000000108 USB Startup 0x804B0A50 0000000064 0000000040 0000002560 USB Startup 0x804B0A50 0000000068 0000000001 0000000068 USB Startup 0x804B0A50 0000000072 0000000040 0000002880 USB Startup 0x804B0A50 0000000084 0000000003 0000000252 USB Startup 0x804B0A50 0000000088 0000000005 0000000440 USB Startup 0x804B0A50 0000000108 0000000003 0000000324 USB Startup 0x804B0A50 0000000128 0000000040 0000005120 USB Startup 0x804B0A50 0000000256 0000000001 0000000256 USB Startup 0x804B0A50 0000000324 0000000005 0000001620 USB Startup 0x804B0A50 0000000332 0000000003 0000000996 USB Startup 0x804B0A50 0000000460 0000000001 0000000460 USB Startup 0x804B0A50 0000001024 0000000002 0000002048 USB Startup 0x804B0A50 0000001280 0000000001 0000001280 USB Startup 0x804B0A50 0000004112 0000000001 0000004112 USB Startup 0x804B8C08 0000000024 0000000003 0000000072 Init 0x804B9898 0000000060 0000000020 0000001200 Init 0x804D3D84 0000010240 0000000001 0000010240 Init 0x804D3DB8 0000013312 0000000001 0000013312 Init 0x804E8AB8 0000003000 0000000001 0000003000 FDNODE 0x804E8B04 0000032768 0000000001 0000032768 PCMCIAFS LFN Node 0x804E8B50 0000010000 0000000001 0000010000 DFS Sector 0x804E8B9C 0000005000 0000000001 0000005000 Super Dir entry 0x804E8BE8 0000065536 0000000001 0000065536 DFS stream buffer 0x804E8C34 0000065536 0000000001 0000065536 PFS inode table 0x804E8C80 0000010000 0000000001 0000010000 Device Info Block 0x804E8CCC 0000010000 0000000001 0000010000 Directory Entry 0x804F16E8 0000004096 0000000001 0000004096 Init 0x804F1708 0000069632 0000000001 0000069632 Init 0x804F1720 0000058368 0000000001 0000058368 Init 0x804F1778 0000000192 0000000003 0000000576 Init 0x804F17A4 0000000032 0000000003 0000000096 Init 0x8050C4D0 0000001580 0000000003 0000004740 CEF: 1 path ch 0x8050C4D0 0000065536 0000000003 0000196608 CEF: 1 path ch 0x8050D164 0000000340 0000000037 0000012580 IP mtrie node 0x8050D164 0000065536 0000000037 0002424832 IP mtrie node 0x8050D190 0000000340 0000000001 0000000340 IP mtrie node 0x8050D190 0000065536 0000000001 0000065536 IP mtrie node 0x80513EA8 0000004176 0000000001 0000004176 Init 0x805203F8 0000000256 0000000005 0000001280 Init 0x805206F4 0000000272 0000000001 0000000272 Init 0x805206F4 0000000464 0000000001 0000000464 Init 0x805206F4 0000000500 0000000001 0000000500 Init 0x805206F4 0000000524 0000000001 0000000524 Init 0x805206F4 0000000576 0000000001 0000000576 Init 0x80520824 0000000024 0000000005 0000000120 Init 0x80532888 0000001096 0000000001 0000001096 HTTP Process 0x80533150 0000000028 0000000001 0000000028 HTTP Process 0x805332CC 0000000024 0000000001 0000000024 HTTP Process 0x8053585C 0000000056 0000000266 0000014896 HTTP Process 0x80535BD4 0000000036 0000000003 0000000108 HTTP Process 0x8054442C 0000000024 0000000004 0000000096 HTTP Process 0x8054442C 0000000036 0000000001 0000000036 HTTP Process 0x8054E0F8 0000000768 0000000001 0000000768 EXEC ACCT LISTS 0x8054E130 0000009600 0000000001 0000009600 NET ACCT LISTS 0x8054E164 0000009600 0000000001 0000009600 SYS ACCT LISTS 0x80579770 0000000024 0000000001 0000000024 workqueue_create 0x80596DB4 0000010000 0000000001 0000010000 AAA chunk 0x80597134 0000002920 0000000001 0000002920 AAA Acct AVLnode chunk 0x8059CAA8 0000032768 0000000001 0000032768 AAA mlist ID table 0x8059D000 0000001024 0000000001 0000001024 AAA mlist ID table 0x805A103C 0000000100 0000000002 0000000200 AAA MLIST 0x805A1348 0000000176 0000000003 0000000528 AAA MLIST 0x805ACFF0 0000020000 0000000001 0000020000 AC msg chunks 0x805ADE14 0000001024 0000000001 0000001024 AC HANDLE IDs 0x805BC370 0000000836 0000000007 0000005852 CEF: Adjacency 0x805BC370 0000065536 0000000007 0000458752 CEF: Adjacency 0x805BC9A8 0000002920 0000000012 0000035040 CEF: Protocol 0x805BD6D0 0000000836 0000000001 0000000836 CEF: Adjacency chunk 0x805BD6D0 0000065536 0000000001 0000065536 CEF: Adjacency chunk 0x805BD6F8 0000003000 0000000001 0000003000 CEF: Protocol adjacency chunk 0x805BD708 0000001024 0000000001 0000001024 Init 0x805BD784 0000000336 0000000001 0000000336 CEF: NULL adjacency 0x805BD7C0 0000000336 0000000001 0000000336 CEF: NULL (drop) adjacency 0x805BD9E4 0000000336 0000000001 0000000336 CEF: PUNT adjacency 0x805BDA1C 0000000336 0000000001 0000000336 CEF: DROP adjacency 0x805BDB04 0000000336 0000000001 0000000336 CEF: Glean adjacency 0x805BDC18 0000000336 0000000001 0000000336 CEF: Discard adjacency 0x805BDCDC 0000000336 0000000001 0000000336 DoS Punt adjacency 0x805BDDAC 0000000336 0000000001 0000000336 CEF: Default route adjacency 0x805C8CD4 0000000028 0000000007 0000000196 ARP APP Data Client 0x805C8D00 0000000024 0000000007 0000000168 Init 0x805CA6B8 0000020000 0000000001 0000020000 dynamic ARP subblock 0x805CA6D0 0000020572 0000000001 0000020572 dynamic ARP su 0x805CA6D0 0000030884 0000000002 0000061768 dynamic ARP su 0x805CB388 0000010000 0000000001 0000010000 ARP IDB Subblock 0x805CBE98 0000002000 0000000001 0000002000 interface ARP subblock 0x805D064C 0000000024 0000000004 0000000096 Init 0x805D22B4 0000020000 0000000001 0000020000 ARP Entry 0x805D22CC 0000020572 0000000004 0000082288 ARP Entry 0x805D22CC 0000030884 0000000001 0000030884 ARP Entry 0x805D4938 0000005000 0000000002 0000010000 ARP tree node 0x805D4938 0000005780 0000000001 0000005780 ARP tree node 0x805D4938 0000006456 0000000001 0000006456 ARP tree node 0x805D4938 0000006600 0000000001 0000006600 ARP tree node 0x805D4938 0000006796 0000000001 0000006796 ARP tree node 0x805D4938 0000007624 0000000001 0000007624 ARP tree node 0x805D4938 0000008380 0000000001 0000008380 ARP tree node 0x805D54A4 0000005000 0000000001 0000005000 ARP tree node 0x805D54E0 0000000184 0000000001 0000000184 ARP Interrupt traceback info 0x805D54E0 0000020000 0000000001 0000020000 ARP Interrupt traceback info 0x80604910 0000025472 0000000001 0000025472 Init 0x80604930 0000001344 0000000001 0000001344 Init 0x806049A0 0000006272 0000000001 0000006272 Init 0x80678088 0000000024 0000000013 0000000312 *Init* 0x80678088 0000000084 0000000001 0000000084 Init 0x806936D4 0000000024 0000000001 0000000024 Init 0x8074FD5C 0000065536 0000000001 0000065536 coi_tree_chunk 0x8074FD88 0000000024 0000000004 0000000096 Init 0x8074FD88 0000000044 0000000001 0000000044 Init 0x8074FD88 0000000048 0000000001 0000000048 Init 0x8075CCA4 0000000228 0000000001 0000000228 MPPE ID bits 0x8075E5D8 0000000264 0000000001 0000000264 Init 0x8075E770 0000000100 0000000001 0000000100 Init 0x8076739C 0000000024 0000000001 0000000024 CDP hw subblock 0x8076739C 0000000032 0000000002 0000000064 CDP hw subblock 0x8076739C 0000000052 0000000001 0000000052 CDP hw subblock 0x8076739C 0000000072 0000000001 0000000072 CDP hw subblock 0x807691D8 0000000064 0000000005 0000000320 CDP sw subblock 0x8076AF40 0000000040 0000000001 0000000040 Init 0x8076B0AC 0000000024 0000000001 0000000024 Init 0x8076C1BC 0000000060 0000000001 0000000060 Init 0x8076E9F4 0000000104 0000000001 0000000104 chat script 0x807D6610 0000001024 0000000001 0000001024 Init 0x807DA77C 0000000184 0000000002 0000000368 AAA SG HEAD 0x807DA7B4 0000000024 0000000002 0000000048 AAA SG NAME 0x807DB818 0000000024 0000000001 0000000024 AAA MI SG NAME 0x807DD780 0000001024 0000000001 0000001024 AAA attr list handle IDs 0x807DD798 0000002400 0000000001 0000002400 AAA attr list handle IDs 0x807EEBC8 0000103068 0000000001 0000103068 AAA DB Chunk 0x807F2E8C 0000010136 0000000001 0000010136 AAA Acct Rec chunk 0x807F4580 0000030884 0000000001 0000030884 AAA Acct DB chunk 0x8080725C 0000032768 0000000001 0000032768 AAA SG ID table 0x8080CD44 0000000032 0000000001 0000000032 Init 0x8080CEDC 0000001024 0000000001 0000001024 AAA SG ID table 0x8080DA1C 0000000024 0000000002 0000000048 AAA nvgend sg elt 0x8080DA48 0000000208 0000000002 0000000416 AAA Public Server Group 0x8080DA6C 0000000028 0000000002 0000000056 AAA Public Server Group wrapper 0x8080DA90 0000000024 0000000002 0000000048 AAA pub SG servers 0x8080DAB8 0000000076 0000000001 0000000076 AAA pub SG server stats 0x8080DAB8 0000000092 0000000001 0000000092 AAA pub SG server stats 0x8080DB08 0000000024 0000000002 0000000048 AAA pub SG wrap name 0x8080DB58 0000000024 0000000002 0000000048 AAA pub SG name 0x80815384 0000000024 0000000002 0000000048 AAA Secrettype encrypt 0x808153A4 0000000024 0000000002 0000000048 AAA_Secrettype pw 0x80815480 0000000024 0000000002 0000000048 AAA Secrettype 0x80819CB8 0000009200 0000000001 0000009200 PPP ACC LISTS 0x80819CEC 0000008000 0000000001 0000008000 NET AUTHOR LISTS 0x80819D1C 0000000736 0000000001 0000000736 LOGIN ACC LISTS 0x80819D4C 0000000640 0000000001 0000000640 SHELL AUTHOR LISTS 0x80819D80 0000009200 0000000001 0000009200 DOT1X ACC LISTS 0x80819DB4 0000009200 0000000001 0000009200 EOU ACC LISTS 0x80819DF4 0000000024 0000000001 0000000024 AAA PROMPT P1 0x80819E10 0000000024 0000000001 0000000024 AAA PROMPT U1 0x80820E44 0000000628 0000000001 0000000628 Acct system ustruct 0x8082C8A0 0000065536 0000000001 0000065536 Extended ACL entry 0x8082C948 0000020000 0000000001 0000020000 ACL Header 0x8082C970 0000020000 0000000001 0000020000 Internal IP NACL Hash Entry 0x8082C9C4 0000000024 0000000002 0000000048 Init 0x8082C9C4 0000000036 0000000001 0000000036 Init 0x80832FA0 0000000024 0000000001 0000000024 Init 0x80832FC8 0000000040 0000000001 0000000040 Init 0x80832FE4 0000000024 0000000001 0000000024 Init 0x8083300C 0000000036 0000000001 0000000036 Init 0x80833108 0000000044 0000000001 0000000044 Init 0x80839C5C 0000000024 0000000001 0000000024 Init 0x80839D64 0000000024 0000000001 0000000024 Init 0x80839EE0 0000000100 0000000002 0000000200 Init 0x80839F68 0000000024 0000000001 0000000024 Init 0x8083A078 0000000024 0000000001 0000000024 Init 0x8083A0D0 0000000024 0000000001 0000000024 Init 0x8083A1A4 0000000036 0000000001 0000000036 Init 0x8083A1CC 0000000024 0000000001 0000000024 Init 0x8083AA08 0000001360 0000000001 0000001360 Init 0x8083B7D0 0000000024 0000000002 0000000048 Init 0x80840C98 0000051200 0000000001 0000051200 Init 0x8084F7A0 0000000148 0000000002 0000000296 Ion New Block 0x8084FCAC 0000000032 0000000002 0000000064 Ion Password 0x80850FD0 0000000100 0000000001 0000000100 Init 0x8085BE18 0000014736 0000000001 0000014736 (coalesced) (Free Blocks) 0x8085D95C 0000000512 0000000001 0000000512 Init 0x80862788 0000000100 0000000001 0000000100 Init 0x808665B0 0000000412 0000000001 0000000412 Name info 0x80869628 0000000308 0000000001 0000000308 Name view 0x8086A328 0000000896 0000000001 0000000896 String-DB owners 0x8086A350 0000000896 0000000001 0000000896 String-DB contexts 0x8086A368 0000001024 0000000001 0000001024 String DB Hash Table 0x8086AE48 0000000464 0000000001 0000000464 SDB Owner info 0x8086B398 0000000028 0000000004 0000000112 SDB String 0x8086BA1C 0000001964 0000000001 0000001964 String-DB entries 0x8086BA40 0000001500 0000000001 0000001500 String-DB owners 0x8086BA68 0000000480 0000000001 0000000480 String-DB handles 0x8086BA80 0000001024 0000000001 0000001024 String DB Hash Table 0x8086BF24 0000000480 0000000006 0000002880 String-DB hand 0x8086BF98 0000000896 0000000005 0000004480 String-DB entr 0x8086BFB8 0000000024 0000000168 0000004032 NameDB String 0x8086BFB8 0000000028 0000000008 0000000224 NameDB String 0x8086BFB8 0000000032 0000000007 0000000224 NameDB String 0x8086BFB8 0000000036 0000000006 0000000216 NameDB String 0x8086BFB8 0000000040 0000000001 0000000040 NameDB String 0x8086BFB8 0000000048 0000000001 0000000048 NameDB String 0x8086BFB8 0000000052 0000000002 0000000104 NameDB String 0x8086BFB8 0000000056 0000000002 0000000112 NameDB String 0x8086BFB8 0000000060 0000000001 0000000060 NameDB String 0x8086BFB8 0000000064 0000000001 0000000064 NameDB String 0x8086BFB8 0000000072 0000000001 0000000072 NameDB String 0x8086BFB8 0000000080 0000000002 0000000160 NameDB String 0x8086BFB8 0000000084 0000000001 0000000084 NameDB String 0x8086BFB8 0000000088 0000000002 0000000176 NameDB String 0x8086BFB8 0000000092 0000000003 0000000276 NameDB String 0x8086BFB8 0000000100 0000000001 0000000100 NameDB String 0x8086C084 0000000896 0000000005 0000004480 String-DB owne 0x8086C5C0 0000000096 0000000001 0000000096 Init 0x8087185C 0000002000 0000000002 0000004000 TTY Input Buf 0x80871890 0000000512 0000000002 0000001024 TTY Output Buf 0x80876A40 0000004384 0000000009 0000039456 TTY data 0x8087A620 0000000800 0000000001 0000000800 TTY timers array 0x8087A638 0000000100 0000000001 0000000100 TTY timer block 0x8087F28C 0000000052 0000000006 0000000312 MAC ADDR subblock 0x808819BC 0000003000 0000000001 0000003000 keepalive sb chunk 0x80881A88 0000000052 0000000006 0000000312 Init 0x80881AAC 0000001792 0000000001 0000001792 Init 0x80881AAC 0000007168 0000000001 0000007168 Init 0x80881AAC 0000036000 0000000001 0000036000 Init 0x80881AAC 0000041088 0000000001 0000041088 Init 0x80881AAC 0000064000 0000000001 0000064000 Init 0x80881AAC 0000140000 0000000001 0000140000 Init 0x80882314 0000000048 0000000005 0000000240 Init 0x80882350 0000000048 0000000001 0000000048 Init 0x808854B0 0000000112 0000000001 0000000112 *Init* 0x80888D78 0000000268 0000000001 0000000268 PROTO_COUNTER 0x80888D78 0000003000 0000000001 0000003000 PROTO_COUNTER 0x80889620 0000000080 0000000001 0000000080 SSM SH inQ interrupt chunk msgs 0x80889620 0000000104 0000000001 0000000104 SSM CM inQ msgs 0x8088972C 0000003000 0000000001 0000003000 SSM SH inQ interrupt chunk msgs 0x8088972C 0000010000 0000000001 0000010000 SSM CM inQ interrupt msgs 0x80889750 0000003000 0000000001 0000003000 SSM SH inQ chunk msgs 0x80889750 0000010000 0000000001 0000010000 SSM CM inQ small chunk msgs 0x80889750 0000020000 0000000001 0000020000 SSM CM inQ large chunk msgs 0x8088E100 0000026400 0000000001 0000026400 PM Event Pool 0x808956BC 0000032768 0000000001 0000032768 Parseinfo Blocks 0x808956E4 0000000404 0000000001 0000000404 tokenQ node 0x8089570C 0000000480 0000000001 0000000480 Chain Cache Nodes 0x80895734 0000032768 0000000001 0000032768 Parse Nodes 0x80896740 0000041196 0000000004 0000164784 Parse Nodes (Free Blocks) 0x80896740 0000051508 0000000001 0000051508 Parse Nodes (Free Blocks) 0x80896740 0000061820 0000000001 0000061820 Parse Nodes (Free Blocks) 0x80898A0C 0000000024 0000000057 0000001368 Init 0x80898A0C 0000000032 0000000001 0000000032 Init 0x80898A0C 0000000044 0000000001 0000000044 Init 0x8089BA84 0000000240 0000000001 0000000240 Init 0x8089BCBC 0000000120 0000000001 0000000120 Init 0x8089BE60 0000000040 0000000001 0000000040 Init 0x8089BF3C 0000000024 0000000641 0000015384 Parser Linkage 0x8089BF3C 0000000028 0000000003 0000000084 Parser Linkage 0x8089BF3C 0000000036 0000000002 0000000072 Parser Linkage 0x8089BF3C 0000000040 0000000005 0000000200 Parser Linkage 0x8089BF3C 0000000044 0000000001 0000000044 Parser Linkage 0x8089BF3C 0000000048 0000000002 0000000096 Parser Linkage 0x8089BF3C 0000000052 0000000001 0000000052 Parser Linkage 0x8089BF3C 0000000056 0000000001 0000000056 Parser Linkage 0x8089BF3C 0000000072 0000000002 0000000144 Parser Linkage 0x8089BF3C 0000000076 0000000001 0000000076 Parser Linkage 0x8089BF3C 0000000080 0000000001 0000000080 Parser Linkage 0x8089BF3C 0000000084 0000000002 0000000168 Parser Linkage 0x8089BF3C 0000000088 0000000001 0000000088 Parser Linkage 0x8089BF3C 0000000092 0000000002 0000000184 Parser Linkage 0x8089DC78 0000000056 0000000230 0000012880 Parser Mode 0x8089DC78 0000000108 0000000001 0000000108 Parser Mode 0x8089DCD4 0000000024 0000000141 0000003384 Parser Mode Q1 0x8089DCD4 0000000028 0000000003 0000000084 Parser Mode Q1 0x8089DCD4 0000000080 0000000001 0000000080 Parser Mode Q1 0x8089DD84 0000000024 0000000084 0000002016 Parser Mode Q1 0x8089DD84 0000000048 0000000001 0000000048 Parser Mode Q1 0x8089DD84 0000000056 0000000001 0000000056 Parser Mode Q1 0x8089DDA8 0000000024 0000000228 0000005472 Parser Mode Q2 0x8089DDA8 0000000028 0000000002 0000000056 Parser Mode Q2 0x8089DDA8 0000000076 0000000001 0000000076 Parser Mode Q2 0x808A0A4C 0000000480 0000000012 0000005760 Chain Cache No 0x808A0AC0 0000000480 0000000003 0000001440 Chain Cache No 0x808A2D70 0000000032 0000000007 0000000224 Init 0x808A2E6C 0000000024 0000000003 0000000072 Init 0x808A2F1C 0000000024 0000000003 0000000072 Init 0x808A3088 0000000024 0000000003 0000000072 Init 0x808A58C0 0000000252 0000000001 0000000252 PRC Blocks 0x808A5A9C 0000000024 0000000001 0000000024 Init 0x808B48C0 0000000032 0000000016 0000000512 Parser Alias 0x808B48EC 0000000024 0000000016 0000000384 Init 0x808BF61C 0000000024 0000000001 0000000024 Init 0x808C78D8 0000000024 0000000016 0000000384 Cond Debug definition 0x808CCACC 0000000084 0000000003 0000000252 GraphIt Data 0x808CCAF4 0000001316 0000000003 0000003948 GraphIt Client 0x808CCB38 0000000024 0000000002 0000000048 Init 0x808CCB38 0000000032 0000000001 0000000032 Init 0x808DD014 0000000164 0000000002 0000000328 Init 0x808DD034 0000000164 0000000002 0000000328 Init 0x808DD054 0000000164 0000000002 0000000328 Init 0x808E8810 0000000164 0000000001 0000000164 Init 0x808E88E8 0000000164 0000000001 0000000164 Init 0x808E890C 0000000164 0000000001 0000000164 Init 0x808EACF8 0000010000 0000000001 0000010000 Init 0x808EAD7C 0000010008 0000000001 0000010008 Init 0x808EB7D4 0000019968 0000000001 0000019968 Init 0x808EB8B8 0000000072 0000000189 0000013608 Init 0x808EB8B8 0000000108 0000000002 0000000216 Init 0x808EB910 0000000120 0000000001 0000000120 Init 0x808FB16C 0000032772 0000000001 0000032772 Init 0x80902520 0000000024 0000000003 0000000072 Init 0x8090253C 0000002048 0000000003 0000006144 Init 0x8090255C 0000000128 0000000003 0000000384 Init 0x80902588 0000002048 0000000003 0000006144 Init 0x809025B8 0000002048 0000000003 0000006144 Init 0x80904D10 0000000584 0000000001 0000000584 dhcpc_ipl 0x80909378 0000000328 0000000001 0000000328 dhcpc_lq_chunk 0x80909378 0000010000 0000000001 0000010000 dhcpc_lq_chunk 0x80914978 0000000068 0000000001 0000000068 SWIDB_SB_DHCP_CLIENT 0x80916AD4 0000000120 0000000004 0000000480 SWIDB_SB_DYNDNSUPD_CLIENT 0x80916C9C 0000000100 0000000001 0000000100 DYNUPD method 0x80916D04 0000000044 0000000001 0000000044 DYNUPD Method copy 0x80916D84 0000000152 0000000001 0000000152 Dynamic DNS Update Timer Process 0x809171F4 0000000024 0000000001 0000000024 Init 0x80917264 0000000112 0000000001 0000000112 Init 0x80919760 0000000136 0000000001 0000000136 Init 0x8091A00C 0000000024 0000000001 0000000024 Init 0x80920E20 0000013072 0000000001 0000013072 DHCPD Message Workspace 0x80920E3C 0000008192 0000000001 0000008192 DHCPD Workspaces 0x80924454 0000000276 0000000001 0000000276 DHCPD Radix Information Nodes 0x80924454 0000001500 0000000001 0000001500 DHCPD Radix Information Nodes 0x80924564 0000000128 0000000001 0000000128 DHCPD Workspaces 0x809258B8 0000000216 0000000004 0000000864 DHCPD Bindings 0x809258B8 0000000260 0000000001 0000000260 DHCPD Bindings 0x809258B8 0000000276 0000000001 0000000276 DHCPD Bindings 0x809350BC 0000001028 0000000001 0000001028 DHCPD Database Workspace 0x8093F43C 0000000100 0000000005 0000000500 DHCPD Address Exclusions 0x8093F5CC 0000000304 0000000003 0000000912 DHCPD Parameters 0x8093FDD4 0000000360 0000000001 0000000360 DHCPD Pools 0x8093FDD4 0000000364 0000000001 0000000364 DHCPD Pools 0x8093FDD4 0000000368 0000000001 0000000368 DHCPD Pools 0x8093FDD4 0000000372 0000000001 0000000372 DHCPD Pools 0x8093FDD4 0000000404 0000000001 0000000404 DHCPD Pools 0x8093FFE4 0000000208 0000000004 0000000832 DHCPD subnet 0x8093FFE4 0000000264 0000000001 0000000264 DHCPD subnet 0x80957108 0000065536 0000000001 0000065536 ddb counters struct 0x80970C58 0000002492 0000000001 0000002492 dialer_ckt_swt_pool 0x80975B20 0000002000 0000000001 0000002000 DIALER FWD Requests 0x8097C904 0000000092 0000000001 0000000092 Init 0x8097C92C 0000000132 0000000001 0000000132 Init 0x8097DD18 0000000040 0000000001 0000000040 CLID Group 0x8097DD3C 0000000024 0000000001 0000000024 CG:Name 0x8097DD88 0000000032 0000000001 0000000032 CLID Entry 0x8097DDA8 0000000024 0000000001 0000000024 CE:Num 0x8098AD6C 0000000448 0000000001 0000000448 DNSquery structs 0x8098AD6C 0000010000 0000000001 0000010000 DNSquery structs 0x8098AD90 0000000348 0000000001 0000000348 DNS queries 0x8098AD90 0000032768 0000000001 0000032768 DNS queries 0x8098ADB8 0000000132 0000000001 0000000132 DNS packet construction 0x8098ADB8 0000000328 0000000001 0000000328 DNS packet construction 0x809ABD34 0000000152 0000000002 0000000304 Entity MIB API 0x809ABD34 0000000200 0000000003 0000000600 Entity MIB API 0x809ABD34 0000000208 0000000001 0000000208 Entity MIB API 0x809B3D44 0000000024 0000000003 0000000072 Init 0x809B3D68 0000000040 0000000003 0000000120 Init 0x809DBF0C 0000000024 0000000006 0000000144 corvil CDK 0x809DBF0C 0000000224 0000000001 0000000224 corvil CDK 0x809DE09C 0000000264 0000000006 0000001584 Init 0x80A03F0C 0000000896 0000000018 0000016128 *In-use Packet Header* 0x80A07750 0000009056 0000000001 0000009056 EEM Policy Director 0x80A0C668 0000000040 0000000001 0000000040 Init 0x80A1D7F0 0000000840 0000000012 0000010080 EEM Server 0x80A1D8A4 0000004200 0000000012 0000050400 EEM Server 0x80A1D8BC 0000004200 0000000012 0000050400 EEM Server 0x80A2018C 0000000672 0000000001 0000000672 EEM Server 0x80A232F0 0000000040 0000000001 0000000040 Init 0x80A3AF90 0000000040 0000000028 0000001120 Init 0x80A3DDD4 0000000352 0000000001 0000000352 CEF: 16 path chunk pool 0x80A3DDD4 0000001580 0000000001 0000001580 CEF: 1 path chunk pool 0x80A3DDD4 0000065536 0000000002 0000131072 CEF: 1 path chunk pool 0x80A4FBAC 0000001152 0000000001 0000001152 CEF: Control Block 0x80A4FBC0 0000000024 0000000001 0000000024 Init 0x80A4FF88 0000001200 0000000001 0000001200 CEF: Root-table 0x80A4FFC0 0000001200 0000000001 0000001200 CEF: Cblk-table 0x80A50050 0000000116 0000000001 0000000116 Init 0x80A5005C 0000000116 0000000001 0000000116 Init 0x80A50068 0000000264 0000000001 0000000264 Init 0x80A50074 0000000264 0000000001 0000000264 Init 0x80A50080 0000000264 0000000001 0000000264 Init 0x80A5008C 0000000264 0000000001 0000000264 Init 0x80A50770 0000131072 0000000001 0000131072 Init 0x80A511C4 0000001024 0000000001 0000001024 Init 0x80A5120C 0000002092 0000000001 0000002092 CEF: arp throttle chunk 0x80A5120C 0000016000 0000000001 0000016000 CEF: arp throttle chunk 0x80A51234 0000000772 0000000001 0000000772 CEF: loadinfo chunk 0x80A51234 0000065536 0000000001 0000065536 CEF: loadinfo chunk 0x80A5125C 0000000132 0000000001 0000000132 CEF: walker chunk 0x80A5125C 0000000328 0000000001 0000000328 CEF: walker chunk 0x80A512E8 0000000128 0000000001 0000000128 CEF: ndb 0x80A514B8 0000001152 0000000001 0000001152 CEF: rdb 0x80A5836C 0000000024 0000000035 0000000840 CEF: IDB namestring 0x80A5836C 0000000028 0000000006 0000000168 CEF: IDB namestring 0x80A5836C 0000000072 0000000003 0000000216 CEF: IDB namestring 0x80A58508 0000000192 0000000012 0000002304 CEF: FIBIDB 0x80A594AC 0000000592 0000000011 0000006512 CEF: FIBHWIDB 0x80A59654 0000001200 0000000001 0000001200 Init 0x80A59668 0000001200 0000000001 0000001200 CEF: HWIDB MAP TABLE 0x80A5B650 0000000392 0000000001 0000000392 FIB: traceback nodes 0x80A5B650 0000003000 0000000001 0000003000 FIB: traceback nodes 0x80A5D3C8 0000000228 0000000001 0000000228 CEF: RemoveReceiveHash Entries 0x80A5D3C8 0000000556 0000000001 0000000556 CEF: RemoveReceiveHash Entries 0x80A5F644 0000001340 0000000001 0000001340 CEF: IPv4 Unicast RPF subblock 0x80A5F644 0000020000 0000000001 0000020000 CEF: IPv4 Unicast RPF subblock 0x80A609F4 0000000092 0000000005 0000000460 CEF: FIBSWSB control 0x80A62CA4 0000001024 0000000002 0000002048 CEF: Adjacency Epoch Stats 0x80A63454 0000000024 0000000001 0000000024 FIB: event log block 0x80A63484 0000002560 0000000001 0000002560 FIB: event log data 0x80A74E40 0000000256 0000000001 0000000256 CEF: up event chunk 0x80A74E40 0000000328 0000000001 0000000328 CEF: up event chunk 0x80A74E68 0000000280 0000000001 0000000280 CEF: up event subblock chunk 0x80A74E68 0000000756 0000000001 0000000756 CEF: up event subblock chunk 0x80A79984 0000003000 0000000001 0000003000 CEF: Adj Event Chunk 0x80A7BE1C 0000000032 0000000004 0000000128 CEF: NAT subblock 0x80A7D108 0000000040 0000000001 0000000040 FIB ip policy subblock 0x80A7E230 0000000036 0000000004 0000000144 IP ICMP Ratelimit SB 0x80A9C838 0000010000 0000000001 0000010000 NetFlow Template Chunks 0x80AA06F0 0000001204 0000000001 0000001204 Init 0x80AB3ACC 0000000044 0000000247 0000010868 Init 0x80AB3ACC 0000000116 0000000001 0000000116 Init 0x80AB3AE0 0000000024 0000000165 0000003960 Init 0x80AB3AE0 0000000028 0000000049 0000001372 Init 0x80AB3AE0 0000000032 0000000028 0000000896 Init 0x80AB3AE0 0000000036 0000000004 0000000144 Init 0x80AB3AE0 0000000040 0000000001 0000000040 Init 0x80AB3AE0 0000000064 0000000001 0000000064 Init 0x80AB4F04 0000000180 0000000006 0000001080 Init 0x80AB5288 0000000036 0000000005 0000000180 Init 0x80AB5428 0000000024 0000000025 0000000600 Init 0x80AB5428 0000000028 0000000001 0000000028 Init 0x80AB5428 0000000032 0000000001 0000000032 Init 0x80AB5C94 0000000320 0000000029 0000009280 Init 0x80AB6278 0000000036 0000000179 0000006444 Init 0x80AB6628 0000000036 0000000147 0000005292 Init 0x80AB6CAC 0000000120 0000000003 0000000360 Init 0x80AB6D04 0000000036 0000000011 0000000396 Init 0x80ABD1B0 0000000028 0000000009 0000000252 Init 0x80ABD8E0 0000000024 0000000017 0000000408 Init 0x80ABDC00 0000000024 0000000105 0000002520 Init 0x80ABDC00 0000000028 0000000019 0000000532 Init 0x80ABDC00 0000000032 0000000010 0000000320 Init 0x80ABDC00 0000000036 0000000001 0000000036 Init 0x80ABDC00 0000000040 0000000002 0000000080 Init 0x80ABDC00 0000000044 0000000001 0000000044 Init 0x80ABDDDC 0000000024 0000000137 0000003288 Init 0x80ABDDDC 0000000032 0000000001 0000000032 Init 0x80ABDEC0 0000000024 0000000001 0000000024 Init 0x80ABDEF4 0000000024 0000000001 0000000024 Init 0x80ABDF28 0000000024 0000000001 0000000024 Init 0x80ABDF60 0000000024 0000000001 0000000024 Init 0x80ABDF94 0000000024 0000000001 0000000024 Init 0x80ABDFCC 0000000024 0000000001 0000000024 Init 0x80ABE004 0000000024 0000000001 0000000024 Init 0x80ABE03C 0000000024 0000000001 0000000024 Init 0x80ABE074 0000000024 0000000001 0000000024 Init 0x80ABE0AC 0000000024 0000000001 0000000024 Init 0x80ABE0E8 0000000024 0000000001 0000000024 Init 0x80ABE124 0000000024 0000000001 0000000024 Init 0x80ABE160 0000000024 0000000001 0000000024 Init 0x80ABE198 0000000024 0000000001 0000000024 Init 0x80ABE1D4 0000000024 0000000001 0000000024 Init 0x80ABE210 0000000024 0000000001 0000000024 Init 0x80ABE24C 0000000024 0000000001 0000000024 Init 0x80ABE288 0000000040 0000000001 0000000040 Init 0x80ABE2FC 0000000040 0000000001 0000000040 Init 0x80ABE368 0000000040 0000000001 0000000040 Init 0x80ABE3D8 0000000040 0000000001 0000000040 Init 0x80ABE440 0000000040 0000000001 0000000040 Init 0x80ABE4AC 0000000040 0000000001 0000000040 Init 0x80ABE518 0000000040 0000000001 0000000040 Init 0x80ABE588 0000000040 0000000001 0000000040 Init 0x80ABE5F4 0000000040 0000000001 0000000040 Init 0x80ABE668 0000000040 0000000001 0000000040 Init 0x80ABE6D8 0000000040 0000000001 0000000040 Init 0x80ABE748 0000000040 0000000001 0000000040 Init 0x80ABE7B8 0000000040 0000000001 0000000040 Init 0x80ABE824 0000000040 0000000001 0000000040 Init 0x80ABE894 0000000040 0000000001 0000000040 Init 0x80ABE904 0000000040 0000000001 0000000040 Init 0x80ABE974 0000000040 0000000001 0000000040 Init 0x80ABE9E4 0000000040 0000000001 0000000040 Init 0x80ABEA54 0000000040 0000000001 0000000040 Init 0x80ABEAC8 0000000040 0000000001 0000000040 Init 0x80ABEB3C 0000000040 0000000001 0000000040 Init 0x80ABEBB4 0000000040 0000000001 0000000040 Init 0x80ABEC24 0000000040 0000000001 0000000040 Init 0x80ABEC94 0000000040 0000000001 0000000040 Init 0x80ABED08 0000000040 0000000001 0000000040 Init 0x80ABED7C 0000000040 0000000001 0000000040 Init 0x80ABEDF0 0000000040 0000000001 0000000040 Init 0x80ABEE60 0000000040 0000000001 0000000040 Init 0x80ABEED4 0000000040 0000000001 0000000040 Init 0x80ABEF48 0000000040 0000000001 0000000040 Init 0x80ABEFB4 0000000040 0000000001 0000000040 Init 0x80ABF024 0000000040 0000000001 0000000040 Init 0x80ABF094 0000000040 0000000001 0000000040 Init 0x80ABF114 0000000040 0000000001 0000000040 Init 0x80ABF184 0000000040 0000000001 0000000040 Init 0x80ABF1F4 0000000040 0000000001 0000000040 Init 0x80ABF264 0000000040 0000000001 0000000040 Init 0x80ABF2D4 0000000040 0000000001 0000000040 Init 0x80ABF344 0000000040 0000000001 0000000040 Init 0x80ABF3B4 0000000040 0000000001 0000000040 Init 0x80ABF424 0000000040 0000000001 0000000040 Init 0x80ABF494 0000000040 0000000001 0000000040 Init 0x80ABF504 0000000040 0000000001 0000000040 Init 0x80ABF574 0000000040 0000000001 0000000040 Init 0x80ABF5E4 0000000040 0000000001 0000000040 Init 0x80ABF658 0000000040 0000000001 0000000040 Init 0x80ABF6C8 0000000040 0000000001 0000000040 Init 0x80ABF73C 0000000040 0000000001 0000000040 Init 0x80ABF7A8 0000000040 0000000001 0000000040 Init 0x80ABF814 0000000040 0000000001 0000000040 Init 0x80ABF884 0000000040 0000000001 0000000040 Init 0x80ABF8F8 0000000040 0000000001 0000000040 Init 0x80ABF968 0000000040 0000000001 0000000040 Init 0x80ABF9E0 0000000040 0000000001 0000000040 Init 0x80ABFA5C 0000000040 0000000001 0000000040 Init 0x80ABFAD0 0000000040 0000000001 0000000040 Init 0x80ABFB44 0000000040 0000000001 0000000040 Init 0x80ABFBC4 0000000040 0000000001 0000000040 Init 0x80ABFC34 0000000040 0000000001 0000000040 Init 0x80ABFCA4 0000000040 0000000001 0000000040 Init 0x80ABFD14 0000000040 0000000001 0000000040 Init 0x80ABFD84 0000000040 0000000001 0000000040 Init 0x80ABFDF4 0000000040 0000000001 0000000040 Init 0x80ABFE64 0000000040 0000000001 0000000040 Init 0x80ABFED4 0000000040 0000000001 0000000040 Init 0x80ABFF44 0000000040 0000000001 0000000040 Init 0x80ABFFB4 0000000040 0000000001 0000000040 Init 0x80AC0024 0000000040 0000000001 0000000040 Init 0x80AC009C 0000000040 0000000001 0000000040 Init 0x80AC0110 0000000040 0000000001 0000000040 Init 0x80AC0180 0000000040 0000000001 0000000040 Init 0x80AC01F8 0000000040 0000000001 0000000040 Init 0x80AC0270 0000000040 0000000001 0000000040 Init 0x80AC02E0 0000000040 0000000001 0000000040 Init 0x80AC035C 0000000040 0000000001 0000000040 Init 0x80AC03D0 0000000040 0000000001 0000000040 Init 0x80AC0444 0000000040 0000000001 0000000040 Init 0x80AC04C0 0000000040 0000000001 0000000040 Init 0x80AC052C 0000000040 0000000001 0000000040 Init 0x80AC059C 0000000040 0000000001 0000000040 Init 0x80AC0608 0000000040 0000000001 0000000040 Init 0x80AC0684 0000000040 0000000001 0000000040 Init 0x80AC06FC 0000000040 0000000001 0000000040 Init 0x80AC0768 0000000040 0000000001 0000000040 Init 0x80AC07D4 0000000040 0000000001 0000000040 Init 0x80AC0844 0000000040 0000000001 0000000040 Init 0x80AC08B4 0000000040 0000000001 0000000040 Init 0x80AC0924 0000000040 0000000001 0000000040 Init 0x80AC0994 0000000040 0000000001 0000000040 Init 0x80AC0A04 0000000040 0000000001 0000000040 Init 0x80AC0A78 0000000040 0000000001 0000000040 Init 0x80AC0AF8 0000000040 0000000001 0000000040 Init 0x80AC0B68 0000000040 0000000001 0000000040 Init 0x80AC0BD8 0000000040 0000000001 0000000040 Init 0x80AC0C50 0000000040 0000000001 0000000040 Init 0x80AC0CBC 0000000040 0000000001 0000000040 Init 0x80AC0D2C 0000000040 0000000001 0000000040 Init 0x80AC0DA4 0000000040 0000000001 0000000040 Init 0x80AC0E18 0000000040 0000000001 0000000040 Init 0x80AC0E88 0000000040 0000000001 0000000040 Init 0x80AC0EF8 0000000040 0000000001 0000000040 Init 0x80AC0F68 0000000040 0000000001 0000000040 Init 0x80AC0FD4 0000000040 0000000001 0000000040 Init 0x80AC1050 0000000040 0000000001 0000000040 Init 0x80AC10C0 0000000040 0000000001 0000000040 Init 0x80AC1130 0000000040 0000000001 0000000040 Init 0x80AC11A0 0000000040 0000000001 0000000040 Init 0x80AC1210 0000000040 0000000001 0000000040 Init 0x80AC1280 0000000040 0000000001 0000000040 Init 0x80AC12F0 0000000040 0000000001 0000000040 Init 0x80AC1360 0000000040 0000000001 0000000040 Init 0x80AC13D0 0000000040 0000000001 0000000040 Init 0x80AC1440 0000000040 0000000001 0000000040 Init 0x80AC14B4 0000000040 0000000001 0000000040 Init 0x80AC1528 0000000040 0000000001 0000000040 Init 0x80AC1598 0000000040 0000000001 0000000040 Init 0x80AC1608 0000000040 0000000001 0000000040 Init 0x80AC1678 0000000040 0000000001 0000000040 Init 0x80AC16F0 0000000040 0000000001 0000000040 Init 0x80AC1760 0000000040 0000000001 0000000040 Init 0x80AC17D0 0000000040 0000000001 0000000040 Init 0x80AC1840 0000000040 0000000001 0000000040 Init 0x80AC18B0 0000000040 0000000001 0000000040 Init 0x80AC1928 0000000040 0000000001 0000000040 Init 0x80AC199C 0000000040 0000000001 0000000040 Init 0x80AC1A0C 0000000040 0000000001 0000000040 Init 0x80AC1A7C 0000000040 0000000001 0000000040 Init 0x80AC1AEC 0000000040 0000000001 0000000040 Init 0x80AC1B5C 0000000040 0000000001 0000000040 Init 0x80AC1BCC 0000000040 0000000001 0000000040 Init 0x80AC1C3C 0000000040 0000000001 0000000040 Init 0x80AC1CAC 0000000040 0000000001 0000000040 Init 0x80AC1D1C 0000000040 0000000001 0000000040 Init 0x80AC1D8C 0000000040 0000000001 0000000040 Init 0x80AC1DFC 0000000040 0000000001 0000000040 Init 0x80AC1E6C 0000000040 0000000001 0000000040 Init 0x80AC1EE4 0000000040 0000000001 0000000040 Init 0x80AC1F54 0000000040 0000000001 0000000040 Init 0x80AC2704 0000000484 0000000001 0000000484 Init 0x80AEE95C 0000000032 0000000001 0000000032 FR LMI Root Timer 0x80AEE96C 0000000032 0000000001 0000000032 FR LMI Error Timer 0x80AEE980 0000000032 0000000001 0000000032 FR LMI IDB Timer 0x80AEE990 0000000032 0000000001 0000000032 FR LMI Route Timer 0x80B3111C 0000000096 0000000008 0000000768 Init 0x80B3114C 0000000048 0000000008 0000000384 Init 0x80B311F0 0000000040 0000000002 0000000080 Init 0x80B5BBA8 0000000064 0000000001 0000000064 HTTP 0x80B5C49C 0000000104 0000000001 0000000104 HTTP 0x80B5C858 0000000064 0000000001 0000000064 HTTP 0x80B5D2DC 0000000032 0000000001 0000000032 HTTP 0x80B5D2DC 0000000044 0000000016 0000000704 HTTP 0x80B5D2DC 0000000048 0000000002 0000000096 HTTP 0x80B5D2DC 0000000052 0000000016 0000000832 HTTP 0x80B5D5C0 0000000024 0000000032 0000000768 HTTP 0x80B5D5C0 0000000040 0000000001 0000000040 HTTP 0x80B5D5C0 0000000072 0000000001 0000000072 HTTP 0x80B5DA74 0000000100 0000000001 0000000100 HTTP 0x80B5F524 0000000100 0000000001 0000000100 HTTP 0x80B5F678 0000000036 0000000003 0000000108 HTTP 0x80B5F9B8 0000000612 0000000001 0000000612 HTTP 0x80B64014 0000000100 0000000001 0000000100 HTTP 0x80B6720C 0000000056 0000000001 0000000056 HTTP 0x80B6720C 0000000100 0000000001 0000000100 HTTP 0x80B6D724 0000000256 0000000003 0000000768 HTTP 0x80B6D724 0000000480 0000000001 0000000480 (coalesced) (Free Blocks) 0x80B6E1C4 0000000576 0000000001 0000000576 HTTP 0x80B708B8 0000000124 0000000001 0000000124 HTTP 0x80B70A58 0000000064 0000000001 0000000064 HTTP 0x80B70A94 0000002884 0000000001 0000002884 HTTP 0x80B72F88 0000000832 0000000002 0000001664 HTTP 0x80B73E5C 0000002920 0000000001 0000002920 HTTP 0x80B74F80 0000004096 0000000001 0000004096 HTTP 0x80B74FB0 0000005000 0000000001 0000005000 HTTP_SMALL_CHUNK 0x80B77EB4 0000000128 0000000001 0000000128 HTTP 0x80B77FAC 0000004700 0000000001 0000004700 HTTPS_MSG_CHUNK 0x80B7AED8 0000000084 0000000004 0000000336 HTTP 0x80B7AED8 0000000100 0000000002 0000000200 HTTP 0x80B7AED8 0000000104 0000000001 0000000104 HTTP 0x80B7B82C 0000000100 0000000001 0000000100 HTTP 0x80B7F3B0 0000000136 0000000001 0000000136 HTTP 0x80B828E0 0000004688 0000000001 0000004688 HTTP 1.1 Redirection Controller 0x80B95900 0000000056 0000000010 0000000560 SNMP IDB 0x80B95B88 0000000064 0000000010 0000000640 IfMib Element 0x80B96138 0000000024 0000000010 0000000240 Init 0x80B96150 0000000024 0000000010 0000000240 Init 0x80B9A0EC 0000000024 0000000001 0000000024 Init 0x80B9A420 0000000036 0000000002 0000000072 Init 0x80B9A420 0000000040 0000000001 0000000040 Init 0x80B9A420 0000000044 0000000005 0000000220 Init 0x80B9A420 0000000048 0000000001 0000000048 Init 0x80B9AD60 0000000024 0000000005 0000000120 IFINDEX hw subblock 0x80B9AD60 0000000028 0000000002 0000000056 IFINDEX hw subblock 0x80B9AD60 0000000056 0000000001 0000000056 IFINDEX hw subblock 0x80B9DF58 0000000040 0000000019 0000000760 Init 0x80B9DF68 0000000044 0000000019 0000000836 Init 0x80B9F710 0000005000 0000000001 0000005000 File Descriptors 0x80B9FA50 0000065536 0000000001 0000065536 HTTP CP (Free Blocks) 0x80BA04A0 0000000028 0000000005 0000000140 Init 0x80BA668C 0000010000 0000000001 0000010000 Pathents for parsing 0x80BA66B4 0000010000 0000000001 0000010000 TTY Pathents for parsing 0x80BA7AB0 0000001368 0000000001 0000001368 Init 0x80BAB1F4 0000000028 0000000003 0000000084 Init 0x80BB2114 0000000280 0000000001 0000000280 Init 0x80BBFA80 0000000024 0000000001 0000000024 Init 0x80BC4C70 0000000024 0000000001 0000000024 IP policy sw subblock 0x80BC8374 0000000024 0000000001 0000000024 Init 0x80BCCD74 0000000024 0000000003 0000000072 Init 0x80BCCD94 0000000024 0000000003 0000000072 Init 0x80BD8A70 0000001500 0000000001 0000001500 Syslogd Messages chunk 0x80BDFFC4 0000005000 0000000001 0000005000 IP Addresses 0x80BE8920 0000003000 0000000001 0000003000 IPAD DIT chunks 0x80BFF348 0000000028 0000000001 0000000028 IP Access Subblock 0x80C0D5E4 0000000076 0000000013 0000000988 Init 0x80C0E204 0000000076 0000000028 0000002128 Init 0x80C17D2C 0000020572 0000000001 0000020572 IP ARP Adjacency Subblock 0x80C17D44 0000020572 0000000003 0000061716 IP ARP Adjacen 0x80C17D44 0000030884 0000000001 0000030884 IP ARP Adjacen 0x80C1A080 0000003000 0000000001 0000003000 IP ARP Retry Tree 0x80C2EC88 0000000036 0000000002 0000000072 ippeerinfo 0x80C2EEB0 0000000024 0000000001 0000000024 Init 0x80C31610 0000000024 0000000002 0000000048 ip localpool 0x80C3162C 0000000040 0000000002 0000000080 ip localpool 0x80C317F8 0000000120 0000000001 0000000120 ip localpool 0x80C317F8 0000000132 0000000001 0000000132 ip localpool 0x80C31810 0000000024 0000000002 0000000048 Init 0x80C34E60 0000005000 0000000001 0000005000 ip localpool 0x80C3AF98 0000000256 0000000001 0000000256 INPUT ACL STATS 0x80C3B4D4 0000000064 0000000001 0000000064 Init 0x80C3B60C 0000000032 0000000006 0000000192 Init 0x80C3BB80 0000000024 0000000001 0000000024 Init 0x80C3BDD8 0000000036 0000000001 0000000036 ACL SWIDB SB 0x80C40CCC 0000010000 0000000001 0000010000 IPTRACE probe chunks 0x80C4BF94 0000000024 0000000001 0000000024 Init 0x80C67814 0000000128 0000000001 0000000128 IP cache 0x80C67814 0000000132 0000000002 0000000264 IP cache 0x80C67814 0000000152 0000000001 0000000152 IP cache 0x80C67814 0000000172 0000000001 0000000172 IP cache 0x80C6A894 0000000024 0000000001 0000000024 Init 0x80C6BA5C 0000000756 0000000001 0000000756 IP Cache Info Chunk 0x80C6BB24 0000001500 0000000001 0000001500 IP cache bitfield chunk 0x80C6BB44 0000000040 0000000001 0000000040 Init 0x80C6BB58 0000000040 0000000001 0000000040 Init 0x80CC50F8 0000082448 0000000001 0000082448 Init 0x80CF2964 0000000040 0000000003 0000000120 Init 0x80CF2994 0000000640 0000000001 0000000640 Init 0x80CF2994 0000004800 0000000001 0000004800 Init 0x80CF2994 0000012000 0000000001 0000012000 Init 0x80D3CA58 0000000032 0000000001 0000000032 Internal IP ACL User 0x80D44198 0000000112 0000000001 0000000112 Init 0x80D48558 0000000136 0000000001 0000000136 IPnat DNS RR ptrs 0x80D48558 0000000176 0000000001 0000000176 IPnat DNS RR ptrs 0x80D4860C 0000000192 0000000001 0000000192 IPnat DNS delta info 0x80D4860C 0000000300 0000000001 0000000300 IPnat DNS delta info 0x80D4AE10 0000000112 0000000010 0000001120 Init 0x80D4BF14 0000000256 0000000001 0000000256 Init 0x80D4BF48 0000000256 0000000001 0000000256 Init 0x80D4FFE8 0000006644 0000000001 0000006644 NAT Port Range Chunks 0x80D4FFE8 0000065536 0000000001 0000065536 NAT Port Range Chunks 0x80D5007C 0000001052 0000000001 0000001052 ip port range array 0x80D5007C 0000065536 0000000001 0000065536 ip port range array 0x80D500E4 0000000152 0000000001 0000000152 ip port lists 0x80D500E4 0000065536 0000000001 0000065536 ip port lists 0x80D50154 0000000184 0000000001 0000000184 ip port map 0x80D50154 0000000756 0000000001 0000000756 ip port map 0x80D501CC 0000000172 0000000001 0000000172 ip port map list 0x80D501CC 0000000480 0000000001 0000000480 ip port map list 0x80D5024C 0000005092 0000000001 0000005092 ip portmap rangearray 0x80D5024C 0000010000 0000000001 0000010000 ip portmap rangearray 0x80D502D4 0000000172 0000000001 0000000172 ip portmap portlist info 0x80D502D4 0000000328 0000000001 0000000328 ip portmap portlist info 0x80D50364 0000008284 0000000001 0000008284 NAT PortInfo Chunks 0x80D50364 0000032768 0000000001 0000032768 NAT PortInfo Chunks 0x80D54D20 0000000276 0000000001 0000000276 NAT Fragment0 Chunks 0x80D54D20 0000003000 0000000001 0000003000 NAT Fragment0 Chunks 0x80D54D84 0000000240 0000000001 0000000240 NAT Fragment Packet Chunks 0x80D54D84 0000001500 0000000001 0000001500 NAT Fragment Packet Chunks 0x80D54D9C 0000000128 0000000001 0000000128 Init 0x80D54E04 0000000128 0000000001 0000000128 Init 0x80D54E2C 0000001020 0000000001 0000001020 Init 0x80D54E8C 0000001020 0000000001 0000001020 Init 0x80D54F00 0000000256 0000000001 0000000256 NAT Skinny Frag Info Chunks 0x80D54F00 0000002000 0000000001 0000002000 NAT Skinny Frag Info Chunks 0x80D6829C 0000003000 0000000001 0000003000 IPNat Skinny appl data 0x80D79960 0000000172 0000000001 0000000172 IP NAT alias wait 0x80D79960 0000000480 0000000001 0000000480 IP NAT alias wait 0x80D79994 0000001116 0000000001 0000001116 NAT String Chunks 0x80D79994 0000065536 0000000001 0000065536 NAT String Chunks 0x80D799F8 0000000172 0000000001 0000000172 IP NAT alias setup 0x80D799F8 0000000480 0000000001 0000000480 IP NAT alias setup 0x80D79B8C 0000002140 0000000001 0000002140 ipnat node 0x80D79B8C 0000065536 0000000001 0000065536 ipnat node 0x80D79BC0 0000000836 0000000001 0000000836 ipnat entry 0x80D79BC0 0000065536 0000000001 0000065536 ipnat entry 0x80D79C40 0000000508 0000000001 0000000508 NAT Limit entry chunks 0x80D79C40 0000005000 0000000001 0000005000 NAT Limit entry chunks 0x80D79CB4 0000000172 0000000001 0000000172 NAT Route Chunks 0x80D79CB4 0000000328 0000000001 0000000328 NAT Route Chunks 0x80D79D18 0000000924 0000000001 0000000924 NAT Route Map Chunks 0x80D79D18 0000005000 0000000001 0000005000 NAT Route Map Chunks 0x80D79D5C 0000000196 0000000001 0000000196 NAT door Chunks 0x80D79D5C 0000005000 0000000001 0000005000 NAT door Chunks 0x80D79E4C 0000000404 0000000001 0000000404 IPnat PPTP info chunks 0x80D79E8C 0000000480 0000000001 0000000480 IPnat special port info chunks 0x80D79F28 0000000344 0000000001 0000000344 IPnat RAS appl info chunks 0x80D79F6C 0000000176 0000000001 0000000176 NAT IPSec Cookie Chunks 0x80D79F6C 0000000180 0000000001 0000000180 NAT IPSec Cookie Chunks 0x80D79FE8 0000000184 0000000001 0000000184 IPnat ESP chunks 0x80D79FE8 0000000756 0000000001 0000000756 IPnat ESP chunks 0x80D7A02C 0000000172 0000000001 0000000172 IPnat ESP spi-match chunks 0x80D7A02C 0000000480 0000000001 0000000480 IPnat ESP spi-match chunks 0x80D7A070 0000008284 0000000001 0000008284 ipnat sbc appl data 0x80D7A070 0000032768 0000000001 0000032768 ipnat sbc appl data 0x80D826E8 0000010000 0000000001 0000010000 NAT Address Chunks 0x80DAB854 0000000540 0000000001 0000000540 ip nat mac address 0x80DAB854 0000000896 0000000001 0000000896 ip nat mac address 0x80DAB8B4 0000000592 0000000001 0000000592 ip nat wlan address 0x80DAB8B4 0000005000 0000000001 0000005000 ip nat wlan address 0x80DB15FC 0000002820 0000000001 0000002820 ipnat nvi node 0x80DB15FC 0000065536 0000000001 0000065536 ipnat nvi node 0x80DB1668 0000005552 0000000001 0000005552 ipnat nvi entry 0x80DB1668 0000065536 0000000001 0000065536 ipnat nvi entry 0x80DB1698 0000000924 0000000001 0000000924 ipnat nvi entry 0x80DB1698 0000020000 0000000001 0000020000 ipnat nvi entry 0x80DB1740 0000001200 0000000001 0000001200 Init 0x80DB88E0 0000000084 0000000001 0000000084 Init 0x80DC7D88 0000000064 0000000011 0000000704 IDB: IP Routing 0x80DC7D88 0000000132 0000000001 0000000132 IDB: IP Routing 0x80DC850C 0000065536 0000000001 0000065536 IP RDB Chunk 0x80DC9510 0000033224 0000000001 0000033224 IP: Control Block 0x80DC9524 0000000028 0000000001 0000000028 Init 0x80DC97E0 0000065536 0000000001 0000065536 IP single NDB entry 0x80DC9808 0000065536 0000000001 0000065536 IP subnet NDB entry 0x80DC9830 0000020000 0000000001 0000020000 NET REDIST 0x80DC9854 0000001200 0000000001 0000001200 IP: Cblk-table 0x80DC98C0 0000008064 0000000001 0000008064 IP PDB 0x80DCEA6C 0000000200 0000000001 0000000200 DHCP Client 0x80DECB98 0000000032 0000000001 0000000032 RAC I/F Conf. 0x80DF218C 0000065536 0000000001 0000065536 IP Static Route Chunk 0x80DF2200 0000000128 0000000001 0000000128 Init 0x80DF223C 0000000128 0000000001 0000000128 Init 0x80DF22AC 0000008064 0000000001 0000008064 IP PDB 0x80E03ADC 0000000056 0000000001 0000000056 Init 0x80E03AFC 0000000040 0000000001 0000000040 Init 0x80E03D4C 0000000368 0000000001 0000000368 Init 0x80E04EA4 0000000052 0000000001 0000000052 Init 0x80E05D0C 0000000080 0000000001 0000000080 Init 0x80E104E0 0000001200 0000000001 0000001200 Init 0x80E1051C 0000000040 0000000001 0000000040 Init 0x80E13304 0000000032 0000000001 0000000032 Init 0x80E31118 0000000144 0000000002 0000000288 HTTP CORE 0x80E31118 0000000160 0000000002 0000000320 DHCPD Receive 0x80E3114C 0000000512 0000000004 0000002048 DHCPD Receive 0x80E31168 0000000128 0000000002 0000000256 URL filter proc 0x80E3402C 0000000160 0000000001 0000000160 HTTP CORE 0x80E3402C 0000000180 0000000001 0000000180 HTTP CORE 0x80E3402C 0000000200 0000000001 0000000200 DHCPD Receive 0x80E3402C 0000000208 0000000001 0000000208 HTTP CORE 0x80E528CC 0000000248 0000000005 0000001240 DHCPD Receive 0x80E528CC 0000000260 0000000001 0000000260 Crypto IKE Dispatcher 0x80E5CAE4 0000000896 0000000001 0000000896 *In-use Packet Header* 0x80E5E390 0000000896 0000000002 0000001792 *In-use Packet Header* 0x80E60A54 0000001320 0000000007 0000009240 TCP CB 0x80E6A718 0000000068 0000000001 0000000068 PPTP Mgmt 0x80E88E00 0000000480 0000000001 0000000480 LLC CB 0x80E96EC4 0000001024 0000000001 0000001024 Init 0x80EB63CC 0000000024 0000000001 0000000024 Data Train 0x80EB64CC 0000001024 0000000001 0000001024 Init 0x80EC5F90 0000000080 0000000008 0000000640 SWIDB_SB: NETBIOS Info 0x80EFB96C 0000001500 0000000001 0000001500 NTP Chunk 0x80F0179C 0000000040 0000000001 0000000040 NTP refclock vectors 0x80F86EC0 0000032768 0000000001 0000032768 PPP HANDLE IDs 0x80F8B754 0000001024 0000000001 0000001024 PPP HANDLE IDs 0x80FB4EF4 0000032768 0000000001 0000032768 PPP Context Chunks 0x80FD0FEC 0000010000 0000000001 0000010000 PPPoE SB Chunk 0x80FD1014 0000010000 0000000001 0000010000 PPPoE ETH SB Chunk 0x80FD1040 0000020092 0000000001 0000020092 PPPoE BKG Chunk 0x80FDBD28 0000000032 0000000001 0000000032 Init 0x80FDF528 0000000448 0000000001 0000000448 CCE dp class group 0x80FDF528 0000065536 0000000001 0000065536 CCE dp class group 0x80FDF554 0000001728 0000000001 0000001728 CCE dp class 0x80FDF554 0000065536 0000000001 0000065536 CCE dp class 0x80FDF580 0000001728 0000000001 0000001728 CCE dp class instance 0x80FDF580 0000065536 0000000001 0000065536 CCE dp class instance 0x80FDF5AC 0000002140 0000000001 0000002140 CCE dp filter 0x80FDF5AC 0000032768 0000000001 0000032768 CCE dp filter 0x80FDF5D8 0000002140 0000000001 0000002140 CCE dp filter list 0x80FDF5D8 0000032768 0000000001 0000032768 CCE dp filter list 0x80FDF604 0000002140 0000000001 0000002140 CCE dp feature object element 0x80FDF604 0000065536 0000000001 0000065536 CCE dp feature object element 0x80FE052C 0000032768 0000000001 0000032768 FID Mapping Table 0x80FE10B8 0000002140 0000000001 0000002140 CCE dp token element 0x80FE10B8 0000032768 0000000001 0000032768 CCE dp token element 0x80FE10E4 0000002140 0000000001 0000002140 CCE dp reclassify_classgroup element 0x80FE10E4 0000032768 0000000001 0000032768 CCE dp reclassify_classgroup element 0x80FE1114 0000000264 0000000001 0000000264 CCE dp subblock 0x80FE1114 0000065536 0000000001 0000065536 CCE dp subblock 0x80FE11C8 0000001468 0000000001 0000001468 Init 0x80FE8EB8 0000000588 0000000001 0000000588 CCE dp feature object 0x80FE8EB8 0000032768 0000000001 0000032768 CCE dp feature object 0x80FEF478 0000000716 0000000001 0000000716 default attribute DB 0x80FEF478 0000005000 0000000001 0000005000 default attribute DB 0x80FF0B34 0000000024 0000000001 0000000024 Init 0x80FF1224 0000000036 0000000002 0000000072 Init 0x80FF13C0 0000000268 0000000001 0000000268 NAT CCE Filter 0x80FF196C 0000000024 0000000002 0000000048 Init 0x80FF1E04 0000000068 0000000002 0000000136 Init 0x80FF3768 0000000496 0000000001 0000000496 nat stat feature object 0x80FF3768 0000065536 0000000001 0000065536 nat stat feature object 0x80FF7668 0000000024 0000000001 0000000024 CCE dp c3pl stat 0x80FF7684 0000000040 0000000001 0000000040 CCE dp c3pl stat 0x80FF7730 0000000160 0000000001 0000000160 CCE dp c3pl filter 0x80FF7730 0000000480 0000000001 0000000480 CCE dp c3pl filter 0x80FF7758 0000000164 0000000001 0000000164 CCE dp c3pl filter list 0x80FF7758 0000000756 0000000001 0000000756 CCE dp c3pl filter list 0x80FF77AC 0000000164 0000000001 0000000164 CCE dp c3pl fi 0x80FF77AC 0000000756 0000000001 0000000756 CCE dp c3pl fi 0x80FF807C 0000000496 0000000001 0000000496 CCE dp feature object 0x80FF807C 0000065536 0000000001 0000065536 CCE dp feature object 0x80FF9D44 0000000136 0000000001 0000000136 cce dp pol target info 0x80FFA16C 0000000044 0000000001 0000000044 policy_class_group_el 0x80FFF3C0 0000000496 0000000001 0000000496 FPM stat feature object 0x80FFF3C0 0000065536 0000000001 0000065536 FPM stat feature object 0x80FFFADC 0000000716 0000000001 0000000716 fpm attribute DB 0x80FFFADC 0000005000 0000000001 0000005000 fpm attribute DB 0x8100DD4C 0000000496 0000000001 0000000496 qos stat feature object 0x8100DD4C 0000065536 0000000001 0000065536 qos stat feature object 0x8100ED84 0000000716 0000000001 0000000716 CCEdppipd cgrp 0x8100ED84 0000005000 0000000001 0000005000 CCEdppipd cgrp 0x8100EDB0 0000000644 0000000001 0000000644 CCEdppipd class 0x8100EDB0 0000005000 0000000001 0000005000 CCEdppipd class 0x8100EDDC 0000000592 0000000001 0000000592 CCEdppipd filter 0x8100EDDC 0000005000 0000000001 0000005000 CCEdppipd filter 0x8100EE08 0000000520 0000000001 0000000520 CCEdppipd flist 0x8100EE08 0000003000 0000000001 0000003000 CCEdppipd flist 0x8100EE34 0000000644 0000000001 0000000644 CCE dp pi-pd match field offset 0x8100EE34 0000005000 0000000001 0000005000 CCE dp pi-pd match field offset 0x8100EF9C 0000000168 0000000001 0000000168 SWIDB_SB: CCE_FEATURE 0x81010DA8 0000000924 0000000001 0000000924 cce_dpt_target_id_chunk 0x81010DA8 0000010000 0000000001 0000010000 cce_dpt_target_id_chunk 0x81018FBC 0000000616 0000000001 0000000616 Addr DB Hash Table 0x8101B03C 0000000756 0000000001 0000000756 CCE DP IM AddrDbElem Chunk 0x8101B03C 0000010000 0000000001 0000010000 CCE DP IM AddrDbElem Chunk 0x81021880 0000000024 0000000100 0000002400 lookup queue item 0x81022D54 0000000024 0000000001 0000000024 Prev_context 0x81022D6C 0000000024 0000000001 0000000024 Curr_context 0x810299AC 0000001116 0000000001 0000001116 IP VFR frag state chunk 0x810299AC 0000022528 0000000001 0000022528 IP VFR frag state chunk 0x81029A10 0000001024 0000000004 0000004096 IP VFR frag table 0x81029A80 0000000068 0000000004 0000000272 IP VFR swsb 0x8102B2B8 0000000024 0000000219 0000005256 Init 0x8102B2B8 0000000060 0000000001 0000000060 Init 0x8102B2B8 0000000084 0000000001 0000000084 Init 0x8102B48C 0000000024 0000000003 0000000072 Init 0x8102B658 0000000024 0000000037 0000000888 IP PAM Range appl 0x8102B758 0000000128 0000000005 0000000640 IP PAM Range Tree 0x8102E158 0000000064 0000000241 0000015424 IP PAM Port Entry 0x8102E4A8 0000000044 0000000172 0000007568 IP PAM App Entry 0x8102E914 0000001024 0000000001 0000001024 Init 0x810318A0 0000000212 0000000001 0000000212 Init 0x810318C4 0000000212 0000000001 0000000212 Init 0x810345D4 0000123692 0000000001 0000123692 qos pre-classification 0x8103C750 0000000024 0000000001 0000000024 CLASSMAP_MODULE 0x8103C750 0000000028 0000000001 0000000028 CLASSMAP_MODULE 0x8103C7B0 0000000120 0000000003 0000000360 CLASSMAP_MODULE 0x8103C7B0 0000000152 0000000001 0000000152 Runtime filter 0x8103D500 0000000192 0000000002 0000000384 Runtime classmap 0x8103D628 0000000184 0000000002 0000000368 CLASSMAP_MODULE 0x8103D648 0000000024 0000000002 0000000048 CLASSMAP_MODULE 0x8103E444 0000000024 0000000001 0000000024 Runtime classmap filter array 0x8103E444 0000000032 0000000001 0000000032 Runtime classmap filter array 0x8103E4FC 0000000264 0000000002 0000000528 Runtime matchparams 0x8103FC48 0000000264 0000000002 0000000528 CLASSMAP_MODULE 0x81041C28 0000000024 0000000001 0000000024 POLICYMAP_MODULE 0x81042718 0000000060 0000000003 0000000180 POLICYMAP_MODULE 0x8104629C 0000000120 0000000001 0000000120 Runtime policymap 0x8104630C 0000000032 0000000001 0000000032 Runtime policymap actiongroup array 0x81046344 0000000060 0000000002 0000000120 Runtime actiongroup 0x81046414 0000000040 0000000001 0000000040 Runtime action map 0x81048D68 0000000080 0000000001 0000000080 POLICYMAP_MODULE 0x810499C4 0000000112 0000000002 0000000224 POLICYMAP_MODULE 0x810499E4 0000000024 0000000002 0000000048 POLICYMAP_MODULE 0x81049CF4 0000000040 0000000001 0000000040 POLICYMAP_MODULE 0x81051010 0000000028 0000000001 0000000028 POLICYMAP_MODULE 0x8109375C 0000065536 0000000001 0000065536 mqc_flow_event_chunk 0x81093788 0000000888 0000000001 0000000888 CCE rate list pool 0x81093788 0000065536 0000000001 0000065536 CCE rate list pool 0x81095D00 0000000028 0000000001 0000000028 C3PL SWIDB SB 0x810981C8 0000000024 0000000001 0000000024 PPCP_CCE_MODULE 0x810981FC 0000000092 0000000001 0000000092 PPCP_CCE_MODULE 0x81098220 0000000024 0000000001 0000000024 PPCP_CCE_MODULE 0x81098258 0000000024 0000000001 0000000024 Init 0x81098328 0000000024 0000000001 0000000024 PPCP_CCE_MODULE 0x8109834C 0000000024 0000000001 0000000024 PPCP_CCE_MODULE 0x81098388 0000000024 0000000001 0000000024 PPCP_CCE_MODULE 0x810986DC 0000000108 0000000001 0000000108 POLICYMAP_MODULE 0x810B8D48 0000005000 0000000001 0000005000 c3pl class stats chunk 0x810B8D70 0000005000 0000000001 0000005000 c3pl filter stats chunk 0x810BDFDC 0000000024 0000000002 0000000048 PPM_API 0x810C0E4C 0000000024 0000000002 0000000048 PPM_API 0x81101B0C 0000000024 0000000003 0000000072 CCE_CP 0x81101B38 0000020000 0000000001 0000020000 CCE_CP 0x81101B38 0000065536 0000000002 0000131072 CCE_CP 0x811054B0 0000000024 0000000001 0000000024 CCE_CP_UTIL_MODULE 0x8110EEF8 0000000144 0000000001 0000000144 Init 0x81147DE4 0000001200 0000000001 0000001200 Init 0x8114C1C8 0000002000 0000000001 0000002000 Transmit Queue Entries 0x8114C1F0 0000000896 0000000001 0000000896 In Queue Entries 0x81166120 0000000024 0000000053 0000001272 Init 0x81166120 0000000028 0000000005 0000000140 Init 0x81166120 0000000032 0000000012 0000000384 Init 0x81166120 0000000036 0000000003 0000000108 Init 0x81166120 0000000040 0000000037 0000001480 Init 0x81166120 0000000048 0000000003 0000000144 Init 0x81166120 0000000052 0000000003 0000000156 Init 0x81166120 0000000060 0000000002 0000000120 Init 0x81166120 0000000064 0000000001 0000000064 Init 0x81166120 0000000068 0000000001 0000000068 Init 0x81166120 0000000076 0000000002 0000000152 Init 0x81166120 0000000084 0000000005 0000000420 Init 0x81166120 0000000088 0000000020 0000001760 Init 0x81166120 0000000096 0000000013 0000001248 Init 0x81166120 0000000112 0000000012 0000001344 Init 0x81166120 0000000124 0000000004 0000000496 Init 0x81166120 0000000172 0000000001 0000000172 Init 0x81166120 0000000176 0000000004 0000000704 Init 0x81166120 0000000204 0000000001 0000000204 Init 0x81166120 0000000216 0000000002 0000000432 Init 0x81166120 0000000252 0000000001 0000000252 Init 0x81166120 0000000492 0000000001 0000000492 Init 0x81166120 0000000496 0000000001 0000000496 Init 0x81167E50 0000000024 0000000159 0000003816 Init 0x81167E50 0000000032 0000000001 0000000032 Init 0x81167E50 0000000040 0000000001 0000000040 Init 0x81167E50 0000000044 0000000001 0000000044 Init 0x81167E50 0000000056 0000000001 0000000056 Init 0x81167E50 0000000064 0000000001 0000000064 Init 0x81167E50 0000000096 0000000001 0000000096 Init 0x811684FC 0000000024 0000000052 0000001248 Init 0x811684FC 0000000048 0000000002 0000000096 Init 0x811684FC 0000000076 0000000001 0000000076 Init 0x811684FC 0000000088 0000000001 0000000088 Init 0x81168520 0000000024 0000000015 0000000360 Init 0x81168520 0000000028 0000000003 0000000084 Init 0x81168520 0000000032 0000000007 0000000224 Init 0x81168520 0000000036 0000000001 0000000036 Init 0x81168520 0000000040 0000000005 0000000200 Init 0x81168520 0000000048 0000000002 0000000096 Init 0x81168520 0000000052 0000000002 0000000104 Init 0x81168520 0000000060 0000000001 0000000060 Init 0x81168520 0000000064 0000000001 0000000064 Init 0x81168520 0000000068 0000000001 0000000068 Init 0x81168520 0000000076 0000000001 0000000076 Init 0x81168520 0000000084 0000000003 0000000252 Init 0x81168520 0000000088 0000000002 0000000176 Init 0x81168520 0000000096 0000000001 0000000096 Init 0x81168520 0000000112 0000000003 0000000336 Init 0x81168520 0000000124 0000000001 0000000124 Init 0x81168520 0000000172 0000000001 0000000172 Init 0x81168520 0000000176 0000000001 0000000176 Init 0x81168520 0000000204 0000000001 0000000204 Init 0x81168520 0000000216 0000000001 0000000216 Init 0x81168520 0000000252 0000000001 0000000252 Init 0x81168520 0000000492 0000000001 0000000492 Init 0x81168520 0000000496 0000000001 0000000496 Init 0x811685CC 0000065536 0000000001 0000065536 regex 0x811693D8 0000000024 0000000001 0000000024 Init 0x81169C00 0000000056 0000000270 0000015120 Init 0x81169C00 0000000104 0000000001 0000000104 Init 0x81169C00 0000000124 0000000001 0000000124 Init 0x8116A6A4 0000000024 0000000025 0000000600 Init 0x8116A6A4 0000000028 0000000081 0000002268 Init 0x8116A6A4 0000000032 0000000009 0000000288 Init 0x8116A6A4 0000000036 0000000008 0000000288 Init 0x8116A6A4 0000000040 0000000011 0000000440 Init 0x8116A6A4 0000000044 0000000015 0000000660 Init 0x8116A6A4 0000000048 0000000004 0000000192 Init 0x8116A6A4 0000000052 0000000003 0000000156 Init 0x8116A6A4 0000000056 0000000004 0000000224 Init 0x8116A6A4 0000000060 0000000004 0000000240 Init 0x8116A6A4 0000000064 0000000019 0000001216 Init 0x8116A6A4 0000000072 0000000008 0000000576 Init 0x8116A6A4 0000000076 0000000001 0000000076 Init 0x8116A6A4 0000000096 0000000012 0000001152 Init 0x8116A6A4 0000000100 0000000005 0000000500 Init 0x8116A6A4 0000000132 0000000006 0000000792 Init 0x8116A6A4 0000000136 0000000001 0000000136 Init 0x8116A6A4 0000000140 0000000001 0000000140 Init 0x8116A6A4 0000000148 0000000001 0000000148 Init 0x8116A6A4 0000000200 0000000004 0000000800 Init 0x8116A6A4 0000000276 0000000002 0000000552 Init 0x81194400 0000000096 0000000004 0000000384 Init 0x81194EA0 0000000032 0000000001 0000000032 Init 0x81194EA0 0000000064 0000000005 0000000320 Init 0x81195594 0000000024 0000000001 0000000024 Init 0x811968E8 0000000024 0000000001 0000000024 Init 0x811F8738 0000012292 0000000001 0000012292 RSVP DB Handle Bin 0x812295A8 0000007940 0000000001 0000007940 IP SLAs Hash Element Chunk 0x81234868 0000000256 0000000001 0000000256 IP SLAs LatestSetError 0x8124CE5C 0000065056 0000000001 0000065056 IP SLA Monitor jitter checksum buffer 0x8128B5CC 0000002048 0000000001 0000002048 SCTP Main Process 0x8128B5CC 0000004096 0000000004 0000016384 SCTP Main Process 0x812B3DB8 0000000080 0000000001 0000000080 SDP Library 0x812C0B1C 0000000520 0000000001 0000000520 IDB: Serial Info 0x812C0B1C 0000000580 0000000001 0000000580 IDB: Serial Info 0x812CD288 0000000024 0000003975 0000095400 State Machine Instance 0x812CD288 0000000028 0000000011 0000000308 State Machine Instance 0x812CD288 0000000032 0000000008 0000000256 State Machine Instance 0x812CD288 0000000036 0000000008 0000000288 State Machine Instance 0x812CD288 0000000040 0000000005 0000000200 State Machine Instance 0x812CD288 0000000044 0000000001 0000000044 State Machine Instance 0x812CD288 0000000048 0000000017 0000000816 State Machine Instance 0x812CD288 0000000052 0000000006 0000000312 State Machine Instance 0x812CD288 0000000056 0000000016 0000000896 State Machine Instance 0x812CD288 0000000060 0000000005 0000000300 State Machine Instance 0x812CD288 0000000064 0000000014 0000000896 State Machine Instance 0x812CD288 0000000068 0000000005 0000000340 State Machine Instance 0x812CD288 0000000072 0000000004 0000000288 State Machine Instance 0x812CD288 0000000076 0000000001 0000000076 State Machine Instance 0x812CD288 0000000080 0000000006 0000000480 State Machine Instance 0x812CD288 0000000084 0000000011 0000000924 State Machine Instance 0x812CD288 0000000088 0000000003 0000000264 State Machine Instance 0x812CD288 0000000092 0000000005 0000000460 State Machine Instance 0x812CD288 0000021232 0000000001 0000021232 (fragment) (Free Blocks) 0x812CD288 0000024788 0000000001 0000024788 (fragment) (Free Blocks) 0x812CD288 0000025108 0000000001 0000025108 (fragment) (Free Blocks) 0x812CD288 0000025268 0000000010 0000252680 (fragment) (Free Blocks) 0x812D2918 0000000024 0000000001 0000000024 Init 0x812D2950 0000000024 0000000001 0000000024 Init 0x812D517C 0000000024 0000000001 0000000024 Init 0x812D5270 0000000024 0000000001 0000000024 Init 0x812D5374 0000000024 0000000001 0000000024 Init 0x812D5598 0000000024 0000000001 0000000024 Init 0x812D5658 0000000024 0000000001 0000000024 Init 0x812DC5A0 0000000024 0000000004 0000000096 Init 0x812DC5A0 0000000040 0000000001 0000000040 Init 0x812DC5B4 0000000024 0000000001 0000000024 Init 0x812DC5B4 0000000032 0000000002 0000000064 Init 0x812DC5B4 0000000036 0000000010 0000000360 Init 0x812DC5B4 0000000056 0000000001 0000000056 Init 0x812DC5B4 0000000064 0000000002 0000000128 Init 0x812DD980 0000000048 0000000001 0000000048 Init 0x812DEE58 0000019800 0000000001 0000019800 Init 0x812E0434 0000000080 0000000001 0000000080 Init 0x812E0538 0000000080 0000000009 0000000720 Init 0x812ED9DC 0000000036 0000000001 0000000036 Init 0x812ED9F0 0000000024 0000000001 0000000024 Init 0x812EDB8C 0000000024 0000000001 0000000024 Init 0x812F7F08 0000000024 0000000002 0000000048 Init 0x812F7F08 0000000040 0000000001 0000000040 Init 0x812FC050 0000000024 0000000133 0000003192 SNMP Trap 0x812FC050 0000000044 0000000001 0000000044 SNMP Trap 0x812FC050 0000000060 0000000001 0000000060 SNMP Trap 0x81303BD8 0000000024 0000000020 0000000480 Init 0x81303BD8 0000000028 0000000019 0000000532 Init 0x81303BD8 0000000032 0000000001 0000000032 Init 0x81303BD8 0000000036 0000000003 0000000108 Init 0x81303BD8 0000000044 0000000008 0000000352 Init 0x81303BD8 0000000048 0000000002 0000000096 Init 0x81303BD8 0000000052 0000000008 0000000416 Init 0x81303BD8 0000000056 0000000001 0000000056 Init 0x81303BD8 0000000064 0000000002 0000000128 Init 0x81303BD8 0000000088 0000000001 0000000088 Init 0x81303BD8 0000000172 0000000002 0000000344 Init 0x81303BD8 0000000268 0000000002 0000000536 Init 0x81303D6C 0000010000 0000000001 0000010000 SNMP SMALL CHUNK 0x81303DC4 0000000756 0000000001 0000000756 SNMP VB CHUNK 0x81303E30 0000016824 0000000001 0000016824 SNMP MEDIUM CHUNK 0x81303E80 0000002796 0000000001 0000002796 SNMP BIG CHUNK 0x81304524 0000002048 0000000001 0000002048 Init 0x813048EC 0000000024 0000000005 0000000120 Init 0x81318210 0000001024 0000000001 0000001024 SSS HANDLE IDs 0x813196B8 0000003000 0000000001 0000003000 SSS Test client timer chunk 0x81320CBC 0000000400 0000000001 0000000400 SSS Relay Context Handle Table 0x813237B8 0000001024 0000000001 0000001024 SSF cfg circ handle table 0x8132C770 0000000080 0000000264 0000021120 Init 0x8132C770 0000000100 0000000001 0000000100 Init 0x8132C770 0000000148 0000000001 0000000148 Init 0x8134B464 0000010260 0000000010 0000102600 Init 0x8134B464 0000010420 0000000102 0001062840 Init 0x8134B464 0000061620 0000000001 0000061620 Init 0x8134B464 0000135188 0000000008 0001081504 Init 0x8134B464 0000041196 0000000001 0000041196 (coalesced) (Free Blocks) 0x8134B464 0000051508 0000000001 0000051508 (coalesced) (Free Blocks) 0x8134B464 0000061820 0000000002 0000123640 (coalesced) (Free Blocks) 0x8135DA2C 0000000112 0000000004 0000000448 Init 0x8135DB08 0000000112 0000000002 0000000224 Init 0x8135DC48 0000000112 0000000002 0000000224 Init 0x8135DD24 0000000112 0000000004 0000000448 Init 0x8135FCFC 0000000024 0000000002 0000000048 Init 0x81361048 0001829184 0000000001 0001829184 Init 0x8136106C 0000000024 0000000001 0000000024 Init 0x813624C8 0000000124 0000000001 0000000124 Init 0x81362530 0000000124 0000000001 0000000124 Init 0x813625F4 0000000024 0000000001 0000000024 Init 0x81362680 0000000124 0000000006 0000000744 Init 0x8136278C 0000002048 0000000001 0000002048 Init 0x813627E0 0000004096 0000000001 0000004096 Init 0x8136B80C 0000000024 0000000029 0000000696 Init 0x8136BF48 0000000052 0000000029 0000001508 Init 0x81374C34 0000000024 0000000006 0000000144 Init 0x81374C34 0000000048 0000000001 0000000048 Init 0x81374C34 0000000068 0000000001 0000000068 Init 0x81374C78 0000000024 0000000008 0000000192 Init 0x81374CE4 0000000024 0000000008 0000000192 Init 0x81374D50 0000000024 0000000008 0000000192 Init 0x81375138 0000000028 0000000004 0000000112 Init 0x813764A8 0000000088 0000000007 0000000616 Init 0x8137984C 0000000320 0000000001 0000000320 Spanning Tree Opt Tree Block 0x813798AC 0000077200 0000000001 0000077200 Spanning Tree Opt Port Block 0x8137BF54 0000000352 0000000001 0000000352 stp_timer_tree_type 0x8137E02C 0000000320 0000000001 0000000320 Spanning Tree Control Block 0x8137EC40 0000000336 0000000002 0000000672 Spanning Tree Port Control Block 0x8137EC40 0000000388 0000000001 0000000388 Spanning Tree Port Control Block 0x81388D88 0000000344 0000000001 0000000344 Syslog History 0x814201E4 0000010000 0000000001 0000010000 Time Range Entry Chunks 0x8142020C 0000003000 0000000001 0000003000 Time Range Item Chunks 0x81420234 0000000896 0000000001 0000000896 Time Range User Chunks 0x81451404 0000010000 0000000003 0000030000 List Elements 0x8145171C 0000010000 0000000001 0000010000 List Elements 0x8145261C 0000005000 0000000002 0000010000 List Headers 0x81452B50 0000010000 0000000001 0000010000 List Elements 0x81452B84 0000005000 0000000001 0000005000 List Headers 0x8145971C 0000000744 0000000196 0000145824 Process 0x81459B18 0000001032 0000000001 0000001032 Process Array 0x8145C6AC 0000005000 0000000002 0000010000 Watcher Info 0x8145C7B0 0000001500 0000000003 0000004500 Watched Semaph 0x8145C7B0 0000010012 0000000001 0000010012 Watched Queue 0x8145CEC4 0000000200 0000000195 0000039000 Process Events 0x8145CEC4 0000000252 0000000001 0000000252 Process Events 0x8145CEC4 0000000260 0000000002 0000000520 Process Events 0x8145CEC4 0000000480 0000000001 0000000480 (coalesced) (Free Blocks) 0x8145CEC4 0000006984 0000000001 0000006984 (coalesced) (Free Blocks) 0x8145FA5C 0000001500 0000000001 0000001500 messages 0x8145FA88 0000001500 0000000001 0000001500 Watched messages 0x8145FAB0 0000018000 0000000001 0000018000 Watched Queue 0x8145FAD8 0000010000 0000000001 0000010000 Watched Boolean 0x8145FB00 0000010000 0000000001 0000010000 Watched Bitfield 0x8145FB28 0000001500 0000000001 0000001500 Watched Semaphore 0x8145FB50 0000005000 0000000001 0000005000 Watcher Info 0x8145FB78 0000000480 0000000001 0000000480 Watched Message Queue 0x8145FBA0 0000001500 0000000001 0000001500 Watcher Message Queue 0x8145FBC8 0000003000 0000000001 0000003000 Read/Write Locks 0x81462278 0000002000 0000000001 0000002000 Reg Function 12 0x814622A0 0000002000 0000000001 0000002000 Reg Function iList 0x814622C8 0000001500 0000000001 0000001500 Reg Function Caselist 0x8146236C 0000002000 0000000018 0000036000 Reg Function 1 0x8146236C 0000002256 0000000001 0000002256 Reg Function 1 0x8146236C 0000002544 0000000001 0000002544 Reg Function 1 0x81462424 0000002000 0000000013 0000026000 Reg Function 1 0x8146293C 0000002000 0000000005 0000010000 Reg Function 1 0x8146293C 0000002832 0000000001 0000002832 Reg Function 1 0x814629BC 0000000024 0000000222 0000005328 *Init* 0x814629BC 0000000028 0000000008 0000000224 Init 0x814629BC 0000000032 0000000004 0000000128 Init 0x814629BC 0000000036 0000000006 0000000216 Init 0x814629BC 0000000040 0000000049 0000001960 *Init* 0x814629BC 0000000044 0000000027 0000001188 Init 0x814629BC 0000000048 0000000014 0000000672 Init 0x814629BC 0000000052 0000000002 0000000104 Init 0x814629BC 0000000056 0000000027 0000001512 Init 0x814629BC 0000000060 0000000025 0000001500 Init 0x814629BC 0000000064 0000000005 0000000320 Init 0x814629BC 0000000072 0000000001 0000000072 Init 0x814629BC 0000000076 0000000002 0000000152 Init 0x814629BC 0000000080 0000000033 0000002640 Init 0x814629BC 0000000084 0000000009 0000000756 Init 0x814629BC 0000000088 0000000024 0000002112 *Init* 0x814629BC 0000000096 0000000001 0000000096 Crypto IKMP 0x814629BC 0000000104 0000000002 0000000208 Init 0x814629BC 0000000108 0000000001 0000000108 Init 0x814629BC 0000000112 0000000036 0000004032 Init 0x814629BC 0000000116 0000000031 0000003596 Init 0x814629BC 0000000120 0000000005 0000000600 *Init* 0x814629BC 0000000128 0000000009 0000001152 Init 0x814629BC 0000000140 0000000001 0000000140 Init 0x814629BC 0000000156 0000000002 0000000312 Init 0x814629BC 0000000160 0000000001 0000000160 Init 0x814629BC 0000000172 0000000001 0000000172 Init 0x814629BC 0000000192 0000000006 0000001152 *Init* 0x814629BC 0000000260 0000000021 0000005460 *Init* 0x814629BC 0000000304 0000000001 0000000304 Init 0x814629BC 0000000332 0000000072 0000023904 Init 0x814629BC 0000000404 0000000001 0000000404 Init 0x814629BC 0000000772 0000000047 0000036284 Init 0x814629BC 0000000796 0000000013 0000010348 Init 0x814629BC 0000001012 0000000001 0000001012 Init 0x814629BC 0000001020 0000000001 0000001020 Init 0x814629BC 0000001024 0000000003 0000003072 Init 0x814629BC 0000001028 0000000006 0000006168 Init 0x81462B98 0000002000 0000000001 0000002000 Reg Function 1 0x814640B0 0000002000 0000000002 0000004000 Reg Function 1 0x81467DB4 0000000132 0000000001 0000000132 *Init* 0x81467DB4 0000000200 0000000001 0000000200 *Init* 0x81467E84 0000000024 0000000002 0000000048 *Init* 0x81467E84 0000000032 0000000001 0000000032 *Init* 0x814686C8 0000005000 0000000001 0000005000 RMI-RO Chunks 0x814686F0 0000020000 0000000001 0000020000 RMI-RO_RU Chunks 0x81468718 0000020000 0000000001 0000020000 RMI-RO_RG Chunks 0x81468734 0000000032 0000000001 0000000032 Resource Owner IDs 0x81468D74 0000000128 0000000001 0000000128 Resource Owner IDs 0x814699F0 0000020000 0000000001 0000020000 RMI-RU Chunks 0x81469BC8 0000020000 0000000001 0000020000 RMI-RU Chunks 0x8146A1D0 0000004096 0000000001 0000004096 Resource User IDs 0x8146A28C 0000020000 0000000004 0000080000 RMI-RO_RU Chun 0x8146A2CC 0000000024 0000000378 0000009072 Init 0x8146A2CC 0000000032 0000000001 0000000032 Init 0x8146A2CC 0000000036 0000000001 0000000036 Init 0x8146A2CC 0000000044 0000000001 0000000044 Init 0x8146A2CC 0000000052 0000000001 0000000052 Init 0x8146A2CC 0000000056 0000000002 0000000112 Init 0x8146A2CC 0000000068 0000000001 0000000068 Init 0x8146A2CC 0000000072 0000000001 0000000072 Init 0x8146A2CC 0000000076 0000000001 0000000076 Init 0x8146A2CC 0000000084 0000000001 0000000084 Init 0x8146A2CC 0000000092 0000000001 0000000092 Init 0x8146A2CC 0000000096 0000000005 0000000480 Init 0x8146B1B0 0000005000 0000000001 0000005000 RMI-RUT Chunks 0x8146B1CC 0000000064 0000000001 0000000064 Resource User Type IDs 0x8146B304 0000001024 0000000001 0000001024 Resource User IDs 0x8146BCEC 0000002048 0000000001 0000002048 Resource User Type IDs 0x8146C410 0000010000 0000000001 0000010000 RMI-RG Chunks 0x8146D87C 0000001500 0000000001 0000001500 RMI-RM Chunks 0x8146D898 0000000032 0000000001 0000000032 Resource Monitor IDs 0x8146D97C 0000000128 0000000001 0000000128 Resource Monitor IDs 0x81473960 0000000064 0000000001 0000000064 Resource Policy IDs 0x8147A698 0000000024 0000000001 0000000024 Init 0x8148A454 0000000024 0000000003 0000000072 CCA UserType 0x8148A558 0000003000 0000000001 0000003000 CCA CCB chunks 0x8148A684 0000000048 0000000010 0000000480 CCA Component 0x8148A6D0 0000000024 0000000009 0000000216 CCA Notification Flags 0x8148A6D0 0000000124 0000000001 0000000124 CCA Notification Flags 0x8148A718 0000003000 0000000010 0000030000 Keepalive 0x8148A91C 0000003000 0000000001 0000003000 CCA CLA chunks 0x8148D0EC 0000000052 0000000001 0000000052 uBT ATM VC CONFIG 0x8148D0EC 0000000076 0000000005 0000000380 uBT PPTP L2X CC 0x8148D0EC 0000000220 0000000001 0000000220 uBT ATM VC 0x8148D0EC 0000001012 0000000001 0000001012 uBT PPP 0x8148DD78 0000065536 0000000001 0000065536 Event Manager Event Elements 0x8148DDB0 0000000072 0000000005 0000000360 Event Manager Queue 0x8148DF8C 0000000096 0000000002 0000000192 Event Manager Table 0x8148DF8C 0000000672 0000000002 0000001344 Event Manager Table 0x8148DF8C 0000001104 0000000001 0000001104 Event Manager Table 0x8148E554 0000000024 0000000015 0000000360 TW Wheels 0x8148E554 0000000036 0000000002 0000000072 TW Wheels 0x8148E588 0000000512 0000000006 0000003072 TW Buckets 0x8148E588 0000002048 0000000003 0000006144 TW Buckets 0x8148E588 0000008192 0000000008 0000065536 TW Buckets 0x8148E588 0000016384 0000000033 0000540672 TW Buckets 0x8148FC1C 0000020000 0000000004 0000080000 pak subblock chunk 0x8148FC1C 0000032768 0000000002 0000065536 pak subblock chunk 0x8148FC1C 0000065536 0000000005 0000327680 pak subblock chunk 0x8148FCA0 0000001908 0000000001 0000001908 pak subblock chunk 0x8148FCA0 0000002592 0000000001 0000002592 pak subblock chunk 0x8148FCA0 0000020000 0000000002 0000040000 pak subblock chunk 0x81491A64 0000000048 0000000001 0000000048 *Init* 0x81491B00 0000000096 0000000014 0000001344 *Init* 0x814924D0 0000000060 0000000001 0000000060 *Init* 0x814A8508 0000000024 0000000001 0000000024 Init 0x814AEC58 0000010000 0000000001 0000010000 VPDN subblock chunks 0x814AF7FC 0000070036 0000000001 0000070036 VPDN msg chunks 0x814B218C 0000059888 0000000001 0000059888 VPDN call req chunk 0x814B3640 0000000024 0000000001 0000000024 VPDN VG I 0x814B3680 0000000024 0000000001 0000000024 VPDN VG I name 0x814B7E44 0000005720 0000000001 0000005720 VPDN VG C 0x814B7E5C 0000000024 0000000001 0000000024 VPDN VG AC 0x814C0DAC 0000032768 0000000001 0000032768 VPDN user info chunks 0x814C4EF0 0000065536 0000000001 0000065536 VPDN mgr call chunk 0x814C4F48 0000010000 0000000001 0000010000 VPDN mgr mgd timer chunk 0x814C4F9C 0000008192 0000000001 0000008192 VPDN MGR hash table 0x814C9904 0000000068 0000000001 0000000068 VPN User Failure History Table 0x814C9958 0000000320 0000000001 0000000320 VPDN User Failure ID Hash Table 0x814C9974 0000000320 0000000001 0000000320 VPN User Failure Name Hash Table 0x814DA94C 0000010000 0000000001 0000010000 PPTP mgd timer chunk 0x814DAAD0 0000005000 0000000001 0000005000 PPTP Socket Msg chunks 0x814DAB08 0000010000 0000000001 0000010000 PPTP Event Msg chunks 0x814E22F4 0000065536 0000000001 0000065536 PPTP: l2x_cc_t chunks 0x814E2354 0000032768 0000000001 0000032768 PPTP: l2x_session_t chunks 0x814E3104 0000000024 0000000001 0000000024 PPTP: CC ID space 0x814E31AC 0000000028 0000000001 0000000028 PPTP: Session ID space 0x814E34E8 0000065536 0000000001 0000065536 PPTP: pptp_cc_t chunks 0x814E3544 0000032768 0000000001 0000032768 PPTP: pptp_session_t chunks 0x814E7E5C 0000000036 0000000001 0000000036 PAD CC INFO Tree 0x814E7EA0 0000065536 0000000001 0000065536 PAD CC INFO member chunks 0x814E7ED0 0000000756 0000000001 0000000756 PAD session chunks 0x81507FD0 0000000084 0000000001 0000000084 VACCESS hw subblock 0x8150808C 0000000096 0000000001 0000000096 VTEMPLATE info sw subblock 0x8150FBC8 0000000060 0000000001 0000000060 VT if cmds 0x8150FBDC 0000000060 0000000001 0000000060 VT subif cmds 0x8150FF34 0000004000 0000000001 0000004000 VTEMPLATE unclone buffer 0x81511BB8 0000000804 0000000001 0000000804 Virtual Template Info Table 0x81512150 0000010000 0000000001 0000010000 VACCESS info block chunk 0x81512178 0000000416 0000000001 0000000416 VTEMPLATE swidb queue chunk 0x815121A0 0000007260 0000000001 0000007260 VTEMPLATE current process info 0x815121C8 0000005000 0000000001 0000005000 VTEMPLATE request info 0x815121F0 0000000556 0000000001 0000000556 VTEMPLATE propagate chunk 0x8153AFE0 0000065536 0000000001 0000065536 xconnect instance chunks 0x81546DCC 0000010000 0000000001 0000010000 PW management entry chunks 0x8154D588 0000008284 0000000001 0000008284 SSM DP inQ msg chunks 0x8155FEC4 0000000108 0000000002 0000000216 SW MGR ADJ DB 0x8155FEDC 0000000036 0000000002 0000000072 SW MGR ADJ DB 0x81562800 0000000036 0000000001 0000000036 SSM ID tree 0x81567454 0000005000 0000000001 0000005000 SSM HW Class Context 0x8156747C 0000001500 0000000001 0000001500 SSM Generic CM Message 0x815747E8 0000000896 0000000001 0000000896 l2frag pak 0x815747FC 0000000896 0000000001 0000000896 l2frag next pak 0x815856E0 0000000032 0000000001 0000000032 L2X cc author db 0x81585720 0000065536 0000000001 0000065536 L2X author chunk 0x81585790 0000010000 0000000001 0000010000 L2X author hdr chunk 0x815857AC 0000001024 0000000001 0000001024 L2TP CC Author DB 0x8158588C 0000000212 0000000001 0000000212 L2X author ctx 0x81588AA4 0000000024 0000000001 0000000024 L2TP DB 0x81588AA4 0000000076 0000000001 0000000076 pptp_db 0x8159C248 0000020000 0000000001 0000020000 L2TP AVP chunk 0x8159C274 0000000024 0000000001 0000000024 L2TP AVPs 0x8159C724 0000000036 0000000001 0000000036 L2TP AVP vendor+type 0x8159CB6C 0000000036 0000000001 0000000036 L2TP AVP vendor+type+app 0x815AB404 0000010000 0000000001 0000010000 L2TP mgd timer chunk 0x815B09D4 0000000024 0000000001 0000000024 L2TP CC ID 0x815B0AC0 0000000028 0000000001 0000000028 L2TP SN V2 ID 0x815B0BCC 0000000028 0000000001 0000000028 L2TP SN V3 ID 0x815B1264 0000065536 0000000001 0000065536 L2TP CC 0x815B12B8 0000065536 0000000001 0000065536 L2TP SN 0x815BAA3C 0000065536 0000000001 0000065536 L2TP L2X cc chunk 0x815BAA9C 0000032768 0000000001 0000032768 L2TP L2X sn chunk 0x815BC51C 0000065536 0000000001 0000065536 L2TP Event Msg chunks 0x815BC550 0000005000 0000000001 0000005000 L2TP Socket Msg chunks 0x815DEFC4 0000065536 0000000001 0000065536 l2tun app socket msg chunks 0x815E23D0 0000000480 0000000001 0000000480 L2TUN discovery sess chunks 0x815E240C 0000001500 0000000001 0000001500 L2TUN discovery peer chunks 0x81608F04 0000000100 0000000001 0000000100 Init 0x816195A8 0000000028 0000000001 0000000028 Init 0x816195C4 0000000052 0000000001 0000000052 Init 0x81619600 0000000052 0000000001 0000000052 Init 0x8161962C 0000000024 0000000001 0000000024 Init 0x8161D580 0000000100 0000000001 0000000100 Init 0x8161D5B8 0000000024 0000000001 0000000024 Init 0x8161D5F0 0000000052 0000000001 0000000052 Init 0x81631DB4 0000000264 0000000001 0000000264 Init 0x8163DD00 0000001880 0000000001 0000001880 Init 0x8163DD24 0000000100 0000000001 0000000100 Init 0x8163F198 0000000040 0000000001 0000000040 Init 0x81644F24 0000000176 0000000001 0000000176 HTTP CORE 0x81644F24 0000000224 0000000001 0000000224 HTTP CORE 0x816487FC 0000000100 0000000001 0000000100 Init 0x81653B90 0000000852 0000000001 0000000852 Init 0x8168ABFC 0000000452 0000000001 0000000452 HTTP CORE 0x816A0230 0000000200 0000000001 0000000200 HTTP CORE 0x816A0230 0000000224 0000000001 0000000224 HTTP CORE 0x816A0230 0000000608 0000000001 0000000608 HTTP CORE 0x816A0230 0000004096 0000000001 0000004096 HTTP CORE 0x816A0230 0000003564 0000000001 0000003564 (coalesced) (Free Blocks) 0x816A33EC 0000000032 0000000003 0000000096 crypto_handle_table 0x816A33EC 0000000048 0000000003 0000000144 crypto_handle_table 0x816A3F58 0000000252 0000000001 0000000252 Init 0x816A3F58 0000000640 0000000001 0000000640 Init 0x816A4234 0000000176 0000000001 0000000176 Init 0x816A4258 0000000100 0000000001 0000000100 Init 0x816B9624 0000000024 0000000017 0000000408 Init 0x816B9624 0000000028 0000000002 0000000056 Init 0x816B9624 0000000032 0000000003 0000000096 Init 0x816B9624 0000000036 0000000001 0000000036 crypto engine proc 0x816B9624 0000000040 0000000001 0000000040 Init 0x816B9624 0000000044 0000000003 0000000132 Init 0x816B9624 0000000048 0000000001 0000000048 crypto engine proc 0x816B9624 0000000052 0000000002 0000000104 crypto engine proc 0x816B9624 0000000064 0000000002 0000000128 crypto engine proc 0x816B9624 0000000068 0000000002 0000000136 Init 0x816B9624 0000000072 0000000008 0000000576 crypto engine proc 0x816B9624 0000000076 0000000002 0000000152 Init 0x816B9624 0000000080 0000000001 0000000080 Init 0x816B9624 0000000084 0000000004 0000000336 crypto engine proc 0x816B9624 0000000088 0000000002 0000000176 crypto engine proc 0x816B9624 0000000092 0000000001 0000000092 crypto engine proc 0x816B9624 0000000104 0000000003 0000000312 Init 0x816B9624 0000000108 0000000001 0000000108 Init 0x816B9624 0000000112 0000000002 0000000224 Init 0x816B9624 0000000124 0000000002 0000000248 Init 0x816B9624 0000000136 0000000004 0000000544 crypto engine proc 0x816B9624 0000000140 0000000027 0000003780 crypto engine proc 0x816B9624 0000000144 0000000002 0000000288 crypto engine proc 0x816B9624 0000000148 0000000003 0000000444 crypto engine proc 0x816B9624 0000000152 0000000001 0000000152 Init 0x816B9624 0000000160 0000000001 0000000160 crypto engine proc 0x816B9624 0000000164 0000000001 0000000164 crypto engine proc 0x816B9624 0000000176 0000000003 0000000528 crypto engine proc 0x816B9624 0000000200 0000000004 0000000800 crypto sw pk proc 0x816B9624 0000000204 0000000017 0000003468 Init 0x816B9624 0000000260 0000000002 0000000520 crypto engine proc 0x816B9624 0000000268 0000000002 0000000536 crypto engine proc 0x816BCDF8 0000000024 0000000001 0000000024 Init 0x816BCE0C 0000000024 0000000001 0000000024 Init 0x816BD4DC 0000000492 0000000001 0000000492 crypto sw pk proc 0x816BE150 0000000116 0000000001 0000000116 Init 0x816CCC20 0000008584 0000000003 0000025752 Crypto Engine Object Table 0x816CCC20 0000009012 0000000001 0000009012 Crypto Engine Object Table 0x816CCC20 0000009436 0000000001 0000009436 Crypto Engine Object Table 0x816CD714 0000002000 0000000001 0000002000 Crypto requests 0x816DA15C 0000000224 0000000001 0000000224 crypto engine proc 0x816DA15C 0000000280 0000000001 0000000280 crypto engine proc 0x816DC90C 0000000048 0000000001 0000000048 Init 0x816E8E04 0000004004 0000000001 0000004004 Init 0x816E8E1C 0000004404 0000000001 0000004404 Init 0x816E8E34 0000004204 0000000001 0000004204 Init 0x816E935C 0000000096 0000000001 0000000096 Software engine status 0x816E944C 0000000024 0000000001 0000000024 Init 0x816ED034 0000000896 0000000001 0000000896 *In-use Packet Header* 0x816F19DC 0000020380 0000000001 0000020380 Init 0x816F1A20 0000004164 0000000001 0000004164 Init 0x816F7838 0000000036 0000000002 0000000072 crypto engine proc 0x816F8330 0000004112 0000000001 0000004112 crypto device 0x816F8378 0000001592 0000000001 0000001592 crypto stats 0x81703398 0000000240 0000000002 0000000480 AAA Attr List 0x81703398 0000000272 0000000001 0000000272 AAA Interface Struct 0x81703398 0000000520 0000000001 0000000520 AAA GENERAL_DB 0x81703398 0000004096 0000000001 0000004096 AAA Unique Id Hash Table 0x817300F0 0000008204 0000000001 0000008204 SSH memory 0x81730108 0000000100 0000000001 0000000100 Init 0x81732678 0000008204 0000000001 0000008204 SSH memory 0x81732808 0000000036 0000000001 0000000036 SSH memory 0x81783108 0000000092 0000000003 0000000276 flow_exp_option_st 0x817B0CDC 0000000160 0000000001 0000000160 Crypto CA 0x817B0CDC 0000000180 0000000001 0000000180 Crypto CA 0x817B0CDC 0000000192 0000000001 0000000192 Crypto CA 0x817B0CDC 0000000240 0000000002 0000000480 HTTP CORE 0x817B0CDC 0000000268 0000000001 0000000268 HTTP CORE 0x817B0CDC 0000000284 0000000001 0000000284 Crypto CA 0x817B0CDC 0000000316 0000000001 0000000316 HTTP CORE 0x817B0CDC 0000000328 0000000001 0000000328 HTTP CORE 0x817B0CDC 0000000584 0000000001 0000000584 Crypto CA 0x817DFD28 0000000616 0000000001 0000000616 HTTP SSL Context 0x817E3878 0000000024 0000000001 0000000024 Init 0x817F80E4 0000003988 0000000001 0000003988 AUTH-PROXY hash pointer 0x817F81F4 0000001024 0000000001 0000001024 Authproxy info handle table 0x818070A0 0000000512 0000000001 0000000512 AUTH-PROXY wlist hash 0x81807890 0000001024 0000000001 0000001024 Authproxy posture info handle table 0x8181EC7C 0000000512 0000000001 0000000512 TMS ID list 0x818202CC 0000000024 0000000017 0000000408 Init 0x8182E5B0 0000000024 0000000001 0000000024 Init 0x81854F98 0000000024 0000000005 0000000120 Init 0x81854F98 0000000036 0000000001 0000000036 Init 0x8186C3D8 0000004096 0000000001 0000004096 Init 0x8186C438 0000000040 0000000001 0000000040 Init 0x8186C498 0000000256 0000000001 0000000256 Init 0x8186C518 0000000256 0000000001 0000000256 Init 0x81871764 0000010000 0000000001 0000010000 Host Track Notify Info Chunk 0x81875ADC 0000208092 0000000001 0000208092 epa crypto blk 0x8187B458 0000000024 0000000001 0000000024 Init 0x8187B49C 0000000024 0000000001 0000000024 Init 0x818B1B24 0000000028 0000000001 0000000028 Init 0x818B3008 0000000024 0000000001 0000000024 Init 0x818B3EB0 0000000220 0000000001 0000000220 Init 0x818B4CA0 0000000380 0000000001 0000000380 Init 0x818B4CB4 0000000036 0000000001 0000000036 Init 0x818B7180 0000000076 0000000001 0000000076 Init 0x818D756C 0000002920 0000000001 0000002920 Mtree leaf description 0x818D7664 0000007932 0000000001 0000007932 mtree leaf 0x818D768C 0000003000 0000000001 0000003000 mtree leaf-multiple 0x818D76B4 0000001500 0000000001 0000001500 mtree hash-table 0x818D76DC 0000051508 0000000001 0000051508 mtree root 0x818D7B0C 0000000084 0000000001 0000000084 mtree component 0x818D8CE0 0000000128 0000000001 0000000128 mtree list 0x818DEBFC 0000003000 0000000001 0000003000 Crypto ACL Commands 0x818E0B70 0000000196 0000000001 0000000196 Init 0x818E51C0 0000000196 0000000001 0000000196 Init 0x818E62B0 0000000124 0000000002 0000000248 Cryptomap Set 0x818E62C4 0000000024 0000000002 0000000048 Init 0x818E6454 0000000224 0000000002 0000000448 Cryptomap Entry 0x818EE9D4 0000000572 0000000001 0000000572 crypto fragment info 0x818EEB00 0000000564 0000000001 0000000564 Init 0x81908068 0000000028 0000000001 0000000028 Init 0x81908074 0000000024 0000000001 0000000024 Init 0x8190A270 0000000032 0000000001 0000000032 pat node 0x8190A270 0000000104 0000000001 0000000104 pat node 0x8190A738 0000000072 0000000002 0000000144 pat exact node 0x8190B6E8 0000000104 0000000001 0000000104 map_db_entry 0x8190CAB8 0000000024 0000000001 0000000024 Crypto Map Database 0x819142EC 0000001500 0000000001 0000001500 KMI id chunk pool 0x8191431C 0000000404 0000000001 0000000404 KMI msg chunk pool 0x8191434C 0000000896 0000000001 0000000896 KMI pyld chunk pool 0x8191437C 0000005000 0000000001 0000005000 KMI sa pair chunk pool 0x819143AC 0000005000 0000000001 0000005000 KMI prop list chunk pool 0x819143DC 0000005000 0000000001 0000005000 KMI proposal chunk pool 0x8191440C 0000002000 0000000001 0000002000 KMI spi chunk pool 0x8191443C 0000005000 0000000001 0000005000 KMI sa delete chunk pool 0x8191446C 0000005000 0000000001 0000005000 KMI notify chunk pool 0x8191449C 0000005000 0000000001 0000005000 KMI num ipsec sas chunk pool 0x819144CC 0000000756 0000000001 0000000756 KMI key mgr profile chunk pool 0x819144FC 0000000756 0000000001 0000000756 KMI ipv6 delete chunk pool 0x8191452C 0000020000 0000000001 0000020000 KMI sa request chunk pool 0x8191455C 0000010000 0000000001 0000010000 KMI sa list chunk pool 0x8191458C 0000003000 0000000001 0000003000 KMI route chunk pool 0x81914718 0000000024 0000000004 0000000096 KMI Client Table 0x8191475C 0000000224 0000000004 0000000896 KMI Msg Stats 0x819178D4 0000000048 0000000001 0000000048 Init 0x81917CC8 0000000024 0000000001 0000000024 Init 0x81921658 0000000024 0000000311 0000007464 Crypto IKEv2 0x819216A4 0000000024 0000000553 0000013272 Crypto IKEv2 0x819216A4 0000000088 0000000001 0000000088 Crypto IKEv2 0x819353B8 0000000148 0000000001 0000000148 Crypto IKEv2 0x81935F94 0000000024 0000000001 0000000024 Init 0x81936038 0000000024 0000000001 0000000024 Init 0x8195E534 0000000024 0000000001 0000000024 Init 0x81966AA0 0000010000 0000000001 0000010000 EzVPN Client Process 0x819752F8 0000000416 0000000014 0000005824 Init 0x819BB7B4 0000000024 0000000013 0000000312 IPS SME Name 0x819BB7B4 0000000048 0000000001 0000000048 IPS SME Name 0x819C1554 0000010000 0000000001 0000010000 IPS CAT string 0x819C1554 0000017668 0000000001 0000017668 IPS CAT string 0x819C15E4 0000000068 0000000111 0000007548 IPS CAT struct 0x819C19CC 0000010000 0000000001 0000010000 IPS CAT string chunk 0x819C19EC 0000000200 0000000001 0000000200 IPS CAT Table head pointers 0x819C1A64 0000000032 0000000003 0000000096 IPS CAT Table 0x819C1A64 0000000048 0000000003 0000000144 IPS CAT Table 0x819C1A64 0000000064 0000000004 0000000256 IPS CAT Table 0x819C1A64 0000000080 0000000002 0000000160 IPS CAT Table 0x819C1A64 0000000096 0000000002 0000000192 IPS CAT Table 0x819C1A64 0000000108 0000000001 0000000108 IPS CAT Table 0x819C1A64 0000000112 0000000003 0000000336 IPS CAT Table 0x819C1A64 0000000128 0000000001 0000000128 IPS CAT Table 0x819C1A64 0000000192 0000000001 0000000192 IPS CAT Table 0x819C1A64 0000000272 0000000001 0000000272 IPS CAT Table 0x819C1A64 0000000304 0000000001 0000000304 IPS CAT Table 0x819CE4C0 0000016508 0000000001 0000016508 IPS AU chunk block 0x819E8C00 0000000204 0000000001 0000000204 FWMIB protocol nodes 0x819E8C00 0000005000 0000000001 0000005000 FWMIB protocol nodes 0x819E92B8 0000000036 0000000001 0000000036 Init 0x819E9400 0000000072 0000000001 0000000072 Init 0x819EA2C4 0000000192 0000000001 0000000192 FWMIB target protocol nodes 0x819EA2C4 0000002000 0000000001 0000002000 FWMIB target protocol nodes 0x819FF23C 0000056892 0000000001 0000056892 SMM pak token 0x819FF62C 0000000040 0000000006 0000000240 Init 0x81A3F09C 0000004096 0000000001 0000004096 FW hash tbl 0x81A3F100 0000000460 0000000001 0000000460 FW sis 0x81A3F100 0000065536 0000000001 0000065536 FW sis 0x81A3F168 0000001028 0000000001 0000001028 FW host entry 0x81A3F168 0000032768 0000000001 0000032768 FW host entry 0x81A3F19C 0000000924 0000000001 0000000924 FW ICMP extn 0x81A3F19C 0000005000 0000000001 0000005000 FW ICMP extn 0x81A3F1D0 0000003212 0000000001 0000003212 FW SID 0x81A3F1D0 0000065536 0000000001 0000065536 FW SID 0x81A3F204 0000001092 0000000001 0000001092 L2 FW 0x81A3F204 0000020000 0000000001 0000020000 L2 FW 0x81A3F2EC 0000000640 0000000001 0000000640 FW SIP call info 0x81A44980 0000000576 0000000001 0000000576 FW idbsb 0x81A44F9C 0000000160 0000000001 0000000160 FW irc 0x81A45220 0000000152 0000000011 0000001672 FW irt 0x81A45220 0000000156 0000000001 0000000156 FW irt 0x81A45220 0000000168 0000000001 0000000168 FW irt 0x81A4759C 0000002064 0000000001 0000002064 INSP CB 0x81A611B0 0000000764 0000000001 0000000764 FW FTP chunk 0x81A611B0 0000065536 0000000001 0000065536 FW FTP chunk 0x81A66594 0000000156 0000000001 0000000156 FW SCCP CALL CTXT 0x81A66594 0000001500 0000000001 0000001500 FW SCCP CALL CTXT 0x81A71328 0000001024 0000000001 0000001024 Init 0x81A71430 0000000024 0000000005 0000000120 Init 0x81A71458 0000000024 0000000008 0000000192 Init 0x81A71484 0000000024 0000000040 0000000960 Init 0x81A714E4 0000000024 0000000031 0000000744 Init 0x81A714E4 0000000056 0000000001 0000000056 Init 0x81A75398 0000001092 0000000001 0000001092 FW HTTP chunk 0x81A75398 0000010000 0000000001 0000010000 FW HTTP chunk 0x81A7BC4C 0000000036 0000000001 0000000036 SWIDB_SB: FW_FEATURES 0x81A7C290 0000007996 0000000001 0000007996 FW sid hash 0x81AAE960 0000001192 0000000007 0000008344 Insp P2P Protocol 0x81B57644 0000003000 0000000001 0000003000 Crypto Dropped Packets Chunk 0x81B579F8 0000003584 0000000001 0000003584 Init 0x81B57A08 0000003584 0000000001 0000003584 Init 0x81B57A84 0000010000 0000000001 0000010000 Crypto conntable Chunk 0x81B57AAC 0000005000 0000000001 0000005000 Crypto flowtable Chunk 0x81B593C8 0000003292 0000000001 0000003292 Crypto Background Requests 0x81B5BB70 0000000032 0000000001 0000000032 CE info table 0x81B5BF98 0000000024 0000000001 0000000024 Init 0x81B63B54 0000020380 0000000001 0000020380 Init 0x81B63B94 0000020380 0000000001 0000020380 Init 0x81B6427C 0000000024 0000000001 0000000024 Init 0x81B64294 0000000024 0000000001 0000000024 Init 0x81B6437C 0000000048 0000000001 0000000048 Init 0x81B65140 0000000024 0000000001 0000000024 Init 0x81B70DA8 0000000024 0000000001 0000000024 crypto_data_handler_info 0x81B73BA4 0000003000 0000000001 0000003000 IPSEC TED Chunk 0x81B7B724 0000010000 0000000001 0000010000 SADB RootChunk 0x81B7B74C 0000000556 0000000001 0000000556 IPSEC If MAP Chunk 0x81B81AA0 0000005000 0000000001 0000005000 SADB SA Info Chunk 0x81B81AC4 0000001500 0000000001 0000001500 IPSEC transient spi Chunk 0x81B81AE8 0000010000 0000000001 0000010000 SADB SA Header List Chunk 0x81B81B10 0000005000 0000000001 0000005000 IPSEC SA sibling Chunk 0x81B81B20 0000014336 0000000001 0000014336 Init 0x81B826C0 0000010000 0000000001 0000010000 SADB Peering Chunk 0x81B8573C 0000005000 0000000001 0000005000 IPSEC Ident list Chunk 0x81B85764 0000000556 0000000001 0000000556 IPv6 IPsec ACE struct chunk 0x81B86954 0000005708 0000000001 0000005708 IPSEC debug rate limit array Chunk 0x81BB5644 0000002000 0000000001 0000002000 Coop fsm ctx chunk 0x81BC08DC 0000000036 0000000001 0000000036 GM TREE WAVL HANDLE 0x81BCDA10 0000000024 0000000002 0000000048 Init 0x81BCE404 0000000028 0000000005 0000000140 ipsmRing 0x81BCE420 0000000024 0000000002 0000000048 Init 0x81BCE420 0000000028 0000000003 0000000084 Init 0x81BD763C 0000000048 0000000001 0000000048 Cryptomap Set Table 0x81BD765C 0000000024 0000000001 0000000024 Init 0x81BD7894 0000000028 0000000001 0000000028 Cryptomap Entry 0x81BD7908 0000000024 0000000001 0000000024 Init 0x81BDFFE8 0000000904 0000000001 0000000904 crypto VDI 0x81BE0154 0000000036 0000000001 0000000036 crypto VDI avl node 0x81C15E04 0000000168 0000000001 0000000168 Init 0x81C18C40 0000000432 0000000001 0000000432 Init 0x81C3C594 0000000068 0000000001 0000000068 Init 0x81C3CA88 0000000248 0000000002 0000000496 Init 0x81C5497C 0000065536 0000000001 0000065536 MIPV6 BCE Chunk 0x81C60F98 0000000152 0000000004 0000000608 IPv6 CEF not-sw cnt 0x81C61BD0 0000000644 0000000001 0000000644 ipv6 fib fibtypes 0x81C61BD0 0000020000 0000000001 0000020000 ipv6 fib fibtypes 0x81C62A6C 0000000592 0000000001 0000000592 ipv6 fib paths 0x81C62A6C 0000010000 0000000001 0000010000 ipv6 fib paths 0x81C64ADC 0000000756 0000000001 0000000756 ipv6 fib path lists 0x81C64ADC 0000010000 0000000001 0000010000 ipv6 fib path lists 0x81C67FF0 0000003072 0000000001 0000003072 Init 0x81C68054 0000001292 0000000001 0000001292 ipv6fib nd throttle chunk 0x81C68054 0000014400 0000000001 0000014400 ipv6fib nd throttle chunk 0x81C96648 0000000024 0000000027 0000000648 Init 0x81C96C90 0000000212 0000000001 0000000212 Init 0x81C9C958 0000001500 0000000001 0000001500 RIPv6 paths 0x81C9C984 0000005000 0000000001 0000005000 RIPv6 routes 0x81CA7C80 0000020000 0000000001 0000020000 EPM pmap node chunks 0x81CAC0DC 0000001024 0000000001 0000001024 EPM session handle table 0x81CAC104 0000010000 0000000001 0000010000 EPM session context chunks 0x81CAC130 0000032768 0000000001 0000032768 EPM client context chunks 0x81CAC808 0000010000 0000000001 0000010000 EPM session db chunks 0x81CADDAC 0000005000 0000000001 0000005000 EPM data type list chunks 0x81CADDD4 0000032768 0000000001 0000032768 EPM feature chunks 0x81CFB9B0 0000010000 0000000001 0000010000 TT Feat prof Chunks 0x81CFC6C8 0000000024 0000000001 0000000024 Srtp crypto engine status 0x81CFC710 0000004004 0000000001 0000004004 Init 0x81CFC7E8 0000000448 0000000001 0000000448 Srtp stream chunk 0x81CFC7E8 0000005000 0000000001 0000005000 Srtp stream chunk 0x81CFC810 0000000256 0000000001 0000000256 0x81CFC810 0000002000 0000000001 0000002000 0x81CFC838 0000000128 0000000001 0000000128 0x81CFC838 0000005000 0000000001 0000005000 0x81D02090 0000000048 0000000001 0000000048 Init 0x81D4E9C4 0000004188 0000000001 0000004188 sslvpn url disp 0x81D4E9C4 0000032768 0000000001 0000032768 sslvpn url disp 0x81D4EA04 0000000072 0000000001 0000000072 Init 0x81D62CB4 0000000032 0000000001 0000000032 HTTP Process 0x81D6A1F8 0000000708 0000000001 0000000708 webvpn session 0x81D6A1F8 0000065536 0000000001 0000065536 webvpn session 0x81D709B4 0000006644 0000000001 0000006644 WEBVPN Queue Descriptor 0x81D709B4 0000065536 0000000001 0000065536 WEBVPN Queue Descriptor 0x81D860D0 0000000028 0000000001 0000000028 Init 0x81D860E0 0000000024 0000000001 0000000024 Init 0x81D860F8 0000000028 0000000001 0000000028 Init 0x81D86108 0000000024 0000000001 0000000024 Init 0x81DA9EA4 0000012288 0000000001 0000012288 CIFS Proxy Process 0x81DAC840 0000000200 0000000001 0000000200 HTTP Process 0x81DAFD14 0000016384 0000000001 0000016384 HTTP Process 0x81DB014C 0000003072 0000000001 0000003072 Init 0x81DB03E8 0000000072 0000000001 0000000072 HTTP Process 0x81DB0414 0000016388 0000000001 0000016388 HTTP Process 0x81DB044C 0000001548 0000000001 0000001548 HTTP Process 0x81DB0498 0000000404 0000000001 0000000404 HTTP Process 0x81DB0D94 0000004188 0000000001 0000004188 sslvpn socket bufdesc 0x81DB0D94 0000032768 0000000001 0000032768 sslvpn socket bufdesc 0x81DB1A68 0000000040 0000000001 0000000040 HTTP Process 0x81DC3EA4 0000000084 0000000001 0000000084 FW zone 0x81DC3ED0 0000000024 0000000001 0000000024 Self Zone Name 0x81DFC9A8 0000000024 0000001321 0000031704 Init 0x81DFC9A8 0000000028 0000000001 0000000028 Init 0x81DFC9A8 0000000036 0000000001 0000000036 Init 0x81DFC9A8 0000000052 0000000001 0000000052 Init 0x81DFC9A8 0000000056 0000000001 0000000056 Init 0x81DFC9A8 0000000064 0000000007 0000000448 Init 0x81DFC9A8 0000000072 0000000001 0000000072 Init 0x81DFC9A8 0000000088 0000000002 0000000176 Init 0x81DFC9A8 0000000096 0000000007 0000000672 Init 0x81DFC9A8 0000000332 0000000001 0000000332 Init 0x81DFC9D4 0000000032 0000000002 0000000064 Init 0x81DFC9D4 0000004096 0000000001 0000004096 Init 0x81E4309C 0000000288 0000000001 0000000288 Init 0x81E43674 0000000220 0000000256 0000056320 SEC MOD-EXP 0x81E43984 0000001832 0000000001 0000001832 SEC Instance 0x81E47CFC 0000000024 0000000005 0000000120 Init 0x81E47D28 0000000128 0000000001 0000000128 Init 0x81E47D28 0000000512 0000000003 0000001536 Init 0x81E47D28 0000001024 0000000001 0000001024 Init 0x81E592E8 0000000024 0000000003 0000000072 Init 0x81E59458 0000000024 0000000022 0000000528 Init 0x81E59458 0000000084 0000000001 0000000084 Init 0x81E59458 0000000096 0000000001 0000000096 Init 0x81E59470 0000000032 0000000024 0000000768 Init 0x81E60454 0000001024 0000000024 0000024576 Init 0x81E64BA8 0000000024 0000000001 0000000024 Init 0x81E64BA8 0000000028 0000000001 0000000028 Init 0x81E64BA8 0000000032 0000000001 0000000032 Init 0x81E64BA8 0000000044 0000000003 0000000132 Init 0x81E64BA8 0000000048 0000000001 0000000048 Init 0x81E64C44 0000000136 0000000007 0000000952 ENTMIB entPhysicalTable RBTree 0x81E6EA98 0000000024 0000000036 0000000864 *Init* 0x81E6EA98 0000000036 0000000001 0000000036 L2TP mgmt daemon 0x81E6EA98 0000000048 0000000001 0000000048 Crypto IKEv2 0x81E6EA98 0000000052 0000000001 0000000052 L2TP mgmt daemon 0x81E6EA98 0000000056 0000000002 0000000112 Init 0x81E6EA98 0000000060 0000000001 0000000060 PPTP Mgmt 0x81E6EA98 0000000076 0000000001 0000000076 PPTP Mgmt 0x81E6EA98 0000000088 0000000001 0000000088 PPTP Mgmt 0x81E6EB10 0000000024 0000000040 0000000960 *Init* 0x81E6EB10 0000000028 0000000001 0000000028 PPTP Mgmt 0x81E6EB10 0000000060 0000000001 0000000060 PPTP Mgmt 0x81E6EB10 0000000076 0000000001 0000000076 PPTP Mgmt 0x81E6EB10 0000000088 0000000001 0000000088 Init 0x81E6EB58 0000000024 0000000041 0000000984 *Init* 0x81E6EB58 0000000060 0000000002 0000000120 PPTP Mgmt 0x81E6EB58 0000000084 0000000001 0000000084 Crypto IKEv2 0x81E7512C 0000000068 0000000001 0000000068 Init 0x81E75214 0000000104 0000000003 0000000312 Init 0x81E75338 0000032768 0000000001 0000032768 Radix trie mask chunks 0x81E78C50 0000000024 0000000010 0000000240 *Init* 0x81E78C50 0000000028 0000000006 0000000168 *Init* 0x81E78C50 0000000032 0000000002 0000000064 Init 0x81E78C50 0000000036 0000000001 0000000036 Init 0x81E78C50 0000000048 0000000001 0000000048 *Init* 0x81E78C50 0000000052 0000000001 0000000052 Init 0x81E78C50 0000000064 0000000001 0000000064 Init 0x81E78C50 0000000068 0000000001 0000000068 Init 0x81E7B718 0000000256 0000000016 0000004096 Init 0x81E7B718 0000000272 0000000001 0000000272 Init 0x81E7DA7C 0000000256 0000000002 0000000512 DHCPD Internal Radix Tree Nodes 0x81E7DA7C 0000001756 0000000004 0000007024 MIPv6 Bindings Cache 0x81E7DA7C 0000002000 0000000002 0000004000 EIGRP-IPv6 summary 0x81E7DA7C 0000020000 0000000004 0000080000 MIPv6 Bindings Cache 0x81E7DB40 0000000164 0000000002 0000000328 NAT-NVI Global table 0x81E7DB40 0000000896 0000000002 0000001792 NAT-NVI Global table 0x81E7DB40 0000005552 0000000002 0000011104 ipnat localtree 0x81E7DB40 0000065536 0000000002 0000131072 ipnat globaltree 0x81E7EF78 0000000052 0000000001 0000000052 Init 0x81E7EFE0 0000000036 0000000002 0000000072 Init 0x81E7F048 0000000052 0000000001 0000000052 Init 0x81E7F0F0 0000001520 0000000001 0000001520 acl subtree 0x81E7F0F0 0000020000 0000000001 0000020000 acl subtree 0x81E85B74 0000000556 0000000001 0000000556 SSM INFOTYPE freelist DB 0x81E85B74 0000002000 0000000003 0000006000 SSM SEG freelist DB 0x81E85B74 0000010000 0000000004 0000040000 l2tun app db 0x81E85B74 0000018692 0000000001 0000018692 L2TP L2X CC DB 0x81E85C14 0000000064 0000000009 0000000576 SSM SEG freelist DB 0x81E86D34 0000001036 0000000004 0000004144 Minmax8u 0x81E87000 0000001028 0000000005 0000005140 Index Table Block 0x81E88634 0000000024 0000000014 0000000336 Init 0x81E89E30 0000000044 0000000005 0000000220 Child Trees 0x81E89E30 0000000088 0000000003 0000000264 Child Trees 0x81E89E30 0000000136 0000000001 0000000136 Child Trees 0x81E8A460 0000000264 0000000001 0000000264 Child Trees 0x81E8A5B8 0000000044 0000000008 0000000352 pptp_db 0x81E8A5F0 0000020000 0000000008 0000160000 Tree DB Node Chunk 0x81E9350C 0000000024 0000000001 0000000024 Hashtable 0x81E93528 0000000128 0000000001 0000000128 Hashtable Buckets 0x81E953D8 0000000112 0000000003 0000000336 PPTP L2X CC DB 0x81E953D8 0000000120 0000000001 0000000120 PPTP L2X SESSION DB 0x81E953D8 0000000136 0000000001 0000000136 L2TP L2X SESSION DB 0x81E953FC 0000000024 0000000003 0000000072 Init 0x81E953FC 0000000040 0000000001 0000000040 L2TP mgmt daemon 0x81E953FC 0000000060 0000000001 0000000060 PPTP Mgmt 0x81E965B0 0000001024 0000000001 0000001024 Init 0x81E98998 0000000160 0000000194 0000031040 *Init* 0x81E98998 0000000176 0000000001 0000000176 Init 0x81E98998 0000000200 0000000004 0000000800 Init 0x81E98998 0000000228 0000000002 0000000456 Init 0x0 0000000000 0000024004 0027821128 Pool Summary 0x0 0000000000 0000000057 0041603888 Pool Summary (Free Blocks) 0x0 0000000052 0000024061 0001251172 Pool Summary(All Block Headers) I/O memory Alloc PC Size Blocks Bytes What 0x0 0000000028 0000000001 0000000028 (fragment) (Free Blocks) 0x800BF810 0000000524 0000000001 0000000524 *Init* 0x800BF834 0000000524 0000000001 0000000524 *Init* 0x800BF858 0000000524 0000000001 0000000524 *Init* 0x800BF870 0000001036 0000000001 0000001036 *Init* 0x800BFDB8 0000000524 0000000001 0000000524 Init 0x800BFDD4 0000000524 0000000001 0000000524 Init 0x800BFDF0 0000000524 0000000001 0000000524 Init 0x800BFE0C 0000001036 0000000001 0000001036 Init 0x80116810 0009255708 0000000001 0009255708 (coalesced) (Free Blocks) 0x80118BD8 0000000524 0000000001 0000000524 Init 0x80118BE8 0000001036 0000000001 0000001036 Init 0x80126740 0000000268 0000000001 0000000268 Init 0x80126750 0000000268 0000000001 0000000268 Init 0x80126760 0000000268 0000000001 0000000268 Init 0x801D08FC 0000000524 0000000001 0000000524 Init 0x801D090C 0000001036 0000000001 0000001036 Init 0x8030D250 0000000268 0000000092 0000024656 *Packet Data* 0x8030D250 0000000780 0000000039 0000030420 *Packet Data* 0x8030D250 0000001708 0000000050 0000085400 *Packet Data* 0x8030D250 0000001868 0000000256 0000478208 *Packet Data* 0x8030D250 0000004684 0000000010 0000046840 *Packet Data* 0x8033B414 0000065548 0000000002 0000131096 Normal 0x8033B414 0000090124 0000000001 0000090124 SEC Eng Particle Header 0x8033B414 0000313356 0000000002 0000626712 FastEthernet0 0x8033B414 0000466956 0000000001 0000466956 SEC Eng Particle 0x8033B4D4 0000065548 0000000014 0000917672 Normal 0x804B0AC8 0000000044 0000000065 0000002860 USB Startup 0x804B0AC8 0000000524 0000000002 0000001048 USB Startup 0x804B0AC8 0000002188 0000000001 0000002188 USB Startup 0x804B0AC8 0000003116 0000000001 0000003116 USB Startup 0x804B0AC8 0000004108 0000000001 0000004108 USB Startup 0x804B0AC8 0000004140 0000000003 0000012420 USB Startup 0x804B0AC8 0000006188 0000000004 0000024752 USB Startup 0x804B0AC8 0000008204 0000000001 0000008204 USB Startup 0x804B0AC8 0000008236 0000000002 0000016472 USB Startup 0x81E433F4 0000061452 0000000001 0000061452 SEC Crypto Pak 0x81E434F4 0000000556 0000000256 0000142336 SEC Data Buffer 0x81E4359C 0000000044 0000000256 0000011264 SEC Key Buffer 0x81E435F8 0000000044 0000000256 0000011264 SEC IPv4 Buffer 0x81E43618 0000000044 0000000256 0000011264 SEC IPv4 Options Buffer 0x81E43640 0000000044 0000000256 0000011264 SEC IPv6 Buffer 0x0 0000000000 0000001843 0003231236 Pool Summary 0x0 0000000000 0000000002 0009255736 Pool Summary (Free Blocks) 0x0 0000000052 0000001845 0000095940 Pool Summary(All Block Headers) 0x0 0000000000 0000025847 0031052364 Memory Summary 0x0 0000000000 0000000059 0050859624 Memory Summary (Free Blocks) ------------------ show region ------------------ Region Manager: Start End Size(b) Class Media Name 0x07400000 0x07FFFFFF 12582912 Iomem R/W iomem 0x80000000 0x873FFFFF 121634816 Local R/W main 0x8002007C 0x81EA5003 32001928 IText R/W main:text 0x81EA5004 0x82ABA753 12670800 IData R/W main:data 0x82ABA754 0x83099123 6154704 IBss R/W main:bss 0x83099124 0x873FFFFF 70676188 Local R/W main:heap Free Region Manager: Start End Size(b) Class Media Name ------------------ show dmvpn detail ------------------ Legend: Attrb --> S - Static, D - Dynamic, I - Incompletea N - NATed, L - Local, X - No Socket # Ent --> Number of NHRP entries with same NBMA peer ------------------ show crypto ipsec client ezvpn ------------------ Easy VPN Remote Phase: 6 ------------------ show ip nat statistics ------------------ Total active translations: 30 (0 static, 30 dynamic; 30 extended) Outside interfaces: FastEthernet4 Inside interfaces: Vlan1, Loopback0, Virtual-Template1 Hits: 405056 Misses: 0 CEF Translated packets: 400879, CEF Punted packets: 968 Expired translations: 2773 Dynamic mappings: -- Inside Source [Id: 1] access-list 102 interface FastEthernet4 refcount 17 Appl doors: 0 Normal doors: 0 Queued Packets: 0 ------------------ show ip nat translations ------------------ Pro Inside global Inside local Outside local Outside global tcp 70.95.80.71:3389 10.10.10.2:3389 --- --- tcp 70.95.80.71:61552 10.10.10.2:61552 --- --- tcp 70.95.80.71:22 10.10.10.3:22 141.190.153.44:2056 141.190.153.44:2056 tcp 70.95.80.71:22 10.10.10.3:22 --- --- tcp 70.95.80.71:8080 10.10.10.3:8080 --- --- tcp 70.95.80.71:80 10.10.10.5:80 --- --- tcp 70.95.80.71:81 10.10.10.8:81 --- --- udp 70.95.80.71:27005 10.10.10.11:27005 74.52.37.5:27016 74.52.37.5:27016 udp 70.95.80.71:49410 10.10.10.11:49410 69.28.145.172:27017 69.28.145.172:27017 udp 70.95.80.71:63854 10.10.10.11:63854 74.52.37.5:27016 74.52.37.5:27016 tcp 70.95.80.71:47241 10.10.10.21:47241 --- --- tcp 70.95.80.71:61553 10.10.10.21:61553 58.8.11.179:2834 58.8.11.179:2834 tcp 70.95.80.71:61553 10.10.10.21:61553 70.71.25.135:3765 70.71.25.135:3765 tcp 70.95.80.71:61553 10.10.10.21:61553 --- --- udp 70.95.80.71:5060 10.10.10.22:5060 --- --- udp 70.95.80.71:65225 10.10.10.22:65225 67.111.81.6:5070 67.111.81.6:5070 tcp 70.95.80.71:1140 10.10.10.63:1140 90.156.114.199:6346 90.156.114.199:6346 tcp 70.95.80.71:1199 10.10.10.63:1199 63.135.80.67:80 63.135.80.67:80 tcp 70.95.80.71:1200 10.10.10.63:1200 74.125.19.167:80 74.125.19.167:80 tcp 70.95.80.71:1201 10.10.10.63:1201 216.178.33.50:80 216.178.33.50:80 tcp 70.95.80.71:1203 10.10.10.63:1203 216.178.33.50:80 216.178.33.50:80 tcp 70.95.80.71:1205 10.10.10.63:1205 72.246.102.114:80 72.246.102.114:80 tcp 70.95.80.71:1206 10.10.10.63:1206 72.246.102.51:80 72.246.102.51:80 tcp 70.95.80.71:1209 10.10.10.63:1209 72.246.102.34:80 72.246.102.34:80 tcp 70.95.80.71:1210 10.10.10.63:1210 72.246.102.34:80 72.246.102.34:80 tcp 70.95.80.71:2252 10.10.10.63:2252 77.252.183.29:6346 77.252.183.29:6346 tcp 70.95.80.71:3359 10.10.10.63:3359 77.45.41.167:6346 77.45.41.167:6346 tcp 70.95.80.71:3982 10.10.10.63:3982 208.103.22.182:6348 208.103.22.182:6348 tcp 70.95.80.71:4679 10.10.10.63:4679 98.200.246.242:6348 98.200.246.242:6348 udp 70.95.80.71:7 10.10.10.255:7 --- --- ------------------ show crypto map ------------------ Crypto Map "intmap" 10 ipsec-isakmp Dynamic map template tag: dynmap Interfaces using crypto map intmap: FastEthernet4 ------------------ show access-list ------------------ Extended IP access list 102 10 deny ip 10.10.10.0 0.0.0.255 10.2.1.0 0.0.0.255 20 permit ip 10.0.0.0 0.255.255.255 any (2688 matches) Extended IP access list 105 10 permit ip 10.2.1.0 0.0.0.255 any Extended IP access list 111 10 permit tcp any any eq pop3 20 permit tcp any any eq smtp 30 permit tcp any any eq ftp 40 permit tcp any any eq www (1 match) 50 permit tcp any any eq telnet 60 permit udp any any eq echo 70 permit icmp any any administratively-prohibited (16 matches) 80 permit icmp any any echo 90 permit icmp any any echo-reply 100 permit icmp any any packet-too-big 110 permit icmp any any time-exceeded (58 matches) 120 permit icmp any any traceroute 130 permit icmp any any unreachable (124 matches) 140 permit udp any eq bootps any eq bootpc (2556 matches) 150 permit udp any eq bootps any eq bootps 160 permit udp any eq domain any (4 matches) 170 permit esp any any 180 permit udp any any eq isakmp 190 permit udp any any eq non500-isakmp 200 permit udp any any eq netbios-ns 210 permit udp any any eq netbios-dgm 220 permit gre any any 230 permit tcp any any eq 22 (325 matches) 240 permit tcp any any eq 81 (51 matches) 250 permit tcp any any eq 139 260 permit tcp any any eq 443 (20 matches) 270 permit tcp any any eq 445 280 permit tcp any any eq 1723 290 permit tcp any any eq 2222 300 permit tcp any any eq 3389 310 permit udp any any eq 5060 320 permit tcp any any eq 8080 (7 matches) 330 permit tcp any any eq 8081 340 permit udp any any eq 10000 350 permit tcp any any eq 47241 360 permit tcp any any eq 61552 370 permit tcp any any eq 61553 (858 matches) 380 permit tcp host 63.208.196.95 eq www any 390 permit tcp host 67.215.64.64 eq www any 400 permit tcp host 67.215.64.64 eq 443 any (20 matches) 410 deny ip any any (871 matches) ------------------ show crypto isakmp policy ------------------ Global IKE policy Protection suite of priority 1 encryption algorithm: Three key triple DES hash algorithm: Secure Hash Standard authentication method: Pre-Shared Key Diffie-Hellman group: #2 (1024 bit) lifetime: 86400 seconds, no volume limit Default protection suite encryption algorithm: DES - Data Encryption Standard (56 bit keys). hash algorithm: Secure Hash Standard authentication method: Rivest-Shamir-Adleman Signature Diffie-Hellman group: #1 (768 bit) lifetime: 86400 seconds, no volume limit ------------------ show crypto ipsec transform ------------------ Transform set transform-1: { esp-3des esp-sha-hmac } will negotiate = { Tunnel, }, ------------------ show crypto ipsec profile ------------------ ------------------ show crypto isakmp sa ------------------ IPv4 Crypto ISAKMP SA dst src state conn-id slot status IPv6 Crypto ISAKMP SA ------------------ show crypto engine connection active ------------------ Crypto Engine Connections ID Interface Type Algorithm Encrypt Decrypt IP-Address ------------------ show crypto ipsec sa ------------------