sh tech   KHI100BRNR001#sh tech-support ------------------ show version ------------------ Cisco IOS Software, 3800 Software (C3845-ADVIPSERVICESK9-M), Version 12.4(11)XJ, RELEASE SOFTWARE (fc1) Synched to technology version 12.4(11)T Technical Support: http://www.cisco.com/techsupport Copyright (c) 1986-2006 by Cisco Systems, Inc. Compiled Fri 22-Dec-06 05:14 by prod_rel_team ROM: System Bootstrap, Version 12.3(11r)T2, RELEASE SOFTWARE (fc1) KHI100BRNR001 uptime is 7 weeks, 23 hours, 34 minutes System returned to ROM by power-on System image file is "flash:c3845-advipservicesk9-mz.124-11.XJ.bin" This product contains cryptographic features and is subject to United States and local country laws governing import, export, transfer and use. Delivery of Cisco cryptographic products does not imply third-party authority to import, export, distribute or use encryption. Importers, exporters, distributors and users are responsible for compliance with U.S. and local country laws. By using this product you agree to comply with applicable laws and regulations. If you are unable to comply with U.S. and local laws, return this product immediately. A summary of U.S. laws governing Cisco cryptographic products may be found at: http://www.cisco.com/wwl/export/crypto/tool/stqrg.html If you require further assistance please contact us by sending email to export@cisco.com. Cisco 3845 (revision 1.0) with 222208K/39936K bytes of memory. Processor board ID FCZ1013704Z 2 Gigabit Ethernet interfaces 10 Serial interfaces 4 ISDN Basic Rate interfaces 2 Channelized E1/PRI ports 1 Virtual Private Network (VPN) Module DRAM configuration is 64 bits wide with parity enabled. 479K bytes of NVRAM. 62720K bytes of ATA System CompactFlash (Read/Write) Configuration register is 0x2102 ------------------ show running-config ------------------ Building configuration... Current configuration : 8029 bytes ! version 12.4 service timestamps debug datetime msec service timestamps log datetime msec service password-encryption ! hostname KHI100BRNR001 ! boot-start-marker boot system flash:c3845-spservicesk9-mz.124-3c.bin boot system flash:c3845-advipservicesk9-mz.124-11.XJ.bin boot-end-marker ! logging buffered 51200 warnings enable secret 5 ! aaa new-model ! ! ! ! aaa session-id common network-clock-participate slot 1 network-clock-participate slot 2 network-clock-participate wic 0 ! ! ip cef ! ! no ip domain lookup ip domain name yourdomain.com ! multilink bundle-name authenticated ! isdn switch-type primary-net5 voice-card 0 dspfarm ! voice-card 1 dspfarm ! voice-card 2 dspfarm ! ! ! ! ! ! ! voice class h323 1 h225 timeout tcp establish 5 ! ! ! ! ! ! ! ! ! ! ! ! crypto pki trustpoint TP-self-signed-293039697 enrollment selfsigned subject-name cn=IOS-Self-Signed-Certificate-293039697 revocation-check none rsakeypair TP-self-signed-293039697 ! ! crypto pki certificate chain TP-self-signed-293039697 certificate self-signed 01 30820252 308201BB A0030201 02020101 300D0609 2A864886 F70D0101 04050030 30312E30 2C060355 04031325 494F532D 53656C66 2D536967 6E65642D 43657274 69666963 6174652D 32393330 33393639 37301E17 0D303630 36333031 34313433 305A170D 32303031 30313030 30303030 5A303031 2E302C06 03550403 1325494F 532D5365 6C662D53 69676E65 642D4365 72746966 69636174 652D3239 33303339 36393730 819F300D 06092A86 4886F70D 01010105 0003818D 00308189 02818100 CD6B3903 5AA41603 98A0AEE2 C39CE501 ABEC54F6 3BBDC2D1 C14FB24D CA2FC403 C70FC6D4 7BB9615C 386D911B EB4F59E0 697A443A 442388FC F13A9C75 6AFFA663 E4A63503 E32ECBE6 39CFD5CC 8A446A77 6A01E9E7 E799C719 48CD0CAD 7D3893B5 3E5A21B2 312EE63E EB977F18 CF152844 E8AF063C 5B7EE7A4 0C753F32 560226F9 02030100 01A37C30 7A300F06 03551D13 0101FF04 05300301 01FF3027 0603551D 11042030 1E821C4B 48493130 3042524E 52303031 2E796F75 72646F6D 61696E2E 636F6D30 1F060355 1D230418 30168014 58687354 58FF2B13 4CBF1505 8D81BB69 1AFCED22 301D0603 551D0E04 16041458 68735458 FF2B134C BF15058D 81BB691A FCED2230 0D06092A 864886F7 0D010104 05000381 81003F3E A5DBC65D C6F5A0E4 29660046 BD2F630A AE646491 183FEEBA 13F5D1A8 2165ACBE 965F3754 B0308A2D 3963BA8B E44EDBDB AD432AA0 23AFFBFB 97DA14CF 3F5383C7 E8496618 C5EBE6B6 28CACD07 DECFAF0A 5B48F257 0C522DCB 21678C48 60259A1C AC4D109E 140C1549 FB6BA6B2 5943D8E9 589E4C2A 1B593285 D253EBA6 AD4B quit ! ! username cisco privilege 15 secret 5 username bip786 password 7 username trizvi password 7 ! ! controller E1 0/0/0 framing NO-CRC4 channel-group 0 timeslots 1-31 ! controller E1 0/0/1 framing NO-CRC4 channel-group 1 timeslots 1-8 channel-group 2 timeslots 9-12 description *** Channelized E1 Islamabad *** vlan internal allocation policy ascending ! ! crypto isakmp policy 10 encr 3des hash md5 authentication pre-share group 2 ! crypto isakmp policy 11 encr 3des hash md5 authentication pre-share group 2 crypto isakmp key 6 BisLami@123 address 10.100.200.73 crypto isakmp key 6 BisLami@786 address 10.100.201.73 ! ! crypto ipsec transform-set 1link esp-des esp-md5-hmac crypto ipsec transform-set 1link-2 esp-3des esp-sha-hmac ! crypto map 1link-map 10 ipsec-isakmp set peer 10.100.200.73 set transform-set 1link match address 100 ! crypto map 1link-sec 10 ipsec-isakmp set peer 10.100.201.73 set transform-set 1link-2 match address 101 ! ! ! ! ! interface Loopback100 ip address 10.200.200.18 255.255.255.255 ! interface GigabitEthernet0/0 description *Connected to Switch 0/46 for CallManager* ip address 10.20.3.2 255.255.255.0 duplex auto speed auto media-type rj45 no keepalive ! interface GigabitEthernet0/1 description *Connected to Branch Switch* ip address 10.20.2.2 255.255.255.0 ip nat inside ip virtual-reassembly duplex auto speed auto media-type rj45 no keepalive ! interface Serial0/0/0:0 no ip address ! interface Serial0/0/1:1 no ip address ! interface Serial0/0/1:2 bandwidth 256 ip address 10.254.2.29 255.255.255.252 ! interface BRI3/0 no ip address encapsulation hdlc isdn switch-type basic-net3 isdn point-to-point-setup ! interface BRI3/1 no ip address encapsulation hdlc isdn switch-type basic-net3 isdn point-to-point-setup ! interface BRI3/2 no ip address encapsulation hdlc isdn switch-type basic-net3 isdn point-to-point-setup ! interface BRI3/3 no ip address encapsulation hdlc isdn switch-type basic-net3 isdn point-to-point-setup ! interface Serial4/0 description *Connected to 1-Link Router* ip address 10.100.201.74 255.255.255.252 ip nat outside ip virtual-reassembly serial restart-delay 0 crypto map 1link-sec ! interface Serial4/1 ip address 192.168.1.5 255.255.255.0 serial restart-delay 0 ! interface Serial4/2 description *** Connected to 1Link ParkTower *** ip address 10.100.200.74 255.255.255.252 ip nat outside ip virtual-reassembly serial restart-delay 0 crypto map 1link-map ! interface Serial4/3 description *** Connected to Maymar Branch *** ip address 10.254.1.89 255.255.255.248 serial restart-delay 0 ! router rip version 2 network 10.0.0.0 no auto-summary ! ip route 0.0.0.0 0.0.0.0 10.20.1.1 ip route 0.0.0.0 0.0.0.0 10.20.0.1 ip route 10.95.4.46 255.255.255.255 10.100.200.73 ip route 10.95.4.46 255.255.255.255 Serial4/0 2 ip route 10.95.4.46 255.255.255.255 10.100.201.73 2 ip route 10.95.8.146 255.255.255.255 10.100.200.73 ip route 10.115.112.160 255.255.255.255 Serial4/0 ip route 10.200.200.52 255.255.255.255 10.100.201.73 ! ! ip http server ip http authentication local ip http secure-server ip http timeout-policy idle 5 life 86400 requests 10000 ip nat inside source static 10.0.0.82 172.16.2.30 ip nat inside source static 10.0.0.84 172.16.2.31 ! access-list 100 permit ip any host 172.16.2.31 access-list 100 permit ip host 172.16.2.31 host 10.95.8.146 access-list 100 permit ip host 10.0.0.84 host 10.95.8.146 access-list 100 permit ip host 172.16.2.30 host 10.95.4.46 access-list 101 permit ip host 172.16.2.30 host 10.95.4.46 access-list 101 permit ip any host 172.16.2.31 access-list 101 permit ip host 10.200.200.18 host 10.200.200.52 access-list 110 permit ip any host 172.16.2.30 access-list 110 permit ip any host 172.16.2.31 snmp-server community RO ! ! ! ! ! ! control-plane ! ! ! ! ! ! ! dial-peer voice 2001 voip preference 2 destination-pattern [1-5]... voice-class h323 1 session target ipv4:10.0.0.26 dtmf-relay h245-alphanumeric codec g711ulaw no vad ! dial-peer voice 2002 voip preference 1 destination-pattern [1-5]... voice-class h323 1 session target ipv4:10.0.0.27 dtmf-relay h245-alphanumeric codec g711ulaw no vad ! dial-peer voice 4010 pots tone ringback alert-no-PI preference 1 destination-pattern 9.T progress_ind setup enable 3 progress_ind progress enable 8 ! dial-peer voice 4011 pots tone ringback alert-no-PI preference 2 destination-pattern 9.T progress_ind setup enable 3 progress_ind progress enable 8 ! ! ! banner login ^C ----------------------------------------------------------------------- Cisco Router and Security Device Manager (SDM) is installed on this device. This feature requires the one-time use of the username "cisco" with the password "cisco". Please change these publicly known initial credentials using SDM or the IOS CLI. Here are the Cisco IOS commands. username privilege 15 secret 0 no username cisco Replace and with the username and password you want to use. For more information about SDM please follow the instructions in the QUICK START GUIDE for your router or go to http://www.cisco.com/go/sdm ----------------------------------------------------------------------- ^C ! line con 0 stopbits 1 line aux 0 stopbits 1 line vty 0 4 exec-timeout 0 0 privilege level 15 password 7 transport input telnet ssh line vty 5 15 privilege level 15 transport input telnet ssh ! scheduler allocate 20000 1000 ! end ------------------ show stacks ------------------ Minimum process stacks: Free/Size Name 5332/6000 Inspect Init Msg 5328/6000 SPAN Subsystem 5144/6000 DIB error message 5336/6000 SASL MAIN 2300/3000 allegro libretto init 10928/12000 Router Init 1100/12000 Init 59128/60000 script background loader 5144/6000 RADIUS INITCONFIG 5312/6000 FLEX DSPRM boot download main 2104/3000 Rom Random Update Process 34236/36000 TCP Command 57136/60000 AFW_application_process 6120/12000 Virtual Exec 3380/12000 HTTP CP 6808/12000 SSH Process Interrupt level stacks: Level Called Unused/Size Name 1 1533027154 2316/9000 Network interfaces 2 1232746210 8516/9000 DMA/Timer Interrupt 3 17 7860/9000 PA Management Int Handler 4 3064913 8612/9000 Console Uart 5 0 9000/9000 External Interrupt 7 1079612144 8556/9000 NMI Interrupt Handler ------------------ show interfaces ------------------ GigabitEthernet0/0 is up, line protocol is up Hardware is BCM1125 Internal MAC, address is 0017.59b1.87c0 (bia 0017.59b1.87c0) Description: *Connected to Switch 0/46 for CallManager* Internet address is 10.20.3.2/24 MTU 1500 bytes, BW 100000 Kbit, DLY 100 usec, reliability 255/255, txload 1/255, rxload 1/255 Encapsulation ARPA, loopback not set Keepalive not set Full-duplex, 100Mb/s, media type is RJ45 output flow-control is XON, input flow-control is XON ARP type: ARPA, ARP Timeout 04:00:00 Last input 00:00:00, output 00:00:00, output hang never Last clearing of "show interface" counters never Input queue: 3/75/0/0 (size/max/drops/flushes); Total output drops: 0 Queueing strategy: fifo Output queue: 0/40 (size/max) 5 minute input rate 75000 bits/sec, 33 packets/sec 5 minute output rate 171000 bits/sec, 24 packets/sec 113942932 packets input, 3237711438 bytes, 0 no buffer Received 0 broadcasts, 0 runts, 0 giants, 0 throttles 0 input errors, 0 CRC, 0 frame, 0 overrun, 0 ignored 0 watchdog, 531643 multicast, 0 pause input 0 input packets with dribble condition detected 78411852 packets output, 2789228536 bytes, 0 underruns 0 output errors, 0 collisions, 1 interface resets 0 babbles, 0 late collision, 0 deferred 0 lost carrier, 0 no carrier, 0 pause output 0 output buffer failures, 0 output buffers swapped out GigabitEthernet0/1 is up, line protocol is up Hardware is BCM1125 Internal MAC, address is 0017.59b1.87c1 (bia 0017.59b1.87c1) Description: *Connected to Branch Switch* Internet address is 10.20.2.2/24 MTU 1500 bytes, BW 100000 Kbit, DLY 100 usec, reliability 255/255, txload 1/255, rxload 1/255 Encapsulation ARPA, loopback not set Keepalive not set Full-duplex, 100Mb/s, media type is RJ45 output flow-control is XON, input flow-control is XON ARP type: ARPA, ARP Timeout 04:00:00 Last input 00:00:14, output 00:00:00, output hang never Last clearing of "show interface" counters never Input queue: 0/75/0/0 (size/max/drops/flushes); Total output drops: 0 Queueing strategy: fifo Output queue: 0/40 (size/max) 5 minute input rate 162000 bits/sec, 51 packets/sec 5 minute output rate 47000 bits/sec, 55 packets/sec 97564370 packets input, 2115448497 bytes, 0 no buffer Received 0 broadcasts, 0 runts, 0 giants, 0 throttles 0 input errors, 0 CRC, 0 frame, 0 overrun, 0 ignored 0 watchdog, 540439 multicast, 0 pause input 0 input packets with dribble condition detected 139171001 packets output, 1040744750 bytes, 0 underruns 0 output errors, 0 collisions, 1 interface resets 0 babbles, 0 late collision, 0 deferred 0 lost carrier, 0 no carrier, 0 pause output 0 output buffer failures, 0 output buffers swapped out Serial0/0/0:0 is down, line protocol is down Hardware is GT96K Serial MTU 1500 bytes, BW 1984 Kbit, DLY 20000 usec, reliability 255/255, txload 1/255, rxload 1/255 Encapsulation HDLC, loopback not set Keepalive set (10 sec) CRC checking enabled Last input never, output never, output hang never Last clearing of "show interface" counters never Input queue: 0/75/0/0 (size/max/drops/flushes); Total output drops: 0 Queueing strategy: weighted fair Output queue: 0/1000/64/0 (size/max total/threshold/drops) Conversations 0/0/256 (active/max active/max total) Reserved Conversations 0/0 (allocated/max allocated) Available Bandwidth 1488 kilobits/sec 5 minute input rate 0 bits/sec, 0 packets/sec 5 minute output rate 0 bits/sec, 0 packets/sec 0 packets input, 0 bytes, 0 no buffer Received 0 broadcasts, 0 runts, 0 giants, 0 throttles 0 input errors, 0 CRC, 0 frame, 0 overrun, 0 ignored, 0 abort 0 packets output, 0 bytes, 0 underruns 0 output errors, 0 collisions, 0 interface resets 0 output buffer failures, 0 output buffers swapped out 0 carrier transitions Timeslot(s) Used:1-31, SCC: 0, Transmitter delay is 0 flags Serial0/0/1:1 is up, line protocol is up Hardware is GT96K Serial MTU 1500 bytes, BW 512 Kbit, DLY 20000 usec, reliability 128/255, txload 1/255, rxload 1/255 Encapsulation HDLC, loopback not set Keepalive set (10 sec) CRC checking enabled Last input 00:00:00, output 00:00:00, output hang never Last clearing of "show interface" counters never Input queue: 0/75/0/0 (size/max/drops/flushes); Total output drops: 0 Queueing strategy: weighted fair Output queue: 0/1000/64/0 (size/max total/threshold/drops) Conversations 0/1/256 (active/max active/max total) Reserved Conversations 0/0 (allocated/max allocated) Available Bandwidth 384 kilobits/sec 5 minute input rate 0 bits/sec, 0 packets/sec 5 minute output rate 1000 bits/sec, 0 packets/sec 76161 packets input, 2724417 bytes, 0 no buffer Received 75260 broadcasts, 263 runts, 0 giants, 0 throttles 1452012233 input errors, 831907229 CRC, 0 frame, 0 overrun, 0 ignored, 0 abort 505244 packets output, 33821024 bytes, 0 underruns 0 output errors, 0 collisions, 15232 interface resets 0 output buffer failures, 0 output buffers swapped out 47 carrier transitions Timeslot(s) Used:1-8, SCC: 1, Transmitter delay is 0 flags Serial0/0/1:2 is up, line protocol is up Hardware is GT96K Serial Internet address is 10.254.2.29/30 MTU 1500 bytes, BW 256 Kbit, DLY 20000 usec, reliability 255/255, txload 161/255, rxload 215/255 Encapsulation HDLC, loopback not set Keepalive set (10 sec) CRC checking enabled Last input 00:00:02, output 00:00:03, output hang never Last clearing of "show interface" counters never Input queue: 0/75/0/0 (size/max/drops/flushes); Total output drops: 111186 Queueing strategy: weighted fair Output queue: 0/1000/64/110880 (size/max total/threshold/drops) Conversations 0/125/256 (active/max active/max total) Reserved Conversations 0/0 (allocated/max allocated) Available Bandwidth 192 kilobits/sec 5 minute input rate 216000 bits/sec, 79 packets/sec 5 minute output rate 162000 bits/sec, 67 packets/sec 178964202 packets input, 1389351868 bytes, 0 no buffer Received 502250 broadcasts, 7 runts, 0 giants, 0 throttles 282492 input errors, 178358 CRC, 0 frame, 0 overrun, 0 ignored, 0 abort 151756581 packets output, 366381172 bytes, 0 underruns 0 output errors, 0 collisions, 767 interface resets 0 output buffer failures, 0 output buffers swapped out 47 carrier transitions Timeslot(s) Used:9-12, SCC: 1, Transmitter delay is 0 flags BRI3/0 is up, line protocol is up (spoofing) Hardware is BRI MTU 1500 bytes, BW 64 Kbit, DLY 20000 usec, reliability 255/255, txload 1/255, rxload 1/255 Encapsulation HDLC, loopback not set Last input never, output never, output hang never Last clearing of "show interface" counters never Input queue: 0/75/0/0 (size/max/drops/flushes); Total output drops: 0 Queueing strategy: weighted fair Output queue: 0/1000/64/0 (size/max total/threshold/drops) Conversations 0/0/16 (active/max active/max total) Reserved Conversations 0/0 (allocated/max allocated) Available Bandwidth 48 kilobits/sec 5 minute input rate 0 bits/sec, 0 packets/sec 5 minute output rate 0 bits/sec, 0 packets/sec 0 packets input, 0 bytes, 0 no buffer Received 0 broadcasts, 0 runts, 0 giants, 0 throttles 0 input errors, 0 CRC, 0 frame, 0 overrun, 0 ignored, 0 abort 0 packets output, 0 bytes, 0 underruns 0 output errors, 0 collisions, 1 interface resets 0 output buffer failures, 0 output buffers swapped out 0 carrier transitions BRI3/0:1 is down, line protocol is down Hardware is BRI MTU 1500 bytes, BW 64 Kbit, DLY 20000 usec, reliability 255/255, txload 1/255, rxload 1/255 Encapsulation HDLC, loopback not set Keepalive set (10 sec) Last input never, output never, output hang never Last clearing of "show interface" counters never Input queue: 0/75/0/0 (size/max/drops/flushes); Total output drops: 0 Queueing strategy: weighted fair Output queue: 0/1000/64/0 (size/max total/threshold/drops) Conversations 0/0/16 (active/max active/max total) Reserved Conversations 0/0 (allocated/max allocated) Available Bandwidth 48 kilobits/sec 5 minute input rate 0 bits/sec, 0 packets/sec 5 minute output rate 0 bits/sec, 0 packets/sec 0 packets input, 0 bytes, 0 no buffer Received 0 broadcasts, 0 runts, 0 giants, 0 throttles 0 input errors, 0 CRC, 0 frame, 0 overrun, 0 ignored, 0 abort 0 packets output, 0 bytes, 0 underruns 0 output errors, 0 collisions, 0 interface resets 0 output buffer failures, 0 output buffers swapped out 0 carrier transitions BRI3/0:2 is down, line protocol is down Hardware is BRI MTU 1500 bytes, BW 64 Kbit, DLY 20000 usec, reliability 255/255, txload 1/255, rxload 1/255 Encapsulation HDLC, loopback not set Keepalive set (10 sec) Last input never, output never, output hang never Last clearing of "show interface" counters never Input queue: 0/75/0/0 (size/max/drops/flushes); Total output drops: 0 Queueing strategy: weighted fair Output queue: 0/1000/64/0 (size/max total/threshold/drops) Conversations 0/0/16 (active/max active/max total) Reserved Conversations 0/0 (allocated/max allocated) Available Bandwidth 48 kilobits/sec 5 minute input rate 0 bits/sec, 0 packets/sec 5 minute output rate 0 bits/sec, 0 packets/sec 0 packets input, 0 bytes, 0 no buffer Received 0 broadcasts, 0 runts, 0 giants, 0 throttles 0 input errors, 0 CRC, 0 frame, 0 overrun, 0 ignored, 0 abort 0 packets output, 0 bytes, 0 underruns 0 output errors, 0 collisions, 0 interface resets 0 output buffer failures, 0 output buffers swapped out 0 carrier transitions BRI3/1 is up, line protocol is up (spoofing) Hardware is BRI MTU 1500 bytes, BW 64 Kbit, DLY 20000 usec, reliability 255/255, txload 1/255, rxload 1/255 Encapsulation HDLC, loopback not set Last input never, output never, output hang never Last clearing of "show interface" counters never Input queue: 0/75/0/0 (size/max/drops/flushes); Total output drops: 0 Queueing strategy: weighted fair Output queue: 0/1000/64/0 (size/max total/threshold/drops) Conversations 0/0/16 (active/max active/max total) Reserved Conversations 0/0 (allocated/max allocated) Available Bandwidth 48 kilobits/sec 5 minute input rate 0 bits/sec, 0 packets/sec 5 minute output rate 0 bits/sec, 0 packets/sec 0 packets input, 0 bytes, 0 no buffer Received 0 broadcasts, 0 runts, 0 giants, 0 throttles 0 input errors, 0 CRC, 0 frame, 0 overrun, 0 ignored, 0 abort 0 packets output, 0 bytes, 0 underruns 0 output errors, 0 collisions, 1 interface resets 0 output buffer failures, 0 output buffers swapped out 0 carrier transitions BRI3/1:1 is down, line protocol is down Hardware is BRI MTU 1500 bytes, BW 64 Kbit, DLY 20000 usec, reliability 255/255, txload 1/255, rxload 1/255 Encapsulation HDLC, loopback not set Keepalive set (10 sec) Last input never, output never, output hang never Last clearing of "show interface" counters never Input queue: 0/75/0/0 (size/max/drops/flushes); Total output drops: 0 Queueing strategy: weighted fair Output queue: 0/1000/64/0 (size/max total/threshold/drops) Conversations 0/0/16 (active/max active/max total) Reserved Conversations 0/0 (allocated/max allocated) Available Bandwidth 48 kilobits/sec 5 minute input rate 0 bits/sec, 0 packets/sec 5 minute output rate 0 bits/sec, 0 packets/sec 0 packets input, 0 bytes, 0 no buffer Received 0 broadcasts, 0 runts, 0 giants, 0 throttles 0 input errors, 0 CRC, 0 frame, 0 overrun, 0 ignored, 0 abort 0 packets output, 0 bytes, 0 underruns 0 output errors, 0 collisions, 0 interface resets 0 output buffer failures, 0 output buffers swapped out 0 carrier transitions BRI3/1:2 is down, line protocol is down Hardware is BRI MTU 1500 bytes, BW 64 Kbit, DLY 20000 usec, reliability 255/255, txload 1/255, rxload 1/255 Encapsulation HDLC, loopback not set Keepalive set (10 sec) Last input never, output never, output hang never Last clearing of "show interface" counters never Input queue: 0/75/0/0 (size/max/drops/flushes); Total output drops: 0 Queueing strategy: weighted fair Output queue: 0/1000/64/0 (size/max total/threshold/drops) Conversations 0/0/16 (active/max active/max total) Reserved Conversations 0/0 (allocated/max allocated) Available Bandwidth 48 kilobits/sec 5 minute input rate 0 bits/sec, 0 packets/sec 5 minute output rate 0 bits/sec, 0 packets/sec 0 packets input, 0 bytes, 0 no buffer Received 0 broadcasts, 0 runts, 0 giants, 0 throttles 0 input errors, 0 CRC, 0 frame, 0 overrun, 0 ignored, 0 abort 0 packets output, 0 bytes, 0 underruns 0 output errors, 0 collisions, 0 interface resets 0 output buffer failures, 0 output buffers swapped out 0 carrier transitions BRI3/2 is up, line protocol is up (spoofing) Hardware is BRI MTU 1500 bytes, BW 64 Kbit, DLY 20000 usec, reliability 255/255, txload 1/255, rxload 1/255 Encapsulation HDLC, loopback not set Last input never, output never, output hang never Last clearing of "show interface" counters never Input queue: 0/75/0/0 (size/max/drops/flushes); Total output drops: 0 Queueing strategy: weighted fair Output queue: 0/1000/64/0 (size/max total/threshold/drops) Conversations 0/0/16 (active/max active/max total) Reserved Conversations 0/0 (allocated/max allocated) Available Bandwidth 48 kilobits/sec 5 minute input rate 0 bits/sec, 0 packets/sec 5 minute output rate 0 bits/sec, 0 packets/sec 0 packets input, 0 bytes, 0 no buffer Received 0 broadcasts, 0 runts, 0 giants, 0 throttles 0 input errors, 0 CRC, 0 frame, 0 overrun, 0 ignored, 0 abort 0 packets output, 0 bytes, 0 underruns 0 output errors, 0 collisions, 1 interface resets 0 output buffer failures, 0 output buffers swapped out 0 carrier transitions BRI3/2:1 is down, line protocol is down Hardware is BRI MTU 1500 bytes, BW 64 Kbit, DLY 20000 usec, reliability 255/255, txload 1/255, rxload 1/255 Encapsulation HDLC, loopback not set Keepalive set (10 sec) Last input never, output never, output hang never Last clearing of "show interface" counters never Input queue: 0/75/0/0 (size/max/drops/flushes); Total output drops: 0 Queueing strategy: weighted fair Output queue: 0/1000/64/0 (size/max total/threshold/drops) Conversations 0/0/16 (active/max active/max total) Reserved Conversations 0/0 (allocated/max allocated) Available Bandwidth 48 kilobits/sec 5 minute input rate 0 bits/sec, 0 packets/sec 5 minute output rate 0 bits/sec, 0 packets/sec 0 packets input, 0 bytes, 0 no buffer Received 0 broadcasts, 0 runts, 0 giants, 0 throttles 0 input errors, 0 CRC, 0 frame, 0 overrun, 0 ignored, 0 abort 0 packets output, 0 bytes, 0 underruns 0 output errors, 0 collisions, 0 interface resets 0 output buffer failures, 0 output buffers swapped out 0 carrier transitions BRI3/2:2 is down, line protocol is down Hardware is BRI MTU 1500 bytes, BW 64 Kbit, DLY 20000 usec, reliability 255/255, txload 1/255, rxload 1/255 Encapsulation HDLC, loopback not set Keepalive set (10 sec) Last input never, output never, output hang never Last clearing of "show interface" counters never Input queue: 0/75/0/0 (size/max/drops/flushes); Total output drops: 0 Queueing strategy: weighted fair Output queue: 0/1000/64/0 (size/max total/threshold/drops) Conversations 0/0/16 (active/max active/max total) Reserved Conversations 0/0 (allocated/max allocated) Available Bandwidth 48 kilobits/sec 5 minute input rate 0 bits/sec, 0 packets/sec 5 minute output rate 0 bits/sec, 0 packets/sec 0 packets input, 0 bytes, 0 no buffer Received 0 broadcasts, 0 runts, 0 giants, 0 throttles 0 input errors, 0 CRC, 0 frame, 0 overrun, 0 ignored, 0 abort 0 packets output, 0 bytes, 0 underruns 0 output errors, 0 collisions, 0 interface resets 0 output buffer failures, 0 output buffers swapped out 0 carrier transitions BRI3/3 is up, line protocol is up (spoofing) Hardware is BRI MTU 1500 bytes, BW 64 Kbit, DLY 20000 usec, reliability 255/255, txload 1/255, rxload 1/255 Encapsulation HDLC, loopback not set Last input never, output never, output hang never Last clearing of "show interface" counters never Input queue: 0/75/0/0 (size/max/drops/flushes); Total output drops: 0 Queueing strategy: weighted fair Output queue: 0/1000/64/0 (size/max total/threshold/drops) Conversations 0/0/16 (active/max active/max total) Reserved Conversations 0/0 (allocated/max allocated) Available Bandwidth 48 kilobits/sec 5 minute input rate 0 bits/sec, 0 packets/sec 5 minute output rate 0 bits/sec, 0 packets/sec 0 packets input, 0 bytes, 0 no buffer Received 0 broadcasts, 0 runts, 0 giants, 0 throttles 0 input errors, 0 CRC, 0 frame, 0 overrun, 0 ignored, 0 abort 0 packets output, 0 bytes, 0 underruns 0 output errors, 0 collisions, 1 interface resets 0 output buffer failures, 0 output buffers swapped out 0 carrier transitions BRI3/3:1 is down, line protocol is down Hardware is BRI MTU 1500 bytes, BW 64 Kbit, DLY 20000 usec, reliability 255/255, txload 1/255, rxload 1/255 Encapsulation HDLC, loopback not set Keepalive set (10 sec) Last input never, output never, output hang never Last clearing of "show interface" counters never Input queue: 0/75/0/0 (size/max/drops/flushes); Total output drops: 0 Queueing strategy: weighted fair Output queue: 0/1000/64/0 (size/max total/threshold/drops) Conversations 0/0/16 (active/max active/max total) Reserved Conversations 0/0 (allocated/max allocated) Available Bandwidth 48 kilobits/sec 5 minute input rate 0 bits/sec, 0 packets/sec 5 minute output rate 0 bits/sec, 0 packets/sec 0 packets input, 0 bytes, 0 no buffer Received 0 broadcasts, 0 runts, 0 giants, 0 throttles 0 input errors, 0 CRC, 0 frame, 0 overrun, 0 ignored, 0 abort 0 packets output, 0 bytes, 0 underruns 0 output errors, 0 collisions, 0 interface resets 0 output buffer failures, 0 output buffers swapped out 0 carrier transitions BRI3/3:2 is down, line protocol is down Hardware is BRI MTU 1500 bytes, BW 64 Kbit, DLY 20000 usec, reliability 255/255, txload 1/255, rxload 1/255 Encapsulation HDLC, loopback not set Keepalive set (10 sec) Last input never, output never, output hang never Last clearing of "show interface" counters never Input queue: 0/75/0/0 (size/max/drops/flushes); Total output drops: 0 Queueing strategy: weighted fair Output queue: 0/1000/64/0 (size/max total/threshold/drops) Conversations 0/0/16 (active/max active/max total) Reserved Conversations 0/0 (allocated/max allocated) Available Bandwidth 48 kilobits/sec 5 minute input rate 0 bits/sec, 0 packets/sec 5 minute output rate 0 bits/sec, 0 packets/sec 0 packets input, 0 bytes, 0 no buffer Received 0 broadcasts, 0 runts, 0 giants, 0 throttles 0 input errors, 0 CRC, 0 frame, 0 overrun, 0 ignored, 0 abort 0 packets output, 0 bytes, 0 underruns 0 output errors, 0 collisions, 0 interface resets 0 output buffer failures, 0 output buffers swapped out 0 carrier transitions Serial4/0 is up, line protocol is up Hardware is M4T Description: *Connected to 1-Link Router* Internet address is 10.100.201.74/30 MTU 1500 bytes, BW 1544 Kbit, DLY 20000 usec, reliability 255/255, txload 1/255, rxload 1/255 Encapsulation HDLC, crc 16, loopback not set Keepalive set (10 sec) Restart-Delay is 0 secs CRC checking enabled Last input 00:00:05, output 00:00:09, output hang never Last clearing of "show interface" counters never Input queue: 0/75/0/0 (size/max/drops/flushes); Total output drops: 0 Queueing strategy: weighted fair Output queue: 0/1000/64/0 (size/max total/threshold/drops) Conversations 0/2/256 (active/max active/max total) Reserved Conversations 0/0 (allocated/max allocated) Available Bandwidth 1158 kilobits/sec 5 minute input rate 0 bits/sec, 0 packets/sec 5 minute output rate 0 bits/sec, 0 packets/sec 503628 packets input, 35839416 bytes, 0 no buffer Received 503103 broadcasts, 5 runts, 1 giants, 0 throttles 724639 input errors, 613541 CRC, 0 frame, 392 overrun, 0 ignored, 110705 abort 955693 packets output, 225799980 bytes, 0 underruns 0 output errors, 0 collisions, 27 interface resets 0 output buffer failures, 0 output buffers swapped out 138 carrier transitions DCD=up DSR=up DTR=up RTS=up CTS=up Serial4/1 is down, line protocol is down Hardware is M4T Internet address is 192.168.1.5/24 MTU 1500 bytes, BW 1544 Kbit, DLY 20000 usec, reliability 255/255, txload 1/255, rxload 1/255 Encapsulation HDLC, crc 16, loopback not set Keepalive set (10 sec) Restart-Delay is 0 secs CRC checking enabled Last input never, output never, output hang never Last clearing of "show interface" counters never Input queue: 0/75/0/0 (size/max/drops/flushes); Total output drops: 0 Queueing strategy: weighted fair Output queue: 0/1000/64/0 (size/max total/threshold/drops) Conversations 0/0/256 (active/max active/max total) Reserved Conversations 0/0 (allocated/max allocated) Available Bandwidth 1158 kilobits/sec 5 minute input rate 0 bits/sec, 0 packets/sec 5 minute output rate 0 bits/sec, 0 packets/sec 0 packets input, 0 bytes, 0 no buffer Received 0 broadcasts, 0 runts, 0 giants, 0 throttles 0 input errors, 0 CRC, 0 frame, 0 overrun, 0 ignored, 0 abort 0 packets output, 0 bytes, 0 underruns 0 output errors, 0 collisions, 1 interface resets 0 output buffer failures, 0 output buffers swapped out 2 carrier transitions DCD=down DSR=down DTR=down RTS=down CTS=down Serial4/2 is up, line protocol is up Hardware is M4T Description: *** Connected to 1Link ParkTower *** Internet address is 10.100.200.74/30 MTU 1500 bytes, BW 1544 Kbit, DLY 20000 usec, reliability 255/255, txload 1/255, rxload 1/255 Encapsulation HDLC, crc 16, loopback not set Keepalive set (10 sec) Restart-Delay is 0 secs CRC checking enabled Last input 00:00:00, output 00:00:00, output hang never Last clearing of "show interface" counters never Input queue: 0/75/0/0 (size/max/drops/flushes); Total output drops: 0 Queueing strategy: weighted fair Output queue: 0/1000/64/0 (size/max total/threshold/drops) Conversations 0/2/256 (active/max active/max total) Reserved Conversations 0/0 (allocated/max allocated) Available Bandwidth 1158 kilobits/sec 5 minute input rate 0 bits/sec, 0 packets/sec 5 minute output rate 0 bits/sec, 0 packets/sec 1231408 packets input, 155029043 bytes, 0 no buffer Received 501820 broadcasts, 0 runts, 0 giants, 0 throttles 979281 input errors, 979082 CRC, 0 frame, 197 overrun, 0 ignored, 2 abort 1549516 packets output, 319654146 bytes, 0 underruns 0 output errors, 0 collisions, 58 interface resets 0 output buffer failures, 0 output buffers swapped out 59 carrier transitions DCD=up DSR=up DTR=up RTS=up CTS=up Serial4/3 is up, line protocol is up Hardware is M4T Description: *** Connected to Maymar Branch *** Internet address is 10.254.1.89/29 MTU 1500 bytes, BW 1544 Kbit, DLY 20000 usec, reliability 255/255, txload 10/255, rxload 1/255 Encapsulation HDLC, crc 16, loopback not set Keepalive set (10 sec) Restart-Delay is 0 secs CRC checking enabled Last input 00:00:03, output 00:00:00, output hang never Last clearing of "show interface" counters 4w2d Input queue: 0/75/0/0 (size/max/drops/flushes); Total output drops: 18907 Queueing strategy: weighted fair Output queue: 0/1000/64/18897 (size/max total/threshold/drops) Conversations 0/31/256 (active/max active/max total) Reserved Conversations 0/0 (allocated/max allocated) Available Bandwidth 1158 kilobits/sec 5 minute input rate 0 bits/sec, 0 packets/sec 5 minute output rate 63000 bits/sec, 22 packets/sec 19231534 packets input, 1575094457 bytes, 0 no buffer Received 307945 broadcasts, 15 runts, 17 giants, 0 throttles 808541 input errors, 569277 CRC, 0 frame, 1911 overrun, 0 ignored, 237336 abort 44988858 packets output, 105874527 bytes, 0 underruns 0 output errors, 0 collisions, 58 interface resets 0 output buffer failures, 0 output buffers swapped out 62 carrier transitions DCD=up DSR=up DTR=up RTS=up CTS=up NVI0 is up, line protocol is up Hardware is NVI Interface is unnumbered. Using address of NVI0 (0.0.0.0) MTU 1514 bytes, BW 10000000 Kbit, DLY 0 usec, reliability 255/255, txload 1/255, rxload 1/255 Encapsulation UNKNOWN, loopback not set Last input never, output never, output hang never Last clearing of "show interface" counters never Input queue: 0/75/0/0 (size/max/drops/flushes); Total output drops: 0 5 minute input rate 0 bits/sec, 0 packets/sec 5 minute output rate 0 bits/sec, 0 packets/sec 0 packets input, 0 bytes, 0 no buffer Received 0 broadcasts, 0 runts, 0 giants, 0 throttles 0 input errors, 0 CRC, 0 frame, 0 overrun, 0 ignored, 0 abort 0 packets output, 0 bytes, 0 underruns 0 output errors, 0 collisions, 0 interface resets 0 output buffer failures, 0 output buffers swapped out Loopback100 is up, line protocol is up Hardware is Loopback Internet address is 10.200.200.18/32 MTU 1514 bytes, BW 8000000 Kbit, DLY 5000 usec, reliability 255/255, txload 1/255, rxload 1/255 Encapsulation LOOPBACK, loopback not set Last input 00:00:15, output never, output hang never Last clearing of "show interface" counters never Input queue: 0/75/0/0 (size/max/drops/flushes); Total output drops: 0 Queueing strategy: fifo Output queue: 0/0 (size/max) 5 minute input rate 0 bits/sec, 0 packets/sec 5 minute output rate 0 bits/sec, 0 packets/sec 0 packets input, 0 bytes, 0 no buffer Received 0 broadcasts, 0 runts, 0 giants, 0 throttles 0 input errors, 0 CRC, 0 frame, 0 overrun, 0 ignored, 0 abort 453442 packets output, 188928084 bytes, 0 underruns 0 output errors, 0 collisions, 0 interface resets 0 output buffer failures, 0 output buffers swapped out ------------------ show redundancy history ------------------ 414 client added: RF_INTERNAL_MSG(0) seq=0 414 client added: RF_LAST_CLIENT(65000) seq=260 414 client added: CHKPT RF(25) seq=68 557 client added: FH COMMON RF CLIENT(70) seq=172 557 client added: History RF Client(35) seq=149 625 client added: IKE RF Client(135) seq=233 625 client added: IPSEC RF Client(136) seq=234 625 client added: SNMP RF Client(34) seq=146 625 client added: IOS FW RF Client(140) seq=237 625 *my state = INITIALIZATION(2) *peer state = DISABLED(1) 625 RF_PROG_INITIALIZATION(100) RF_INTERNAL_MSG(0) op=0 rc=11 626 RF_PROG_INITIALIZATION(100) CHKPT RF(25) op=0 rc=11 626 RF_PROG_INITIALIZATION(100) SNMP RF Client(34) op=0 rc=11 626 RF_PROG_INITIALIZATION(100) History RF Client(35) op=0 rc=11 626 RF_PROG_INITIALIZATION(100) FH COMMON RF CLIENT(70) op=0 rc=11 626 RF_PROG_INITIALIZATION(100) IKE RF Client(135) op=0 rc=11 626 RF_PROG_INITIALIZATION(100) IPSEC RF Client(136) op=0 rc=11 626 RF_PROG_INITIALIZATION(100) IOS FW RF Client(140) op=0 rc=11 626 RF_PROG_INITIALIZATION(100) RF_LAST_CLIENT(65000) op=0 rc=11 626 *my state = NEGOTIATION(3) peer state = DISABLED(1) 5555 Configuration parsing complete 5594 System initialization complete 5619 RF_STATUS_PEER_PRESENCE(400) op=0 rc=0 5652 RF_STATUS_PEER_COMM(401) op=0 rc=0 5655 RF_EVENT_GO_ACTIVE(512) op=0 rc=0 5655 *my state = ACTIVE-FAST(9) peer state = DISABLED(1) 5655 RF_STATUS_MAINTENANCE_ENABLE(403) CHKPT RF(25) op=0 rc=0 5655 RF_STATUS_MAINTENANCE_ENABLE(403) SNMP RF Client(34) op=0 rc=0 5655 RF_STATUS_MAINTENANCE_ENABLE(403) IKE RF Client(135) op=0 rc=0 5655 RF_STATUS_MAINTENANCE_ENABLE(403) IPSEC RF Client(136) op=0 rc=0 5655 RF_STATUS_MAINTENANCE_ENABLE(403) IOS FW RF Client(140) op=0 rc=0 5655 RF_PROG_ACTIVE_FAST(200) RF_INTERNAL_MSG(0) op=0 rc=11 5655 RF_PROG_ACTIVE_FAST(200) CHKPT RF(25) op=0 rc=11 5655 RF_PROG_ACTIVE_FAST(200) SNMP RF Client(34) op=0 rc=11 5655 RF_PROG_ACTIVE_FAST(200) History RF Client(35) op=0 rc=11 5655 RF_PROG_ACTIVE_FAST(200) FH COMMON RF CLIENT(70) op=0 rc=11 5655 RF_PROG_ACTIVE_FAST(200) IKE RF Client(135) op=0 rc=11 5655 RF_PROG_ACTIVE_FAST(200) IPSEC RF Client(136) op=0 rc=11 5655 RF_PROG_ACTIVE_FAST(200) IOS FW RF Client(140) op=0 rc=11 5655 RF_PROG_ACTIVE_FAST(200) RF_LAST_CLIENT(65000) op=0 rc=11 5655 *my state = ACTIVE-DRAIN(10) peer state = DISABLED(1) 5655 RF_PROG_ACTIVE_DRAIN(201) RF_INTERNAL_MSG(0) op=0 rc=11 5655 RF_PROG_ACTIVE_DRAIN(201) CHKPT RF(25) op=0 rc=11 5655 RF_PROG_ACTIVE_DRAIN(201) SNMP RF Client(34) op=0 rc=11 5655 RF_PROG_ACTIVE_DRAIN(201) History RF Client(35) op=0 rc=11 5655 RF_PROG_ACTIVE_DRAIN(201) FH COMMON RF CLIENT(70) op=0 rc=11 5655 RF_PROG_ACTIVE_DRAIN(201) IKE RF Client(135) op=0 rc=11 5655 RF_PROG_ACTIVE_DRAIN(201) IPSEC RF Client(136) op=0 rc=11 5655 RF_PROG_ACTIVE_DRAIN(201) IOS FW RF Client(140) op=0 rc=11 5655 RF_PROG_ACTIVE_DRAIN(201) RF_LAST_CLIENT(65000) op=0 rc=11 5655 *my state = ACTIVE_PRECONFIG(11) peer state = DISABLED(1) 5655 RF_PROG_ACTIVE_PRECONFIG(202) RF_INTERNAL_MSG(0) op=0 rc=11 5655 RF_PROG_ACTIVE_PRECONFIG(202) CHKPT RF(25) op=0 rc=11 5655 RF_PROG_ACTIVE_PRECONFIG(202) SNMP RF Client(34) op=0 rc=11 5656 RF_PROG_ACTIVE_PRECONFIG(202) History RF Client(35) op=0 rc=11 5656 RF_PROG_ACTIVE_PRECONFIG(202) FH COMMON RF CLIENT(70) op=0 rc=11 5656 RF_PROG_ACTIVE_PRECONFIG(202) IKE RF Client(135) op=0 rc=11 5656 RF_PROG_ACTIVE_PRECONFIG(202) IPSEC RF Client(136) op=0 rc=11 5656 RF_PROG_ACTIVE_PRECONFIG(202) IOS FW RF Client(140) op=0 rc=11 5656 RF_PROG_ACTIVE_PRECONFIG(202) RF_LAST_CLIENT(65000) op=0 rc=11 5656 *my state = ACTIVE_POSTCONFIG(12) peer state = DISABLED(1) 5656 RF_PROG_ACTIVE_POSTCONFIG(203) RF_INTERNAL_MSG(0) op=0 rc=11 5656 RF_PROG_ACTIVE_POSTCONFIG(203) CHKPT RF(25) op=0 rc=11 5656 RF_PROG_ACTIVE_POSTCONFIG(203) SNMP RF Client(34) op=0 rc=11 5656 RF_PROG_ACTIVE_POSTCONFIG(203) History RF Client(35) op=0 rc=11 5656 RF_PROG_ACTIVE_POSTCONFIG(203) FH COMMON RF CLIENT(70) op=0 rc=11 5656 RF_PROG_ACTIVE_POSTCONFIG(203) IKE RF Client(135) op=0 rc=11 5656 RF_PROG_ACTIVE_POSTCONFIG(203) IPSEC RF Client(136) op=0 rc=11 5656 RF_PROG_ACTIVE_POSTCONFIG(203) IOS FW RF Client(140) op=0 rc=11 5656 RF_PROG_ACTIVE_POSTCONFIG(203) RF_LAST_CLIENT(65000) op=0 rc=11 5656 *my state = ACTIVE(13) peer state = DISABLED(1) 5656 RF_PROG_ACTIVE(204) RF_INTERNAL_MSG(0) op=0 rc=11 5656 RF_PROG_ACTIVE(204) CHKPT RF(25) op=0 rc=11 5656 RF_PROG_ACTIVE(204) SNMP RF Client(34) op=0 rc=11 6040 RF_PROG_ACTIVE(204) History RF Client(35) op=0 rc=11 6040 RF_PROG_ACTIVE(204) FH COMMON RF CLIENT(70) op=0 rc=11 6040 RF_PROG_ACTIVE(204) IKE RF Client(135) op=0 rc=11 6040 RF_PROG_ACTIVE(204) IPSEC RF Client(136) op=0 rc=11 6040 RF_PROG_ACTIVE(204) IOS FW RF Client(140) op=0 rc=11 6040 RF_PROG_ACTIVE(204) RF_LAST_CLIENT(65000) op=0 rc=11 ------------------ show controllers ------------------ Interface GigabitEthernet0/0 (idb 0x67220FDC) Hardware is BCM1125 Internal MAC (Revision A3) network link is up Config is Auto Speed, Auto Duplex Selected media-type is RJ45 SFP is not present MAC Registers: mac_cfg = 0x000000C4000A0176, mac_thrsh_cfg = 0x0000080400087804 mac_vlantag = 0x0000000000000000, mac_frame_cfg = 0x05F4400000284500 mac_adfilter_cfg = 0x0000000000000F28, mac_enable = 0x0000000000000C11 mac_status = 0x0000000000000000, mac_int_mask = 0x00004F0000C300C3 mac_txd_ctl = 0x000000000000000F, mac_eth_addr = 0x0000000000000000 mac_fifo_ptrs = 0x05F4400000284500, mac_eopcnt = 0x0000440031313131 MAC RX is enabled RX DMA - channel 0 is enabled, channel 1 is disabled MAC TX is enabled TX DMA - channel 0 is enabled, channel 1 is disabled Device status = 100 Mbps, Full-Duplex PHY registers ------------- BCM5461S DETECTED Register 0x00: 1000 796D 0020 60C1 01E1 43E1 0005 2001 Register 0x08: 0000 0200 0000 0000 0000 0000 0000 3000 Register 0x10: 0000 2300 0000 0000 0000 xxxx xxxx xxxx Register 0x18: shdw 8514 0000 FFFF shdw shdw 8000 0000 Shadow Registers for 0x18 shadow-addr 0x0000 val 0400 shadow-addr 0x0001 val 0001 shadow-addr 0x0002 val 0002 shadow-addr 0x0004 val 0004 shadow-addr 0x0007 val 7067 Shadow Registers for 0x1C shadow-addr 0x0002 val 0800 shadow-addr 0x0003 val 0C00 shadow-addr 0x0004 val 100C shadow-addr 0x0005 val 141F shadow-addr 0x0008 val 214C shadow-addr 0x0009 val 2408 shadow-addr 0x000A val 2801 shadow-addr 0x000D val 3410 shadow-addr 0x000E val 3863 shadow-addr 0x000F val 3C00 shadow-addr 0x0018 val 6004 shadow-addr 0x001A val 6903 shadow-addr 0x001B val 6C87 shadow-addr 0x001C val 7000 shadow-addr 0x001D val 7400 shadow-addr 0x001E val 78E2 shadow-addr 0x001F val 7CA8 Shadow Registers for 0x1D shadow-addr 0x0000 val 0306 shadow-addr 0x0001 val 8200 Internal Driver Information: lc_ip_turbo_fs = 0x0, ip_routecache = 0x11 (dfs = 0/mdfs = 0) rx cache size = 768, rx cache end = 512 max_mtu = 1524 ring sizes: RX = 256, TX = 256 rx_particle_size: 1536 Rx Channel 0: dma_config0 = 0x0010002001000888, dma_config1 = 0x01A7000000600029 dma_dscr_base = 0x000000000E012100, dma_dscr_cnt = 0x0000000000000100 dma_cur_dscr_a = 0x000030000E019612, dma_cur_dscr_b = 0x016C000000000000 dma_cur_daddr = 0x000100000E012D30 rxring = 0x2E012100, shadow = 0x66DDAC78, head = 182 (0x2E012C60) rx_overrun=0, rx_nobuffer=0, rx_discard=0 Error Interrupts: rx_int_dscr = 0, rx_int_derr = 0, rx_int_drop = 0 Tx Channel 0: dma_config0 = 0x000000000100108C, dma_config1 = 0x421F000000000010 dma_dscr_base = 0x000000000E013140, dma_dscr_cnt = 0x0000000000000000 dma_cur_dscr_a = 0x800000000EA47756, dma_cur_dscr_b = 0x0168000000007003 dma_cur_daddr = 0x000000000E013660 txring = 0x2E013140, shadow = 0x67222094, head = 73, tail = 73, tx_count = 0 Error Interrupts: tx_int_dscr = 0, tx_int_derr = 0, tx_int_dzero = 0 chip_state = 2, ds->tx_limited = 0 throttled = 0, enabled = 0, disabled = 0 reset=2(init=1, restart=1), auto_restart=0 tx_underflow = 0, tx_overflow = 0 rx_underflow = 0, rx_overflow = 0, filtered_pak=0 descriptor mismatch = 0, fixed alignment = 0 bad length = 0 dropped, 0 corrected unexpected sop = 0 Software MAC address filter(hash:length/addr/mask/hits): need_af_check = 0 0x00: 0 ffff.ffff.ffff 0000.0000.0000 0 0x57: 0 0100.5e00.0009 0000.0000.0000 0 0x99: 0 0017.59b1.87c0 0000.0000.0000 0 0xC0: 0 0100.0ccc.cccc 0000.0000.0000 1 0xC5: 0 0180.c200.0007 0000.0000.0000 0 Address Filter: Promiscuous mode OFF Exact match table (for unicast, maximum 8 entries): Entry 0 MAC Addr = 0017.59b1.87c0 (All other entries are empty) Hash match table (for multicast, maximum 8 entries): Entry 0 MAC Addr = 0180.c200.0007 Entry 1 MAC Addr = 0100.0ccc.cccc Entry 2 MAC Addr = 0100.5e00.0009 (All other entries are empty) Statistics: Rx Bytes 20950950813 Tx Bytes 24591573141 Rx Good Packets 114518193 Tx Good Packets 78411865 Rx Multicast 531643 Rx Broadcast 1 Rx Bad Pkt Errors 0 Tx Bad Pkt Errors 0 Rx FCS Errors 0 Tx FCS Errors 0 Rx Runt Errors 0 Tx Runt Errors 0 Rx Oversize Errors 0 Tx Oversize Errors 0 Rx Length Errors 0 Tx Collisions 0 Rx Code Errors 0 Tx Late Collisions 0 Rx Dribble Errors 0 Tx Excessive Collisions 0 Tx Abort Errors 0 Interface GigabitEthernet0/1 (idb 0x66DDEF74) Hardware is BCM1125 Internal MAC (Revision A3) network link is up Config is Auto Speed, Auto Duplex Selected media-type is RJ45 MAC Registers: mac_cfg = 0x000000C4000A0176, mac_thrsh_cfg = 0x0000080400087804 mac_vlantag = 0x0000000000000000, mac_frame_cfg = 0x05F4400000284500 mac_adfilter_cfg = 0x0000000000000F28, mac_enable = 0x0000000000000C11 mac_status = 0x0000000000040000, mac_int_mask = 0x00004F0000C300C3 mac_txd_ctl = 0x000000000000000F, mac_eth_addr = 0x0000000000000000 mac_fifo_ptrs = 0x05F4400000284500, mac_eopcnt = 0x0000440002020202 MAC RX is enabled RX DMA - channel 0 is enabled, channel 1 is disabled MAC TX is enabled TX DMA - channel 0 is enabled, channel 1 is disabled Device status = 100 Mbps, Full-Duplex PHY registers ------------- BCM5461S DETECTED Register 0x00: 1000 796D 0020 60C1 01E1 43E1 0005 2001 Register 0x08: 0000 0200 0000 0000 0000 0000 0000 3000 Register 0x10: 0000 0300 0000 0000 0000 xxxx xxxx xxxx Register 0x18: shdw 8514 0000 FFFF shdw shdw 8000 0000 Shadow Registers for 0x18 shadow-addr 0x0000 val 0400 shadow-addr 0x0001 val 0001 shadow-addr 0x0002 val 0002 shadow-addr 0x0004 val 0004 shadow-addr 0x0007 val 7067 Shadow Registers for 0x1C shadow-addr 0x0002 val 0800 shadow-addr 0x0003 val 0C00 shadow-addr 0x0004 val 100C shadow-addr 0x0005 val 141F shadow-addr 0x0008 val 214C shadow-addr 0x0009 val 2408 shadow-addr 0x000A val 2801 shadow-addr 0x000D val 3410 shadow-addr 0x000E val 3863 shadow-addr 0x000F val 3C00 shadow-addr 0x0018 val 6004 shadow-addr 0x001A val 6903 shadow-addr 0x001B val 6C87 shadow-addr 0x001C val 7000 shadow-addr 0x001D val 7400 shadow-addr 0x001E val 78E2 shadow-addr 0x001F val 7CA8 Shadow Registers for 0x1D shadow-addr 0x0000 val 04DB shadow-addr 0x0001 val 8200 Internal Driver Information: lc_ip_turbo_fs = 0x0, ip_routecache = 0x11 (dfs = 0/mdfs = 0) rx cache size = 768, rx cache end = 512 max_mtu = 1524 ring sizes: RX = 256, TX = 256 rx_particle_size: 1536 Rx Channel 0: dma_config0 = 0x0010002001000888, dma_config1 = 0x01A7000000600029 dma_dscr_base = 0x000000000E1641C0, dma_dscr_cnt = 0x0000000000000100 dma_cur_dscr_a = 0x000030000E24B092, dma_cur_dscr_b = 0x0174000000000000 dma_cur_daddr = 0x000100000E165050 rxring = 0x2E1641C0, shadow = 0x66DE06A0, head = 230 (0x2E165020) rx_overrun=0, rx_nobuffer=0, rx_discard=0 Error Interrupts: rx_int_dscr = 0, rx_int_derr = 0, rx_int_drop = 0 Tx Channel 0: dma_config0 = 0x000000000100108C, dma_config1 = 0x421F000000000010 dma_dscr_base = 0x000000000E165200, dma_dscr_cnt = 0x0000000000000000 dma_cur_dscr_a = 0x800000000EA5CD4A, dma_cur_dscr_b = 0x0938000000025803 dma_cur_daddr = 0x000000000E165340 txring = 0x2E165200, shadow = 0x66DE0AD4, head = 252, tail = 3, tx_count = 7 Error Interrupts: tx_int_dscr = 0, tx_int_derr = 0, tx_int_dzero = 0 chip_state = 2, ds->tx_limited = 0 throttled = 0, enabled = 0, disabled = 0 reset=2(init=1, restart=1), auto_restart=0 tx_underflow = 0, tx_overflow = 0 rx_underflow = 0, rx_overflow = 0, filtered_pak=0 descriptor mismatch = 0, fixed alignment = 0 bad length = 0 dropped, 0 corrected unexpected sop = 0 Software MAC address filter(hash:length/addr/mask/hits): need_af_check = 0 0x00: 0 ffff.ffff.ffff 0000.0000.0000 0 0x57: 0 0100.5e00.0009 0000.0000.0000 0 0x98: 0 0017.59b1.87c1 0000.0000.0000 0 0xC0: 0 0100.0ccc.cccc 0000.0000.0000 1 0xC5: 0 0180.c200.0007 0000.0000.0000 0 Address Filter: Promiscuous mode OFF Exact match table (for unicast, maximum 8 entries): Entry 0 MAC Addr = 0017.59b1.87c1 (All other entries are empty) Hash match table (for multicast, maximum 8 entries): Entry 0 MAC Addr = 0180.c200.0007 Entry 1 MAC Addr = 0100.0ccc.cccc Entry 2 MAC Addr = 0100.5e00.0009 (All other entries are empty) Statistics: Rx Bytes 19763172286 Tx Bytes 61740487499 Rx Good Packets 98139605 Tx Good Packets 139171108 Rx Multicast 540439 Rx Broadcast 2 Rx Bad Pkt Errors 0 Tx Bad Pkt Errors 0 Rx FCS Errors 0 Tx FCS Errors 0 Rx Runt Errors 0 Tx Runt Errors 0 Rx Oversize Errors 0 Tx Oversize Errors 0 Rx Length Errors 0 Tx Collisions 0 Rx Code Errors 0 Tx Late Collisions 0 Rx Dribble Errors 0 Tx Excessive Collisions 0 Tx Abort Errors 0 Interface Serial0/0/0:0 Hardware is GT96Kidb at 0x684F4960, driver data structure at 0x684FBE50 wic_info 0x0 IQC Registers: first_entry_add_reg: Addr: 0x41448A14 Data: 0x2E4BA280 last_entry_addr_reg: Addr: 0x41448A18 Data: 0x2E4CA278 head_addr_reg : Addr: 0x41448A1C Data: 0x2E4C0D10 tail_addr_reg : Addr: 0x41448A20 Data: 0x2E4C0D10 enable_intr_reg : Addr: 0x41448A24 Data: 0x002F0000 CAU Registers: CAU Arbiter Config Reg addr=0x41501AC0 val=0x80000280 CAU Arbiter Extended Config Reg addr=0x41501AC4 val=0x01C0C0C3 Port Routing Register=0x00000002 Main Routing Register=0x00FFFFFF GPP Registers: Conf=0x7F0003 , Io=0x68F60 , Data=0x7F7F079F, Level=0x0 Conf0=0x7F0003 , Io0=0x68F60 , Data0=0x7F7F079F, Level0=0x0 Channel Info: channel number=0 ch block id=0, ch blk index=0 MCSC Registers: global config reg=0xC800FFFF cmd_exec_status_reg=0x00000000 rx_config_reg(MRCRx) addr=0x41464A00 val=0x03100000 tx_config_reg(MTCRx) addr=0x41478A00 val=0x00100000 mcsc0_global_interrupt_mask=0x0C000000 mcsc0_ext_mask_reg=0x00000000 MCDMA Registers: mcdma_global_conf_reg addr=0x41444A00, val=0x00008002 mcdma_rx_serviceq_arbiter_wt_reg=0x04606080 mcdma_tx_serviceq_arbiter_wt_reg=0x00160680 curr_rxd_ptr(MCRDPx) addr=0x41440A00 val=0x2EA061C0 curr_txd_ptr(MCTDPx) addr=0x41450A00 val=0x2EA06400 curr_rx_config_reg(RMCCx) addr=0x41540A00 val=0x0000001A curr_tx_config_reg(TMCCx) addr=0x41560A00 val=0x00000A02 ABORT/RESTART/HUNT status: ch tx_in_abort = FALSE, ch rx_in_abort = FALSE, rx_in_hunt=Out of Hunt FTDM Registers: TCR addr=0x41448B08, val=0x8091A580 flextdm_dpram_init_done flag = TRUE ch rx_shutdown = TRUE, ch tx_shutdown = TRUE TDM FPGA Registers: vmcr[0] = 0x00000D0D, vmcr[1] = 0x00000000, vmcr[2] = 0x00000000, vmcr[3] = 0x00000000 ntrcr0 = 0x00000000, ntrcr1 = 0x00000000 tdmcr = 0x00000000, labcr = 0x00000001, tpllr_cr = 0x00000000 nhr = 0x66666666, isr = 0x0000FFFF, imr = 0x00000000 0 input aborts on receiving flag sequence 0 throttles, 0 enables 0 overruns 0 transmitter underruns 0 transmitter CTS losts 0 rxintr, 0 txintr, 0 rxerr, 0 txerr 0 mcdma_rx_sf, 0 mcdma_rx_mfl, 0 mcdma_rx_orc, 0 mcdma_rx_ord, 0 mcdma_rx_abr, 0 mcdma_rx_no 0 mcdma_rx_ce, 0 mcdma_tx_ur 0 mcdma_rx_reserr, 0 mcdma_tx_reserr 0 mcsc_iqc_num_processed 0 mcsc_iqc_iqor 0 mcsc_iqc_mdil 0 unknown_mcsc_interruptsfport 4, 1 ftdm_rint, 0 ftdm_rsl, 1 ftdm_tint, 0 ftdm_tsl tx_limited = 1(2), errata19 count1 - 0, count2 - 0 Receive Ring rxr head (0)(0x2EA061C0), rxr tail (0)(0x2EA061C0) rmd(2EA061C0): nbd 2EA061D0 cmd_sts 80800000 buf_sz 05E00000 buf_ptr 2EA066A0 rmd(2EA061D0): nbd 2EA061E0 cmd_sts 80800000 buf_sz 05E00000 buf_ptr 2EA06CE0 rmd(2EA061E0): nbd 2EA061F0 cmd_sts 80800000 buf_sz 05E00000 buf_ptr 2EA07320 rmd(2EA061F0): nbd 2EA06200 cmd_sts 80800000 buf_sz 05E00000 buf_ptr 2EA07960 rmd(2EA06200): nbd 2EA06210 cmd_sts 80800000 buf_sz 05E00000 buf_ptr 2EA07FA0 rmd(2EA06210): nbd 2EA06220 cmd_sts 80800000 buf_sz 05E00000 buf_ptr 2EA085E0 rmd(2EA06220): nbd 2EA06230 cmd_sts 80800000 buf_sz 05E00000 buf_ptr 2EA08C20 rmd(2EA06230): nbd 2EA06240 cmd_sts 80800000 buf_sz 05E00000 buf_ptr 2EA09260 rmd(2EA06240): nbd 2EA06250 cmd_sts 80800000 buf_sz 05E00000 buf_ptr 2EA098A0 rmd(2EA06250): nbd 2EA06260 cmd_sts 80800000 buf_sz 05E00000 buf_ptr 2EA09EE0 rmd(2EA06260): nbd 2EA06270 cmd_sts 80800000 buf_sz 05E00000 buf_ptr 2EA0A520 rmd(2EA06270): nbd 2EA06280 cmd_sts 80800000 buf_sz 05E00000 buf_ptr 2EA0AB60 rmd(2EA06280): nbd 2EA06290 cmd_sts 80800000 buf_sz 05E00000 buf_ptr 2EA0B1A0 rmd(2EA06290): nbd 2EA062A0 cmd_sts 80800000 buf_sz 05E00000 buf_ptr 2EA0B7E0 rmd(2EA062A0): nbd 2EA062B0 cmd_sts 80800000 buf_sz 05E00000 buf_ptr 2EA0BE20 rmd(2EA062B0): nbd 2EA062C0 cmd_sts 80800000 buf_sz 05E00000 buf_ptr 2EA0C460 rmd(2EA062C0): nbd 2EA062D0 cmd_sts 80800000 buf_sz 05E00000 buf_ptr 2EA0CAA0 rmd(2EA062D0): nbd 2EA062E0 cmd_sts 80800000 buf_sz 05E00000 buf_ptr 2EA0D0E0 rmd(2EA062E0): nbd 2EA062F0 cmd_sts 80800000 buf_sz 05E00000 buf_ptr 2EA0D720 rmd(2EA062F0): nbd 2EA06300 cmd_sts 80800000 buf_sz 05E00000 buf_ptr 2EA0DD60 rmd(2EA06300): nbd 2EA06310 cmd_sts 80800000 buf_sz 05E00000 buf_ptr 2EA0E3A0 rmd(2EA06310): nbd 2EA06320 cmd_sts 80800000 buf_sz 05E00000 buf_ptr 2EA0E9E0 rmd(2EA06320): nbd 2EA06330 cmd_sts 80800000 buf_sz 05E00000 buf_ptr 2EA0F020 rmd(2EA06330): nbd 2EA06340 cmd_sts 80800000 buf_sz 05E00000 buf_ptr 2EA0F660 rmd(2EA06340): nbd 2EA06350 cmd_sts 80800000 buf_sz 05E00000 buf_ptr 2EA0FCA0 rmd(2EA06350): nbd 2EA06360 cmd_sts 80800000 buf_sz 05E00000 buf_ptr 2EA102E0 rmd(2EA06360): nbd 2EA06370 cmd_sts 80800000 buf_sz 05E00000 buf_ptr 2EA10920 rmd(2EA06370): nbd 2EA06380 cmd_sts 80800000 buf_sz 05E00000 buf_ptr 2EA10F60 rmd(2EA06380): nbd 2EA06390 cmd_sts 80800000 buf_sz 05E00000 buf_ptr 2EA115A0 rmd(2EA06390): nbd 2EA063A0 cmd_sts 80800000 buf_sz 05E00000 buf_ptr 2EA11BE0 rmd(2EA063A0): nbd 2EA063B0 cmd_sts 80800000 buf_sz 05E00000 buf_ptr 2EA12220 rmd(2EA063B0): nbd 2EA061C0 cmd_sts 80800000 buf_sz 05E00000 buf_ptr 2EA12860 Transmit Ring txr head (0)(0x2EA06400), txr tail (0)(0x2EA06400) tmd(2EA06400): nbd 2EA06410 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(2EA06410): nbd 2EA06420 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(2EA06420): nbd 2EA06430 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(2EA06430): nbd 2EA06440 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(2EA06440): nbd 2EA06450 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(2EA06450): nbd 2EA06460 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(2EA06460): nbd 2EA06470 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(2EA06470): nbd 2EA06480 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(2EA06480): nbd 2EA06490 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(2EA06490): nbd 2EA064A0 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(2EA064A0): nbd 2EA064B0 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(2EA064B0): nbd 2EA064C0 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(2EA064C0): nbd 2EA064D0 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(2EA064D0): nbd 2EA064E0 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(2EA064E0): nbd 2EA064F0 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(2EA064F0): nbd 2EA06500 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(2EA06500): nbd 2EA06510 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(2EA06510): nbd 2EA06520 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(2EA06520): nbd 2EA06530 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(2EA06530): nbd 2EA06540 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(2EA06540): nbd 2EA06550 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(2EA06550): nbd 2EA06560 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(2EA06560): nbd 2EA06570 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(2EA06570): nbd 2EA06580 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(2EA06580): nbd 2EA06590 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(2EA06590): nbd 2EA065A0 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(2EA065A0): nbd 2EA065B0 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(2EA065B0): nbd 2EA065C0 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(2EA065C0): nbd 2EA065D0 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(2EA065D0): nbd 2EA065E0 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(2EA065E0): nbd 2EA065F0 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(2EA065F0): nbd 2EA06400 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 buffer size 1524 Interface Serial0/0/1:1 Hardware is GT96Kidb at 0x684FE634, driver data structure at 0x68505D60 wic_info 0x0 IQC Registers: first_entry_add_reg: Addr: 0x41448A14 Data: 0x2E4BA280 last_entry_addr_reg: Addr: 0x41448A18 Data: 0x2E4CA278 head_addr_reg : Addr: 0x41448A1C Data: 0x2E4C0D18 tail_addr_reg : Addr: 0x41448A20 Data: 0x2E4C0D18 enable_intr_reg : Addr: 0x41448A24 Data: 0x002F0000 CAU Registers: CAU Arbiter Config Reg addr=0x41501AC0 val=0x80000280 CAU Arbiter Extended Config Reg addr=0x41501AC4 val=0x01C0C0C3 Port Routing Register=0x00000002 Main Routing Register=0x00FFFFFF GPP Registers: Conf=0x7F0003 , Io=0x68F60 , Data=0x7F7F079F, Level=0x0 Conf0=0x7F0003 , Io0=0x68F60 , Data0=0x7F7F079F, Level0=0x0 Channel Info: channel number=1 ch block id=0, ch blk index=1 MCSC Registers: global config reg=0xC800FFFF cmd_exec_status_reg=0x00404FB6 rx_config_reg(MRCRx) addr=0x41464A04 val=0x0B100000 tx_config_reg(MTCRx) addr=0x41478A04 val=0x08100000 mcsc0_global_interrupt_mask=0x0C000000 mcsc0_ext_mask_reg=0x00000000 MCDMA Registers: mcdma_global_conf_reg addr=0x41444A00, val=0x00008002 mcdma_rx_serviceq_arbiter_wt_reg=0x04606080 mcdma_tx_serviceq_arbiter_wt_reg=0x00160680 curr_rxd_ptr(MCRDPx) addr=0x41440A04 val=0x2EA1F7F0 curr_txd_ptr(MCTDPx) addr=0x41450A04 val=0x2EA1F920 curr_rx_config_reg(RMCCx) addr=0x41540A04 val=0x0000005A curr_tx_config_reg(TMCCx) addr=0x41560A04 val=0x00002A02 ABORT/RESTART/HUNT status: ch tx_in_abort = FALSE, ch rx_in_abort = FALSE, rx_in_hunt=Out of Hunt FTDM Registers: TCR addr=0x41448B08, val=0x8091A580 flextdm_dpram_init_done flag = TRUE ch rx_shutdown = FALSE, ch tx_shutdown = FALSE TDM FPGA Registers: vmcr[0] = 0x00000D0D, vmcr[1] = 0x00000000, vmcr[2] = 0x00000000, vmcr[3] = 0x00000000 ntrcr0 = 0x00000000, ntrcr1 = 0x00000000 tdmcr = 0x00000000, labcr = 0x00000001, tpllr_cr = 0x00000000 nhr = 0x66666666, isr = 0x0000FFFF, imr = 0x00000000 0 input aborts on receiving flag sequence 0 throttles, 0 enables 0 overruns 0 transmitter underruns 0 transmitter CTS losts 831998674 rxintr, 505243 txintr, 29 rxerr, 0 txerr 0 mcdma_rx_sf, 0 mcdma_rx_mfl, 0 mcdma_rx_orc, 0 mcdma_rx_ord, 274366726 mcdma_rx_abr, 620091829 mcdma_rx_no 831907394 mcdma_rx_ce, 0 mcdma_tx_ur 29 mcdma_rx_reserr, 0 mcdma_tx_reserr 0 mcsc_iqc_num_processed 0 mcsc_iqc_iqor 0 mcsc_iqc_mdil 0 unknown_mcsc_interruptsfport 4, 1 ftdm_rint, 0 ftdm_rsl, 1 ftdm_tint, 0 ftdm_tsl tx_limited = 1(2), errata19 count1 - 0, count2 - 0 Receive Ring rxr head (24)(0x2EA1F800), rxr tail (0)(0x2EA1F680) rmd(2EA1F680): nbd 2EA1F690 cmd_sts 80800000 buf_sz 05E00000 buf_ptr 2EA2F560 rmd(2EA1F690): nbd 2EA1F6A0 cmd_sts 80800000 buf_sz 05E00000 buf_ptr 2EA1FB60 rmd(2EA1F6A0): nbd 2EA1F6B0 cmd_sts 80800000 buf_sz 05E00000 buf_ptr 2EA2C9A0 rmd(2EA1F6B0): nbd 2EA1F6C0 cmd_sts 80800000 buf_sz 05E00000 buf_ptr 2EA24020 rmd(2EA1F6C0): nbd 2EA1F6D0 cmd_sts 80800000 buf_sz 05E00000 buf_ptr 2EA20E20 rmd(2EA1F6D0): nbd 2EA1F6E0 cmd_sts 80800000 buf_sz 05E00000 buf_ptr 2EA24CA0 rmd(2EA1F6E0): nbd 2EA1F6F0 cmd_sts 80800000 buf_sz 05E00000 buf_ptr 2EA25F60 rmd(2EA1F6F0): nbd 2EA1F700 cmd_sts 80800000 buf_sz 05E00000 buf_ptr 2EA284E0 rmd(2EA1F700): nbd 2EA1F710 cmd_sts 80800000 buf_sz 05E00000 buf_ptr 2EA29160 rmd(2EA1F710): nbd 2EA1F720 cmd_sts 80800000 buf_sz 05E00000 buf_ptr 2EA22720 rmd(2EA1F720): nbd 2EA1F730 cmd_sts 80800000 buf_sz 05E00000 buf_ptr 2EA2E8E0 rmd(2EA1F730): nbd 2EA1F740 cmd_sts 80800000 buf_sz 05E00000 buf_ptr 2EA2FBA0 rmd(2EA1F740): nbd 2EA1F750 cmd_sts 80800000 buf_sz 05E00000 buf_ptr 2EA28B20 rmd(2EA1F750): nbd 2EA1F760 cmd_sts 80800000 buf_sz 05E00000 buf_ptr 2EA2D620 rmd(2EA1F760): nbd 2EA1F770 cmd_sts 80800000 buf_sz 05E00000 buf_ptr 2EA233A0 rmd(2EA1F770): nbd 2EA1F780 cmd_sts 80800000 buf_sz 05E00000 buf_ptr 2EA27EA0 rmd(2EA1F780): nbd 2EA1F790 cmd_sts 80800000 buf_sz 05E00000 buf_ptr 2EA2DC60 rmd(2EA1F790): nbd 2EA1F7A0 cmd_sts 80800000 buf_sz 05E00000 buf_ptr 2EA2EF20 rmd(2EA1F7A0): nbd 2EA1F7B0 cmd_sts 80800000 buf_sz 05E00000 buf_ptr 2EA2A420 rmd(2EA1F7B0): nbd 2EA1F7C0 cmd_sts 80800000 buf_sz 05E00000 buf_ptr 2EA297A0 rmd(2EA1F7C0): nbd 2EA1F7D0 cmd_sts 80800000 buf_sz 05E00000 buf_ptr 2EA239E0 rmd(2EA1F7D0): nbd 2EA1F7E0 cmd_sts 80800000 buf_sz 05E00000 buf_ptr 2EA21AA0 rmd(2EA1F7E0): nbd 2EA1F7F0 cmd_sts 80800000 buf_sz 05E00000 buf_ptr 2EA2C360 rmd(2EA1F7F0): nbd 2EA1F800 cmd_sts 80800000 buf_sz 05E00000 buf_ptr 2EA2B0A0 rmd(2EA1F800): nbd 2EA1F810 cmd_sts 80800000 buf_sz 05E00000 buf_ptr 2EA2CFE0 rmd(2EA1F810): nbd 2EA1F820 cmd_sts 80800000 buf_sz 05E00000 buf_ptr 2EA22D60 rmd(2EA1F820): nbd 2EA1F830 cmd_sts 80800000 buf_sz 05E00000 buf_ptr 2EA26BE0 rmd(2EA1F830): nbd 2EA1F840 cmd_sts 80800000 buf_sz 05E00000 buf_ptr 2EA201A0 rmd(2EA1F840): nbd 2EA1F850 cmd_sts 80800000 buf_sz 05E00000 buf_ptr 2EA25920 rmd(2EA1F850): nbd 2EA1F860 cmd_sts 80800000 buf_sz 05E00000 buf_ptr 2EA220E0 rmd(2EA1F860): nbd 2EA1F870 cmd_sts 80800000 buf_sz 05E00000 buf_ptr 2EA21460 rmd(2EA1F870): nbd 2EA1F680 cmd_sts 80800000 buf_sz 05E00000 buf_ptr 2EA2AA60 Transmit Ring txr head (6)(0x2EA1F920), txr tail (6)(0x2EA1F920) tmd(2EA1F8C0): nbd 2EA1F8D0 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 2EA54F54 tmd(2EA1F8D0): nbd 2EA1F8E0 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 2EA5A414 tmd(2EA1F8E0): nbd 2EA1F8F0 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 2EA55494 tmd(2EA1F8F0): nbd 2EA1F900 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 2EA5A414 tmd(2EA1F900): nbd 2EA1F910 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 2EA545F4 tmd(2EA1F910): nbd 2EA1F920 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 2EA69E94 tmd(2EA1F920): nbd 2EA1F930 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(2EA1F930): nbd 2EA1F940 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(2EA1F940): nbd 2EA1F950 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(2EA1F950): nbd 2EA1F960 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(2EA1F960): nbd 2EA1F970 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(2EA1F970): nbd 2EA1F980 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(2EA1F980): nbd 2EA1F990 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(2EA1F990): nbd 2EA1F9A0 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(2EA1F9A0): nbd 2EA1F9B0 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(2EA1F9B0): nbd 2EA1F9C0 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(2EA1F9C0): nbd 2EA1F9D0 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(2EA1F9D0): nbd 2EA1F9E0 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(2EA1F9E0): nbd 2EA1F9F0 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(2EA1F9F0): nbd 2EA1FA00 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(2EA1FA00): nbd 2EA1FA10 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(2EA1FA10): nbd 2EA1FA20 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(2EA1FA20): nbd 2EA1FA30 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(2EA1FA30): nbd 2EA1FA40 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(2EA1FA40): nbd 2EA1FA50 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(2EA1FA50): nbd 2EA1FA60 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(2EA1FA60): nbd 2EA1FA70 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(2EA1FA70): nbd 2EA1FA80 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(2EA1FA80): nbd 2EA1FA90 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(2EA1FA90): nbd 2EA1FAA0 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(2EA1FAA0): nbd 2EA1FAB0 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(2EA1FAB0): nbd 2EA1F8C0 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 buffer size 1524 Interface Serial0/0/1:2 Hardware is GT96Kidb at 0x68507ED0, driver data structure at 0x6850F5FC wic_info 0x0 IQC Registers: first_entry_add_reg: Addr: 0x41448A14 Data: 0x2E4BA280 last_entry_addr_reg: Addr: 0x41448A18 Data: 0x2E4CA278 head_addr_reg : Addr: 0x41448A1C Data: 0x2E4C0D38 tail_addr_reg : Addr: 0x41448A20 Data: 0x2E4C0D38 enable_intr_reg : Addr: 0x41448A24 Data: 0x002F0000 CAU Registers: CAU Arbiter Config Reg addr=0x41501AC0 val=0x80000280 CAU Arbiter Extended Config Reg addr=0x41501AC4 val=0x01C0C0C3 Port Routing Register=0x00000002 Main Routing Register=0x00FFFFFF GPP Registers: Conf=0x7F0003 , Io=0x68F60 , Data=0x7F7F079F, Level=0x0 Conf0=0x7F0003 , Io0=0x68F60 , Data0=0x7F7F079F, Level0=0x0 Channel Info: channel number=2 ch block id=0, ch blk index=2 MCSC Registers: global config reg=0xC800FFFF cmd_exec_status_reg=0x01186D2B rx_config_reg(MRCRx) addr=0x41464A08 val=0x0B100000 tx_config_reg(MTCRx) addr=0x41478A08 val=0x08100000 mcsc0_global_interrupt_mask=0x0C000000 mcsc0_ext_mask_reg=0x00000000 MCDMA Registers: mcdma_global_conf_reg addr=0x41444A00, val=0x00008002 mcdma_rx_serviceq_arbiter_wt_reg=0x04606080 mcdma_tx_serviceq_arbiter_wt_reg=0x00160680 curr_rxd_ptr(MCRDPx) addr=0x41440A08 val=0x2EA38CE0 curr_txd_ptr(MCTDPx) addr=0x41450A08 val=0x2EA38D90 curr_rx_config_reg(RMCCx) addr=0x41540A08 val=0x0000005A curr_tx_config_reg(TMCCx) addr=0x41560A08 val=0x00000A02 ABORT/RESTART/HUNT status: ch tx_in_abort = FALSE, ch rx_in_abort = FALSE, rx_in_hunt=Out of Hunt FTDM Registers: TCR addr=0x41448B08, val=0x8091A580 flextdm_dpram_init_done flag = TRUE ch rx_shutdown = FALSE, ch tx_shutdown = FALSE TDM FPGA Registers: vmcr[0] = 0x00000D0D, vmcr[1] = 0x00000000, vmcr[2] = 0x00000000, vmcr[3] = 0x00000000 ntrcr0 = 0x00000000, ntrcr1 = 0x00000000 tdmcr = 0x00000000, labcr = 0x00000001, tpllr_cr = 0x00000000 nhr = 0x66666666, isr = 0x0000FFFF, imr = 0x00000000 0 input aborts on receiving flag sequence 0 throttles, 0 enables 0 overruns 0 transmitter underruns 0 transmitter CTS losts 179142528 rxintr, 151759582 txintr, 17 rxerr, 0 txerr 0 mcdma_rx_sf, 0 mcdma_rx_mfl, 0 mcdma_rx_orc, 0 mcdma_rx_ord, 28815 mcdma_rx_abr, 104085 mcdma_rx_no 178358 mcdma_rx_ce, 0 mcdma_tx_ur 17 mcdma_rx_reserr, 0 mcdma_tx_reserr 0 mcsc_iqc_num_processed 0 mcsc_iqc_iqor 0 mcsc_iqc_mdil 0 unknown_mcsc_interruptsfport 4, 1 ftdm_rint, 0 ftdm_rsl, 1 ftdm_tint, 0 ftdm_tsl tx_limited = 1(2), errata19 count1 - 0, count2 - 0 Receive Ring rxr head (26)(0x2EA38CE0), rxr tail (0)(0x2EA38B40) rmd(2EA38B40): nbd 2EA38B50 cmd_sts 80800000 buf_sz 05E00000 buf_ptr 2EA4E7E0 rmd(2EA38B50): nbd 2EA38B60 cmd_sts 80800000 buf_sz 05E00000 buf_ptr 2EA3B5A0 rmd(2EA38B60): nbd 2EA38B70 cmd_sts 80800000 buf_sz 05E00000 buf_ptr 2EA3CEA0 rmd(2EA38B70): nbd 2EA38B80 cmd_sts 80800000 buf_sz 05E00000 buf_ptr 2EA47760 rmd(2EA38B80): nbd 2EA38B90 cmd_sts 80800000 buf_sz 05E00000 buf_ptr 2EA451E0 rmd(2EA38B90): nbd 2EA38BA0 cmd_sts 80800000 buf_sz 05E00000 buf_ptr 2EA3D4E0 rmd(2EA38BA0): nbd 2EA38BB0 cmd_sts 80800000 buf_sz 05E00000 buf_ptr 2EA3C860 rmd(2EA38BB0): nbd 2EA38BC0 cmd_sts 80800000 buf_sz 05E00000 buf_ptr 2EA496A0 rmd(2EA38BC0): nbd 2EA38BD0 cmd_sts 80800000 buf_sz 05E00000 buf_ptr 2EA4AFA0 rmd(2EA38BD0): nbd 2EA38BE0 cmd_sts 80800000 buf_sz 05E00000 buf_ptr 2EA432A0 rmd(2EA38BE0): nbd 2EA38BF0 cmd_sts 80800000 buf_sz 05E00000 buf_ptr 2EA406E0 rmd(2EA38BF0): nbd 2EA38C00 cmd_sts 80800000 buf_sz 05E00000 buf_ptr 2EA419A0 rmd(2EA38C00): nbd 2EA38C10 cmd_sts 80800000 buf_sz 05E00000 buf_ptr 2EA4CEE0 rmd(2EA38C10): nbd 2EA38C20 cmd_sts 80800000 buf_sz 05E00000 buf_ptr 2EA438E0 rmd(2EA38C20): nbd 2EA38C30 cmd_sts 80800000 buf_sz 05E00000 buf_ptr 2EA519E0 rmd(2EA38C30): nbd 2EA38C40 cmd_sts 80800000 buf_sz 05E00000 buf_ptr 2EA44560 rmd(2EA38C40): nbd 2EA38C50 cmd_sts 80800000 buf_sz 05E00000 buf_ptr 2EA42C60 rmd(2EA38C50): nbd 2EA38C60 cmd_sts 80800000 buf_sz 05E00000 buf_ptr 2EA4DB60 rmd(2EA38C60): nbd 2EA38C70 cmd_sts 80800000 buf_sz 05E00000 buf_ptr 2EA483E0 rmd(2EA38C70): nbd 2EA38C80 cmd_sts 80800000 buf_sz 05E00000 buf_ptr 2EA41FE0 rmd(2EA38C80): nbd 2EA38C90 cmd_sts 80800000 buf_sz 05E00000 buf_ptr 2EA3E160 rmd(2EA38C90): nbd 2EA38CA0 cmd_sts 80800000 buf_sz 05E00000 buf_ptr 2EA4BC20 rmd(2EA38CA0): nbd 2EA38CB0 cmd_sts 80800000 buf_sz 05E00000 buf_ptr 2EA44BA0 rmd(2EA38CB0): nbd 2EA38CC0 cmd_sts 80800000 buf_sz 05E00000 buf_ptr 2EA3A2E0 rmd(2EA38CC0): nbd 2EA38CD0 cmd_sts 80800000 buf_sz 05E00000 buf_ptr 2EA500E0 rmd(2EA38CD0): nbd 2EA38CE0 cmd_sts 80800000 buf_sz 05E00000 buf_ptr 2EA50720 rmd(2EA38CE0): nbd 2EA38CF0 cmd_sts 80800000 buf_sz 05E00000 buf_ptr 2EA3BBE0 rmd(2EA38CF0): nbd 2EA38D00 cmd_sts 80800000 buf_sz 05E00000 buf_ptr 2EA4FAA0 rmd(2EA38D00): nbd 2EA38D10 cmd_sts 80800000 buf_sz 05E00000 buf_ptr 2EA464A0 rmd(2EA38D10): nbd 2EA38D20 cmd_sts 80800000 buf_sz 05E00000 buf_ptr 2EA3A920 rmd(2EA38D20): nbd 2EA38D30 cmd_sts 80800000 buf_sz 05E00000 buf_ptr 2EA4B5E0 rmd(2EA38D30): nbd 2EA38B40 cmd_sts 80800000 buf_sz 05E00000 buf_ptr 2EA4C260 Transmit Ring txr head (1)(0x2EA38D90), txr tail (1)(0x2EA38D90) tmd(2EA38D80): nbd 2EA38D90 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 2E08501C tmd(2EA38D90): nbd 2EA38DA0 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 2E0BC91C tmd(2EA38DA0): nbd 2EA38DB0 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 2E08961C tmd(2EA38DB0): nbd 2EA38DC0 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 2E221E9C tmd(2EA38DC0): nbd 2EA38DD0 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 2E077E1C tmd(2EA38DD0): nbd 2EA38DE0 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 2E1FE09C tmd(2EA38DE0): nbd 2EA38DF0 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 2E193B9C tmd(2EA38DF0): nbd 2EA38E00 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 2E1D719C tmd(2EA38E00): nbd 2EA38E10 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 2E0B441C tmd(2EA38E10): nbd 2EA38E20 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 2E1E0B9C tmd(2EA38E20): nbd 2EA38E30 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 2E0F491C tmd(2EA38E30): nbd 2EA38E40 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 2E1F0E9C tmd(2EA38E40): nbd 2EA38E50 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 2E09A01C tmd(2EA38E50): nbd 2EA38E60 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 2E06AC1C tmd(2EA38E60): nbd 2EA38E70 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 2E21AE9C tmd(2EA38E70): nbd 2EA38E80 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 2E18779C tmd(2EA38E80): nbd 2EA38E90 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 2E02A71C tmd(2EA38E90): nbd 2EA38EA0 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 2E08181C tmd(2EA38EA0): nbd 2EA38EB0 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 2E1CC29C tmd(2EA38EB0): nbd 2EA38EC0 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 2E10B51C tmd(2EA38EC0): nbd 2EA38ED0 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 2E03C61C tmd(2EA38ED0): nbd 2EA38EE0 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 2E26BD9C tmd(2EA38EE0): nbd 2EA38EF0 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 2E036B1C tmd(2EA38EF0): nbd 2EA38F00 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 2E07FC1C tmd(2EA38F00): nbd 2EA38F10 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 2E04F31C tmd(2EA38F10): nbd 2EA38F20 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 2E0B211C tmd(2EA38F20): nbd 2EA38F30 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 2E0ECB1C tmd(2EA38F30): nbd 2EA38F40 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 2E04211C tmd(2EA38F40): nbd 2EA38F50 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 2E088F1C tmd(2EA38F50): nbd 2EA38F60 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 2E021B1C tmd(2EA38F60): nbd 2EA38F70 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 2E0FC71C tmd(2EA38F70): nbd 2EA38D80 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 2E19A49C buffer size 1524 BRI slot 3 interface 0 Layer 1 is DEACTIVATED. (ISDN L1 State F2) Total chip configuration successes: 73, failures: 0, timeouts: 0 D Channel Information: Interrupt Queue Element(index=97): interrupt is enabled 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 Channel state: UP Channel IDB: 675D8994 RX ring entries: 5, buffer size 1548 RX descriptor ring: head = 2EA62200, tail = 2EA62230 RX pak ring: head = 675F07A8, tail = 675F07D8 00 params=0x60C0000 status=0x0 data ptr=0x2E6E2DE4 next ptr=0x2EA62210 01 params=0x60C0000 status=0x0 data ptr=0x2E6E2764 next ptr=0x2EA62220 02 params=0x60C0000 status=0x0 data ptr=0x2E6E20E4 next ptr=0x2EA62230 03 params=0x460C0000 status=0x0 data ptr=0x2E6E1A64 next ptr=0x2EA62240 04 params=0x60C0000 status=0x0 data ptr=0x2E6E13E4 next ptr=0x2EA62200 TX ring entries: 3, in use: 0, buffer size 1548 TX descriptor ring: head = 0, tail = 0 TX pak ring: head = 68441420, tail = 68441420 00 params=0xC0000000 data ptr=0x0000000 next ptr=0x5D0049A8 01 params=0x0 data ptr=0x0000000 next ptr=0x5D0049B4 02 params=0x0 data ptr=0x0000000 next ptr=0x5D00499C List of timeslots (sw): 2 List of all timeslots (hw): 00:00FF00FF 01:01FF01FF 02:02C002C0 03:03FF03FF 04:04FF04FF 05:05C005C0 06:06FF06FF 07:07FF07FF 08:08C008C0 09:09FF09FF 10:0AFF0AFF 11:0BC00BC0 12:20002000 13:20002000 14:20002000 15:20002000 16:20002000 17:20002000 18:20002000 19:20002000 20:20002000 21:20002000 22:20002000 23:20002000 24:20002000 25:20002000 26:20002000 27:20002000 28:20002000 29:20002000 30:20002000 31:20002000 Bandwidth: 16, idle channel: Unassigned, idle ts bitfield: 0x0 tx_limited=0(0) 0 missed datagrams, 0 overruns 0 bad datagram encapsulations, 0 memory errors 0 transmitter underruns, 0 throttles, 0 enables, 0 bad interrupt elements B1 Channel Information: Interrupt Queue Element(index=97): interrupt is enabled 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 Channel state: UP Channel IDB: 675DAFAC RX ring entries: 9, buffer size 1548 RX descriptor ring: head = 2E5D56C0, tail = 2E5D5730 RX pak ring: head = 68441484, tail = 684414F4 00 params=0x60C0000 status=0x0 data ptr=0x2E6E7C24 next ptr=0x2E5D56D0 01 params=0x60C0000 status=0x0 data ptr=0x2E6E75A4 next ptr=0x2E5D56E0 02 params=0x60C0000 status=0x0 data ptr=0x2E6E6F24 next ptr=0x2E5D56F0 03 params=0x60C0000 status=0x0 data ptr=0x2E6E68A4 next ptr=0x2E5D5700 04 params=0x60C0000 status=0x0 data ptr=0x2E6E6224 next ptr=0x2E5D5710 05 params=0x60C0000 status=0x0 data ptr=0x2E6E5BA4 next ptr=0x2E5D5720 06 params=0x60C0000 status=0x0 data ptr=0x2E6E5524 next ptr=0x2E5D5730 07 params=0x460C0000 status=0x0 data ptr=0x2E6E4EA4 next ptr=0x2E5D5740 08 params=0x60C0000 status=0x0 data ptr=0x2E6E4824 next ptr=0x2E5D56C0 TX ring entries: 17, in use: 0, buffer size 1548 TX descriptor ring: head = 0, tail = 0 TX pak ring: head = 68440638, tail = 68440638 00 params=0xC0000000 data ptr=0x0000000 next ptr=0x5D0043A8 01 params=0x0 data ptr=0x0000000 next ptr=0x5D0043B4 02 params=0x0 data ptr=0x0000000 next ptr=0x5D0043C0 03 params=0x0 data ptr=0x0000000 next ptr=0x5D0043CC 04 params=0x0 data ptr=0x0000000 next ptr=0x5D0043D8 05 params=0x0 data ptr=0x0000000 next ptr=0x5D0043E4 06 params=0x0 data ptr=0x0000000 next ptr=0x5D0043F0 07 params=0x0 data ptr=0x0000000 next ptr=0x5D0043FC 08 params=0x0 data ptr=0x0000000 next ptr=0x5D004408 09 params=0x0 data ptr=0x0000000 next ptr=0x5D004414 10 params=0x0 data ptr=0x0000000 next ptr=0x5D004420 11 params=0x0 data ptr=0x0000000 next ptr=0x5D00442C 12 params=0x0 data ptr=0x0000000 next ptr=0x5D004438 13 params=0x0 data ptr=0x0000000 next ptr=0x5D004444 14 params=0x0 data ptr=0x0000000 next ptr=0x5D004450 15 params=0x0 data ptr=0x0000000 next ptr=0x5D00445C 16 params=0x0 data ptr=0x0000000 next ptr=0x5D00439C List of timeslots (sw): 0 List of all timeslots (hw): 00:00FF00FF 01:01FF01FF 02:02C002C0 03:03FF03FF 04:04FF04FF 05:05C005C0 06:06FF06FF 07:07FF07FF 08:08C008C0 09:09FF09FF 10:0AFF0AFF 11:0BC00BC0 12:20002000 13:20002000 14:20002000 15:20002000 16:20002000 17:20002000 18:20002000 19:20002000 20:20002000 21:20002000 22:20002000 23:20002000 24:20002000 25:20002000 26:20002000 27:20002000 28:20002000 29:20002000 30:20002000 31:20002000 Bandwidth: 64, idle channel: Unassigned, idle ts bitfield: 0x0 tx_limited=1(2) 0 missed datagrams, 0 overruns 0 bad datagram encapsulations, 0 memory errors 0 transmitter underruns, 0 throttles, 0 enables, 0 bad interrupt elements B2 Channel Information: Interrupt Queue Element(index=97): interrupt is enabled 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 Channel state: UP Channel IDB: 675DD5C4 RX ring entries: 9, buffer size 1548 RX descriptor ring: head = 2E6BDEC0, tail = 2E6BDF30 RX pak ring: head = 68441548, tail = 684415B8 00 params=0x60C0000 status=0x0 data ptr=0x2E6EE464 next ptr=0x2E6BDED0 01 params=0x60C0000 status=0x0 data ptr=0x2E6EDDE4 next ptr=0x2E6BDEE0 02 params=0x60C0000 status=0x0 data ptr=0x2E6ED764 next ptr=0x2E6BDEF0 03 params=0x60C0000 status=0x0 data ptr=0x2E6ED0E4 next ptr=0x2E6BDF00 04 params=0x60C0000 status=0x0 data ptr=0x2E6ECA64 next ptr=0x2E6BDF10 05 params=0x60C0000 status=0x0 data ptr=0x2E6EC3E4 next ptr=0x2E6BDF20 06 params=0x60C0000 status=0x0 data ptr=0x2E6EBD64 next ptr=0x2E6BDF30 07 params=0x460C0000 status=0x0 data ptr=0x2E6EB6E4 next ptr=0x2E6BDF40 08 params=0x60C0000 status=0x0 data ptr=0x2E6EB064 next ptr=0x2E6BDEC0 TX ring entries: 17, in use: 0, buffer size 1548 TX descriptor ring: head = 0, tail = 0 TX pak ring: head = 6844D85C, tail = 6844D85C 00 params=0xC0000000 data ptr=0x0000000 next ptr=0x5D0046A8 01 params=0x0 data ptr=0x0000000 next ptr=0x5D0046B4 02 params=0x0 data ptr=0x0000000 next ptr=0x5D0046C0 03 params=0x0 data ptr=0x0000000 next ptr=0x5D0046CC 04 params=0x0 data ptr=0x0000000 next ptr=0x5D0046D8 05 params=0x0 data ptr=0x0000000 next ptr=0x5D0046E4 06 params=0x0 data ptr=0x0000000 next ptr=0x5D0046F0 07 params=0x0 data ptr=0x0000000 next ptr=0x5D0046FC 08 params=0x0 data ptr=0x0000000 next ptr=0x5D004708 09 params=0x0 data ptr=0x0000000 next ptr=0x5D004714 10 params=0x0 data ptr=0x0000000 next ptr=0x5D004720 11 params=0x0 data ptr=0x0000000 next ptr=0x5D00472C 12 params=0x0 data ptr=0x0000000 next ptr=0x5D004738 13 params=0x0 data ptr=0x0000000 next ptr=0x5D004744 14 params=0x0 data ptr=0x0000000 next ptr=0x5D004750 15 params=0x0 data ptr=0x0000000 next ptr=0x5D00475C 16 params=0x0 data ptr=0x0000000 next ptr=0x5D00469C List of timeslots (sw): 1 List of all timeslots (hw): 00:00FF00FF 01:01FF01FF 02:02C002C0 03:03FF03FF 04:04FF04FF 05:05C005C0 06:06FF06FF 07:07FF07FF 08:08C008C0 09:09FF09FF 10:0AFF0AFF 11:0BC00BC0 12:20002000 13:20002000 14:20002000 15:20002000 16:20002000 17:20002000 18:20002000 19:20002000 20:20002000 21:20002000 22:20002000 23:20002000 24:20002000 25:20002000 26:20002000 27:20002000 28:20002000 29:20002000 30:20002000 31:20002000 Bandwidth: 64, idle channel: Unassigned, idle ts bitfield: 0x0 tx_limited=1(2) 0 missed datagrams, 0 overruns 0 bad datagram encapsulations, 0 memory errors 0 transmitter underruns, 0 throttles, 0 enables, 0 bad interrupt elements BRI slot 3 interface 1 Layer 1 is DEACTIVATED. (ISDN L1 State F2) Total chip configuration successes: 73, failures: 0, timeouts: 0 D Channel Information: Interrupt Queue Element(index=97): interrupt is enabled 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 Channel state: UP Channel IDB: 675F1D10 RX ring entries: 5, buffer size 1548 RX descriptor ring: head = 2E497E80, tail = 2E497EB0 RX pak ring: head = 6844077C, tail = 684407AC 00 params=0x60C0000 status=0x0 data ptr=0x2E6F32A4 next ptr=0x2E497E90 01 params=0x60C0000 status=0x0 data ptr=0x2E6F2C24 next ptr=0x2E497EA0 02 params=0x60C0000 status=0x0 data ptr=0x2E6F25A4 next ptr=0x2E497EB0 03 params=0x460C0000 status=0x0 data ptr=0x2E6F1F24 next ptr=0x2E497EC0 04 params=0x60C0000 status=0x0 data ptr=0x2E6F18A4 next ptr=0x2E497E80 TX ring entries: 3, in use: 0, buffer size 1548 TX descriptor ring: head = 0, tail = 0 TX pak ring: head = 6844D9A0, tail = 6844D9A0 00 params=0xC0000000 data ptr=0x0000000 next ptr=0x5D0052A8 01 params=0x0 data ptr=0x0000000 next ptr=0x5D0052B4 02 params=0x0 data ptr=0x0000000 next ptr=0x5D00529C List of timeslots (sw): 5 List of all timeslots (hw): 00:00FF00FF 01:01FF01FF 02:02C002C0 03:03FF03FF 04:04FF04FF 05:05C005C0 06:06FF06FF 07:07FF07FF 08:08C008C0 09:09FF09FF 10:0AFF0AFF 11:0BC00BC0 12:20002000 13:20002000 14:20002000 15:20002000 16:20002000 17:20002000 18:20002000 19:20002000 20:20002000 21:20002000 22:20002000 23:20002000 24:20002000 25:20002000 26:20002000 27:20002000 28:20002000 29:20002000 30:20002000 31:20002000 Bandwidth: 16, idle channel: Unassigned, idle ts bitfield: 0x0 tx_limited=0(0) 0 missed datagrams, 0 overruns 0 bad datagram encapsulations, 0 memory errors 0 transmitter underruns, 0 throttles, 0 enables, 0 bad interrupt elements B1 Channel Information: Interrupt Queue Element(index=97): interrupt is enabled 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 Channel state: UP Channel IDB: 675F4328 RX ring entries: 9, buffer size 1548 RX descriptor ring: head = 2EA622A0, tail = 2EA62310 RX pak ring: head = 675F95E8, tail = 675F9658 00 params=0x60C0000 status=0x0 data ptr=0x2E6F80E4 next ptr=0x2EA622B0 01 params=0x60C0000 status=0x0 data ptr=0x2E6F7A64 next ptr=0x2EA622C0 02 params=0x60C0000 status=0x0 data ptr=0x2E6F73E4 next ptr=0x2EA622D0 03 params=0x60C0000 status=0x0 data ptr=0x2E6F6D64 next ptr=0x2EA622E0 04 params=0x60C0000 status=0x0 data ptr=0x2E6F66E4 next ptr=0x2EA622F0 05 params=0x60C0000 status=0x0 data ptr=0x2E6F6064 next ptr=0x2EA62300 06 params=0x60C0000 status=0x0 data ptr=0x2E6F59E4 next ptr=0x2EA62310 07 params=0x460C0000 status=0x0 data ptr=0x2E6F5364 next ptr=0x2EA62320 08 params=0x60C0000 status=0x0 data ptr=0x2E6F4CE4 next ptr=0x2EA622A0 TX ring entries: 17, in use: 0, buffer size 1548 TX descriptor ring: head = 0, tail = 0 TX pak ring: head = 68433CE4, tail = 68433CE4 00 params=0xC0000000 data ptr=0x0000000 next ptr=0x5D004CA8 01 params=0x0 data ptr=0x0000000 next ptr=0x5D004CB4 02 params=0x0 data ptr=0x0000000 next ptr=0x5D004CC0 03 params=0x0 data ptr=0x0000000 next ptr=0x5D004CCC 04 params=0x0 data ptr=0x0000000 next ptr=0x5D004CD8 05 params=0x0 data ptr=0x0000000 next ptr=0x5D004CE4 06 params=0x0 data ptr=0x0000000 next ptr=0x5D004CF0 07 params=0x0 data ptr=0x0000000 next ptr=0x5D004CFC 08 params=0x0 data ptr=0x0000000 next ptr=0x5D004D08 09 params=0x0 data ptr=0x0000000 next ptr=0x5D004D14 10 params=0x0 data ptr=0x0000000 next ptr=0x5D004D20 11 params=0x0 data ptr=0x0000000 next ptr=0x5D004D2C 12 params=0x0 data ptr=0x0000000 next ptr=0x5D004D38 13 params=0x0 data ptr=0x0000000 next ptr=0x5D004D44 14 params=0x0 data ptr=0x0000000 next ptr=0x5D004D50 15 params=0x0 data ptr=0x0000000 next ptr=0x5D004D5C 16 params=0x0 data ptr=0x0000000 next ptr=0x5D004C9C List of timeslots (sw): 3 List of all timeslots (hw): 00:00FF00FF 01:01FF01FF 02:02C002C0 03:03FF03FF 04:04FF04FF 05:05C005C0 06:06FF06FF 07:07FF07FF 08:08C008C0 09:09FF09FF 10:0AFF0AFF 11:0BC00BC0 12:20002000 13:20002000 14:20002000 15:20002000 16:20002000 17:20002000 18:20002000 19:20002000 20:20002000 21:20002000 22:20002000 23:20002000 24:20002000 25:20002000 26:20002000 27:20002000 28:20002000 29:20002000 30:20002000 31:20002000 Bandwidth: 64, idle channel: Unassigned, idle ts bitfield: 0x0 tx_limited=1(2) 0 missed datagrams, 0 overruns 0 bad datagram encapsulations, 0 memory errors 0 transmitter underruns, 0 throttles, 0 enables, 0 bad interrupt elements B2 Channel Information: Interrupt Queue Element(index=97): interrupt is enabled 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 Channel state: UP Channel IDB: 675F6940 RX ring entries: 9, buffer size 1548 RX descriptor ring: head = 2EA62380, tail = 2EA623F0 RX pak ring: head = 6722BC2C, tail = 6722BC9C 00 params=0x60C0000 status=0x0 data ptr=0x2E6FE924 next ptr=0x2EA62390 01 params=0x60C0000 status=0x0 data ptr=0x2E6FE2A4 next ptr=0x2EA623A0 02 params=0x60C0000 status=0x0 data ptr=0x2E6FDC24 next ptr=0x2EA623B0 03 params=0x60C0000 status=0x0 data ptr=0x2E6FD5A4 next ptr=0x2EA623C0 04 params=0x60C0000 status=0x0 data ptr=0x2E6FCF24 next ptr=0x2EA623D0 05 params=0x60C0000 status=0x0 data ptr=0x2E6FC8A4 next ptr=0x2EA623E0 06 params=0x60C0000 status=0x0 data ptr=0x2E6FC224 next ptr=0x2EA623F0 07 params=0x460C0000 status=0x0 data ptr=0x2E6FBBA4 next ptr=0x2EA62400 08 params=0x60C0000 status=0x0 data ptr=0x2E6FB524 next ptr=0x2EA62380 TX ring entries: 17, in use: 0, buffer size 1548 TX descriptor ring: head = 0, tail = 0 TX pak ring: head = 672BA880, tail = 672BA880 00 params=0xC0000000 data ptr=0x0000000 next ptr=0x5D004FA8 01 params=0x0 data ptr=0x0000000 next ptr=0x5D004FB4 02 params=0x0 data ptr=0x0000000 next ptr=0x5D004FC0 03 params=0x0 data ptr=0x0000000 next ptr=0x5D004FCC 04 params=0x0 data ptr=0x0000000 next ptr=0x5D004FD8 05 params=0x0 data ptr=0x0000000 next ptr=0x5D004FE4 06 params=0x0 data ptr=0x0000000 next ptr=0x5D004FF0 07 params=0x0 data ptr=0x0000000 next ptr=0x5D004FFC 08 params=0x0 data ptr=0x0000000 next ptr=0x5D005008 09 params=0x0 data ptr=0x0000000 next ptr=0x5D005014 10 params=0x0 data ptr=0x0000000 next ptr=0x5D005020 11 params=0x0 data ptr=0x0000000 next ptr=0x5D00502C 12 params=0x0 data ptr=0x0000000 next ptr=0x5D005038 13 params=0x0 data ptr=0x0000000 next ptr=0x5D005044 14 params=0x0 data ptr=0x0000000 next ptr=0x5D005050 15 params=0x0 data ptr=0x0000000 next ptr=0x5D00505C 16 params=0x0 data ptr=0x0000000 next ptr=0x5D004F9C List of timeslots (sw): 4 List of all timeslots (hw): 00:00FF00FF 01:01FF01FF 02:02C002C0 03:03FF03FF 04:04FF04FF 05:05C005C0 06:06FF06FF 07:07FF07FF 08:08C008C0 09:09FF09FF 10:0AFF0AFF 11:0BC00BC0 12:20002000 13:20002000 14:20002000 15:20002000 16:20002000 17:20002000 18:20002000 19:20002000 20:20002000 21:20002000 22:20002000 23:20002000 24:20002000 25:20002000 26:20002000 27:20002000 28:20002000 29:20002000 30:20002000 31:20002000 Bandwidth: 64, idle channel: Unassigned, idle ts bitfield: 0x0 tx_limited=1(2) 0 missed datagrams, 0 overruns 0 bad datagram encapsulations, 0 memory errors 0 transmitter underruns, 0 throttles, 0 enables, 0 bad interrupt elements BRI slot 3 interface 2 Layer 1 is DEACTIVATED. (ISDN L1 State F2) Total chip configuration successes: 73, failures: 0, timeouts: 0 D Channel Information: Interrupt Queue Element(index=97): interrupt is enabled 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 Channel state: UP Channel IDB: 675FAB50 RX ring entries: 5, buffer size 1548 RX descriptor ring: head = 2E3AFE20, tail = 2E3AFE50 RX pak ring: head = 68433E28, tail = 68433E58 00 params=0x60C0000 status=0x0 data ptr=0x2E703764 next ptr=0x2E3AFE30 01 params=0x60C0000 status=0x0 data ptr=0x2E7030E4 next ptr=0x2E3AFE40 02 params=0x60C0000 status=0x0 data ptr=0x2E702A64 next ptr=0x2E3AFE50 03 params=0x460C0000 status=0x0 data ptr=0x2E7023E4 next ptr=0x2E3AFE60 04 params=0x60C0000 status=0x0 data ptr=0x2E701D64 next ptr=0x2E3AFE20 TX ring entries: 3, in use: 0, buffer size 1548 TX descriptor ring: head = 0, tail = 0 TX pak ring: head = 672BA9C4, tail = 672BA9C4 00 params=0xC0000000 data ptr=0x0000000 next ptr=0x5D005BA8 01 params=0x0 data ptr=0x0000000 next ptr=0x5D005BB4 02 params=0x0 data ptr=0x0000000 next ptr=0x5D005B9C List of timeslots (sw): 8 List of all timeslots (hw): 00:00FF00FF 01:01FF01FF 02:02C002C0 03:03FF03FF 04:04FF04FF 05:05C005C0 06:06FF06FF 07:07FF07FF 08:08C008C0 09:09FF09FF 10:0AFF0AFF 11:0BC00BC0 12:20002000 13:20002000 14:20002000 15:20002000 16:20002000 17:20002000 18:20002000 19:20002000 20:20002000 21:20002000 22:20002000 23:20002000 24:20002000 25:20002000 26:20002000 27:20002000 28:20002000 29:20002000 30:20002000 31:20002000 Bandwidth: 16, idle channel: Unassigned, idle ts bitfield: 0x0 tx_limited=0(0) 0 missed datagrams, 0 overruns 0 bad datagram encapsulations, 0 memory errors 0 transmitter underruns, 0 throttles, 0 enables, 0 bad interrupt elements B1 Channel Information: Interrupt Queue Element(index=97): interrupt is enabled 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 Channel state: UP Channel IDB: 675FD168 RX ring entries: 9, buffer size 1548 RX descriptor ring: head = 2E3AFEC0, tail = 2E3AFF30 RX pak ring: head = 67602428, tail = 67602498 00 params=0x60C0000 status=0x0 data ptr=0x2E7085A4 next ptr=0x2E3AFED0 01 params=0x60C0000 status=0x0 data ptr=0x2E707F24 next ptr=0x2E3AFEE0 02 params=0x60C0000 status=0x0 data ptr=0x2E7078A4 next ptr=0x2E3AFEF0 03 params=0x60C0000 status=0x0 data ptr=0x2E707224 next ptr=0x2E3AFF00 04 params=0x60C0000 status=0x0 data ptr=0x2E706BA4 next ptr=0x2E3AFF10 05 params=0x60C0000 status=0x0 data ptr=0x2E706524 next ptr=0x2E3AFF20 06 params=0x60C0000 status=0x0 data ptr=0x2E705EA4 next ptr=0x2E3AFF30 07 params=0x460C0000 status=0x0 data ptr=0x2E705824 next ptr=0x2E3AFF40 08 params=0x60C0000 status=0x0 data ptr=0x2E7051A4 next ptr=0x2E3AFEC0 TX ring entries: 17, in use: 0, buffer size 1548 TX descriptor ring: head = 0, tail = 0 TX pak ring: head = 68437EDC, tail = 68437EDC 00 params=0xC0000000 data ptr=0x0000000 next ptr=0x5D0055A8 01 params=0x0 data ptr=0x0000000 next ptr=0x5D0055B4 02 params=0x0 data ptr=0x0000000 next ptr=0x5D0055C0 03 params=0x0 data ptr=0x0000000 next ptr=0x5D0055CC 04 params=0x0 data ptr=0x0000000 next ptr=0x5D0055D8 05 params=0x0 data ptr=0x0000000 next ptr=0x5D0055E4 06 params=0x0 data ptr=0x0000000 next ptr=0x5D0055F0 07 params=0x0 data ptr=0x0000000 next ptr=0x5D0055FC 08 params=0x0 data ptr=0x0000000 next ptr=0x5D005608 09 params=0x0 data ptr=0x0000000 next ptr=0x5D005614 10 params=0x0 data ptr=0x0000000 next ptr=0x5D005620 11 params=0x0 data ptr=0x0000000 next ptr=0x5D00562C 12 params=0x0 data ptr=0x0000000 next ptr=0x5D005638 13 params=0x0 data ptr=0x0000000 next ptr=0x5D005644 14 params=0x0 data ptr=0x0000000 next ptr=0x5D005650 15 params=0x0 data ptr=0x0000000 next ptr=0x5D00565C 16 params=0x0 data ptr=0x0000000 next ptr=0x5D00559C List of timeslots (sw): 6 List of all timeslots (hw): 00:00FF00FF 01:01FF01FF 02:02C002C0 03:03FF03FF 04:04FF04FF 05:05C005C0 06:06FF06FF 07:07FF07FF 08:08C008C0 09:09FF09FF 10:0AFF0AFF 11:0BC00BC0 12:20002000 13:20002000 14:20002000 15:20002000 16:20002000 17:20002000 18:20002000 19:20002000 20:20002000 21:20002000 22:20002000 23:20002000 24:20002000 25:20002000 26:20002000 27:20002000 28:20002000 29:20002000 30:20002000 31:20002000 Bandwidth: 64, idle channel: Unassigned, idle ts bitfield: 0x0 tx_limited=1(2) 0 missed datagrams, 0 overruns 0 bad datagram encapsulations, 0 memory errors 0 transmitter underruns, 0 throttles, 0 enables, 0 bad interrupt elements B2 Channel Information: Interrupt Queue Element(index=97): interrupt is enabled 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 Channel state: UP Channel IDB: 675FF780 RX ring entries: 9, buffer size 1548 RX descriptor ring: head = 2E49FE20, tail = 2E49FE90 RX pak ring: head = 6722BCF0, tail = 6722BD60 00 params=0x60C0000 status=0x0 data ptr=0x2E70EDE4 next ptr=0x2E49FE30 01 params=0x60C0000 status=0x0 data ptr=0x2E70E764 next ptr=0x2E49FE40 02 params=0x60C0000 status=0x0 data ptr=0x2E70E0E4 next ptr=0x2E49FE50 03 params=0x60C0000 status=0x0 data ptr=0x2E70DA64 next ptr=0x2E49FE60 04 params=0x60C0000 status=0x0 data ptr=0x2E70D3E4 next ptr=0x2E49FE70 05 params=0x60C0000 status=0x0 data ptr=0x2E70CD64 next ptr=0x2E49FE80 06 params=0x60C0000 status=0x0 data ptr=0x2E70C6E4 next ptr=0x2E49FE90 07 params=0x460C0000 status=0x0 data ptr=0x2E70C064 next ptr=0x2E49FEA0 08 params=0x60C0000 status=0x0 data ptr=0x2E70B9E4 next ptr=0x2E49FE20 TX ring entries: 17, in use: 0, buffer size 1548 TX descriptor ring: head = 0, tail = 0 TX pak ring: head = 67C0D2A0, tail = 67C0D2A0 00 params=0xC0000000 data ptr=0x0000000 next ptr=0x5D0058A8 01 params=0x0 data ptr=0x0000000 next ptr=0x5D0058B4 02 params=0x0 data ptr=0x0000000 next ptr=0x5D0058C0 03 params=0x0 data ptr=0x0000000 next ptr=0x5D0058CC 04 params=0x0 data ptr=0x0000000 next ptr=0x5D0058D8 05 params=0x0 data ptr=0x0000000 next ptr=0x5D0058E4 06 params=0x0 data ptr=0x0000000 next ptr=0x5D0058F0 07 params=0x0 data ptr=0x0000000 next ptr=0x5D0058FC 08 params=0x0 data ptr=0x0000000 next ptr=0x5D005908 09 params=0x0 data ptr=0x0000000 next ptr=0x5D005914 10 params=0x0 data ptr=0x0000000 next ptr=0x5D005920 11 params=0x0 data ptr=0x0000000 next ptr=0x5D00592C 12 params=0x0 data ptr=0x0000000 next ptr=0x5D005938 13 params=0x0 data ptr=0x0000000 next ptr=0x5D005944 14 params=0x0 data ptr=0x0000000 next ptr=0x5D005950 15 params=0x0 data ptr=0x0000000 next ptr=0x5D00595C 16 params=0x0 data ptr=0x0000000 next ptr=0x5D00589C List of timeslots (sw): 7 List of all timeslots (hw): 00:00FF00FF 01:01FF01FF 02:02C002C0 03:03FF03FF 04:04FF04FF 05:05C005C0 06:06FF06FF 07:07FF07FF 08:08C008C0 09:09FF09FF 10:0AFF0AFF 11:0BC00BC0 12:20002000 13:20002000 14:20002000 15:20002000 16:20002000 17:20002000 18:20002000 19:20002000 20:20002000 21:20002000 22:20002000 23:20002000 24:20002000 25:20002000 26:20002000 27:20002000 28:20002000 29:20002000 30:20002000 31:20002000 Bandwidth: 64, idle channel: Unassigned, idle ts bitfield: 0x0 tx_limited=1(2) 0 missed datagrams, 0 overruns 0 bad datagram encapsulations, 0 memory errors 0 transmitter underruns, 0 throttles, 0 enables, 0 bad interrupt elements BRI slot 3 interface 3 Layer 1 is DEACTIVATED. (ISDN L1 State F2) Total chip configuration successes: 73, failures: 0, timeouts: 0 D Channel Information: Interrupt Queue Element(index=97): interrupt is enabled 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 Channel state: UP Channel IDB: 67603990 RX ring entries: 5, buffer size 1548 RX descriptor ring: head = 2E49FF00, tail = 2E49FF30 RX pak ring: head = 68438020, tail = 68438050 00 params=0x60C0000 status=0x0 data ptr=0x2E713C24 next ptr=0x2E49FF10 01 params=0x60C0000 status=0x0 data ptr=0x2E7135A4 next ptr=0x2E49FF20 02 params=0x60C0000 status=0x0 data ptr=0x2E712F24 next ptr=0x2E49FF30 03 params=0x460C0000 status=0x0 data ptr=0x2E7128A4 next ptr=0x2E49FF40 04 params=0x60C0000 status=0x0 data ptr=0x2E712224 next ptr=0x2E49FF00 TX ring entries: 3, in use: 0, buffer size 1548 TX descriptor ring: head = 0, tail = 0 TX pak ring: head = 67C0D3E4, tail = 67C0D3E4 00 params=0xC0000000 data ptr=0x0000000 next ptr=0x5D0064A8 01 params=0x0 data ptr=0x0000000 next ptr=0x5D0064B4 02 params=0x0 data ptr=0x0000000 next ptr=0x5D00649C List of timeslots (sw): 11 List of all timeslots (hw): 00:00FF00FF 01:01FF01FF 02:02C002C0 03:03FF03FF 04:04FF04FF 05:05C005C0 06:06FF06FF 07:07FF07FF 08:08C008C0 09:09FF09FF 10:0AFF0AFF 11:0BC00BC0 12:20002000 13:20002000 14:20002000 15:20002000 16:20002000 17:20002000 18:20002000 19:20002000 20:20002000 21:20002000 22:20002000 23:20002000 24:20002000 25:20002000 26:20002000 27:20002000 28:20002000 29:20002000 30:20002000 31:20002000 Bandwidth: 16, idle channel: Unassigned, idle ts bitfield: 0x0 tx_limited=0(0) 0 missed datagrams, 0 overruns 0 bad datagram encapsulations, 0 memory errors 0 transmitter underruns, 0 throttles, 0 enables, 0 bad interrupt elements B1 Channel Information: Interrupt Queue Element(index=97): interrupt is enabled 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 Channel state: UP Channel IDB: 67605FA8 RX ring entries: 9, buffer size 1548 RX descriptor ring: head = 2E5D5E20, tail = 2E5D5E90 RX pak ring: head = 6760B268, tail = 6760B2D8 00 params=0x60C0000 status=0x0 data ptr=0x2E718A64 next ptr=0x2E5D5E30 01 params=0x60C0000 status=0x0 data ptr=0x2E7183E4 next ptr=0x2E5D5E40 02 params=0x60C0000 status=0x0 data ptr=0x2E717D64 next ptr=0x2E5D5E50 03 params=0x60C0000 status=0x0 data ptr=0x2E7176E4 next ptr=0x2E5D5E60 04 params=0x60C0000 status=0x0 data ptr=0x2E717064 next ptr=0x2E5D5E70 05 params=0x60C0000 status=0x0 data ptr=0x2E7169E4 next ptr=0x2E5D5E80 06 params=0x60C0000 status=0x0 data ptr=0x2E716364 next ptr=0x2E5D5E90 07 params=0x460C0000 status=0x0 data ptr=0x2E715CE4 next ptr=0x2E5D5EA0 08 params=0x60C0000 status=0x0 data ptr=0x2E715664 next ptr=0x2E5D5E20 TX ring entries: 17, in use: 0, buffer size 1548 TX descriptor ring: head = 0, tail = 0 TX pak ring: head = 675F10C8, tail = 675F10C8 00 params=0xC0000000 data ptr=0x0000000 next ptr=0x5D005EA8 01 params=0x0 data ptr=0x0000000 next ptr=0x5D005EB4 02 params=0x0 data ptr=0x0000000 next ptr=0x5D005EC0 03 params=0x0 data ptr=0x0000000 next ptr=0x5D005ECC 04 params=0x0 data ptr=0x0000000 next ptr=0x5D005ED8 05 params=0x0 data ptr=0x0000000 next ptr=0x5D005EE4 06 params=0x0 data ptr=0x0000000 next ptr=0x5D005EF0 07 params=0x0 data ptr=0x0000000 next ptr=0x5D005EFC 08 params=0x0 data ptr=0x0000000 next ptr=0x5D005F08 09 params=0x0 data ptr=0x0000000 next ptr=0x5D005F14 10 params=0x0 data ptr=0x0000000 next ptr=0x5D005F20 11 params=0x0 data ptr=0x0000000 next ptr=0x5D005F2C 12 params=0x0 data ptr=0x0000000 next ptr=0x5D005F38 13 params=0x0 data ptr=0x0000000 next ptr=0x5D005F44 14 params=0x0 data ptr=0x0000000 next ptr=0x5D005F50 15 params=0x0 data ptr=0x0000000 next ptr=0x5D005F5C 16 params=0x0 data ptr=0x0000000 next ptr=0x5D005E9C List of timeslots (sw): 9 List of all timeslots (hw): 00:00FF00FF 01:01FF01FF 02:02C002C0 03:03FF03FF 04:04FF04FF 05:05C005C0 06:06FF06FF 07:07FF07FF 08:08C008C0 09:09FF09FF 10:0AFF0AFF 11:0BC00BC0 12:20002000 13:20002000 14:20002000 15:20002000 16:20002000 17:20002000 18:20002000 19:20002000 20:20002000 21:20002000 22:20002000 23:20002000 24:20002000 25:20002000 26:20002000 27:20002000 28:20002000 29:20002000 30:20002000 31:20002000 Bandwidth: 64, idle channel: Unassigned, idle ts bitfield: 0x0 tx_limited=1(2) 0 missed datagrams, 0 overruns 0 bad datagram encapsulations, 0 memory errors 0 transmitter underruns, 0 throttles, 0 enables, 0 bad interrupt elements B2 Channel Information: Interrupt Queue Element(index=97): interrupt is enabled 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 0x0000000 Channel state: UP Channel IDB: 676085C0 RX ring entries: 9, buffer size 1548 RX descriptor ring: head = 2E5D5F00, tail = 2E5D5F70 RX pak ring: head = 675F1B08, tail = 675F1B78 00 params=0x60C0000 status=0x0 data ptr=0x2E71F2A4 next ptr=0x2E5D5F10 01 params=0x60C0000 status=0x0 data ptr=0x2E71EC24 next ptr=0x2E5D5F20 02 params=0x60C0000 status=0x0 data ptr=0x2E71E5A4 next ptr=0x2E5D5F30 03 params=0x60C0000 status=0x0 data ptr=0x2E71DF24 next ptr=0x2E5D5F40 04 params=0x60C0000 status=0x0 data ptr=0x2E71D8A4 next ptr=0x2E5D5F50 05 params=0x60C0000 status=0x0 data ptr=0x2E71D224 next ptr=0x2E5D5F60 06 params=0x60C0000 status=0x0 data ptr=0x2E71CBA4 next ptr=0x2E5D5F70 07 params=0x460C0000 status=0x0 data ptr=0x2E71C524 next ptr=0x2E5D5F80 08 params=0x60C0000 status=0x0 data ptr=0x2E71BEA4 next ptr=0x2E5D5F00 TX ring entries: 17, in use: 0, buffer size 1548 TX descriptor ring: head = 0, tail = 0 TX pak ring: head = 675F1BCC, tail = 675F1BCC 00 params=0xC0000000 data ptr=0x0000000 next ptr=0x5D0061A8 01 params=0x0 data ptr=0x0000000 next ptr=0x5D0061B4 02 params=0x0 data ptr=0x0000000 next ptr=0x5D0061C0 03 params=0x0 data ptr=0x0000000 next ptr=0x5D0061CC 04 params=0x0 data ptr=0x0000000 next ptr=0x5D0061D8 05 params=0x0 data ptr=0x0000000 next ptr=0x5D0061E4 06 params=0x0 data ptr=0x0000000 next ptr=0x5D0061F0 07 params=0x0 data ptr=0x0000000 next ptr=0x5D0061FC 08 params=0x0 data ptr=0x0000000 next ptr=0x5D006208 09 params=0x0 data ptr=0x0000000 next ptr=0x5D006214 10 params=0x0 data ptr=0x0000000 next ptr=0x5D006220 11 params=0x0 data ptr=0x0000000 next ptr=0x5D00622C 12 params=0x0 data ptr=0x0000000 next ptr=0x5D006238 13 params=0x0 data ptr=0x0000000 next ptr=0x5D006244 14 params=0x0 data ptr=0x0000000 next ptr=0x5D006250 15 params=0x0 data ptr=0x0000000 next ptr=0x5D00625C 16 params=0x0 data ptr=0x0000000 next ptr=0x5D00619C List of timeslots (sw): 10 List of all timeslots (hw): 00:00FF00FF 01:01FF01FF 02:02C002C0 03:03FF03FF 04:04FF04FF 05:05C005C0 06:06FF06FF 07:07FF07FF 08:08C008C0 09:09FF09FF 10:0AFF0AFF 11:0BC00BC0 12:20002000 13:20002000 14:20002000 15:20002000 16:20002000 17:20002000 18:20002000 19:20002000 20:20002000 21:20002000 22:20002000 23:20002000 24:20002000 25:20002000 26:20002000 27:20002000 28:20002000 29:20002000 30:20002000 31:20002000 Bandwidth: 64, idle channel: Unassigned, idle ts bitfield: 0x0 tx_limited=1(2) 0 missed datagrams, 0 overruns 0 bad datagram encapsulations, 0 memory errors 0 transmitter underruns, 0 throttles, 0 enables, 0 bad interrupt elements M4T: show controller: PAS unit 0, subunit 0, f/w version 1-45, rev ID 0x2800001, version 3 idb = 0x6760C854, ds = 0x6760D91C, ssb=0x6760DCD8 Clock mux=0x0, ucmd_ctrl=0xC, port_status=0x74 Serial config=0x8, line config=0x200 maxdgram=1608, bufpool=78Kb, 120 particles DCD=up DSR=up DTR=up RTS=up CTS=up line state: up cable type : V.35 DTE cable, received clockrate 63960 base0 registers=0x4C800000, base1 registers=0x4C802000 mxt_ds=0x68BBB8C8, rx ring entries=78, tx ring entries=128 rxring=0x2E722780, rxr shadow=0x6761433C, rx_head=70 txring=0x2E722A40, txr shadow=0x67614718, tx_head=18, tx_tail=18, tx_count=0 throttled=0, enabled=0 halted=0, last halt reason=0 Microcode fatal errors=0 rx_no_eop_err=1, rx_no_stp_err=0, rx_no_eop_stp_err=0 rx_no_buf=0, rx_soft_overrun_err=0, dump_err= 0, bogus=0, mxt_flags=0x0 tx_underrun_err=0, tx_soft_underrun_err=0, tx_limited=1(2) tx_fullring=2, tx_started=955694, mxt_flush_count=0 rx_int_count=1228291, tx_int_count=955843 M4T: show controller: PAS unit 1, subunit 1, f/w version 1-45, rev ID 0x2800001, version 3 idb = 0x6761816C, ds = 0x67619234, ssb=0x676195F0 Clock mux=0x0, ucmd_ctrl=0x0, port_status=0xF Serial config=0x8, line config=0x200 maxdgram=1608, bufpool=78Kb, 120 particles DCD=down DSR=down DTR=down RTS=down CTS=down line state: down cable type : No cable, received clockrate 2015232 base0 registers=0x4C800000, base1 registers=0x4C802000 mxt_ds=0x68BBB8C8, rx ring entries=78, tx ring entries=128 rxring=0x2E734BC0, rxr shadow=0x6761FC54, rx_head=0 txring=0x2E734E80, txr shadow=0x67620030, tx_head=0, tx_tail=0, tx_count=0 throttled=0, enabled=0 halted=0, last halt reason=0 Microcode fatal errors=0 rx_no_eop_err=0, rx_no_stp_err=0, rx_no_eop_stp_err=0 rx_no_buf=0, rx_soft_overrun_err=0, dump_err= 0, bogus=0, mxt_flags=0x20 tx_underrun_err=0, tx_soft_underrun_err=0, tx_limited=1(2) tx_fullring=0, tx_started=0, mxt_flush_count=0 rx_int_count=0, tx_int_count=2 M4T: show controller: PAS unit 2, subunit 2, f/w version 1-45, rev ID 0x2800001, version 3 idb = 0x67622F68, ds = 0x67624030, ssb=0x676243EC Clock mux=0x0, ucmd_ctrl=0xC, port_status=0x74 Serial config=0x8, line config=0x200 maxdgram=1608, bufpool=78Kb, 120 particles DCD=up DSR=up DTR=up RTS=up CTS=up line state: up cable type : V.35 DTE cable, received clockrate 256086 base0 registers=0x4C800000, base1 registers=0x4C802000 mxt_ds=0x68BBB8C8, rx ring entries=78, tx ring entries=128 rxring=0x2E747000, rxr shadow=0x6762AA50, rx_head=22 txring=0x2E7472C0, txr shadow=0x6762AE2C, tx_head=77, tx_tail=77, tx_count=0 throttled=0, enabled=0 halted=0, last halt reason=0 Microcode fatal errors=0 rx_no_eop_err=4, rx_no_stp_err=0, rx_no_eop_stp_err=0 rx_no_buf=0, rx_soft_overrun_err=0, dump_err= 0, bogus=0, mxt_flags=0x0 tx_underrun_err=0, tx_soft_underrun_err=0, tx_limited=1(2) tx_fullring=1143, tx_started=1549517, mxt_flush_count=0 rx_int_count=2258613, tx_int_count=2124978 M4T: show controller: PAS unit 3, subunit 3, f/w version 1-45, rev ID 0x2800001, version 3 idb = 0x6762DD68, ds = 0x6762EE30, ssb=0x6762F1EC Clock mux=0x0, ucmd_ctrl=0xC, port_status=0x74 Serial config=0x8, line config=0x200 maxdgram=1608, bufpool=78Kb, 120 particles DCD=up DSR=up DTR=up RTS=up CTS=up line state: up cable type : V.35 DTE cable, received clockrate 255840 base0 registers=0x4C800000, base1 registers=0x4C802000 mxt_ds=0x68BBB8C8, rx ring entries=78, tx ring entries=128 rxring=0x2E759440, rxr shadow=0x67635850, rx_head=2 txring=0x2E759700, txr shadow=0x67635C2C, tx_head=55, tx_tail=55, tx_count=0 throttled=0, enabled=0 halted=0, last halt reason=0 Microcode fatal errors=0 rx_no_eop_err=103, rx_no_stp_err=0, rx_no_eop_stp_err=0 rx_no_buf=0, rx_soft_overrun_err=0, dump_err= 0, bogus=0, mxt_flags=0x0 tx_underrun_err=0, tx_soft_underrun_err=0, tx_limited=1(2) tx_fullring=13676861, tx_started=57896399, mxt_flush_count=0 rx_int_count=57468891, tx_int_count=71573373 ------------------ show user ------------------ Line User Host(s) Idle Location 706 vty 0 bip786 idle 7w0d 10.0.0.147 707 vty 1 bip786 idle 5w2d 10.0.0.147 708 vty 2 bip786 idle 5w5d 10.0.0.147 709 vty 3 bip786 idle 5w1d 10.0.0.147 710 vty 4 bip786 idle 4w2d 10.0.0.147 *711 vty 5 bip786 idle 00:00:01 10.0.1.155 Interface User Mode Idle Peer Address ------------------ show file systems ------------------ File Systems: Size(b) Free(b) Type Flags Prefixes - - opaque rw archive: - - opaque rw system: - - opaque rw tmpsys: - - opaque rw null: - - network rw tftp: - - opaque ro xmodem: - - opaque ro ymodem: * 64012288 15319040 disk rw flash:# 491512 477598 nvram rw nvram: - - opaque wo syslog: - - network rw rcp: - - network rw pram: - - network rw ftp: - - network rw http: - - network rw scp: - - opaque ro tar: - - network rw https: - - opaque ro cns: ------------------ show flash: all ------------------ -#- --length-- -----date/time------ path 1 41933156 Jun 25 2007 10:15:10 +00:00 c3845-advipservicesk9-mz.124-11.XJ.bin 2 1649 Mar 28 2006 06:12:24 +00:00 sdmconfig-38xx.cfg 3 4052480 Mar 28 2006 06:12:48 +00:00 sdm.tar 4 812032 Mar 28 2006 06:13:04 +00:00 es.tar 5 1007616 Mar 28 2006 06:13:18 +00:00 common.tar 6 1038 Mar 28 2006 06:13:32 +00:00 home.shtml 7 113152 Mar 28 2006 06:13:44 +00:00 home.tar 8 756288 Mar 28 2006 06:13:58 +00:00 256MB.sdf 15319040 bytes available (48693248 bytes used) ******** ATA Flash Card Geometry/Format Info ******** ATA CARD GEOMETRY Number of Heads: 8 Number of Cylinders 490 Sectors per Cylinder 32 Sector Size 512 Total Sectors 125440 ATA CARD FORMAT Number of FAT Sectors 62 Sectors Per Cluster 8 Number of Clusters 15628 Number of Data Sectors 125297 Base Root Sector 235 Base FAT Sector 111 Base Data Sector 267 ATA MONLIB INFO Image Monlib size = 56200 Disk monlib size = 56832 Name = piptom-atafslib-m Monlib Start sector = 2 Monlib End sector = 104 Monlib updated by = C3845-IPBASE-M12.3(14)T1 Monlib version = 1 ------------------ dir nvram: ------------------ Directory of nvram:/ 470 -rw- 6786 startup-config 471 ---- 1956 private-config 472 -rw- 6786 underlying-config 1 ---- 4 rf_cold_starts 2 -rw- 0 ifIndex-table 3 -rw- 598 IOS-Self-Sig#3701.cer 4 ---- 36 persistent-data 5 -rw- 598 IOS-Self-Sig#1.cer 491512 bytes total (477598 bytes free) ------------------ show memory statistics ------------------ Head Total(b) Used(b) Free(b) Lowest(b) Largest(b) Processor 66AF1A20 115402208 42408024 72994184 72132972 69872248 I/O 2D900000 40893952 18085776 22808176 22666944 22632668 ------------------ show process memory ------------------ Processor Pool Total: 115402208 Used: 42407356 Free: 72994852 I/O Pool Total: 40893952 Used: 18085152 Free: 22808800 PID TTY Allocated Freed Holding Getbufs Retbufs Process 0 0 96760884 45303076 45327296 2282 900455647 *Init* 0 0 12052 109007952 12052 148 148 *Sched* 0 0 1626780452 1634800612 3813924 168 167 *Dead* 1 0 1204576 519944 691828 0 0 Chunk Manager 2 0 252 252 4196 0 0 Load Meter 3 0 0 0 7128 0 0 chkpt message ha 4 0 65588 0 90784 0 0 EDDRI_MAIN 5 0 3352 252 10356 0 0 Check heaps 6 0 8238320 32028644 78260 45 0 Pool Manager 7 0 252 252 7196 0 0 Timers 8 0 0 0 7196 0 0 IPC Dynamic Cach 9 0 0 0 7196 0 0 IPC Zone Manager 10 0 0 0 7196 0 0 IPC Periodic Tim 11 0 0 0 7196 0 0 IPC Deferred Por 12 0 744 0 7940 0 0 IPC Seat Manager 13 0 0 0 7196 0 0 IPC BackPressure 14 0 0 0 13196 0 0 OIR Handler 15 0 0 0 25196 0 0 Crash writer 16 0 252 252 7196 0 0 Environmental mo 17 0 41376 504 48068 605 605 ARP Input 18 0 2708 2536 7368 20 20 ARP Background 19 0 252 252 7196 0 0 ATM Idle Timer 20 0 252 252 7196 0 0 AAA high-capacit 21 0 0 0 7196 0 0 AAA_SERVER_DEADT 22 0 0 0 13196 0 0 Policy Manager 23 0 252 252 7196 0 0 DDR Timers 24 0 13036 0 20232 75 75 Entity MIB API 25 0 263332 0 272792 32972 32940 EEM ED Syslog 26 0 0 0 7196 0 0 HC Counter Timer 27 0 252 252 7196 0 0 Serial Backgroun 28 0 0 0 7196 0 0 RO Notify Timers 29 0 0 0 4196 0 0 RMI RM Notify Wa 30 0 252 252 7196 0 0 SMART 31 0 252 252 7196 0 0 GraphIt 32 0 252 252 13196 0 0 Dialer event 33 0 0 0 7196 0 0 SERIAL A'detect 34 0 252 252 13196 0 0 XML Proxy Client 35 0 0 0 7060 0 0 cpf_process_msg_ 36 0 0 0 4196 0 0 Inode Table Dest 37 0 0 0 7196 0 0 Critical Bkgnd 38 0 1932416 1224 22992 2256965 2256965 Net Background 39 0 4612 4308 13500 0 0 IDB Work 40 0 29604 252 18248 65397 65397 Logger 41 0 252 2068 7196 0 0 TTY Background 42 0 0 0 10196 0 0 Per-Second Jobs 43 0 0 0 7196 0 0 IKE HA Mgr 44 0 0 0 7196 0 0 IPSEC HA Mgr 45 0 45552 800 30700 3 3 rf task 46 0 0 0 7228 1785623 1785623 Net Input 47 0 252 252 7196 0 0 Compute load avg 48 0 2584 23815324 7196 0 0 Per-minute Jobs 49 0 0 0 7196 0 0 AggMgr Process 50 0 0 0 7196 0 0 Token Daemon 51 0 0 0 4196 0 0 dev_device_inser 52 0 0 0 4196 0 0 dev_device_remov 53 0 11688 0 18884 0 0 mxt5100 54 0 0 0 13196 0 0 sal_dpc_process 55 0 0 0 7196 0 0 ARL Table Manage 56 0 252 252 7196 0 0 ESWPPM 57 0 252 252 4196 0 0 Eswilp Storm Con 58 0 252 252 7196 0 0 ESWILPPM 59 0 252 252 4196 0 0 Eswilp Storm Con 60 0 252 252 7196 0 0 Netclock Backgro 61 0 252 252 7196 0 0 SM Monitor 62 0 27504 252 34448 0 0 VNM DSPRM MAIN 63 0 0 0 7196 0 0 DSPFARM DSP READ 64 0 252 252 7196 24 24 FLEX DNLD MAIN 65 0 0 0 7196 0 0 HDV background 66 0 252 252 7196 0 0 Bryce I2C CMD Qu 67 0 659244 1328 639916 0 0 USB Startup 68 0 0 0 7196 0 0 RF_INTERDEV_DELA 69 0 0 0 25196 0 0 RF_INTERDEV_SCTP 70 0 252 252 7196 0 0 Ether-Switch RBC 71 0 0 0 13196 0 0 AAL2CPS TIMER_CU 72 0 0 0 4196 0 0 IGMP Snooping Pr 73 0 0 0 4196 0 0 IGMP Snooping Re 74 0 19816 252 26760 0 0 Call Management 75 0 0 0 7196 0 0 CES Line Conditi 76 0 0 0 25196 0 0 CF_INTERDEV_SCTP 77 0 252 252 7196 90 90 e1t1 Framer back 78 0 252 252 7196 0 0 CH_GT96K Backgro 79 0 5304 252 30248 0 0 ISDN Timer 80 0 0 0 7196 0 0 ISDN From Driver 81 0 0 0 7196 0 0 linktest 82 0 252 252 7196 0 0 Dot11 Mgmt & Ass 83 0 252 252 10196 0 0 Dot11 aaa proces 84 0 0 0 10196 0 0 pmkid 85 0 252 252 10196 0 0 Dot11 auth Dot1x 86 0 0 0 7196 0 0 Dot11 Mac Auth 87 0 252 252 7196 0 0 Dot1x Mgr Proces 88 0 0 0 7196 0 0 MAB Framework 89 0 0 0 7196 0 0 EAP Framework 90 0 2500 252 9444 0 0 DTP Protocol 91 0 252 252 7196 0 0 PI MATM Aging Pr 92 0 252 252 7196 0 0 EtherChnl 93 0 252 252 7196 0 0 AAA Dictionary R 94 0 252 252 7196 0 0 AAA Server 95 0 0 0 7196 0 0 AAA ACCT Proc 96 0 49384 0 56580 0 0 ACCT Periodic Pr 97 0 698984 683220 22412 1197328 1197328 CDP Protocol 98 0 1056 0 8252 0 0 IP ARP Adjacency 99 0 13977960 11298388 61128 5414153 5414145 IP Input 100 0 0 0 7196 0 0 ICMP event handl 101 0 252 252 7196 0 0 TurboACL 102 0 252 252 7196 0 0 TurboACL chunk 103 0 5568 252 7196 14410 14410 MOP Protocols 104 0 504 504 13196 0 0 PPP Hooks 105 0 0 0 7060 0 0 CRYPTO IKMP IPC 106 0 0 0 13196 0 0 SSS Manager 107 0 0 0 13196 0 0 SSS Test Client 108 0 0 0 7196 0 0 SSS Feature Mana 109 0 0 0 7196 0 0 SSS Feature Time 110 0 0 0 7196 0 0 X.25 Encaps Mana 111 0 252 252 13196 0 0 SSM connection m 112 0 0 0 7196 0 0 AC Switch 113 0 252 252 13196 0 0 Ethernet LMI 114 0 252 252 10196 0 0 EAPoUDP Process 115 0 252 252 10196 0 0 IP Host Track Pr 116 0 0 0 7196 0 0 IPv6 RIB Redistr 117 0 252 252 13196 0 0 KRB5 AAA 118 0 252 252 13196 0 0 PPP IP Route 119 0 252 252 13196 0 0 PPP IPCP 120 0 39204 252 38028 0 0 DHCPD Receive 121 0 4814200 301292 12320 59208 59208 IP Background 122 0 66736 0 76932 0 0 IP RIB Update 123 0 0 0 7196 0 0 IP Traceroute 124 0 74056 0 74036 0 0 CEF process 125 0 0 0 7196 0 0 Socket Timers 126 0 0 116688 13196 1917 1917 TCP Timer 127 0 2223092 5456 13196 0 0 TCP Protocols 128 0 0 0 25196 0 0 COPS 129 0 504 252 7448 0 0 Dot1x Supplicant 130 0 504 252 7448 0 0 Dot1x Supplicant 131 0 504 252 7448 0 0 Dot1x Supplicant 132 0 756 160 7952 0 0 L2MM 133 0 0 0 7196 0 0 MRD 134 0 0 0 7196 0 0 IGMPSN 135 0 252 252 7196 0 0 RLM groups Proce 136 0 0 0 13196 0 0 L2X Data Daemon 137 0 0 0 7196 0 0 ac_atm_state_eve 138 0 252 252 13196 0 0 Ethernet CFM 139 0 0 0 7196 0 0 SNMP Timers 140 0 18944 252 25888 0 0 SCTP Main Proces 141 0 0 0 7196 0 0 IUA Main Process 142 0 252 252 7196 0 0 RUDPV1 Main Proc 143 0 0 0 7196 0 0 bsm_timers 144 0 0 0 7196 0 0 bsm_xmt_proc 145 0 0 0 10196 0 0 CES Client SVC R 146 0 252 252 7196 0 0 Dialer Forwarder 147 0 0 44316 7196 0 0 IP Cache Ager 148 0 252 252 10196 0 0 Adj Manager 149 0 252 252 13196 0 0 ATM OAM Input 150 0 252 252 13196 0 0 ATM OAM TIMER 151 0 3885776 3779416 22708 773 773 HTTP CORE 152 0 0 0 7196 0 0 RARP Input 153 0 0 0 7196 0 0 PAD InCall 154 0 252 252 13196 0 0 X.25 Background 155 0 252 252 7196 0 0 PPP Bind 156 0 252 252 7196 0 0 PPP SSS 157 0 0 0 7196 0 0 MQC Flow Event B 158 0 252 252 7196 0 0 RBSCP Background 159 0 0 0 13196 0 0 VPDN call manage 160 0 252 252 7196 0 0 Flow Exporter Ti 161 0 252 252 7196 0 0 Inspect process 162 0 0 0 7060 0 0 DHCPD Timer 163 0 0 0 7196 0 0 Authentication P 164 0 0 0 7196 0 0 Auth-proxy AAA B 165 0 0 0 7196 0 0 CHKPT EXAMPLE 166 0 0 0 7196 0 0 CHKPT DevTest 167 0 0 0 7196 0 0 IPS Timer 168 0 18864 252 25808 0 0 IPS Auto Update 169 0 388 252 7332 0 0 SDEE Management 170 0 0 0 7196 0 0 IPv6 Inspect Tim 171 0 0 0 7196 0 0 Select Timers 172 0 66528 252 73472 0 0 HTTP Process 173 0 252 252 7196 0 0 CIFS API Process 174 0 12592 252 19536 0 0 CIFS Proxy Proce 175 0 1192 252 8136 0 0 URL filter proc 176 0 504 504 7196 2 2 Crypto HW Proc 177 0 44972 252 51916 0 0 CCVPM_HDSPRM 178 0 14752 252 14300 0 0 FLEX DSPRM MAIN 179 0 0 0 7196 0 0 FLEX DSP KEEPALI 180 0 252 252 7196 0 0 CRM_CALL_UPDATE_ 181 0 252 252 7196 0 0 HDA DSPRM MAIN 182 0 0 0 7060 0 0 cpf_process_tpQ 183 0 252 252 7196 0 0 AAA Cached Serve 184 0 252 252 7196 0 0 ENABLE AAA 185 0 0 0 7196 0 0 EM Background Pr 186 0 0 0 7196 0 0 Key chain liveke 187 0 252 252 7196 0 0 LINE AAA 188 0 50652 53844 8748 0 0 LOCAL AAA 189 0 1028 252 7972 0 0 TPLUS 190 0 252 252 7196 0 0 VSP_MGR 191 0 146860 548 155508 0 0 Crypto WUI 192 0 252 252 7196 0 0 Crypto Support 193 0 0 0 7196 0 0 EPM MAIN PROCESS 194 0 26200 0 36396 0 0 CCVPM_HTSP 195 0 252 252 4196 0 0 VPM_MWI_BACKGROU 196 0 436 0 7632 0 0 CCVPM_R2 197 0 0 0 7268 0 0 EPHONE MWI Refre 198 0 0 0 7196 0 0 FB/KS Log HouseK 199 0 252 252 7196 0 0 EPHONE MWI BG Pr 200 0 8244 0 15440 0 0 Skinny HW confer 201 0 252 252 7196 0 0 VOICE REG BG Pro 202 0 0 0 7196 0 0 Presence Process 203 0 336 0 7532 0 0 CCSWVOICE 204 0 11344 12616 61244 0 0 AFW_application_ 205 0 940 0 62136 0 0 http client proc 206 706 16056 11836 16304 248 248 Virtual Exec 207 0 252 252 7196 0 0 CCE DP Proc 208 0 247992 0 255188 0 0 QOS_MODULE_MAIN 209 0 10336 0 35532 0 0 RPMS_PROC_MAIN 210 0 0 0 25196 0 0 VoIP AAA 211 0 0 192816 7196 0 0 crypto engine pr 212 0 5048 832 13412 1 1 Crypto CA 213 0 0 0 9196 0 0 Crypto PKI-CRL 214 0 0 0 9196 0 0 Crypto SSL 215 0 0 0 13196 0 0 encrypt proc 216 0 117380 48792 93848 0 0 Crypto ACL 217 0 0 0 7196 0 0 CRYPTO QoS proce 218 0 0 0 7196 0 0 Crypto INT 219 0 33441064 33428816 26148 23179 23179 Crypto IKE Dispa 220 0 95620252 94906512 249896 63767 63767 Crypto IKMP 221 0 66852 0 80048 0 0 Crypto IKEv2 222 0 344708 316968 325736 10 10 IPSEC key engine 223 0 0 0 7196 0 0 IPSEC manual key 224 0 14068 0 7196 0 0 Crypto PAS Proc 225 0 0 0 9196 0 0 Key Proc 226 0 0 0 7196 0 0 GDOI GM Process 227 0 0 0 7196 0 0 UNICAST REKEY 228 0 0 0 7196 0 0 UNICAST REKEY AC 229 0 0 0 10196 0 0 Crypto Device Up 230 0 0 0 7196 1 1 Multi-ISA Event 231 0 0 0 7196 0 0 Multi-ISA Cleanu 232 0 0 0 7196 0 0 Atheros LED Ctro 233 0 0 0 7216 0 0 CallMIB Backgrou 234 0 252 252 7256 0 0 Control-plane ho 235 0 0 0 7196 0 0 ISDNMIB Backgrou 236 0 0 0 7252 0 0 PM Callback 237 0 224 0 7420 0 0 DATA Transfer Pr 238 0 224 0 7420 0 0 DATA Collector 239 0 15188 108444 7196 0 0 AAA SEND STOP EV 240 0 688 0 10272 0 0 EEM ED Resource 241 0 612 0 10196 0 0 EEM ED Track 242 0 252 252 7196 0 0 RMON Recycle Pro 243 0 252 252 7196 0 0 RMON Deferred Se 244 0 0 0 7196 0 0 Syslog Traps 245 0 0 0 7196 0 0 Crypto cTCP proc 246 0 0 0 7196 0 0 trunk conditioni 247 0 4660 0 11856 0 0 trunk conditioni 248 0 12420 4504 14792 0 0 VLAN Manager 249 0 252 0 7312 0 0 DHCPD Database 250 0 114292 8004 120876 0 0 EEM Server 251 0 612 0 10196 0 0 EEM ED CLI 252 0 612 0 10196 0 0 EEM ED Counter 253 0 612 0 10196 0 0 EEM ED Interface 254 0 612 0 10196 0 0 EEM ED IOSWD 255 0 612 0 10196 0 0 EEM ED None 256 0 612 0 10196 0 0 EEM ED OIR 257 0 612 0 10196 0 0 EEM ED SNMP 258 0 612 0 10196 0 0 EEM ED Timer 259 0 10020 252 16304 0 0 EEM Policy Direc 260 0 8907244 8907244 13196 32972 32972 Syslog 261 0 0 0 7196 0 0 VPDN Test 262 0 0 0 7196 0 0 IP SLA MPLSLM Pr 263 0 252 0 25448 0 0 tHUB 264 0 224 0 7440 0 0 CEF Scanner 265 707 12972 8168 16316 172 172 Virtual Exec 266 0 146472 0 16016 2 2 SSH Event handle 267 0 255152 304 240100 8 8 ISDN 268 0 252 252 7196 0 0 IP NAT Ager 269 0 0 0 7196 0 0 IP NAT WLAN 270 0 0 0 7196 0 0 IP VFR proc 271 708 12864 8068 16324 185 185 Virtual Exec 272 0 471364560 468082676 57296 4238730 4238730 IP SNMP 273 0 141150724 0 13196 0 0 PDU DISPATCHER 274 0 1574886044 1716036768 13196 0 0 SNMP ENGINE 275 0 0 0 13196 0 0 SNMP ConfCopyPro 276 0 0 0 13196 0 0 SNMP Traps 277 0 0 0 7196 0 0 NAT MIB Helper 278 0 604 252 7564 0 0 Resource Monitor 279 0 121395348 5908460 172236 0 0 CC-API_VCM 280 0 252 252 10244 0 0 confmsp 281 0 1356 252 8300 0 0 VOIP_RTCP 282 0 160304 252 170268 0 0 DSMP 283 0 194852 252 207796 0 0 VTSP 284 0 34024 0 59220 0 0 TSP 285 0 297128 252 304072 0 0 swmtp_msp 286 0 996 0 14192 0 0 lib_off_app 287 0 252 252 7196 0 0 Voice Player 288 0 0 0 7196 0 0 Media Record 289 0 0 0 7196 0 0 Resource Measure 290 0 241612 0 50672 0 0 Session Applicat 291 0 171398660 146587536 410628 16497 16497 CCH323_CT 292 0 0 0 7236 0 0 CCH323_DNS 293 0 873560 324 898432 0 0 CCSIP_SPI_CONTRO 294 0 0 0 7196 0 0 CCSIP_DNS 295 0 75576 252 100520 0 0 CCSIP_UDP_SOCKET 296 0 184752 252 209696 0 0 CCSIP_TCP_SOCKET 297 0 182864 252 207808 0 0 CCSIP_TLS_SOCKET 298 0 456208 0 481444 0 0 RTPSPI 299 0 203224 252 228168 0 0 CCFRF11_CT 300 0 1016664 252 1041608 0 0 CCAAL2_CT 301 0 0 0 10112 8 8 ISDN L2 Process 302 0 0 0 7060 0 0 ISDN L3 Timer Pr 303 0 0 0 7060 0 0 ISDN L2D SRQ Pro 304 709 101439008 101434620 16212 300 300 Virtual Exec 305 0 299805928 299934172 9716 12423 12423 crypto sw pk pro 306 0 12326832 695308 57580 1572883 1572883 RIP Router 307 0 1010720 252204952 7060 452264 452264 RIP Send 308 0 250855512 281124 17692 2611327 2611327 RIP Timers 310 710 52557140 52551688 16752 690 690 Virtual Exec 311 711 58760532 58707116 66292 337 318 Virtual Exec 60479068 Total ------------------ show process cpu ------------------ CPU utilization for five seconds: 1%/0%; one minute: 1%; five minutes: 1% PID Runtime(ms) Invoked uSecs 5Sec 1Min 5Min TTY Process 1 4 160 25 0.00% 0.00% 0.00% 0 Chunk Manager 2 296 863680 0 0.00% 0.01% 0.00% 0 Load Meter 3 0 1 0 0.00% 0.00% 0.00% 0 chkpt message ha 4 0 1 0 0.00% 0.00% 0.00% 0 EDDRI_MAIN 5 2614280 510732 5118 0.00% 0.08% 0.06% 0 Check heaps 6 320 2232 143 0.00% 0.00% 0.00% 0 Pool Manager 7 0 2 0 0.00% 0.00% 0.00% 0 Timers 8 0 71975 0 0.00% 0.00% 0.00% 0 IPC Dynamic Cach 9 0 1 0 0.00% 0.00% 0.00% 0 IPC Zone Manager 10 8 4318263 0 0.00% 0.00% 0.00% 0 IPC Periodic Tim 11 4 4318263 0 0.00% 0.00% 0.00% 0 IPC Deferred Por 12 0 1 0 0.00% 0.00% 0.00% 0 IPC Seat Manager 13 0 1 0 0.00% 0.00% 0.00% 0 IPC BackPressure 14 0 1 0 0.00% 0.00% 0.00% 0 OIR Handler 15 0 1 0 0.00% 0.00% 0.00% 0 Crash writer 16 540 863675 0 0.08% 0.01% 0.00% 0 Environmental mo 17 56 606 92 0.00% 0.00% 0.00% 0 ARP Input 18 12 4503780 0 0.00% 0.00% 0.00% 0 ARP Background 19 0 2 0 0.00% 0.00% 0.00% 0 ATM Idle Timer 20 0 2 0 0.00% 0.00% 0.00% 0 AAA high-capacit 21 0 1 0 0.00% 0.00% 0.00% 0 AAA_SERVER_DEADT 22 0 1 0 0.00% 0.00% 0.00% 0 Policy Manager 23 0 106 0 0.00% 0.00% 0.00% 0 DDR Timers 24 0 2 0 0.00% 0.00% 0.00% 0 Entity MIB API 25 4 32450 0 0.00% 0.00% 0.00% 0 EEM ED Syslog 26 40 863676 0 0.00% 0.00% 0.00% 0 HC Counter Timer 27 0 2 0 0.00% 0.00% 0.00% 0 Serial Backgroun 28 0 1 0 0.00% 0.00% 0.00% 0 RO Notify Timers 29 0 1 0 0.00% 0.00% 0.00% 0 RMI RM Notify Wa 30 0 2 0 0.00% 0.00% 0.00% 0 SMART 31 24 4318396 0 0.00% 0.00% 0.00% 0 GraphIt 32 0 2 0 0.00% 0.00% 0.00% 0 Dialer event 33 0 1 0 0.00% 0.00% 0.00% 0 SERIAL A'detect 34 0 2 0 0.00% 0.00% 0.00% 0 XML Proxy Client 35 0 2 0 0.00% 0.00% 0.00% 0 cpf_process_msg_ 36 0 1 0 0.00% 0.00% 0.00% 0 Inode Table Dest 37 0 1 0 0.00% 0.00% 0.00% 0 Critical Bkgnd 38 3604224 2659929 1355 0.24% 0.13% 0.12% 0 Net Background 39 0 4 0 0.00% 0.00% 0.00% 0 IDB Work 40 0 64481 0 0.00% 0.00% 0.00% 0 Logger 41 24 4318253 0 0.00% 0.00% 0.00% 0 TTY Background 42 60 4318546 0 0.00% 0.00% 0.00% 0 Per-Second Jobs 43 0 1 0 0.00% 0.00% 0.00% 0 IKE HA Mgr 44 0 1 0 0.00% 0.00% 0.00% 0 IPSEC HA Mgr 45 3344 19 176000 0.00% 0.00% 0.00% 0 rf task 46 42704 1785574 23 0.00% 0.00% 0.00% 0 Net Input 47 32 863828 0 0.00% 0.00% 0.00% 0 Compute load avg 48 867692 73271 11842 0.00% 0.01% 0.00% 0 Per-minute Jobs 49 0 1 0 0.00% 0.00% 0.00% 0 AggMgr Process 50 0 1 0 0.00% 0.00% 0.00% 0 Token Daemon 51 0 1 0 0.00% 0.00% 0.00% 0 dev_device_inser 52 0 1 0 0.00% 0.00% 0.00% 0 dev_device_remov 53 0 719731 0 0.00% 0.00% 0.00% 0 mxt5100 54 0 1 0 0.00% 0.00% 0.00% 0 sal_dpc_process 55 0 1 0 0.00% 0.00% 0.00% 0 ARL Table Manage 56 0 2 0 0.00% 0.00% 0.00% 0 ESWPPM 57 0 2 0 0.00% 0.00% 0.00% 0 Eswilp Storm Con 58 0 2 0 0.00% 0.00% 0.00% 0 ESWILPPM 59 0 2 0 0.00% 0.00% 0.00% 0 Eswilp Storm Con 60 32 17272669 0 0.00% 0.00% 0.00% 0 Netclock Backgro 61 0 2 0 0.00% 0.00% 0.00% 0 SM Monitor 62 0 2 0 0.00% 0.00% 0.00% 0 VNM DSPRM MAIN 63 0 1 0 0.00% 0.00% 0.00% 0 DSPFARM DSP READ 64 4 309 12 0.00% 0.00% 0.00% 0 FLEX DNLD MAIN 65 0 1 0 0.00% 0.00% 0.00% 0 HDV background 66 0 2 0 0.00% 0.00% 0.00% 0 Bryce I2C CMD Qu 67 212 4 53000 0.00% 0.00% 0.00% 0 USB Startup 68 0 1 0 0.00% 0.00% 0.00% 0 RF_INTERDEV_DELA 69 0 1 0 0.00% 0.00% 0.00% 0 RF_INTERDEV_SCTP 70 4 4318257 0 0.00% 0.00% 0.00% 0 Ether-Switch RBC 71 0 1 0 0.00% 0.00% 0.00% 0 AAL2CPS TIMER_CU 72 0 1 0 0.00% 0.00% 0.00% 0 IGMP Snooping Pr 73 0 1 0 0.00% 0.00% 0.00% 0 IGMP Snooping Re 74 0 2 0 0.00% 0.00% 0.00% 0 Call Management 75 0 1 0 0.00% 0.00% 0.00% 0 CES Line Conditi 76 0 1 0 0.00% 0.00% 0.00% 0 CF_INTERDEV_SCTP 77 72 17272669 0 0.00% 0.00% 0.00% 0 e1t1 Framer back 78 1404 359646008 0 0.08% 0.10% 0.09% 0 CH_GT96K Backgro 79 0 2 0 0.00% 0.00% 0.00% 0 ISDN Timer 80 0 1 0 0.00% 0.00% 0.00% 0 ISDN From Driver 81 8 4318262 0 0.00% 0.00% 0.00% 0 linktest 82 0 2 0 0.00% 0.00% 0.00% 0 Dot11 Mgmt & Ass 83 0 2 0 0.00% 0.00% 0.00% 0 Dot11 aaa proces 84 0 71974 0 0.00% 0.00% 0.00% 0 pmkid 85 4 2 2000 0.00% 0.00% 0.00% 0 Dot11 auth Dot1x 86 0 1 0 0.00% 0.00% 0.00% 0 Dot11 Mac Auth 87 0 2 0 0.00% 0.00% 0.00% 0 Dot1x Mgr Proces 88 0 1 0 0.00% 0.00% 0.00% 0 MAB Framework 89 0 1 0 0.00% 0.00% 0.00% 0 EAP Framework 90 0 2 0 0.00% 0.00% 0.00% 0 DTP Protocol 91 12 4318256 0 0.00% 0.00% 0.00% 0 PI MATM Aging Pr 92 0 431840 0 0.00% 0.00% 0.00% 0 EtherChnl 93 0 2 0 0.00% 0.00% 0.00% 0 AAA Dictionary R 94 12 189 63 0.00% 0.00% 0.00% 0 AAA Server 95 0 1 0 0.00% 0.00% 0.00% 0 AAA ACCT Proc 96 360 134900010 0 0.08% 0.02% 0.00% 0 ACCT Periodic Pr 97 35668 1187185 30 0.00% 0.00% 0.00% 0 CDP Protocol 98 0 3 0 0.00% 0.00% 0.00% 0 IP ARP Adjacency 99 246740 2571215 95 0.08% 0.01% 0.00% 0 IP Input 100 0 1 0 0.00% 0.00% 0.00% 0 ICMP event handl 101 0 4 0 0.00% 0.00% 0.00% 0 TurboACL 102 0 2 0 0.00% 0.00% 0.00% 0 TurboACL chunk 103 0 7207 0 0.00% 0.00% 0.00% 0 MOP Protocols 104 0 3 0 0.00% 0.00% 0.00% 0 PPP Hooks 105 4 1741 2 0.00% 0.00% 0.00% 0 CRYPTO IKMP IPC 106 0 1 0 0.00% 0.00% 0.00% 0 SSS Manager 107 0 575787 0 0.00% 0.00% 0.00% 0 SSS Test Client 108 0 1 0 0.00% 0.00% 0.00% 0 SSS Feature Mana 109 60 16868018 0 0.00% 0.00% 0.00% 0 SSS Feature Time 110 0 1 0 0.00% 0.00% 0.00% 0 X.25 Encaps Mana 111 0 62654 0 0.00% 0.00% 0.00% 0 SSM connection m 112 0 1 0 0.00% 0.00% 0.00% 0 AC Switch 113 0 2 0 0.00% 0.00% 0.00% 0 Ethernet LMI 114 0 2 0 0.00% 0.00% 0.00% 0 EAPoUDP Process 115 0 2 0 0.00% 0.00% 0.00% 0 IP Host Track Pr 116 0 1 0 0.00% 0.00% 0.00% 0 IPv6 RIB Redistr 117 0 2 0 0.00% 0.00% 0.00% 0 KRB5 AAA 118 0 2 0 0.00% 0.00% 0.00% 0 PPP IP Route 119 0 2 0 0.00% 0.00% 0.00% 0 PPP IPCP 120 188 8636068 0 0.00% 0.01% 0.00% 0 DHCPD Receive 121 36 118745 0 0.08% 0.00% 0.00% 0 IP Background 122 472 19080 24 0.00% 0.00% 0.00% 0 IP RIB Update 123 0 1 0 0.00% 0.00% 0.00% 0 IP Traceroute 124 152 5353662 0 0.00% 0.00% 0.00% 0 CEF process 125 8 4318034 0 0.00% 0.00% 0.00% 0 Socket Timers 126 252 28582 8 0.00% 0.00% 0.00% 0 TCP Timer 127 36 129 279 0.00% 0.00% 0.00% 0 TCP Protocols 128 0 1 0 0.00% 0.00% 0.00% 0 COPS 129 0 2 0 0.00% 0.00% 0.00% 0 Dot1x Supplicant 130 0 2 0 0.00% 0.00% 0.00% 0 Dot1x Supplicant 131 0 2 0 0.00% 0.00% 0.00% 0 Dot1x Supplicant 132 0 2 0 0.00% 0.00% 0.00% 0 L2MM 133 0 1 0 0.00% 0.00% 0.00% 0 MRD 134 0 1 0 0.00% 0.00% 0.00% 0 IGMPSN 135 0 2 0 0.00% 0.00% 0.00% 0 RLM groups Proce 136 0 1 0 0.00% 0.00% 0.00% 0 L2X Data Daemon 137 0 1 0 0.00% 0.00% 0.00% 0 ac_atm_state_eve 138 0 2 0 0.00% 0.00% 0.00% 0 Ethernet CFM 139 0 2 0 0.00% 0.00% 0.00% 0 SNMP Timers 140 0 2 0 0.00% 0.00% 0.00% 0 SCTP Main Proces 141 0 1 0 0.00% 0.00% 0.00% 0 IUA Main Process 142 32 4318273 0 0.00% 0.00% 0.00% 0 RUDPV1 Main Proc 143 0 1 0 0.00% 0.00% 0.00% 0 bsm_timers 144 4 4318262 0 0.00% 0.00% 0.00% 0 bsm_xmt_proc 145 0 1 0 0.00% 0.00% 0.00% 0 CES Client SVC R 146 0 2 0 0.00% 0.00% 0.00% 0 Dialer Forwarder 147 12 71965 0 0.00% 0.00% 0.00% 0 IP Cache Ager 148 4 71980 0 0.00% 0.00% 0.00% 0 Adj Manager 149 0 2 0 0.00% 0.00% 0.00% 0 ATM OAM Input 150 0 2 0 0.00% 0.00% 0.00% 0 ATM OAM TIMER 151 2560 16434 155 0.00% 0.00% 0.00% 0 HTTP CORE 152 0 1 0 0.00% 0.00% 0.00% 0 RARP Input 153 0 1 0 0.00% 0.00% 0.00% 0 PAD InCall 154 0 2 0 0.00% 0.00% 0.00% 0 X.25 Background 155 0 2 0 0.00% 0.00% 0.00% 0 PPP Bind 156 0 2 0 0.00% 0.00% 0.00% 0 PPP SSS 157 0 1 0 0.00% 0.00% 0.00% 0 MQC Flow Event B 158 96 43176894 0 0.00% 0.01% 0.00% 0 RBSCP Background 159 0 1 0 0.00% 0.00% 0.00% 0 VPDN call manage 160 0 3 0 0.00% 0.00% 0.00% 0 Flow Exporter Ti 161 20 8434019 0 0.00% 0.00% 0.00% 0 Inspect process 162 0 35987 0 0.00% 0.00% 0.00% 0 DHCPD Timer 163 0 14395 0 0.00% 0.00% 0.00% 0 Authentication P 164 0 1 0 0.00% 0.00% 0.00% 0 Auth-proxy AAA B 165 0 1 0 0.00% 0.00% 0.00% 0 CHKPT EXAMPLE 166 0 1 0 0.00% 0.00% 0.00% 0 CHKPT DevTest 167 20 8434029 0 0.00% 0.00% 0.00% 0 IPS Timer 168 0 2 0 0.00% 0.00% 0.00% 0 IPS Auto Update 169 0 2 0 0.00% 0.00% 0.00% 0 SDEE Management 170 0 1 0 0.00% 0.00% 0.00% 0 IPv6 Inspect Tim 171 0 1 0 0.00% 0.00% 0.00% 0 Select Timers 172 8 2 4000 0.00% 0.00% 0.00% 0 HTTP Process 173 0 2 0 0.00% 0.00% 0.00% 0 CIFS API Process 174 0 2 0 0.00% 0.00% 0.00% 0 CIFS Proxy Proce 175 0 2 0 0.00% 0.00% 0.00% 0 URL filter proc 176 0 3 0 0.00% 0.00% 0.00% 0 Crypto HW Proc 177 104 2 52000 0.00% 0.00% 0.00% 0 CCVPM_HDSPRM 178 224 3205947 0 0.00% 0.00% 0.00% 0 FLEX DSPRM MAIN 179 36 1598094 0 0.00% 0.00% 0.00% 0 FLEX DSP KEEPALI 180 0 172738 0 0.00% 0.00% 0.00% 0 CRM_CALL_UPDATE_ 181 0 4 0 0.00% 0.00% 0.00% 0 HDA DSPRM MAIN 182 0 1 0 0.00% 0.00% 0.00% 0 cpf_process_tpQ 183 4 2 2000 0.00% 0.00% 0.00% 0 AAA Cached Serve 184 0 2 0 0.00% 0.00% 0.00% 0 ENABLE AAA 185 0 1 0 0.00% 0.00% 0.00% 0 EM Background Pr 186 0 1 0 0.00% 0.00% 0.00% 0 Key chain liveke 187 0 2 0 0.00% 0.00% 0.00% 0 LINE AAA 188 12 189 63 0.00% 0.00% 0.00% 0 LOCAL AAA 189 0 2 0 0.00% 0.00% 0.00% 0 TPLUS 190 0 2 0 0.00% 0.00% 0.00% 0 VSP_MGR 191 0 3 0 0.00% 0.00% 0.00% 0 Crypto WUI 192 1228 20348 60 0.00% 0.00% 0.00% 0 Crypto Support 193 0 1 0 0.00% 0.00% 0.00% 0 EPM MAIN PROCESS 194 0 1 0 0.00% 0.00% 0.00% 0 CCVPM_HTSP 195 0 2 0 0.00% 0.00% 0.00% 0 VPM_MWI_BACKGROU 196 0 1 0 0.00% 0.00% 0.00% 0 CCVPM_R2 197 0 1 0 0.00% 0.00% 0.00% 0 EPHONE MWI Refre 198 0 4799 0 0.00% 0.00% 0.00% 0 FB/KS Log HouseK 199 0 2 0 0.00% 0.00% 0.00% 0 EPHONE MWI BG Pr 200 0 1 0 0.00% 0.00% 0.00% 0 Skinny HW confer 201 44 143931 0 0.00% 0.00% 0.00% 0 VOICE REG BG Pro 202 0 1 0 0.00% 0.00% 0.00% 0 Presence Process 203 0 1 0 0.00% 0.00% 0.00% 0 CCSWVOICE 204 0 5 0 0.00% 0.00% 0.00% 0 AFW_application_ 205 0 1 0 0.00% 0.00% 0.00% 0 http client proc 206 48 9166 5 0.00% 0.00% 0.00% 706 Virtual Exec 207 20 8434019 0 0.00% 0.00% 0.00% 0 CCE DP Proc 208 0 1 0 0.00% 0.00% 0.00% 0 QOS_MODULE_MAIN 209 0 1 0 0.00% 0.00% 0.00% 0 RPMS_PROC_MAIN 210 0 1 0 0.00% 0.00% 0.00% 0 VoIP AAA 211 32 3462 9 0.00% 0.00% 0.00% 0 crypto engine pr 212 0 4 0 0.00% 0.00% 0.00% 0 Crypto CA 213 0 1 0 0.00% 0.00% 0.00% 0 Crypto PKI-CRL 214 0 1 0 0.00% 0.00% 0.00% 0 Crypto SSL 215 0 1 0 0.00% 0.00% 0.00% 0 encrypt proc 216 20 117 170 0.00% 0.00% 0.00% 0 Crypto ACL 217 0 2 0 0.00% 0.00% 0.00% 0 CRYPTO QoS proce 218 0 1 0 0.00% 0.00% 0.00% 0 Crypto INT 219 1536 17898 85 0.00% 0.00% 0.00% 0 Crypto IKE Dispa 220 14816 73342 202 0.00% 0.00% 0.00% 0 Crypto IKMP 221 4 1 4000 0.00% 0.00% 0.00% 0 Crypto IKEv2 222 512 234435 2 0.00% 0.00% 0.00% 0 IPSEC key engine 223 0 1 0 0.00% 0.00% 0.00% 0 IPSEC manual key 224 16 280 57 0.00% 0.00% 0.00% 0 Crypto PAS Proc 225 0 2 0 0.00% 0.00% 0.00% 0 Key Proc 226 0 1 0 0.00% 0.00% 0.00% 0 GDOI GM Process 227 0 1 0 0.00% 0.00% 0.00% 0 UNICAST REKEY 228 0 1 0 0.00% 0.00% 0.00% 0 UNICAST REKEY AC 229 0 4318403 0 0.00% 0.00% 0.00% 0 Crypto Device Up 230 0 2 0 0.00% 0.00% 0.00% 0 Multi-ISA Event 231 0 1 0 0.00% 0.00% 0.00% 0 Multi-ISA Cleanu 232 72 21590576 0 0.00% 0.00% 0.00% 0 Atheros LED Ctro 233 0 1 0 0.00% 0.00% 0.00% 0 CallMIB Backgrou 234 0 2 0 0.00% 0.00% 0.00% 0 Control-plane ho 235 0 1 0 0.00% 0.00% 0.00% 0 ISDNMIB Backgrou 236 0 1 0 0.00% 0.00% 0.00% 0 PM Callback 237 0 1 0 0.00% 0.00% 0.00% 0 DATA Transfer Pr 238 0 1 0 0.00% 0.00% 0.00% 0 DATA Collector 239 8 110 72 0.00% 0.00% 0.00% 0 AAA SEND STOP EV 240 0 9 0 0.00% 0.00% 0.00% 0 EEM ED Resource 241 0 9 0 0.00% 0.00% 0.00% 0 EEM ED Track 242 0 431840 0 0.00% 0.00% 0.00% 0 RMON Recycle Pro 243 0 2 0 0.00% 0.00% 0.00% 0 RMON Deferred Se 244 0 1 0 0.00% 0.00% 0.00% 0 Syslog Traps 245 0 1 0 0.00% 0.00% 0.00% 0 Crypto cTCP proc 246 24 4317810 0 0.00% 0.00% 0.00% 0 trunk conditioni 247 0 1 0 0.00% 0.00% 0.00% 0 trunk conditioni 248 4 2 2000 0.00% 0.00% 0.00% 0 VLAN Manager 249 0 71979 0 0.00% 0.00% 0.00% 0 DHCPD Database 250 0 59 0 0.00% 0.00% 0.00% 0 EEM Server 251 0 9 0 0.00% 0.00% 0.00% 0 EEM ED CLI 252 0 9 0 0.00% 0.00% 0.00% 0 EEM ED Counter 253 0 9 0 0.00% 0.00% 0.00% 0 EEM ED Interface 254 0 9 0 0.00% 0.00% 0.00% 0 EEM ED IOSWD 255 0 9 0 0.00% 0.00% 0.00% 0 EEM ED None 256 4 9 444 0.00% 0.00% 0.00% 0 EEM ED OIR 257 0 8 0 0.00% 0.00% 0.00% 0 EEM ED SNMP 258 0 71981 0 0.00% 0.00% 0.00% 0 EEM ED Timer 259 0 9 0 0.00% 0.00% 0.00% 0 EEM Policy Direc 260 4 32245 0 0.00% 0.00% 0.00% 0 Syslog 261 0 1 0 0.00% 0.00% 0.00% 0 VPDN Test 262 4 214636 0 0.00% 0.00% 0.00% 0 IP SLA MPLSLM Pr 263 0 1 0 0.00% 0.00% 0.00% 0 tHUB 264 920 149781 6 0.00% 0.00% 0.00% 0 CEF Scanner 265 24 484 49 0.00% 0.00% 0.00% 707 Virtual Exec 266 124 2401 51 0.00% 0.00% 0.00% 0 SSH Event handle 267 8 7 1142 0.00% 0.00% 0.00% 0 ISDN 268 12 8434021 0 0.00% 0.00% 0.00% 0 IP NAT Ager 269 0 1 0 0.00% 0.00% 0.00% 0 IP NAT WLAN 270 0 1 0 0.00% 0.00% 0.00% 0 IP VFR proc 271 36 487 73 0.00% 0.00% 0.00% 708 Virtual Exec 272 301972 2791400 108 0.08% 0.01% 0.00% 0 IP SNMP 273 66388 1411213 47 0.00% 0.00% 0.00% 0 PDU DISPATCHER 274 797892 1424410 560 0.00% 0.07% 0.01% 0 SNMP ENGINE 275 0 1 0 0.00% 0.00% 0.00% 0 SNMP ConfCopyPro 276 0 1 0 0.00% 0.00% 0.00% 0 SNMP Traps 277 644 28867 22 0.00% 0.00% 0.00% 0 NAT MIB Helper 278 0 14 0 0.00% 0.00% 0.00% 0 Resource Monitor 279 3572 49391 72 0.00% 0.00% 0.00% 0 CC-API_VCM 280 0 2 0 0.00% 0.00% 0.00% 0 confmsp 281 0 2 0 0.00% 0.00% 0.00% 0 VOIP_RTCP 282 0 2 0 0.00% 0.00% 0.00% 0 DSMP 283 0 2 0 0.00% 0.00% 0.00% 0 VTSP 284 0 1 0 0.00% 0.00% 0.00% 0 TSP 285 4 2 2000 0.00% 0.00% 0.00% 0 swmtp_msp 286 0 1 0 0.00% 0.00% 0.00% 0 lib_off_app 287 0 2 0 0.00% 0.00% 0.00% 0 Voice Player 288 0 1 0 0.00% 0.00% 0.00% 0 Media Record 289 0 1 0 0.00% 0.00% 0.00% 0 Resource Measure 290 4 6 666 0.00% 0.00% 0.00% 0 Session Applicat 291 16996 59132 287 0.00% 0.00% 0.00% 0 CCH323_CT 292 0 1 0 0.00% 0.00% 0.00% 0 CCH323_DNS 293 4 2 2000 0.00% 0.00% 0.00% 0 CCSIP_SPI_CONTRO 294 0 1 0 0.00% 0.00% 0.00% 0 CCSIP_DNS 295 0 2 0 0.00% 0.00% 0.00% 0 CCSIP_UDP_SOCKET 296 0 2 0 0.00% 0.00% 0.00% 0 CCSIP_TCP_SOCKET 297 0 7 0 0.00% 0.00% 0.00% 0 CCSIP_TLS_SOCKET 298 4 71975 0 0.00% 0.00% 0.00% 0 RTPSPI 299 0 2 0 0.00% 0.00% 0.00% 0 CCFRF11_CT 300 4 2 2000 0.00% 0.00% 0.00% 0 CCAAL2_CT 301 0 9 0 0.00% 0.00% 0.00% 0 ISDN L2 Process 302 0 1 0 0.00% 0.00% 0.00% 0 ISDN L3 Timer Pr 303 0 1 0 0.00% 0.00% 0.00% 0 ISDN L2D SRQ Pro 304 1388 622 2231 0.00% 0.00% 0.00% 709 Virtual Exec 305 559472 3643 153574 0.00% 0.00% 0.00% 0 crypto sw pk pro 306 177748 850409 209 0.00% 0.00% 0.00% 0 RIP Router 307 3188 1114146 2 0.00% 0.00% 0.00% 0 RIP Send 308 124 1522136 0 0.00% 0.00% 0.00% 0 RIP Timers 310 940 7525 124 0.00% 0.00% 0.00% 710 Virtual Exec 311 2680 562 4768 0.00% 0.00% 0.00% 711 Virtual Exec ------------------ show process cpu history ------------------ KHI100BRNR001 06:08:44 AM Thursday Apr 24 2008 UTC 111111111111111111112222222222111111111111111111111111111111 100 90 80 70 60 50 40 30 20 10 0....5....1....1....2....2....3....3....4....4....5....5....6 0 5 0 5 0 5 0 5 0 5 0 CPU% per second (last 60 seconds) 1 211112121121122112122112222111222112221232222222112212122111 100 90 80 70 60 50 40 30 20 10 * 0....5....1....1....2....2....3....3....4....4....5....5....6 0 5 0 5 0 5 0 5 0 5 0 CPU% per minute (last 60 minutes) * = maximum CPU% # = average CPU% 1 111111 11 1199 11 1 1 11111111 1 1 111 11111 1 1 111 1 11 11 693034207801989104481082972801010420809071019227117728929830086914879549 100 90 ** 80 ** 70 ** 60 ** 50 ** 40 ** 30 ** 20 * ** * * * 10 ************************************************************************ 0....5....1....1....2....2....3....3....4....4....5....5....6....6....7.. 0 5 0 5 0 5 0 5 0 5 0 5 0 CPU% per hour (last 72 hours) * = maximum CPU% # = average CPU% ------------------ show diag ------------------ 3845 Backplane EEPROM: Hardware Revision : 1.0 Top Assy. Part Number : 800-23093-01 Board Revision : B0 Deviation Number : 0 Fab Version : 04 PCB Serial Number : FOC10050QJX RMA Test History : 00 RMA Number : 0-0-0-0 RMA History : 00 Part Number : 73-8639-04 CLEI Code : IPME110BRA Chassis Serial Number : FCZ1013704Z Product (FRU) Number : CISCO3845 Version Identifier : V01 Hardware date code : 20060207 EEPROM format version 4 EEPROM contents (hex): 0x00: 04 FF 40 04 2B 41 01 00 C0 46 03 20 00 5A 35 01 0x10: 42 42 30 88 00 00 00 00 02 04 C1 8B 46 4F 43 31 0x20: 30 30 35 30 51 4A 58 03 00 81 00 00 00 00 04 00 0x30: 82 49 21 BF 04 C6 8A 49 50 4D 45 31 31 30 42 52 0x40: 41 C2 8B 46 43 5A 31 30 31 33 37 30 34 5A CB 92 0x50: 43 49 53 43 4F 33 38 34 35 20 20 20 20 20 20 20 0x60: 20 20 89 56 30 31 20 83 01 32 18 2F FF FF FF FF 0x70: FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF Backplane Registers ------------------- Backplane Revision: 00BE Power Supply Status: F50F -48V PS and Env Status: FFCF -48V Isolation Control: 0006 Backplane Cookie: 000C ENM/Backplane FPGA Revision: 00BE ENM/Backplane FPGA Int0 Status: FFFF ENM/Backplane FPGA Int2 Status: 00FF ENM/Backplane FPGA Int4 Status : EF00 ENM Interrupt Mask: 004F ENM/BP FPGA Interrupt 4 Mask: 0040 ENM1 Test Port: 00E3 ENM2 Test Port: 00E3 ENM3 Test Port: 00C3 ENM3 Test Port: 00C3 ENM LED Control: 00FF ENM OIR Control: 0000 ENM OIR Status: 2222 ENM PCI Speed Status 0000 Backplane FPGA Diag Int Control: FFFF ENM1 OIR State Machine Status: C4C4 ENM2 OIR State Machine Status: C4C4 ENM3 OIR State Machine Status: 0000 ENM4 OIR State Machine Status: 0000 Backplane Voltage Margin: 0000 Slot 0: C3845 Mother board 1GE(TX,SFP),1GE(TX), integrated VPN and 4W Port adapter, 7 ports Port adapter is analyzed Port adapter insertion time unknown Onboard VPN : FW ver01100200 EEPROM contents at hardware discovery: PCB Serial Number : FOC10104CJC Hardware Revision : 1.3 Top Assy. Part Number : 800-23616-04 Board Revision : A0 Deviation Number : 0 Fab Version : 05 RMA Test History : 00 RMA Number : 0-0-0-0 RMA History : 00 Processor type : 69 CLEI Code : IPME110BRA Product (FRU) Number : CISCO3845-MB Version Identifier : V04 Chassis MAC Address : 0017.59b1.87c0 MAC Address block size : 48 Part Number : 73-8799-07 Hardware date code : 20060312 Chassis Serial Number : FCZ1013704Z EEPROM format version 4 EEPROM contents (hex): 0x00: 04 FF C1 8B 46 4F 43 31 30 31 30 34 43 4A 43 40 0x10: 04 2C 41 01 03 C0 46 03 20 00 5C 40 04 42 41 30 0x20: 88 00 00 00 00 02 05 03 00 81 00 00 00 00 04 00 0x30: 09 69 C6 8A 49 50 4D 45 31 31 30 42 52 41 CB 8C 0x40: 43 49 53 43 4F 33 38 34 35 2D 4D 42 89 56 30 34 0x50: 20 D9 02 40 C1 C3 06 00 17 59 B1 87 C0 43 00 30 0x60: 82 49 22 5F 07 83 01 32 18 98 C2 8B 46 43 5A 31 0x70: 30 31 33 37 30 34 5A FF FF FF FF FF FF FF FF FF PVDM Slot 0: 64-channel (G.711) Voice/Fax PVDMII DSP SIMM PVDM daughter card Hardware Revision : 3.2 Part Number : 73-8541-04 Board Revision : A0 Deviation Number : 0 Fab Version : 03 PCB Serial Number : FOC10103GZ6 RMA Test History : 00 RMA Number : 0-0-0-0 RMA History : 00 Processor type : 00 Product (FRU) Number : PVDM2-64 Version Identifier : NA EEPROM format version 4 EEPROM contents (hex): 0x00: 04 FF 40 03 EC 41 03 02 82 49 21 5D 04 42 41 30 0x10: 88 00 00 00 00 02 03 C1 8B 46 4F 43 31 30 31 30 0x20: 33 47 5A 36 03 00 81 00 00 00 00 04 00 09 00 CB 0x30: 88 50 56 44 4D 32 2D 36 34 89 4E 41 20 20 D9 02 0x40: 40 C1 FF FF FF FF FF FF FF FF FF FF FF FF FF FF 0x50: FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF 0x60: FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF 0x70: FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF PVDM Slot 1: 64-channel (G.711) Voice/Fax PVDMII DSP SIMM PVDM daughter card Hardware Revision : 3.2 Part Number : 73-8541-04 Board Revision : A0 Deviation Number : 0 Fab Version : 03 PCB Serial Number : FOC10103HPR RMA Test History : 00 RMA Number : 0-0-0-0 RMA History : 00 Processor type : 00 Product (FRU) Number : PVDM2-64 Version Identifier : NA EEPROM format version 4 EEPROM contents (hex): 0x00: 04 FF 40 03 EC 41 03 02 82 49 21 5D 04 42 41 30 0x10: 88 00 00 00 00 02 03 C1 8B 46 4F 43 31 30 31 30 0x20: 33 48 50 52 03 00 81 00 00 00 00 04 00 09 00 CB 0x30: 88 50 56 44 4D 32 2D 36 34 89 4E 41 20 20 D9 02 0x40: 40 C1 FF FF FF FF FF FF FF FF FF FF FF FF FF FF 0x50: FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF 0x60: FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF 0x70: FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF PVDM Slot 2: 16-channel (G.711) Voice/Fax PVDMII DSP SIMM PVDM daughter card Hardware Revision : 3.2 Part Number : 73-8538-04 Board Revision : A0 Deviation Number : 0 Fab Version : 03 PCB Serial Number : FOC10092JJS RMA Test History : 00 RMA Number : 0-0-0-0 RMA History : 00 Processor type : 00 Product (FRU) Number : PVDM2-16 Version Identifier : NA EEPROM format version 4 EEPROM contents (hex): 0x00: 04 FF 40 03 EF 41 03 02 82 49 21 5A 04 42 41 30 0x10: 88 00 00 00 00 02 03 C1 8B 46 4F 43 31 30 30 39 0x20: 32 4A 4A 53 03 00 81 00 00 00 00 04 00 09 00 CB 0x30: 88 50 56 44 4D 32 2D 31 36 89 4E 41 20 20 D9 02 0x40: 40 C1 FF FF FF FF FF FF FF FF FF FF FF FF FF FF 0x50: FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF 0x60: FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF 0x70: FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF WIC Slot 0: E1 (2 port) Multi-Flex Trunk WAN daughter card Hardware revision 1.0 Board revision A0 Serial number 34763057 Part number 800-04479-04 FRU Part Number VWIC-2MFT-E1= Test history 0x0 RMA number 00-00-00 Connector type PCI EEPROM format version 1 EEPROM contents (hex): 0x20: 01 23 01 00 02 12 71 31 50 11 7F 04 00 00 00 00 0x30: 50 00 00 00 06 02 10 00 FF FF FF FF FF FF FF FF Slot 1: Voice NM-HD-2V (1 on-board DSP) Port adapter Port adapter is analyzed Port adapter insertion time unknown EEPROM contents at hardware discovery: Hardware Revision : 5.3 Top Assy. Part Number : 800-21591-02 Board Revision : A0 Deviation Number : 0-0 Fab Version : 03 PCB Serial Number : FOC10074BFJ RMA Test History : 00 RMA Number : 0-0-0-0 RMA History : 00 Product (FRU) Number : NM-HD-2V Version Identifier : V01 EEPROM format version 4 EEPROM contents (hex): 0x00: 04 FF 40 03 9B 41 05 03 C0 46 03 20 00 54 57 02 0x10: 42 41 30 80 00 00 00 00 02 03 C1 8B 46 4F 43 31 0x20: 30 30 37 34 42 46 4A 03 00 81 00 00 00 00 04 00 0x30: CB 88 4E 4D 2D 48 44 2D 32 56 89 56 30 31 20 FF 0x40: FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF 0x50: FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF 0x60: FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF 0x70: FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF Slot 2: Voice NM-HD-2V (1 on-board DSP) Port adapter Port adapter is analyzed Port adapter insertion time unknown EEPROM contents at hardware discovery: Hardware Revision : 5.3 Top Assy. Part Number : 800-21591-02 Board Revision : A0 Deviation Number : 0-0 Fab Version : 03 PCB Serial Number : FOC10074BAG RMA Test History : 00 RMA Number : 0-0-0-0 RMA History : 00 Product (FRU) Number : NM-HD-2V Version Identifier : V01 EEPROM format version 4 EEPROM contents (hex): 0x00: 04 FF 40 03 9B 41 05 03 C0 46 03 20 00 54 57 02 0x10: 42 41 30 80 00 00 00 00 02 03 C1 8B 46 4F 43 31 0x20: 30 30 37 34 42 41 47 03 00 81 00 00 00 00 04 00 0x30: CB 88 4E 4D 2D 48 44 2D 32 56 89 56 30 31 20 FF 0x40: FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF 0x50: FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF 0x60: FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF 0x70: FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF Slot 3: BRI (S/T) Port adapter, 4 ports Port adapter is analyzed Port adapter insertion time unknown EEPROM contents at hardware discovery: Hardware revision 1.0 Board revision G0 Serial number 34746326 Part number 800-01236-03 FRU Part Number NM-4B-S/T= Test history 0x0 RMA number 00-00-00 EEPROM format version 1 EEPROM contents (hex): 0x00: 01 20 01 00 02 12 2F D6 50 04 D4 03 00 00 00 00 0x10: 80 00 00 00 06 02 04 17 FF FF FF FF FF FF FF FF 0x20: FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF 0x30: FF FF FF FF FF FF FF FF FF FF FF FF Slot 4: Mueslix-4T Port adapter, 4 ports Port adapter is analyzed Port adapter insertion time unknown EEPROM contents at hardware discovery: Hardware revision 1.1 Board revision M0 Serial number 34748025 Part number 800-02314-02 FRU Part Number NM-4T= Test history 0x0 RMA number 00-00-00 EEPROM format version 1 EEPROM contents (hex): 0x00: 01 54 01 01 02 12 36 79 50 09 0A 02 00 00 00 00 0x10: B0 0A 7C 00 06 02 06 00 00 05 FF FF FF FF FF FF 0x20: FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF 0x30: FF FF FF FF FF FF FF FF FF FF FF FF ------------------ show platform ------------------ 3845 Network IO Interrupt Throttling: throttle count=1468720, timer count=4889 throttle counts= 1468719 0 0 0 1 active=0, configured=1 netint usec=20000, netint mask usec=1000 real netint usec=4000, real netint mask usec=200 MK1493 chip vendor_id =0x1 rev_id =0x20 r4k_cpu_level: 0 Level Intr count ---------------------------------------- 1(netio) 1533029190 2(dma/wd) 1232747083 3(net mgt) 17 4(console) 3064913 5(error) 0 6(unknown) 0 7(timer) 1079612900 System Controller Network Interrupts Wrapper is INSTALLED at address 0x603E71F0 Interrupt Register is at 0xB0020040 (0x0000010000000000)BCM interrupt mask 0xFF7E0100FFE0FCC2 Registered Interrupts: Level Mask Count Data Interrupt Handler 0 0x0000000000100000 124869313 0x66DDEF74 0x60CCBED8 (GigabitEthernet0/1) 0 0x0000000000080000 119652217 0x67220FDC 0x60CCBED8 (GigabitEthernet0/0) 0 0x0000100000000000 1 0x00000000 0x603E859C (USB NETIO) 0 0x0000800000000000 2548209 0x00000000 0x603E85C4 (SFNT NETIO: Onboard Safenet) 0 0x0000080000000000 0 0xB0A10000 0x603E80F4 (FIO1 NETIO: HWICS, Packet Pump) 0 0x0000008000000000 8636291 0xB0A00000 0x603E80F4 (FIO0 NETIO: HWICS, Packet Pump) 0 0x0000000100000000 1205078483 0x00000000 0x603E7A78 (MBRD IO NETIO: AIM, GT serial) 1 0x0000000000000020 0 0x66DCD8CC 0x603EF85C (SB1125 Timer 3) 1 0x0000000000000010 0 0x66DCD804 0x603EF85C (SB1125 Timer 2) 1 0x0000000000000008 1232742196 0x66DCD73C 0x603EF85C (SB1125 Timer 1) 1 0x0000000000000004 4889 0x66DCD674 0x603EF85C (SB1125 Timer 0) 1 0x0000000200000000 0 0x00000000 0x603E8574 (GT96124 timer) 2 0x0000200000000000 0 0xB0A10000 0x603E8248 (FIO1 MGMT: HWICS, Packet Pump) 2 0x0000020000000000 0 0xB0A00000 0x603E8248 (FIO0 MGMT: HWICS, Packet Pump) 2 0x0000002000000000 16 0x00000000 0x603E7F24 (BKPL IO MGMT: NM) 2 0x0000000400000000 1 0x00000000 0x603E7B1C (MBRD IO ERROR: AIM, CF) 4 0x0000400000000000 0 0xB0A10000 0x603E83A0 (FIO1 ERROR MGMT: HWIC, PCI) 4 0x0000040000000000 0 0xB0A00000 0x603E83A0 (FIO0 ERROR MGMT: HWIC, PCI) 4 0x0000004000000000 0 0x00000000 0x603E8048 (BKPL IO FPGA: OIR) 4 0x0000000800000000 0 0x00000000 0x603E7B50 (MBRD IO MGMT: Power supply, Env) 4 0x007C00000000E0C3 0 0x00000000 0x603EEBF0 (Spurious Intr ERROR Handler) 4 0x0000000000020000 0 0x00000000 0x603EF6DC (Corrected ECC Error Handler) 4 0x0000000000010000 0 0x00000000 0x603EE6E0 (Bad ECC Error Handler) 4 0x0003000000000000 0 0x65BB42F0 0x603EE7B0 (BCM1125 Host LDT Bridge Error Handler) 4 0x0000000000040000 0 0x00000000 0x603EEA64 (BCM1125 IO-Bus Error Handler) 4 0x0080000000000000 0 0x00000000 0x603EE838 (BCM1125 Host PCI Bridge Error Handler) 3845 Backplane EEPROM: Hardware Revision : 1.0 Top Assy. Part Number : 800-23093-01 Board Revision : B0 Deviation Number : 0 Fab Version : 04 PCB Serial Number : FOC10050QJX RMA Test History : 00 RMA Number : 0-0-0-0 RMA History : 00 Part Number : 73-8639-04 CLEI Code : IPME110BRA Chassis Serial Number : FCZ1013704Z Product (FRU) Number : CISCO3845 Version Identifier : V01 Hardware date code : 20060207 EEPROM format version 4 EEPROM contents (hex): 0x00: 04 FF 40 04 2B 41 01 00 C0 46 03 20 00 5A 35 01 0x10: 42 42 30 88 00 00 00 00 02 04 C1 8B 46 4F 43 31 0x20: 30 30 35 30 51 4A 58 03 00 81 00 00 00 00 04 00 0x30: 82 49 21 BF 04 C6 8A 49 50 4D 45 31 31 30 42 52 0x40: 41 C2 8B 46 43 5A 31 30 31 33 37 30 34 5A CB 92 0x50: 43 49 53 43 4F 33 38 34 35 20 20 20 20 20 20 20 0x60: 20 20 89 56 30 31 20 83 01 32 18 2F FF FF FF FF 0x70: FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF CPU Registers: Processor Revision ID : 0x40103 Configuration : 0x8000C08B Status : 0x3400FF01 Cause : 0x0 Count : 0x65893FF3 Compare : 0x658B4CD6 TLB entries : Size Virt Address range Phy Address range Attributes 1M 0x1FC00000:0x1FDFFFFF 0x1FC00000:0x1FDFFFFF CacheMode=2, RW, Valid 1M 0x1FE00000:0x1FFFFFFF 0x1FE00000:0x1FFFFFFF CacheMode=2, RW, Valid 1M 0x41000000:0x411FFFFF 0x62000000:0x621FFFFF CacheMode=2, RW, Valid 1M 0x41200000:0x413FFFFF 0x62200000:0x623FFFFF CacheMode=2, RW, Valid 1M 0x41400000:0x415FFFFF 0x41400000:0x415FFFFF CacheMode=2, RW, Valid 1M 0x41600000:0x417FFFFF 0xDC000000:0xDC1FFFFF CacheMode=2, RW, Valid 64K 0x43000000:0x4301FFFF 0x70000000:0x7001FFFF CacheMode=2, RW, Valid 64K 0x43020000:0x4303FFFF 0x70020000:0x7003FFFF CacheMode=2, RW, Valid 1M 0x43800000:0x439FFFFF 0x70800000:0x709FFFFF CacheMode=2, RW, Valid 1M 0x43A00000:0x43BFFFFF 0x70A00000:0x70BFFFFF CacheMode=2, RW, Valid 64K 0x49000000:0x4901FFFF 0x78000000:0x7801FFFF CacheMode=2, RW, Valid 64K 0x49020000:0x4903FFFF 0x78020000:0x7803FFFF CacheMode=2, RW, Valid 1M 0x49800000:0x499FFFFF 0x78800000:0x789FFFFF CacheMode=2, RW, Valid 1M 0x49A00000:0x49BFFFFF 0x78A00000:0x78BFFFFF CacheMode=2, RW, Valid 4M 0x4A800000:0x4AFFFFFF 0x79800000:0x79FFFFFF CacheMode=2, RW, Valid 4M 0x44800000:0x44FFFFFF 0x71800000:0x71FFFFFF CacheMode=2, RW, Valid 4M 0x4B000000:0x4B7FFFFF 0x7C000000:0x7C7FFFFF CacheMode=2, RW, Valid 4M 0x4B800000:0x4BFFFFFF 0x7C800000:0x7CFFFFFF CacheMode=2, RW, Valid 4M 0x4C000000:0x4C7FFFFF 0x7D000000:0x7D7FFFFF CacheMode=2, RW, Valid 4M 0x4C800000:0x4CFFFFFF 0x7D800000:0x7DFFFFFF CacheMode=2, RW, Valid 16M 0x60000000:0x61FFFFFF 0x00000000:0x01FFFFFF CacheMode=5, RO, Valid 4M 0x62000000:0x627FFFFF 0x02000000:0x027FFFFF CacheMode=5, RO, Valid 4M 0x62800000:0x62FFFFFF 0x02800000:0x02FFFFFF CacheMode=5, RO, Valid 4M 0x63000000:0x637FFFFF 0x03000000:0x037FFFFF CacheMode=5, RO, Valid 256K 0x63800000:0x6387FFFF 0x03800000:0x0387FFFF CacheMode=5, RO, Valid 64K 0x63880000:0x6389FFFF 0x03880000:0x0389FFFF CacheMode=5, RO, Valid 64K 0x638A0000:0x638BFFFF 0x038A0000:0x038BFFFF CacheMode=5, RO, Valid 64K 0x638C0000:0x638DFFFF 0x038C0000:0x038DFFFF CacheMode=5, RO, Valid 16K 0x638E0000:0x638E7FFF 0x038E0000:0x038E7FFF CacheMode=5, RO, Valid 16K 0x638E8000:0x638EFFFF 0x038E8000:0x038EFFFF CacheMode=5, RO, Valid 16K 0x638F0000:0x638F7FFF 0x038F0000:0x038F7FFF CacheMode=5, RW, Valid 16K 0x638F8000:0x638FFFFF 0x038F8000:0x038FFFFF CacheMode=5, RW, Valid 256K 0x63900000:0x6397FFFF 0x03900000:0x0397FFFF CacheMode=5, RW, Valid 256K 0x63980000:0x639FFFFF 0x03980000:0x039FFFFF CacheMode=5, RW, Valid 1M 0x63A00000:0x63BFFFFF 0x03A00000:0x03BFFFFF CacheMode=5, RW, Valid 1M 0x63C00000:0x63DFFFFF 0x03C00000:0x03DFFFFF CacheMode=5, RW, Valid 1M 0x63E00000:0x63FFFFFF 0x03E00000:0x03FFFFFF CacheMode=5, RW, Valid 16M 0x64000000:0x65FFFFFF 0x04000000:0x05FFFFFF CacheMode=5, RW, Valid 16M 0x66000000:0x67FFFFFF 0x06000000:0x07FFFFFF CacheMode=5, RW, Valid 64M 0x68000000:0x6FFFFFFF 0x08000000:0x0FFFFFFF CacheMode=5, RW, Valid 256K 0x2D900000:0x2D97FFFF 0x0D900000:0x0D97FFFF CacheMode=5, RW, Valid 256K 0x2D980000:0x2D9FFFFF 0x0D980000:0x0D9FFFFF CacheMode=5, RW, Valid 1M 0x2DA00000:0x2DBFFFFF 0x0DA00000:0x0DBFFFFF CacheMode=5, RW, Valid 1M 0x2DC00000:0x2DDFFFFF 0x0DC00000:0x0DDFFFFF CacheMode=5, RW, Valid 1M 0x2DE00000:0x2DFFFFFF 0x0DE00000:0x0DFFFFFF CacheMode=5, RW, Valid 16M 0x2E000000:0x2FFFFFFF 0x0E000000:0x0FFFFFFF CacheMode=5, RW, Valid Dimm 0 SPD data : Size of dimm = 256 Megabytes Memory Type = 0x7 Row Addresses = 0xD Column Address = 0xA Module Rows = 0x1 Data Width = 0x48 Voltage Interface = 0x4 Cycle Time = 0x60 Access Time = 0x70 Configuration Type = 0x2 Refresh Rate/Type = 0x82 Primary Width = 0x8 Error Width = 0x8 Minimum Clock Delay = 0x1 Burst Lengths = 0xE Number of Banks = 0x4 Cas Latencies = 0xC Write Latency = 0x2 Module Attributes = 0x20 General Attributes = 0xC0 Min Cycle Time, CAS of 2 = 0x75 Access Clock Cycle, CAS of 2 = 0x70 Min Cycle Time, CAS of 1 = 0x0 Access Clock Cycle, CAS of 2 = 0x0 Row Precharge = 0x48 Row Active to Row Active = 0x30 RAS CAS Delay = 0x48 Ras Pulse Width = 0x2A Row Density = 0x40 Vendor Id = CE00000000000000 Module Part Number = M3 81L3223FTM-CB3 Module Revision Code = 4D46 SPD contents (hex): 0x00: 80 08 07 0D 0A 01 48 00 04 60 70 02 82 08 08 01 0x10: 0E 04 0C 01 02 20 C0 75 70 00 00 48 30 48 2A 40 0x20: 80 80 45 45 00 00 00 00 00 3C 48 30 2D 55 00 00 0x30: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 10 38 0x40: CE 00 00 00 00 00 00 00 01 4D 33 20 38 31 4C 33 0x50: 32 32 33 46 54 4D 2D 43 42 33 20 4D 46 06 06 06 0x60: 14 98 2D 00 57 57 45 31 36 30 4C 00 00 00 00 00 0x70: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dimm 1 SPD data : Memory Slot Empty RTC chip is DS1337 LED STATUS: ========== FRONT PANEL LED CONTROL REGISTER ------------------------------------- SYSTEM LED Status: GREEN Activity LED Status: ON SYS PS1 LED Status:GREEN AUX(-48V) PS1 LED Status:GREEN SYS PS2 LED Status:OFF AUX(-48V) PS2 LED Status:OFF AIM and CFLASH LED CONTROL REGISTER ------------------------------------- AIM0 LED STATUS:OFF AIM1 LED STATUS:OFF Compact FLASH LED Status:OFF DSP LED CONTROL REGISTER -------------------------- PVDM0 LED Status:GREEN PVDM1 LED Status:GREEN PVDM2 LED Status:GREEN PVDM3 LED Status:OFF GE LED CONTROL REGISTER ------------------------- GE Port0 SFP link LED control status:OFF GE Port0 LINK LED control status:OFF GE Port1 LINK LED control status:OFF GE Port0 speed LED hardware control status:ON GE Port1 speed LED hardware control status:ON GE Port0 speed LED software control status:OFF GE Port1 speed LED software control status:OFF GE Port0 speed LED is controlled by Phy HW speed control GE Port1 speed LED is controlled by Phy HW speed control GE BLINK AND PAUSE CONTROL REGISTER ------------------------------------- Number of 1/8 second intervals that speed LED's will be OFF is 3 Number of 1/8 second intervals that speed LED's will be ON is 48 Number of 1/8 second intervals that exists between blink sequences is 4096 ------------------ show pci hardware ------------------ BCM1250 HT Host Bridge, handle=0 BCM bridge, config=0x0 (0x00):dev, vendor id = 0x0002166D (0x04):status, command = 0x00100107 (0x08):class code, revid = 0x06000003 (0x0C):hdr, lat timer, cls = 0x00010000 (0x18):bus id registers = 0x00250100 (0x1C):secondary status = 0x00000141 (0x20):mem base/limit = 0x5DF05000 (0x30):io upper limit/base = 0x00010001 (0x34):capabilities ptr = 0x00000040 (0x38):expansion rom bar = 0x00000000 (0x3C):bridge ctrl = 0x00020000 (0x40):LDT cmd, cap id, = 0x20000008 (0x44):Link config/control = 0x00000020 (0x48):Link frequency = 0x801F0423 (0x50):SRIcmd, srirxden, sritxden = 0x50211010 (0x54):SRI tx numerator = 0x0000FFFF (0x58):SRI rx numerator = 0x0000FFFF (0x68):Error status/control = 0x00009A49 (0x6C):Tx ctrl, databufalloc = 0x00041515 (0xC8):Tx buffer count max = 0x00FFFFFF (0xDC):Rx CRC expected = 0xF785779D (0xF0):Rx CRC received = 0xA5FAAEFC BCM PCI Host Bridge: bus_no=0, device_no=0 DeviceID=0x0001, VendorID=0x166D, Cmd=0x0146, Status=0x02A0 Cls=0x06/0x00/0x00, Rev=0x03, LatencyTimer=0x2C, CacheLineSize=0x10 BaseAddr0=0x60000008, BaseAddr1=0x00000000, MaxLat=0x00, MinGnt=0x00 SubsysDeviceID=0x0000, SubsysVendorID=0xFFFF, ErrorAddr=0x2EA0583C Additional Status = 0x00000020 GT 96123 PCI Registers: (0x00):dev, vendor id = 0x967A11AB (0x04):status, command = 0x02A00007 (0x0C):hdr, lat timer, cls = 0x0000F800 (0x20):internal regs mem-maped bar = 0x41400000 (0x24):internal regs io-maped bar = 0x00000001 PLX HT2PCI 1 Bridge A for FIO 0, handle=0 PLX HT7520 bridge, config=0x0 (0x00):dev, vendor id = 0x74501022 (0x04):status, command = 0x02300107 (0x08):class code, revid = 0x06040012 (0x0C):hdr, lat timer, cls = 0x00810000 (0x18):bus id registers = 0x00060201 (0x1C):secondary status = 0x02200141 (0x20):mem base/limit = 0x51F05000 (0x30):io upper limit/base = 0x00010001 (0x34):capabilities ptr = 0x000000A0 (0x3C):bridge ctrl = 0x00210000 (0x40):miscellaneous = 0x001F0007 (0x4C):prefetch ctrl = 0x00000446 (0xC0):ht cmd, cap id = 0x00410008 (0xC4):link cfg/ctrl side a = 0x00112022 (0xC8):link cfg/ctrl side b = 0x00006022 (0xCC):link freq ctrl side a = 0x00350422 (0xD0):link freq ctrl side b = 0x00350402 PLX HT2PCI 1 Bridge B, for FIO 1 (0x00):dev, vendor id = 0x74501022 (0x04):status, command = 0x02300107 (0x08):class code, revid = 0x06040012 (0x0C):hdr, lat timer, cls = 0x00810000 (0x18):bus id registers = 0x000F0B01 (0x1C):secondary status = 0x022001A1 (0x20):mem base/limit = 0x59F05800 (0x30):io upper limit/base = 0x00010001 (0x34):capabilities ptr = 0x000000A0 (0x3C):bridge ctrl = 0x00210000 (0x40):miscellaneous = 0x001F0007 (0x4C):prefetch ctrl = 0x00000446 PLX HT2PCI 2 Bridge A for PA Bays 1 and 2, handle=1 PLX HT7520 bridge, config=0x0 (0x00):dev, vendor id = 0x74501022 (0x04):status, command = 0x02300107 (0x08):class code, revid = 0x06040012 (0x0C):hdr, lat timer, cls = 0x00810000 (0x18):bus id registers = 0x001C1401 (0x1C):secondary status = 0x02200141 (0x20):mem base/limit = 0x5CF05C00 (0x30):io upper limit/base = 0x00010001 (0x34):capabilities ptr = 0x000000A0 (0x3C):bridge ctrl = 0x00030000 (0x40):miscellaneous = 0x041F0007 (0x4C):prefetch ctrl = 0x00000446 (0xC0):ht cmd, cap id = 0x00430008 (0xC4):link cfg/ctrl side a = 0x00112022 (0xC8):link cfg/ctrl side b = 0x770020D2 (0xCC):link freq ctrl side a = 0x00350522 (0xD0):link freq ctrl side b = 0x00350502 PLX HT2PCI 2 Bridge B, for PA BAYS 3 and 4 (0x00):dev, vendor id = 0x74501022 (0x04):status, command = 0x02300107 (0x08):class code, revid = 0x06040012 (0x0C):hdr, lat timer, cls = 0x00810000 (0x18):bus id registers = 0x00251D01 (0x1C):secondary status = 0x022001A1 (0x20):mem base/limit = 0x5DF05D00 (0x30):io upper limit/base = 0x00010001 (0x34):capabilities ptr = 0x000000A0 (0x3C):bridge ctrl = 0x00030000 (0x40):miscellaneous = 0x041F0007 (0x4C):prefetch ctrl = 0x00000446 FIO 0 PCI Master Registers: (0x00):dev, vendor id = 0x001C1137 (0x04):status, command = 0x04200007 (0x0C):hdr, lat timer, cls = 0x0000F810 (0x10):hwic remote register bar = 0x50800000 (0x14):hwic local registers bar = 0x50030000 (0x18):fio tdm top bar = 0x50000000 (0x1C):fio packet pump bar = 0x50010000 (0x20):fio hdlc reg bar = 0x50020000 FIO 1 PCI Master Registers: (0x00):dev, vendor id = 0x001C1137 (0x04):status, command = 0x04200007 (0x0C):hdr, lat timer, cls = 0x0000F810 (0x10):hwic remote register bar = 0x58800000 (0x14):hwic local registers bar = 0x58030000 (0x18):fio tdm top bar = 0x58000000 (0x1C):fio packet pump bar = 0x58010000 (0x20):fio hdlc reg bar = 0x58020000 Pericom PI7C8150 Bridge for NM1, Handle=0 PERICOM bridge chip, Primary Bus 20, Secondary Bus 25,config=0x0 (0x00):dev, vendor id = 0x815012D8 (0x04):status, command = 0x02B00147 (0x08):class code, revid = 0x06040004 (0x0C):hdr, lat timer, cls = 0x0001F810 (0x18):sec lat,cls & bus no = 0x001C1914 (0x1C):sec status, io base = 0x02A01101 (0x20):mem base & limit = 0x5C705C00 (0x24):prefetch membase/lim = 0x00015C01 (0x30):io base/lim upper16 = 0x00200020 (0x3C):bridge ctrl = 0x03010000 (0x40):arb/serr, chip ctrl = 0x00000000 (0x44):pri/sec trgt wait t. = 0x00000000 (0x48):sec write attmp ctr = 0x00000001 (0x4C):pri write attmp ctr = 0x00003A98 (0x64):serr disable, gpio = 0xF0000000 (0x68):sec clk ctrl,serrsta = 0x00000000 NM Slot 1: PCI Frequency = 25Mhz NM Mode = Yes Pericom PI7C8150 Bridge for NM2, Handle=0 PERICOM bridge chip, Primary Bus 20, Secondary Bus 21,config=0x0 (0x00):dev, vendor id = 0x815012D8 (0x04):status, command = 0x02B00147 (0x08):class code, revid = 0x06040004 (0x0C):hdr, lat timer, cls = 0x0001F810 (0x18):sec lat,cls & bus no = 0x00181514 (0x1C):sec status, io base = 0x02A03121 (0x20):mem base & limit = 0x5CF05C80 (0x24):prefetch membase/lim = 0x00015C81 (0x30):io base/lim upper16 = 0x00200020 (0x3C):bridge ctrl = 0x03010000 (0x40):arb/serr, chip ctrl = 0x00000000 (0x44):pri/sec trgt wait t. = 0x00000000 (0x48):sec write attmp ctr = 0x00000001 (0x4C):pri write attmp ctr = 0x00003A98 (0x64):serr disable, gpio = 0xF0000000 (0x68):sec clk ctrl,serrsta = 0x00000000 NM Slot 2: PCI Frequency = 25Mhz NM Mode = Yes Pericom PI7C8150 Bridge for NM3, Handle=0 PERICOM bridge chip, Primary Bus 29, Secondary Bus 34,config=0x0 (0x00):dev, vendor id = 0x815012D8 (0x04):status, command = 0x02B00147 (0x08):class code, revid = 0x06040004 (0x0C):hdr, lat timer, cls = 0x0001F810 (0x18):sec lat,cls & bus no = 0x0025221D (0x1C):sec status, io base = 0x02A09181 (0x20):mem base & limit = 0x5D705D00 (0x24):prefetch membase/lim = 0x00015D01 (0x30):io base/lim upper16 = 0x00200020 (0x3C):bridge ctrl = 0x03010000 (0x40):arb/serr, chip ctrl = 0x00000000 (0x44):pri/sec trgt wait t. = 0x00000000 (0x48):sec write attmp ctr = 0x00000001 (0x4C):pri write attmp ctr = 0x00003A98 (0x64):serr disable, gpio = 0xF0000000 (0x68):sec clk ctrl,serrsta = 0x00000000 NM Slot 3: PCI Frequency = 25Mhz NM Mode = Yes Pericom PI7C8150 Bridge for NM4, Handle=0 PERICOM bridge chip, Primary Bus 29, Secondary Bus 30,config=0x0 (0x00):dev, vendor id = 0x815012D8 (0x04):status, command = 0x02B00147 (0x08):class code, revid = 0x06040004 (0x0C):hdr, lat timer, cls = 0x0001F810 (0x18):sec lat,cls & bus no = 0x00211E1D (0x1C):sec status, io base = 0x02A0B1A1 (0x20):mem base & limit = 0x5DF05D80 (0x24):prefetch membase/lim = 0x00015D81 (0x30):io base/lim upper16 = 0x00200020 (0x3C):bridge ctrl = 0x03010000 (0x40):arb/serr, chip ctrl = 0x00000000 (0x44):pri/sec trgt wait t. = 0x00000000 (0x48):sec write attmp ctr = 0x00000001 (0x4C):pri write attmp ctr = 0x00003A98 (0x64):serr disable, gpio = 0xF0000000 (0x68):sec clk ctrl,serrsta = 0x00000000 NM Slot 4: PCI Frequency = 25Mhz NM Mode = Yes ------------------ show pci controller ------------------ ------------------ show hwic dot11 registers ------------------ ------------------ show controllers t1 ------------------ ------------------ show controllers e1 ------------------ E1 0/0/0 is down. Applique type is Channelized E1 - balanced Receiver has loss of signal. alarm-trigger is not set Version info Firmware: 20060623, FPGA: 20, spm_count = 0 Framing is NO-CRC4, Line Code is HDB3, Clock Source is Line. CRC Threshold is 320. Reported from firmware is 320. Data in current interval (847 seconds elapsed): 0 Line Code Violations, 0 Path Code Violations 0 Slip Secs, 0 Fr Loss Secs, 0 Line Err Secs, 0 Degraded Mins 0 Errored Secs, 0 Bursty Err Secs, 0 Severely Err Secs, 847 Unavail Secs Total Data (last 24 hours) 0 Line Code Violations, 0 Path Code Violations, 0 Slip Secs, 0 Fr Loss Secs, 0 Line Err Secs, 0 Degraded Mins, 0 Errored Secs, 0 Bursty Err Secs, 0 Severely Err Secs, 86400 Unavail Secs E1 0/0/1 is up. Applique type is Channelized E1 - balanced Description: *** Channelized E1 Islamabad *** No alarms detected. alarm-trigger is not set Version info Firmware: 20060623, FPGA: 20, spm_count = 0 Framing is NO-CRC4, Line Code is HDB3, Clock Source is Line. CRC Threshold is 320. Reported from firmware is 320. Data in current interval (847 seconds elapsed): 0 Line Code Violations, 0 Path Code Violations 86 Slip Secs, 0 Fr Loss Secs, 0 Line Err Secs, 0 Degraded Mins 86 Errored Secs, 0 Bursty Err Secs, 0 Severely Err Secs, 0 Unavail Secs Total Data (last 24 hours) 0 Line Code Violations, 0 Path Code Violations, 7202 Slip Secs, 0 Fr Loss Secs, 0 Line Err Secs, 0 Degraded Mins, 7202 Errored Secs, 0 Bursty Err Secs, 0 Severely Err Secs, 0 Unavail Secs ------------------ show controllers j1 ------------------ ------------------ show dot11 associations all-client ------------------ ------------------ show ip nbar version ------------------ NBAR software version: 6 1 base Mv: 2 2 ftp Mv: 2 3 http Mv: 9 4 static Mv: 6 5 tftp Mv: 1 6 exchange Mv: 1 7 vdolive Mv: 1 8 sqlnet Mv: 1 9 rcmd Mv: 1 10 netshow Mv: 1 11 sunrpc Mv: 2 12 streamwork Mv: 1 13 citrix Mv: 10 14 napster Mv: 3 15 fasttrack Mv: 2 16 gnutella Mv: 4 17 kazaa2 Mv: 7 18 custom-protocols Mv: 1 19 rtsp Mv: 4 20 rtp Mv: 4 21 mgcp Mv: 2 22 skinny Mv: 1 23 h323 Mv: 1 24 sip Mv: 1 25 rtcp Mv: 1 26 edonkey Mv: 5 27 winmx Mv: 3 28 bittorrent Mv: 4 29 directconnect Mv: 2 30 skype Mv: 1 {} Mv: , {Nv: ; } {Iv: - } ------------------ show webvpn session ------------------ ------------------ show webvpn statistics ------------------ ------------------ show webvpn statistics context ------------------ ------------------ show webvpn nbns context all ------------------ ------------------ show webvpn stats cifs ------------------ CIFS statistics: SMB related Per Context: TCP VC's : 0 UDP VC's : 0 Active VC's : 0 Active Contexts : 0 Aborted Conns : 0 NetBIOS related Per Context: Name Queries : 0 Name Replies : 0 NB DGM Requests : 0 NB DGM Replies : 0 NB TCP Connect Fails : 0 NB Name Resolution Fails : 0 SMB related Global: Sessions in use : 0 Mbufs in use : 0 Mbuf Chains in use : 0 Active VC's : 0 Active Contexts : 0 Browse Errors : 0 Empty Browser List : 0 NetServEnum Errors : 0 Empty Server List : 0 NBNS Config Errors : 0 NetShareEnum Errors : 0 HTTP related Per Context: Requests : 0 Request Bytes RX : 0 Request Packets RX : 0 Response Bytes TX : 0 Response Packets TX : 0 Active Connections : 0 Active CIFS context : 0 Requests Dropped : 0 HTTP related Global: Server User data : 0 CIFS User data : 0 Net Handles : 0 Active CIFS context : 0 Authentication Fails : 0 Operations Aborted : 0 Timers Expired : 0 Pending Close : 0 Net Handles Pending SMB : 0 File Open Fails : 0 Browse Network Ops : 0 Browse Network Fails : 0 Browse Domain Ops : 0 Browse Domain Fails : 0 Browse Server Ops : 0 Browse Server Fails : 0 Browse Share Ops : 0 Browse Share Fails : 0 Browse Dir Ops : 0 Browse Network Fails : 0 File Read Ops : 0 File Read Fails : 0 File Write Ops : 0 File Write Fails : 0 Folder Create Ops : 0 Folder Create Fails : 0 File Delete Ops : 0 File Delete Fails : 0 File Rename Ops : 0 File Rename Fails : 0 URL List Access OK : 0 URL List Access Fails : 0 ------------------ show webvpn stats sock ------------------ Socket statistics: Sockets in use : 1 Sock Usr Blocks in use : 1 Sock Data Buffers in use : 0 Sock Buf desc in use : 0 Select timers in use : 1 Sock Select Timeouts : 0 Sock Tx Blocked : 0 Sock Tx Unblocked : 0 Sock Rx Blocked : 0 Sock Rx Unblocked : 0 Sock UDP Connects : 0 Sock UDP Disconnects : 0 Sock Premature Close : 0 Sock Pipe Errors : 0 Sock Select Timeout Errs : 0 ------------------ show voice port ------------------ ------------------ show dial-peer voice ------------------ VoiceOverIpPeer2001 peer type = voice, system default peer = FALSE, information type = voice, description = `', tag = 2001, destination-pattern = `[1-5]...', voice reg type = 0, corresponding tag = 0, allow watch = FALSE answer-address = `', preference=2, CLID Restriction = None CLID Network Number = `' CLID Second Number sent CLID Override RDNIS = disabled, source carrier-id = `', target carrier-id = `', source trunk-group-label = `', target trunk-group-label = `', numbering Type = `unknown' group = 2001, Admin state is up, Operation state is up, incoming called-number = `', connections/maximum = 0/unlimited, DTMF Relay = enabled, modem transport = system, URI classes: Incoming (Called) = Incoming (Calling) = Destination = huntstop = disabled, in bound application associated: 'DEFAULT' out bound application associated: '' dnis-map = permission :both incoming COR list:maximum capability outgoing COR list:minimum requirement Translation profile (Incoming): Translation profile (Outgoing): incoming call blocking: translation-profile = `' disconnect-cause = `no-service' advertise 0x40 capacity_update_timer 25 addrFamily 4 oldAddrFamily 4 type = voip, session-target = `ipv4:10.0.0.26', technology prefix: settle-call = disabled ip media DSCP = ef, ip signaling DSCP = af31, ip video rsvp-none DSCP = af41,ip video rsvp-pass DSCP = af41 ip video rsvp-fail DSCP = af41, UDP checksum = disabled, session-protocol = cisco, session-transport = system, req-qos = best-effort, acc-qos = best-effort, req-qos video = best-effort, acc-qos video = best-effort, req-qos audio def bandwidth = 64, req-qos audio max bandwidth = 0, req-qos video def bandwidth = 384, req-qos video max bandwidth = 0, dtmf-relay = h245-alphanumeric, RTP dynamic payload type values: NTE = 101 Cisco: NSE=100, fax=96, fax-ack=97, dtmf=121, fax-relay=122 CAS=123, TTY=119, ClearChan=125, PCM switch over u-law=0, A-law=8, GSMAMR-NB=117 iLBC=116 h263+=118, h264=119 G726r16 using static payload G726r24 using static payload RTP comfort noise payload type = 19 fax rate = fax, payload size = 20 bytes fax protocol = system fax-relay ecm enable Fax Relay SG3-to-G3 Enabled (by system configuration) fax NSF = 0xAD0051 (default) codec = g711ulaw, payload size = 160 bytes, video codec = None voice class codec = `' text relay = disabled Media Setting = flow-through (global) Expect factor = 10, Icpif = 20, Playout Mode is set to adaptive, Initial 60 ms, Max 250 ms Playout-delay Minimum mode is set to default, value 40 ms Fax nominal 300 ms Max Redirects = 1, signaling-type = cas, VAD = disabled, Poor QOV Trap = disabled, Source Interface = NONE voice class sip url = system, voice class sip rel1xx = system, tvoice class sip outbound-proxy = system, voice class sip asserted-id = system, voice class sip privacy = system, voice class sip e911 = system, redirect ip2ip = disabled local peer = false probe disabled, Secure RTP: system (use the global setting) voice class perm tag = `' Time elapsed since last clearing of voice call statistics never Connect Time = 0, Charged Units = 0, Successful Calls = 0, Failed Calls = 0, Incomplete Calls = 0 Accepted Calls = 2, Refused Calls = 8111, Last Disconnect Cause is "1 ", Last Disconnect Text is "unassigned number (1)", Last Setup Time = 431837455. Last Disconnect Time = 0. VoiceOverIpPeer2002 peer type = voice, system default peer = FALSE, information type = voice, description = `', tag = 2002, destination-pattern = `[1-5]...', voice reg type = 0, corresponding tag = 0, allow watch = FALSE answer-address = `', preference=1, CLID Restriction = None CLID Network Number = `' CLID Second Number sent CLID Override RDNIS = disabled, source carrier-id = `', target carrier-id = `', source trunk-group-label = `', target trunk-group-label = `', numbering Type = `unknown' group = 2002, Admin state is up, Operation state is up, incoming called-number = `', connections/maximum = 0/unlimited, DTMF Relay = enabled, modem transport = system, URI classes: Incoming (Called) = Incoming (Calling) = Destination = huntstop = disabled, in bound application associated: 'DEFAULT' out bound application associated: '' dnis-map = permission :both incoming COR list:maximum capability outgoing COR list:minimum requirement Translation profile (Incoming): Translation profile (Outgoing): incoming call blocking: translation-profile = `' disconnect-cause = `no-service' advertise 0x40 capacity_update_timer 25 addrFamily 4 oldAddrFamily 4 type = voip, session-target = `ipv4:10.0.0.27', technology prefix: settle-call = disabled ip media DSCP = ef, ip signaling DSCP = af31, ip video rsvp-none DSCP = af41,ip video rsvp-pass DSCP = af41 ip video rsvp-fail DSCP = af41, UDP checksum = disabled, session-protocol = cisco, session-transport = system, req-qos = best-effort, acc-qos = best-effort, req-qos video = best-effort, acc-qos video = best-effort, req-qos audio def bandwidth = 64, req-qos audio max bandwidth = 0, req-qos video def bandwidth = 384, req-qos video max bandwidth = 0, dtmf-relay = h245-alphanumeric, RTP dynamic payload type values: NTE = 101 Cisco: NSE=100, fax=96, fax-ack=97, dtmf=121, fax-relay=122 CAS=123, TTY=119, ClearChan=125, PCM switch over u-law=0, A-law=8, GSMAMR-NB=117 iLBC=116 h263+=118, h264=119 G726r16 using static payload G726r24 using static payload RTP comfort noise payload type = 19 fax rate = fax, payload size = 20 bytes fax protocol = system fax-relay ecm enable Fax Relay SG3-to-G3 Enabled (by system configuration) fax NSF = 0xAD0051 (default) codec = g711ulaw, payload size = 160 bytes, video codec = None voice class codec = `' text relay = disabled Media Setting = flow-through (global) Expect factor = 10, Icpif = 20, Playout Mode is set to adaptive, Initial 60 ms, Max 250 ms Playout-delay Minimum mode is set to default, value 40 ms Fax nominal 300 ms Max Redirects = 1, signaling-type = cas, VAD = disabled, Poor QOV Trap = disabled, Source Interface = NONE voice class sip url = system, voice class sip rel1xx = system, tvoice class sip outbound-proxy = system, voice class sip asserted-id = system, voice class sip privacy = system, voice class sip e911 = system, redirect ip2ip = disabled local peer = false probe disabled, Secure RTP: system (use the global setting) voice class perm tag = `' Time elapsed since last clearing of voice call statistics never Connect Time = 0, Charged Units = 0, Successful Calls = 0, Failed Calls = 0, Incomplete Calls = 0 Accepted Calls = 0, Refused Calls = 0, Last Disconnect Cause is "", Last Disconnect Text is "", Last Setup Time = 0. Last Disconnect Time = 0. VoiceEncapPeer4010 peer type = voice, system default peer = FALSE, information type = voice, description = `', tag = 4010, destination-pattern = `9.T', voice reg type = 0, corresponding tag = 0, allow watch = FALSE answer-address = `', preference=1, CLID Restriction = None CLID Network Number = `' CLID Second Number sent CLID Override RDNIS = disabled, source carrier-id = `', target carrier-id = `', source trunk-group-label = `', target trunk-group-label = `', numbering Type = `unknown' group = 4010, Admin state is up, Operation state is down, Outbound state is down, incoming called-number = `', connections/maximum = 0/unlimited, DTMF Relay = disabled, URI classes: Destination = huntstop = disabled, in bound application associated: 'DEFAULT' out bound application associated: '' dnis-map = permission :both incoming COR list:maximum capability outgoing COR list:minimum requirement Translation profile (Incoming): Translation profile (Outgoing): incoming call blocking: translation-profile = `' disconnect-cause = `no-service' advertise 0x40 capacity_update_timer 25 addrFamily 4 oldAddrFamily 4 type = pots, prefix = `', forward-digits default session-target = `', voice-port = `', direct-inward-dial = disabled, digit_strip = enabled, register E.164 number with H323 GK and/or SIP Registrar = TRUE fax rate = system, payload size = 20 bytes supported-language = '' preemption level = `routine' bandwidth: maximum = 64 KBits/sec, minimum = 64 KBits/sec voice class called-number: inbound = `', outbound = `' dial tone generation after remote onhook = enabled Time elapsed since last clearing of voice call statistics never Connect Time = 0, Charged Units = 0, Successful Calls = 0, Failed Calls = 0, Incomplete Calls = 0 Accepted Calls = 0, Refused Calls = 0, Last Disconnect Cause is "", Last Disconnect Text is "", Last Setup Time = 0. Last Disconnect Time = 0. VoiceEncapPeer4011 peer type = voice, system default peer = FALSE, information type = voice, description = `', tag = 4011, destination-pattern = `9.T', voice reg type = 0, corresponding tag = 0, allow watch = FALSE answer-address = `', preference=2, CLID Restriction = None CLID Network Number = `' CLID Second Number sent CLID Override RDNIS = disabled, source carrier-id = `', target carrier-id = `', source trunk-group-label = `', target trunk-group-label = `', numbering Type = `unknown' group = 4011, Admin state is up, Operation state is down, Outbound state is down, incoming called-number = `', connections/maximum = 0/unlimited, DTMF Relay = disabled, URI classes: Destination = huntstop = disabled, in bound application associated: 'DEFAULT' out bound application associated: '' dnis-map = permission :both incoming COR list:maximum capability outgoing COR list:minimum requirement Translation profile (Incoming): Translation profile (Outgoing): incoming call blocking: translation-profile = `' disconnect-cause = `no-service' advertise 0x40 capacity_update_timer 25 addrFamily 4 oldAddrFamily 4 type = pots, prefix = `', forward-digits default session-target = `', voice-port = `', direct-inward-dial = disabled, digit_strip = enabled, register E.164 number with H323 GK and/or SIP Registrar = TRUE fax rate = system, payload size = 20 bytes supported-language = '' preemption level = `routine' bandwidth: maximum = 64 KBits/sec, minimum = 64 KBits/sec voice class called-number: inbound = `', outbound = `' dial tone generation after remote onhook = enabled Time elapsed since last clearing of voice call statistics never Connect Time = 0, Charged Units = 0, Successful Calls = 0, Failed Calls = 0, Incomplete Calls = 0 Accepted Calls = 0, Refused Calls = 0, Last Disconnect Cause is "", Last Disconnect Text is "", Last Setup Time = 0. Last Disconnect Time = 0. ------------------ show gateway ------------------ H.323 ITU-T Version: 4.0 H323 Stack Version: 0.1 H.323 service is up This gateway is not registered to any gatekeeper Alias list (CLI configured) is empty Alias list (last RCF) is empty ------------------ show call active voice ------------------ Telephony call-legs: 0 SIP call-legs: 0 H323 call-legs: 0 Call agent controlled call-legs: 0 SCCP call-legs: 0 Multicast call-legs: 0 Media call-legs: 0 Total call-legs: 0 ------------------ show call history voice last 50 ------------------ GENERIC: SetupTime=23407254 ms Index=8249 PeerAddress=3052 PeerSubAddress= PeerId=2001 PeerIfIndex=27 LogicalIfIndex=0 DisconnectCause=1 DisconnectText=unassigned number (1) ConnectTime=0 ms DisconnectTime=23407264 ms CallDuration=00:00:00 sec CallOrigin=2 ReleaseSource=7 InternalErrorCode=1.1.128.11.5.0 ChargedUnits=0 InfoType=speech TransmitPackets=0 TransmitBytes=0 ReceivePackets=0 ReceiveBytes=0 VOIP: ConnectionId[0x8034AF06 0xC22FE11D 0x11001B02 0xA0101C1] IncomingConnectionId[0x8034AF06 0xC22FE11D 0x11001B02 0xA0101C1] CallID=8249 RemoteIPAddress=10.0.0.27 RemoteUDPPort=0 RemoteSignallingIPAddress=10.0.0.27 RemoteSignallingPort=53607 RemoteMediaIPAddress=0.0.0.0 RemoteMediaPort=0 SRTP = off TextRelay = off Fallback Icpif=0 Fallback Loss=0 Fallback Delay=0 RoundTripDelay=0 ms SelectedQoS=best-effort tx_DtmfRelay=inband-voice FastConnect=FALSE AnnexE=FALSE Separate H245 Connection=FALSE H245 Tunneling=FALSE SessionProtocol=cisco ProtocolCallId= SessionTarget= OnTimeRvPlayout=0 GapFillWithSilence=0 ms GapFillWithPrediction=0 ms GapFillWithInterpolation=0 ms GapFillWithRedundancy=0 ms HiWaterPlayoutDelay=0 ms LoWaterPlayoutDelay=0 ms ReceiveDelay=0 ms LostPackets=0 EarlyPackets=0 LatePackets=0 VAD = disabled CoderTypeRate=g729r8 pre-ietf CodecBytes=0 cvVoIPCallHistoryIcpif=0 MediaSetting=flow-through CallerName= CallerIDBlocked=False OriginalCallingNumber=3052 OriginalCallingOctet=0x0 OriginalCalledNumber=90214541227 OriginalCalledOctet=0x80 OriginalRedirectCalledNumber= OriginalRedirectCalledOctet=0xFF TranslatedCallingNumber=3052 TranslatedCallingOctet=0x0 TranslatedCalledNumber=90214541227 TranslatedCalledOctet=0x80 TranslatedRedirectCalledNumber= TranslatedRedirectCalledOctet=0xFF GwReceivedCalledNumber=90214541227 GwReceivedCalledOctet3=0x80 GwReceivedCallingNumber=3052 GwReceivedCallingOctet3=0x0 GwReceivedCallingOctet3a=0x81 MediaInactiveDetected=no MediaInactiveTimestamp= MediaControlReceived= LongDurationCallDetected=no LongDurationCallTimerStamp= LongDurationCallDuration= Username= ------------------ show raw reclaimed ------------------ RAW LEAK REPORT: ORPHAN : 0 raw buffers reclaimed TSP : 0 raw buffers reclaimed VTSP : 0 raw buffers reclaimed H323 : 0 raw buffers reclaimed SIP : 0 raw buffers reclaimed CCAPI : 0 raw buffers reclaimed VOATM : 0 raw buffers reclaimed XGCP : 0 raw buffers reclaimed CAS : 0 raw buffers reclaimed IVR : 0 raw buffers reclaimed SSAPP : 0 raw buffers reclaimed Last Audit Session is at 06:07:31 UTC Thu Apr 24 2008 ------------------ show crypto key mypubkey rsa ------------------ % Key pair was generated at: 06:16:10 UTC Mar 28 2006 Key name: TP-self-signed-293039697 Storage Device: private-config Usage: General Purpose Key Key is not exportable. Key Data: 30819F30 0D06092A 864886F7 0D010101 05000381 8D003081 89028181 00CD6B39 035AA416 0398A0AE E2C39CE5 01ABEC54 F63BBDC2 D1C14FB2 4DCA2FC4 03C70FC6 D47BB961 5C386D91 1BEB4F59 E0697A44 3A442388 FCF13A9C 756AFFA6 63E4A635 03E32ECB E639CFD5 CC8A446A 776A01E9 E7E799C7 1948CD0C AD7D3893 B53E5A21 B2312EE6 3EEB977F 18CF1528 44E8AF06 3C5B7EE7 A40C753F 32560226 F9020301 0001 % Key pair was generated at: 05:44:51 UTC Apr 24 2008 Key name: TP-self-signed-293039697.server Temporary key Usage: Encryption Key Key is not exportable. Key Data: 307C300D 06092A86 4886F70D 01010105 00036B00 30680261 00AE9ED5 C6C2B6AB 26C47AA6 0D3DC9C3 82036118 B5BF9C6C DB563375 9BCD541A 847842D8 0372DDD3 586B52FB 190E0389 65283573 92D808D3 54F34465 20EAE5C1 FB40A232 E730BF0A 8D2A5B5B B730B704 60205C46 F691A239 C47883CA 833DE33F 99020301 0001 ------------------ show crypto engine configuration ------------------ crypto engine name: Virtual Private Network (VPN) Module crypto engine type: hardware State: Enabled Location: onboard 0 Product Name: Onboard-VPN FW Version: 01100200 Time running: 4294967 seconds Compression: Yes DES: Yes 3 DES: Yes AES CBC: Yes (128,192,256) AES CNTR: No Maximum buffer length: 4096 Maximum DH index: 0700 Maximum SA index: 0700 Maximum Flow index: 1400 Maximum RSA key size: 2048 crypto lib version: 20.0.0 crypto engine in slot: 0 platform: VPN hardware accelerator Crypto Adjacency Counts: Lock Count: 574380 Unlock Count: 574380 crypto lib version: 20.0.0 ------------------ show crypto engine accelerator statistic ------------------ Device: Onboard VPN Location: Onboard: 0 :Statistics for encryption device since the last clear of counters 4294967 seconds ago 1286707 packets in 1286707 packets out 159691559 bytes in 167493059 bytes out 0 paks/sec in 0 paks/sec out 0 Kbits/sec in 0 Kbits/sec out 711995 packets decrypted 574712 packets encrypted 114430600 bytes before decrypt 53062459 bytes encrypted 74615343 bytes decrypted 85076216 bytes after encrypt 0 packets decompressed 0 packets compressed 0 bytes before decomp 0 bytes before comp 0 bytes after decomp 0 bytes after comp 0 packets bypass decompr 0 packets bypass compres 0 bytes bypass decompres 0 bytes bypass compressi 0 packets not decompress 0 packets not compressed 0 bytes not decompressed 0 bytes not compressed 1.0:1 compression ratio 1.0:1 overall Last 5 minutes: 95 packets in 95 packets out 0 paks/sec in 0 paks/sec out 303 bits/sec in 323 bits/sec out 4942 bytes decrypted 3986 bytes encrypted 133 Kbits/sec decrypted 107 Kbits/sec encrypted 1.0:1 compression ratio 1.0:1 overall Errors: 0 pkts dropped 0 ppq full 0 tx parts overflow 0 rx parts overflow 0 replenishment failure 0 zero len 0 flow inputs bad 0 cmd invalid 0 IPV4 len 0 IPV6 len 0 algor invalid 0 bad shadow particle 0 algor disabled 0 pre tx fail 0 dma error 0 dbit miss 0 pipeline abort 0 failsafe timeout 0 reserv 0 bad sz count 0 bad shdw 0 bad flow tx 0 spi mismatch 0 bad flow rx 0 auth fail 0 udm fs fail 0 pad fail 0 addr limit fixup fail 0 seq fail 0 quad fix sp 0 quad fix mp 0 quad fix cont ------------------ show crypto engine accel ring packet ------------------ Device: Onboard VPN Location: Onboard: 0 Packet Ring for: device 0 - Virtual Private Network (VPN) ModulePKT RING index: 51 used: 0 sfnt_pak src_addr dst_addr tx_len rx_len gd cnt sd acquired sent 00 67AFA584 00000000 2E81F0E0 0302 0000 2E9FE9F8 01 2E9FEF20 0 0 0 01 67AFA664 00000000 2E79E456 0300 0000 2E9FEA00 01 2E9FEF28 1 0 0 02 67AFA744 00000000 2E862156 0076 0000 2E9FEA08 01 2E9FEF30 2 0 0 03 67AFA824 00000000 2E862160 0040 0000 2E9FEA10 01 2E9FEF38 3 0 0 04 67AFA904 00000000 2E7BBEE0 0177 0000 2E9FEA18 01 2E9FEF40 4 0 0 05 67AFA9E4 00000000 2E85B956 0076 0000 2E9FEA20 01 2E9FEF48 5 0 0 06 67AFAAC4 00000000 2E8029D6 0292 0000 2E9FEA28 01 2E9FEF50 6 0 0 07 67AFABA4 00000000 2E8029E0 0040 0000 2E9FEA30 01 2E9FEF58 7 0 0 08 67AFAC84 00000000 2E7D0A56 0092 0000 2E9FEA38 01 2E9FEF60 8 0 0 09 67AFAD64 00000000 2E7D0A60 0055 0000 2E9FEA40 01 2E9FEF68 9 0 0 10 67AFAE44 00000000 2E806456 0076 0000 2E9FEA48 01 2E9FEF70 10 0 0 11 67AFAF24 00000000 2E806460 0041 0000 2E9FEA50 01 2E9FEF78 11 0 0 12 67AFB004 00000000 2E79A9D6 0076 0000 2E9FEA58 01 2E9FEF80 12 0 0 13 67AFB0E4 00000000 2E7FA156 0092 0000 2E9FEA60 01 2E9FEF88 13 0 0 14 67AFB1C4 00000000 2E7FA160 0055 0000 2E9FEA68 01 2E9FEF90 14 0 0 15 67AFB2A4 00000000 2E865556 0076 0000 2E9FEA70 01 2E9FEF98 15 0 0 16 67AFB384 00000000 2E865560 0041 0000 2E9FEA78 01 2E9FEFA0 16 0 0 17 67AFB464 00000000 2E848E56 0076 0000 2E9FEA80 01 2E9FEFA8 17 0 0 18 67AFB544 00000000 2E7B8AD6 0092 0000 2E9FEA88 01 2E9FEFB0 18 0 0 19 67AFB624 00000000 2E7B8AE0 0055 0000 2E9FEA90 01 2E9FEFB8 19 0 0 20 67AFB704 00000000 2E82D456 0076 0000 2E9FEA98 01 2E9FEFC0 20 0 0 21 67AFB7E4 00000000 2E7A6656 0300 0000 2E9FEAA0 01 2E9FEFC8 21 0 0 22 67AFB8C4 00000000 2E7A6660 0040 0000 2E9FEAA8 01 2E9FEFD0 22 0 0 23 67AFB9A4 00000000 2E7AFBE0 0177 0000 2E9FEAB0 01 2E9FEFD8 23 0 0 24 67AFBA84 00000000 2E803D56 0076 0000 2E9FEAB8 01 2E9FEFE0 24 0 0 25 67AFBB64 00000000 2E803D60 0041 0000 2E9FEAC0 01 2E9FEFE8 25 0 0 26 67AFBC44 00000000 2E7C4DD6 0076 0000 2E9FEAC8 01 2E9FEFF0 26 0 0 27 67AFBD24 00000000 2E855E56 0092 0000 2E9FEAD0 01 2E9FEFF8 27 0 0 28 67AFBE04 00000000 2E855E60 0055 0000 2E9FEAD8 01 2E9FF000 28 0 0 29 67AFBEE4 00000000 2E79B6D6 0076 0000 2E9FEAE0 01 2E9FF008 29 0 0 30 67AFBFC4 00000000 2E79B6E0 0041 0000 2E9FEAE8 01 2E9FF010 30 0 0 31 67AFC0A4 00000000 2E7E5C56 0076 0000 2E9FEAF0 01 2E9FF018 31 0 0 32 67AFC184 00000000 2E7E5C60 0288 0000 2E9FEAF8 01 2E9FF020 32 0 0 33 67AFC264 00000000 2E79FE56 0076 0000 2E9FEB00 01 2E9FF028 33 0 0 34 67AFC344 00000000 2E7D2AD6 0092 0000 2E9FEB08 01 2E9FF030 34 0 0 35 67AFC424 00000000 2E7D2AE0 0055 0000 2E9FEB10 01 2E9FF038 35 0 0 36 67AFC504 00000000 2E83C4D6 0076 0000 2E9FEB18 01 2E9FF040 36 0 0 37 67AFC5E4 00000000 2E818F56 0292 0000 2E9FEB20 01 2E9FF048 37 0 0 38 67AFC6C4 00000000 2E818F60 0040 0000 2E9FEB28 01 2E9FF050 38 0 0 39 67AFC7A4 00000000 2E823ED6 0300 0000 2E9FEB30 01 2E9FF058 39 0 0 40 67AFC884 00000000 2E823EE0 0040 0000 2E9FEB38 01 2E9FF060 40 0 0 41 67AFC964 00000000 2E7A5960 0177 0000 2E9FEB40 01 2E9FF068 41 0 0 42 67AFCA44 00000000 2E85E056 0076 0000 2E9FEB48 01 2E9FF070 42 0 0 43 67AFCB24 00000000 2E7BEC56 0092 0000 2E9FEB50 01 2E9FF078 43 0 0 44 67AFCC04 00000000 2E7BEC60 0055 0000 2E9FEB58 01 2E9FF080 44 0 0 45 67AFCCE4 00000000 2E83F8D6 0076 0000 2E9FEB60 01 2E9FF088 45 0 0 46 67AFCDC4 00000000 2E83F8E0 0041 0000 2E9FEB68 01 2E9FF090 46 0 0 47 67AFCEA4 00000000 2E7A93D6 0076 0000 2E9FEB70 01 2E9FF098 47 0 0 48 67AFCF84 00000000 2E8161D6 0092 0000 2E9FEB78 01 2E9FF0A0 48 0 0 49 67AFD064 00000000 2E83F8E0 0055 0000 2E9FEB80 01 2E9FF0A8 49 0 0 50 67AFD144 00000000 2E814E56 0076 0000 2E9FEB88 01 2E9FF0B0 50 0 0 51 67AFD224 00000000 2E7D78D6 0292 0000 2E9FE780 01 2E9FFCB8 435 0 0 52 67AFD304 00000000 2E7D78E0 0040 0000 2E9FE788 01 2E9FFCC0 436 0 0 53 67AFD3E4 00000000 2E7B4360 0339 0000 2E9FE790 01 2E9FFCC8 437 0 0 54 67AFD4C4 00000000 2E7D4B56 0076 0000 2E9FE798 01 2E9FFCD0 438 0 0 55 67AFD5A4 00000000 2E7D4B60 0299 0000 2E9FE7A0 01 2E9FFCD8 439 0 0 56 67AFD684 00000000 2E7BD256 0076 0000 2E9FE7A8 01 2E9FFCE0 440 0 0 57 67AFD764 00000000 2E823856 0292 0000 2E9FE7B0 01 2E9FFCE8 441 0 0 58 67AFD844 00000000 2E823860 0040 0000 2E9FE7B8 01 2E9FFCF0 442 0 0 59 67AFD924 00000000 2E839756 0284 0000 2E9FE7C0 01 2E9FFCF8 443 0 0 60 67AFDA04 00000000 2E839760 0040 0000 2E9FE7C8 01 2E9FFD00 444 0 0 61 67AFDAE4 00000000 2E7EE4E0 0329 0000 2E9FE7D0 01 2E9FFD08 445 0 0 62 67AFDBC4 00000000 2E83B7D6 0076 0000 2E9FE7D8 01 2E9FFD10 446 0 0 63 67AFDCA4 00000000 2E7E0156 0292 0000 2E9FE7E0 01 2E9FFD18 447 0 0 64 67AFDD84 00000000 2E7E0160 0040 0000 2E9FE7E8 01 2E9FFD20 448 0 0 65 67AFDE64 00000000 2E851056 0092 0000 2E9FE7F0 01 2E9FFD28 449 0 0 66 67AFDF44 00000000 2E851060 0055 0000 2E9FE7F8 01 2E9FFD30 450 0 0 67 67AFE024 00000000 2E863B56 0076 0000 2E9FE800 01 2E9FFD38 451 0 0 68 67AFE104 00000000 2E7F6056 0508 0000 2E9FE808 02 2E9FFD40 452 0 0 69 67AFE1E4 00000000 2E7F6060 0040 0000 2E9FE818 01 2E9FFD48 453 0 0 70 67AFE2C4 00000000 2E794ED6 0092 0000 2E9FE820 01 2E9FFD50 454 0 0 71 67AFE3A4 00000000 2E794EE0 0055 0000 2E9FE828 01 2E9FFD58 455 0 0 72 67AFE484 00000000 2E8272D6 0076 0000 2E9FE830 01 2E9FFD60 456 0 0 73 67AFE564 00000000 2E794EE0 0329 0000 2E9FE838 01 2E9FFD68 457 0 0 74 67AFE644 00000000 2E840C56 0076 0000 2E9FE840 01 2E9FFD70 458 0 0 75 67AFE724 00000000 2E7DCD56 0292 0000 2E9FE848 01 2E9FFD78 459 0 0 76 67AFE804 00000000 2E7DCD60 0040 0000 2E9FE850 01 2E9FFD80 460 0 0 77 67AFE8E4 00000000 2E7A3260 0288 0000 2E9FE858 01 2E9FFD88 461 0 0 78 67AFE9C4 00000000 2E7DACD6 0076 0000 2E9FE860 01 2E9FFD90 462 0 0 79 67AFEAA4 00000000 2E7C3A56 0292 0000 2E9FE868 01 2E9FFD98 463 0 0 80 67AFEB84 00000000 2E7C3A60 0040 0000 2E9FE870 01 2E9FFDA0 464 0 0 81 67AFEC64 00000000 2E7F6D56 0092 0000 2E9FE878 01 2E9FFDA8 465 0 0 82 67AFED44 00000000 2E7F6D60 0055 0000 2E9FE880 01 2E9FFDB0 466 0 0 83 67AFEE24 00000000 2E7D2456 0076 0000 2E9FE888 01 2E9FFDB8 467 0 0 84 67AFEF04 00000000 2E7D2460 0041 0000 2E9FE890 01 2E9FFDC0 468 0 0 85 67AFEFE4 00000000 2E83A456 0076 0000 2E9FE898 01 2E9FFDC8 469 0 0 86 67AFF0C4 00000000 2E8328D6 0092 0000 2E9FE8A0 01 2E9FFDD0 470 0 0 87 67AFF1A4 00000000 2E8328E0 0055 0000 2E9FE8A8 01 2E9FFDD8 471 0 0 88 67AFF284 00000000 2E834956 0076 0000 2E9FE8B0 01 2E9FFDE0 472 0 0 89 67AFF364 00000000 2E8342D6 0508 0000 2E9FE8B8 02 2E9FFDE8 473 0 0 90 67AFF444 00000000 2E8342E0 0040 0000 2E9FE8C8 01 2E9FFDF0 474 0 0 91 67AFF524 00000000 2E7DEDE0 0316 0000 2E9FE8D0 01 2E9FFDF8 475 0 0 92 67AFF604 00000000 2E7C2D56 0076 0000 2E9FE8D8 01 2E9FFE00 476 0 0 93 67AFF6E4 00000000 2E85CCD6 0260 0000 2E9FE8E0 01 2E9FFE08 477 0 0 94 67AFF7C4 00000000 2E85CCE0 0040 0000 2E9FE8E8 01 2E9FFE10 478 0 0 95 67AFF8A4 00000000 2E7F1F56 0092 0000 2E9FE8F0 01 2E9FFE18 479 0 0 96 67AFF984 00000000 2E7F1F60 0055 0000 2E9FE8F8 01 2E9FFE20 480 0 0 97 67AFFA64 00000000 2E7BB1D6 0076 0000 2E9FE900 01 2E9FFE28 481 0 0 98 67AFFB44 00000000 2E7BB1E0 0288 0000 2E9FE908 01 2E9FFE30 482 0 0 99 67AFFC24 00000000 2E78F3D6 0076 0000 2E9FE910 01 2E9FFE38 483 0 0 100 67AFFD04 00000000 2E7F8DD6 0276 0000 2E9FE918 01 2E9FFE40 484 0 0 101 67AFFDE4 00000000 2E7F8DE0 0040 0000 2E9FE920 01 2E9FFE48 485 0 0 102 67AFFEC4 00000000 2E7DE756 0092 0000 2E9FE928 01 2E9FFE50 486 0 0 103 67AFFFA4 00000000 2E7DE760 0055 0000 2E9FE930 01 2E9FFE58 487 0 0 104 67B00084 00000000 2E7EF856 0076 0000 2E9FE938 01 2E9FFE60 488 0 0 105 67B00164 00000000 2E7EF860 0288 0000 2E9FE940 01 2E9FFE68 489 0 0 106 67B00244 00000000 2E79B056 0076 0000 2E9FE948 01 2E9FFE70 490 0 0 107 67B00324 00000000 2E7D44D6 0292 0000 2E9FE950 01 2E9FFE78 491 0 0 108 67B00404 00000000 2E7D44E0 0040 0000 2E9FE958 01 2E9FFE80 492 0 0 109 67B004E4 00000000 2E79EAD6 0300 0000 2E9FE960 01 2E9FFE88 493 0 0 110 67B005C4 00000000 2E79EAE0 0040 0000 2E9FE968 01 2E9FFE90 494 0 0 111 67B006A4 00000000 2E801CE0 0177 0000 2E9FE970 01 2E9FFE98 495 0 0 112 67B00784 00000000 2E7AE1D6 0076 0000 2E9FE978 01 2E9FFEA0 496 0 0 113 67B00864 00000000 2E816856 0092 0000 2E9FE980 01 2E9FFEA8 497 0 0 114 67B00944 00000000 2E816860 0055 0000 2E9FE988 01 2E9FFEB0 498 0 0 115 67B00A24 00000000 2E803056 0076 0000 2E9FE990 01 2E9FFEB8 499 0 0 116 67B00B04 00000000 2E803060 0354 0000 2E9FE998 01 2E9FFEC0 500 0 0 117 67B00BE4 00000000 2E7DC6D6 0076 0000 2E9FE9A0 01 2E9FFEC8 501 0 0 118 67B00CC4 00000000 2E859F56 0292 0000 2E9FE9A8 01 2E9FFED0 502 0 0 119 67B00DA4 00000000 2E859F60 0040 0000 2E9FE9B0 01 2E9FFED8 503 0 0 120 67B00E84 00000000 2E78ED56 0092 0000 2E9FE9B8 01 2E9FFEE0 504 0 0 121 67B00F64 00000000 2E78ED60 0055 0000 2E9FE9C0 01 2E9FFEE8 505 0 0 122 67B01044 00000000 2E7F9AD6 0076 0000 2E9FE9C8 01 2E9FFEF0 506 0 0 123 67B01124 00000000 2E7F9AE0 0041 0000 2E9FE9D0 01 2E9FFEF8 507 0 0 124 67B01204 00000000 2E834FD6 0076 0000 2E9FE9D8 01 2E9FFF00 508 0 0 125 67B012E4 00000000 2E7A2BD6 0092 0000 2E9FE9E0 01 2E9FFF08 509 0 0 126 67B013C4 00000000 2E7A2BE0 0055 0000 2E9FE9E8 01 2E9FFF10 510 0 0 127 67B014A4 00000000 2E81F0D6 0076 0000 2E9FE9F0 01 2E9FFF18 511 0 0 ------------------ show crypto engine accel ring pool ------------------ Device: Onboard VPN Location: Onboard: 0 Ring Pool for: device 0 - Virtual Private Network (VPN) Module TX RING ENTRIES head: 150 tail: 0 avail: 256 size: 256 gd sfnt_pak addr len done ready 00 2E9FE6E0 00000000 2E24C5A0 0040 0 0 01 2E9FE6E8 00000000 2E748338 0488 0 0 02 2E9FE6F0 00000000 2E74ADE0 0020 0 0 03 2E9FE6F8 00000000 2E1DBEA0 0040 0 0 04 2E9FE700 00000000 2E74FC58 0092 0 0 05 2E9FE708 00000000 2E26B6A0 0055 0 0 06 2E9FE710 00000000 2E74B518 0076 0 0 07 2E9FE718 00000000 2E1FFCA0 0288 0 0 08 2E9FE720 00000000 2E748598 0076 0 0 09 2E9FE728 00000000 2E747758 0292 0 0 10 2E9FE730 00000000 2E2073A0 0040 0 0 11 2E9FE738 00000000 2E267EA0 0339 0 0 12 2E9FE740 00000000 2E74A218 0076 0 0 13 2E9FE748 00000000 2E74EE18 0276 0 0 14 2E9FE750 00000000 2E2589A0 0040 0 0 15 2E9FE758 00000000 2E74D198 0092 0 0 16 2E9FE760 00000000 2E1C13A0 0055 0 0 17 2E9FE768 00000000 2E74CF38 0076 0 0 18 2E9FE770 00000000 2E1EC8A0 0298 0 0 19 2E9FE778 00000000 2E749898 0076 0 0 20 2E9FE780 00000000 2E747C18 0292 0 0 21 2E9FE788 00000000 2E1BF7A0 0040 0 0 22 2E9FE790 00000000 2E1B79A0 0339 0 0 23 2E9FE798 00000000 2E749D58 0076 0 0 24 2E9FE7A0 00000000 2E1E04A0 0299 0 0 25 2E9FE7A8 00000000 2E750A98 0076 0 0 26 2E9FE7B0 00000000 2E74CA78 0292 0 0 27 2E9FE7B8 00000000 2E188CA0 0040 0 0 28 2E9FE7C0 00000000 2E7524B8 0284 0 0 29 2E9FE7C8 00000000 2E1FD9A0 0040 0 0 30 2E9FE7D0 00000000 2E19FFA0 0329 0 0 31 2E9FE7D8 00000000 2E74C5B8 0076 0 0 32 2E9FE7E0 00000000 2E750CF8 0292 0 0 33 2E9FE7E8 00000000 2E1EACA0 0040 0 0 34 2E9FE7F0 00000000 2E74C358 0092 0 0 35 2E9FE7F8 00000000 2E1846A0 0055 0 0 36 2E9FE800 00000000 2E74C818 0076 0 0 37 2E9FE808 00000000 2E74E958 0488 0 0 38 2E9FE810 00000000 2E74C0E0 0020 0 0 39 2E9FE818 00000000 2E2050A0 0040 0 0 40 2E9FE820 00000000 2E7511B8 0092 0 0 41 2E9FE828 00000000 2E1FE0A0 0055 0 0 42 2E9FE830 00000000 2E74B058 0076 0 0 43 2E9FE838 00000000 2E1CC2A0 0329 0 0 44 2E9FE840 00000000 2E74DD78 0076 0 0 45 2E9FE848 00000000 2E74F9F8 0292 0 0 46 2E9FE850 00000000 2E179EA0 0040 0 0 47 2E9FE858 00000000 2E263FA0 0288 0 0 48 2E9FE860 00000000 2E748A58 0076 0 0 49 2E9FE868 00000000 2E751B38 0292 0 0 50 2E9FE870 00000000 2E17F9A0 0040 0 0 51 2E9FE878 00000000 2E748CB8 0092 0 0 52 2E9FE880 00000000 2E1E19A0 0055 0 0 53 2E9FE888 00000000 2E74B9D8 0076 0 0 54 2E9FE890 00000000 2E1B3AA0 0041 0 0 55 2E9FE898 00000000 2E750F58 0076 0 0 56 2E9FE8A0 00000000 2E752E38 0092 0 0 57 2E9FE8A8 00000000 2E23A6A0 0055 0 0 58 2E9FE8B0 00000000 2E74A938 0076 0 0 59 2E9FE8B8 00000000 2E747E78 0488 0 0 60 2E9FE8C0 00000000 2E74E220 0020 0 0 61 2E9FE8C8 00000000 2E2590A0 0040 0 0 62 2E9FE8D0 00000000 2E2050A0 0316 0 0 63 2E9FE8D8 00000000 2E74E498 0076 0 0 64 2E9FE8E0 00000000 2E751FF8 0260 0 0 65 2E9FE8E8 00000000 2E26A8A0 0040 0 0 66 2E9FE8F0 00000000 2E749AF8 0092 0 0 67 2E9FE8F8 00000000 2E1AAEA0 0055 0 0 68 2E9FE900 00000000 2E74E6F8 0076 0 0 69 2E9FE908 00000000 2E24D3A0 0288 0 0 70 2E9FE910 00000000 2E751678 0076 0 0 71 2E9FE918 00000000 2E750838 0276 0 0 72 2E9FE920 00000000 2E259EA0 0040 0 0 73 2E9FE928 00000000 2E752258 0092 0 0 74 2E9FE930 00000000 2E242BA0 0055 0 0 75 2E9FE938 00000000 2E74F798 0076 0 0 76 2E9FE940 00000000 2E1E90A0 0288 0 0 77 2E9FE948 00000000 2E749638 0076 0 0 78 2E9FE950 00000000 2E7518D8 0292 0 0 79 2E9FE958 00000000 2E26A8A0 0040 0 0 80 2E9FE960 00000000 2E74B2B8 0300 0 0 81 2E9FE968 00000000 2E2543A0 0040 0 0 82 2E9FE970 00000000 2E23BBA0 0177 0 0 83 2E9FE978 00000000 2E74B778 0076 0 0 84 2E9FE980 00000000 2E752718 0092 0 0 85 2E9FE988 00000000 2E1C98A0 0055 0 0 86 2E9FE990 00000000 2E74D658 0076 0 0 87 2E9FE998 00000000 2E17E4A0 0354 0 0 88 2E9FE9A0 00000000 2E750118 0076 0 0 89 2E9FE9A8 00000000 2E74BC38 0292 0 0 90 2E9FE9B0 00000000 2E2726A0 0040 0 0 91 2E9FE9B8 00000000 2E74B518 0092 0 0 92 2E9FE9C0 00000000 2E1CC2A0 0055 0 0 93 2E9FE9C8 00000000 2E751418 0076 0 0 94 2E9FE9D0 00000000 2E24B0A0 0041 0 0 95 2E9FE9D8 00000000 2E74CCD8 0076 0 0 96 2E9FE9E0 00000000 2E74CF38 0092 0 0 97 2E9FE9E8 00000000 2E2773A0 0055 0 0 98 2E9FE9F0 00000000 2E752978 0076 0 0 99 2E9FE9F8 00000000 2E2106A0 0302 0 0 100 2E9FEA00 00000000 2E7493D8 0300 0 0 101 2E9FEA08 00000000 2E747C18 0076 0 0 102 2E9FEA10 00000000 2E1720A0 0040 0 0 103 2E9FEA18 00000000 2E2494A0 0177 0 0 104 2E9FEA20 00000000 2E749D58 0076 0 0 105 2E9FEA28 00000000 2E750A98 0292 0 0 106 2E9FEA30 00000000 2E1893A0 0040 0 0 107 2E9FEA38 00000000 2E7524B8 0092 0 0 108 2E9FEA40 00000000 2E267EA0 0055 0 0 109 2E9FEA48 00000000 2E7480D8 0076 0 0 110 2E9FEA50 00000000 2E2233A0 0041 0 0 111 2E9FEA58 00000000 2E74C358 0076 0 0 112 2E9FEA60 00000000 2E749FB8 0092 0 0 113 2E9FEA68 00000000 2E2455A0 0055 0 0 114 2E9FEA70 00000000 2E74DFD8 0076 0 0 115 2E9FEA78 00000000 2E1797A0 0041 0 0 116 2E9FEA80 00000000 2E7511B8 0076 0 0 117 2E9FEA88 00000000 2E74B058 0092 0 0 118 2E9FEA90 00000000 2E24E1A0 0055 0 0 119 2E9FEA98 00000000 2E74DD78 0076 0 0 120 2E9FEAA0 00000000 2E74F9F8 0300 0 0 121 2E9FEAA8 00000000 2E2073A0 0040 0 0 122 2E9FEAB0 00000000 2E232FA0 0177 0 0 123 2E9FEAB8 00000000 2E74DB18 0076 0 0 124 2E9FEAC0 00000000 2E24EFA0 0041 0 0 125 2E9FEAC8 00000000 2E748CB8 0076 0 0 126 2E9FEAD0 00000000 2E74B9D8 0092 0 0 127 2E9FEAD8 00000000 2E17BAA0 0055 0 0 128 2E9FEAE0 00000000 2E74A6D8 0076 0 0 129 2E9FEAE8 00000000 2E2781A0 0041 0 0 130 2E9FEAF0 00000000 2E749178 0076 0 0 131 2E9FEAF8 00000000 2E1D1DA0 0288 0 0 132 2E9FEB00 00000000 2E752E38 0076 0 0 133 2E9FEB08 00000000 2E74A938 0092 0 0 134 2E9FEB10 00000000 2E1ABCA0 0055 0 0 135 2E9FEB18 00000000 2E74E958 0076 0 0 136 2E9FEB20 00000000 2E753098 0292 0 0 137 2E9FEB28 00000000 2E17BAA0 0040 0 0 138 2E9FEB30 00000000 2E74E498 0300 0 0 139 2E9FEB38 00000000 2E1FAFA0 0040 0 0 140 2E9FEB40 00000000 2E23BBA0 0177 0 0 141 2E9FEB48 00000000 2E753558 0076 0 0 142 2E9FEB50 00000000 2E749AF8 0092 0 0 143 2E9FEB58 00000000 2E203BA0 0055 0 0 144 2E9FEB60 00000000 2E74E6F8 0076 0 0 145 2E9FEB68 00000000 2E1B25A0 0041 0 0 146 2E9FEB70 00000000 2E7505D8 0076 0 0 147 2E9FEB78 00000000 2E74EBB8 0092 0 0 148 2E9FEB80 00000000 2E2065A0 0055 0 0 149 2E9FEB88 00000000 2E752258 0076 0 0 150 2E9FEB90 00000000 2E752E20 0020 0 0 151 2E9FEB98 00000000 2E2765A0 0040 0 0 152 2E9FEBA0 00000000 2E74A938 0092 0 0 153 2E9FEBA8 00000000 2E1E19A0 0055 0 0 154 2E9FEBB0 00000000 2E747E78 0076 0 0 155 2E9FEBB8 00000000 2E1E04A0 0041 0 0 156 2E9FEBC0 00000000 2E74E498 0076 0 0 157 2E9FEBC8 00000000 2E753558 0092 0 0 158 2E9FEBD0 00000000 2E269AA0 0055 0 0 159 2E9FEBD8 00000000 2E74BC38 0076 0 0 160 2E9FEBE0 00000000 2E17CFA0 0041 0 0 161 2E9FEBE8 00000000 2E74D8B8 0076 0 0 162 2E9FEBF0 00000000 2E1DA2A0 0333 0 0 163 2E9FEBF8 00000000 2E750838 0076 0 0 164 2E9FEC00 00000000 2E748F18 0292 0 0 165 2E9FEC08 00000000 2E26AFA0 0040 0 0 166 2E9FEC10 00000000 2E74F078 0092 0 0 167 2E9FEC18 00000000 2E2398A0 0055 0 0 168 2E9FEC20 00000000 2E74EBB8 0076 0 0 169 2E9FEC28 00000000 2E7493D8 0488 0 0 170 2E9FEC30 00000000 2E74FEA0 0020 0 0 171 2E9FEC38 00000000 2E1E35A0 0040 0 0 172 2E9FEC40 00000000 2E7487F8 0092 0 0 173 2E9FEC48 00000000 2E1F31A0 0055 0 0 174 2E9FEC50 00000000 2E74B2B8 0076 0 0 175 2E9FEC58 00000000 2E237CA0 0273 0 0 176 2E9FEC60 00000000 2E74B778 0076 0 0 177 2E9FEC68 00000000 2E752BD8 0292 0 0 178 2E9FEC70 00000000 2E24BEA0 0040 0 0 179 2E9FEC78 00000000 2E19F1A0 0041 0 0 180 2E9FEC80 00000000 2E750118 0076 0 0 181 2E9FEC88 00000000 2E748338 0092 0 0 182 2E9FEC90 00000000 2E210DA0 0055 0 0 183 2E9FEC98 00000000 2E74FC58 0076 0 0 184 2E9FECA0 00000000 2E1D4EA0 0041 0 0 185 2E9FECA8 00000000 2E74CCD8 0076 0 0 186 2E9FECB0 00000000 2E278FA0 0273 0 0 187 2E9FECB8 00000000 2E74D198 0076 0 0 188 2E9FECC0 00000000 2E74CF38 0092 0 0 189 2E9FECC8 00000000 2E1EE4A0 0055 0 0 190 2E9FECD0 00000000 2E752978 0076 0 0 191 2E9FECD8 00000000 2E749898 0292 0 0 192 2E9FECE0 00000000 2E1F7EA0 0040 0 0 193 2E9FECE8 00000000 2E74DD78 0488 0 0 194 2E9FECF0 00000000 2E747C00 0020 0 0 195 2E9FECF8 00000000 2E26D9A0 0040 0 0 196 2E9FED00 00000000 2E261CA0 0041 0 0 197 2E9FED08 00000000 2E74CA78 0076 0 0 198 2E9FED10 00000000 2E751D98 0092 0 0 199 2E9FED18 00000000 2E2638A0 0055 0 0 200 2E9FED20 00000000 2E7524B8 0076 0 0 201 2E9FED28 00000000 2E2321A0 0041 0 0 202 2E9FED30 00000000 2E7479B8 0076 0 0 203 2E9FED38 00000000 2E74C818 0092 0 0 204 2E9FED40 00000000 2E17BAA0 0055 0 0 205 2E9FED48 00000000 2E749FB8 0076 0 0 206 2E9FED50 00000000 2E20B9A0 0354 0 0 207 2E9FED58 00000000 2E7511B8 0076 0 0 208 2E9FED60 00000000 2E74B058 0292 0 0 209 2E9FED68 00000000 2E17B3A0 0040 0 0 210 2E9FED70 00000000 2E751FF8 0488 0 0 211 2E9FED78 00000000 2E74F9E0 0020 0 0 212 2E9FED80 00000000 2E1FFCA0 0040 0 0 213 2E9FED88 00000000 2E74DB18 0092 0 0 214 2E9FED90 00000000 2E18C4A0 0055 0 0 215 2E9FED98 00000000 2E748A58 0076 0 0 216 2E9FEDA0 00000000 2E1DB7A0 0354 0 0 217 2E9FEDA8 00000000 2E748CB8 0076 0 0 218 2E9FEDB0 00000000 2E74B9D8 0292 0 0 219 2E9FEDB8 00000000 2E1AAEA0 0040 0 0 220 2E9FEDC0 00000000 2E1807A0 0339 0 0 221 2E9FEDC8 00000000 2E74BE98 0076 0 0 222 2E9FEDD0 00000000 2E74AB98 0292 0 0 223 2E9FEDD8 00000000 2E25D6A0 0040 0 0 224 2E9FEDE0 00000000 2E74F2D8 0092 0 0 225 2E9FEDE8 00000000 2E1AB5A0 0055 0 0 226 2E9FEDF0 00000000 2E749178 0076 0 0 227 2E9FEDF8 00000000 2E181CA0 0041 0 0 228 2E9FEE00 00000000 2E74E238 0076 0 0 229 2E9FEE08 00000000 2E753098 0092 0 0 230 2E9FEE10 00000000 2E1911A0 0055 0 0 231 2E9FEE18 00000000 2E74F538 0076 0 0 232 2E9FEE20 00000000 2E74BC38 0488 0 0 233 2E9FEE28 00000000 2E749AE0 0020 0 0 234 2E9FEE30 00000000 2E1B64A0 0040 0 0 235 2E9FEE38 00000000 2E2081A0 0339 0 0 236 2E9FEE40 00000000 2E74E6F8 0076 0 0 237 2E9FEE48 00000000 2E74D8B8 0292 0 0 238 2E9FEE50 00000000 2E1A14A0 0040 0 0 239 2E9FEE58 00000000 2E750838 0092 0 0 240 2E9FEE60 00000000 2E1C60A0 0055 0 0 241 2E9FEE68 00000000 2E748F18 0076 0 0 242 2E9FEE70 00000000 2E20F8A0 0322 0 0 243 2E9FEE78 00000000 2E752258 0076 0 0 244 2E9FEE80 00000000 2E74F798 0268 0 0 245 2E9FEE88 00000000 2E19B9A0 0040 0 0 246 2E9FEE90 00000000 2E74FEB8 0092 0 0 247 2E9FEE98 00000000 2E19FFA0 0055 0 0 248 2E9FEEA0 00000000 2E7518D8 0076 0 0 249 2E9FEEA8 00000000 2E26C4A0 0339 0 0 250 2E9FEEB0 00000000 2E74B2B8 0076 0 0 251 2E9FEEB8 00000000 2E74B778 0292 0 0 252 2E9FEEC0 00000000 2E1A1BA0 0040 0 0 253 2E9FEEC8 00000000 2E1A14A0 0322 0 0 254 2E9FEED0 00000000 2E74D658 0076 0 0 255 2E9FEED8 00000000 2E74D3F8 0260 0 0 RX RING ENTRIES head: 51 size: 512 sd addr done ready sd_shdw part addrd len 00 2E9FEF20 2E7A2BE4 0 1 67B0FD0C 67AE1940 2E7A2BE4 0000 01 2E9FEF28 2E83DEE4 0 1 67B0FD14 67AE78C0 2E83DEE4 0000 02 2E9FEF30 2E79E464 0 1 67B0FD1C 67AE1680 2E79E464 0000 03 2E9FEF38 2E81F0E4 0 1 67B0FD24 67AE65C0 2E81F0E4 0000 04 2E9FEF40 2E862164 0 1 67B0FD2C 67AE8F00 2E862164 0000 05 2E9FEF48 2E7FC1E4 0 1 67B0FD34 67AE5040 2E7FC1E4 0000 06 2E9FEF50 2E85B964 0 1 67B0FD3C 67AE8B00 2E85B964 0000 07 2E9FEF58 2E7BBEE4 0 1 67B0FD44 67AE28C0 2E7BBEE4 0000 08 2E9FEF60 2E8147E4 0 1 67B0FD4C 67AE5F40 2E8147E4 0000 09 2E9FEF68 2E8029E4 0 1 67B0FD54 67AE5440 2E8029E4 0000 10 2E9FEF70 2E7D5EE4 0 1 67B0FD5C 67AE38C0 2E7D5EE4 0000 11 2E9FEF78 2E7D0A64 0 1 67B0FD64 67AE3580 2E7D0A64 0000 12 2E9FEF80 2E83CB64 0 1 67B0FD6C 67AE7800 2E83CB64 0000 13 2E9FEF88 2E79A9E4 0 1 67B0FD74 67AE1440 2E79A9E4 0000 14 2E9FEF90 2E806464 0 1 67B0FD7C 67AE5680 2E806464 0000 15 2E9FEF98 2E809864 0 1 67B0FD84 67AE5880 2E809864 0000 16 2E9FEFA0 2E7FA164 0 1 67B0FD8C 67AE4F00 2E7FA164 0000 17 2E9FEFA8 2E7DC064 0 1 67B0FD94 67AE3C80 2E7DC064 0000 18 2E9FEFB0 2E848E64 0 1 67B0FD9C 67AE7F80 2E848E64 0000 19 2E9FEFB8 2E865564 0 1 67B0FDA4 67AE9100 2E865564 0000 20 2E9FEFC0 2E7E48E4 0 1 67B0FDAC 67AE41C0 2E7E48E4 0000 21 2E9FEFC8 2E82D464 0 1 67B0FDB4 67AE6E80 2E82D464 0000 22 2E9FEFD0 2E7B8AE4 0 1 67B0FDBC 67AE26C0 2E7B8AE4 0000 23 2E9FEFD8 2E7A6664 0 1 67B0FDC4 67AE1B80 2E7A6664 0000 24 2E9FEFE0 2E857864 0 1 67B0FDCC 67AE8880 2E857864 0000 25 2E9FEFE8 2E7AFBE4 0 1 67B0FDD4 67AE2140 2E7AFBE4 0000 26 2E9FEFF0 2E84A864 0 1 67B0FDDC 67AE8080 2E84A864 0000 27 2E9FEFF8 2E7C4DE4 0 1 67B0FDE4 67AE2E40 2E7C4DE4 0000 28 2E9FF000 2E803D64 0 1 67B0FDEC 67AE5500 2E803D64 0000 29 2E9FF008 2E831BE4 0 1 67B0FDF4 67AE7140 2E831BE4 0000 30 2E9FF010 2E855E64 0 1 67B0FDFC 67AE8780 2E855E64 0000 31 2E9FF018 2E7C26E4 0 1 67B0FE04 67AE2CC0 2E7C26E4 0000 32 2E9FF020 2E79B6E4 0 1 67B0FE0C 67AE14C0 2E79B6E4 0000 33 2E9FF028 2E7ED164 0 1 67B0FE14 67AE4700 2E7ED164 0000 34 2E9FF030 2E79FE64 0 1 67B0FE1C 67AE1780 2E79FE64 0000 35 2E9FF038 2E7E5C64 0 1 67B0FE24 67AE4280 2E7E5C64 0000 36 2E9FF040 2E8390E4 0 1 67B0FE2C 67AE75C0 2E8390E4 0000 37 2E9FF048 2E83C4E4 0 1 67B0FE34 67AE77C0 2E83C4E4 0000 38 2E9FF050 2E7D2AE4 0 1 67B0FE3C 67AE36C0 2E7D2AE4 0000 39 2E9FF058 2E854AE4 0 1 67B0FE44 67AE86C0 2E854AE4 0000 40 2E9FF060 2E818F64 0 1 67B0FE4C 67AE6200 2E818F64 0000 41 2E9FF068 2E823EE4 0 1 67B0FE54 67AE68C0 2E823EE4 0000 42 2E9FF070 2E81F764 0 1 67B0FE5C 67AE6600 2E81F764 0000 43 2E9FF078 2E85E064 0 1 67B0FE64 67AE8C80 2E85E064 0000 44 2E9FF080 2E7A5964 0 1 67B0FE6C 67AE1B00 2E7A5964 0000 45 2E9FF088 2E7C9BE4 0 1 67B0FE74 67AE3140 2E7C9BE4 0000 46 2E9FF090 2E7BEC64 0 1 67B0FE7C 67AE2A80 2E7BEC64 0000 47 2E9FF098 2E799CE4 0 1 67B0FE84 67AE13C0 2E799CE4 0000 48 2E9FF0A0 2E7A93E4 0 1 67B0FE8C 67AE1D40 2E7A93E4 0000 49 2E9FF0A8 2E794EE4 0 1 67B0FE94 67AE10C0 2E794EE4 0000 50 2E9FF0B0 2E7B6A64 0 1 67B0FE9C 67AE2580 2E7B6A64 0000 51 2E9FF0B8 2E7B9164 0 1 67B0FEA4 67AE2700 2E7B9164 0000 52 2E9FF0C0 2E80F9E4 0 1 67B0FEAC 67AE5C40 2E80F9E4 0000 53 2E9FF0C8 2E858564 0 1 67B0FEB4 67AE8900 2E858564 0000 54 2E9FF0D0 2E7DD3E4 0 1 67B0FEBC 67AE3D40 2E7DD3E4 0000 55 2E9FF0D8 2E83AAE4 0 1 67B0FEC4 67AE76C0 2E83AAE4 0000 56 2E9FF0E0 2E8557E4 0 1 67B0FECC 67AE8740 2E8557E4 0000 57 2E9FF0E8 2E818264 0 1 67B0FED4 67AE6180 2E818264 0000 58 2E9FF0F0 2E7A7364 0 1 67B0FEDC 67AE1C00 2E7A7364 0000 59 2E9FF0F8 2E7E96E4 0 1 67B0FEE4 67AE44C0 2E7E96E4 0000 60 2E9FF100 2E7941E4 0 1 67B0FEEC 67AE1040 2E7941E4 0000 61 2E9FF108 2E7934E4 0 1 67B0FEF4 67AE0FC0 2E7934E4 0000 62 2E9FF110 2E7A38E4 0 1 67B0FEFC 67AE19C0 2E7A38E4 0000 63 2E9FF118 2E843364 0 1 67B0FF04 67AE7C00 2E843364 0000 64 2E9FF120 2E85AC64 0 1 67B0FF0C 67AE8A80 2E85AC64 0000 65 2E9FF128 2E7F80E4 0 1 67B0FF14 67AE4DC0 2E7F80E4 0000 66 2E9FF130 2E8335E4 0 1 67B0FF1C 67AE7240 2E8335E4 0000 67 2E9FF138 2E7B70E4 0 1 67B0FF24 67AE25C0 2E7B70E4 0000 68 2E9FF140 2E8188E4 0 1 67B0FF2C 67AE61C0 2E8188E4 0000 69 2E9FF148 2E81FDE4 0 1 67B0FF34 67AE6640 2E81FDE4 0000 70 2E9FF150 2E8002E4 0 1 67B0FF3C 67AE52C0 2E8002E4 0000 71 2E9FF158 2E7BB864 0 1 67B0FF44 67AE2880 2E7BB864 0000 72 2E9FF160 2E85F3E4 0 1 67B0FF4C 67AE8D40 2E85F3E4 0000 73 2E9FF168 2E7982E4 0 1 67B0FF54 67AE12C0 2E7982E4 0000 74 2E9FF170 2E7EFEE4 0 1 67B0FF5C 67AE48C0 2E7EFEE4 0000 75 2E9FF178 2E819C64 0 1 67B0FF64 67AE6280 2E819C64 0000 76 2E9FF180 2E82FB64 0 1 67B0FF6C 67AE7000 2E82FB64 0000 77 2E9FF188 2E808B64 0 1 67B0FF74 67AE5800 2E808B64 0000 78 2E9FF190 2E7B63E4 0 1 67B0FF7C 67AE2540 2E7B63E4 0000 79 2E9FF198 2E7EC464 0 1 67B0FF84 67AE4680 2E7EC464 0000 80 2E9FF1A0 2E8383E4 0 1 67B0FF8C 67AE7540 2E8383E4 0000 81 2E9FF1A8 2E82EE64 0 1 67B0FF94 67AE6F80 2E82EE64 0000 82 2E9FF1B0 2E7DF464 0 1 67B0FF9C 67AE3E80 2E7DF464 0000 83 2E9FF1B8 2E847464 0 1 67B0FFA4 67AE7E80 2E847464 0000 84 2E9FF1C0 2E7D6564 0 1 67B0FFAC 67AE3900 2E7D6564 0000 85 2E9FF1C8 2E79A364 0 1 67B0FFB4 67AE1400 2E79A364 0000 86 2E9FF1D0 2E8627E4 0 1 67B0FFBC 67AE8F40 2E8627E4 0000 87 2E9FF1D8 2E7CF064 0 1 67B0FFC4 67AE3480 2E7CF064 0000 88 2E9FF1E0 2E85A5E4 0 1 67B0FFCC 67AE8A40 2E85A5E4 0000 89 2E9FF1E8 2E798964 0 1 67B0FFD4 67AE1300 2E798964 0000 90 2E9FF1F0 2E7E7CE4 0 1 67B0FFDC 67AE43C0 2E7E7CE4 0000 91 2E9FF1F8 2E7A1EE4 0 1 67B0FFE4 67AE18C0 2E7A1EE4 0000 92 2E9FF200 2E837D64 0 1 67B0FFEC 67AE7500 2E837D64 0000 93 2E9FF208 2E7B49E4 0 1 67B0FFF4 67AE2440 2E7B49E4 0000 94 2E9FF210 2E7D92E4 0 1 67B0FFFC 67AE3AC0 2E7D92E4 0000 95 2E9FF218 2E7BD8E4 0 1 67B10004 67AE29C0 2E7BD8E4 0000 96 2E9FF220 2E7C67E4 0 1 67B1000C 67AE2F40 2E7C67E4 0000 97 2E9FF228 2E8668E4 0 1 67B10014 67AE91C0 2E8668E4 0000 98 2E9FF230 2E7F73E4 0 1 67B1001C 67AE4D40 2E7F73E4 0000 99 2E9FF238 2E824564 0 1 67B10024 67AE6900 2E824564 0000 100 2E9FF240 2E812DE4 0 1 67B1002C 67AE5E40 2E812DE4 0000 101 2E9FF248 2E8460E4 0 1 67B10034 67AE7DC0 2E8460E4 0000 102 2E9FF250 2E862E64 0 1 67B1003C 67AE8F80 2E862E64 0000 103 2E9FF258 2E791AE4 0 1 67B10044 67AE0EC0 2E791AE4 0000 104 2E9FF260 2E7CC964 0 1 67B1004C 67AE3300 2E7CC964 0000 105 2E9FF268 2E825F64 0 1 67B10054 67AE6A00 2E825F64 0000 106 2E9FF270 2E8598E4 0 1 67B1005C 67AE89C0 2E8598E4 0000 107 2E9FF278 2E7E55E4 0 1 67B10064 67AE4240 2E7E55E4 0000 108 2E9FF280 2E7EA3E4 0 1 67B1006C 67AE4540 2E7EA3E4 0000 109 2E9FF288 2E7E8364 0 1 67B10074 67AE4400 2E7E8364 0000 110 2E9FF290 2E7B56E4 0 1 67B1007C 67AE24C0 2E7B56E4 0000 111 2E9FF298 2E7ECAE4 0 1 67B10084 67AE46C0 2E7ECAE4 0000 112 2E9FF2A0 2E80B264 0 1 67B1008C 67AE5980 2E80B264 0000 113 2E9FF2A8 2E8077E4 0 1 67B10094 67AE5740 2E8077E4 0000 114 2E9FF2B0 2E7B22E4 0 1 67B1009C 67AE22C0 2E7B22E4 0000 115 2E9FF2B8 2E866264 0 1 67B100A4 67AE9180 2E866264 0000 116 2E9FF2C0 2E832F64 0 1 67B100AC 67AE7200 2E832F64 0000 117 2E9FF2C8 2E807164 0 1 67B100B4 67AE5700 2E807164 0000 118 2E9FF2D0 2E7FAE64 0 1 67B100BC 67AE4F80 2E7FAE64 0000 119 2E9FF2D8 2E7D8C64 0 1 67B100C4 67AE3A80 2E7D8C64 0000 120 2E9FF2E0 2E864864 0 1 67B100CC 67AE9080 2E864864 0000 121 2E9FF2E8 2E7BFFE4 0 1 67B100D4 67AE2B40 2E7BFFE4 0000 122 2E9FF2F0 2E8494E4 0 1 67B100DC 67AE7FC0 2E8494E4 0000 123 2E9FF2F8 2E79DDE4 0 1 67B100E4 67AE1640 2E79DDE4 0000 124 2E9FF300 2E7F32E4 0 1 67B100EC 67AE4AC0 2E7F32E4 0000 125 2E9FF308 2E7A5FE4 0 1 67B100F4 67AE1B40 2E7A5FE4 0000 126 2E9FF310 2E7BF2E4 0 1 67B100FC 67AE2AC0 2E7BF2E4 0000 127 2E9FF318 2E7F4664 0 1 67B10104 67AE4B80 2E7F4664 0000 128 2E9FF320 2E81D6E4 0 1 67B1010C 67AE64C0 2E81D6E4 0000 129 2E9FF328 2E82AD64 0 1 67B10114 67AE6D00 2E82AD64 0000 130 2E9FF330 2E82E7E4 0 1 67B1011C 67AE6F40 2E82E7E4 0000 131 2E9FF338 2E7E6FE4 0 1 67B10124 67AE4340 2E7E6FE4 0000 132 2E9FF340 2E7D9964 0 1 67B1012C 67AE3B00 2E7D9964 0000 133 2E9FF348 2E817BE4 0 1 67B10134 67AE6140 2E817BE4 0000 134 2E9FF350 2E828664 0 1 67B1013C 67AE6B80 2E828664 0000 135 2E9FF358 2E829364 0 1 67B10144 67AE6C00 2E829364 0000 136 2E9FF360 2E7A8064 0 1 67B1014C 67AE1C80 2E7A8064 0000 137 2E9FF368 2E7C4764 0 1 67B10154 67AE2E00 2E7C4764 0000 138 2E9FF370 2E8301E4 0 1 67B1015C 67AE7040 2E8301E4 0000 139 2E9FF378 2E8265E4 0 1 67B10164 67AE6A40 2E8265E4 0000 140 2E9FF380 2E7C9564 0 1 67B1016C 67AE3100 2E7C9564 0000 141 2E9FF388 2E8405E4 0 1 67B10174 67AE7A40 2E8405E4 0000 142 2E9FF390 2E7E4F64 0 1 67B1017C 67AE4200 2E7E4F64 0000 143 2E9FF398 2E7D3164 0 1 67B10184 67AE3700 2E7D3164 0000 144 2E9FF3A0 2E853764 0 1 67B1018C 67AE8600 2E853764 0000 145 2E9FF3A8 2E7FB4E4 0 1 67B10194 67AE4FC0 2E7FB4E4 0000 146 2E9FF3B0 2E7A1864 0 1 67B1019C 67AE1880 2E7A1864 0000 147 2E9FF3B8 2E806AE4 0 1 67B101A4 67AE56C0 2E806AE4 0000 148 2E9FF3C0 2E7B2964 0 1 67B101AC 67AE2300 2E7B2964 0000 149 2E9FF3C8 2E8258E4 0 1 67B101B4 67AE69C0 2E8258E4 0000 150 2E9FF3D0 2E7A6CE4 0 1 67B101BC 67AE1BC0 2E7A6CE4 0000 151 2E9FF3D8 2E825264 0 1 67B101C4 67AE6980 2E825264 0000 152 2E9FF3E0 2E800FE4 0 1 67B101CC 67AE5340 2E800FE4 0000 153 2E9FF3E8 2E82A6E4 0 1 67B101D4 67AE6CC0 2E82A6E4 0000 154 2E9FF3F0 2E790764 0 1 67B101DC 67AE0E00 2E790764 0000 155 2E9FF3F8 2E7F9464 0 1 67B101E4 67AE4E80 2E7F9464 0000 156 2E9FF400 2E846DE4 0 1 67B101EC 67AE7E40 2E846DE4 0000 157 2E9FF408 2E844D64 0 1 67B101F4 67AE7D00 2E844D64 0000 158 2E9FF410 2E835CE4 0 1 67B101FC 67AE73C0 2E835CE4 0000 159 2E9FF418 2E7C5AE4 0 1 67B10204 67AE2EC0 2E7C5AE4 0000 160 2E9FF420 2E7FBB64 0 1 67B1020C 67AE5000 2E7FBB64 0000 161 2E9FF428 2E79D764 0 1 67B10214 67AE1600 2E79D764 0000 162 2E9FF430 2E7ED7E4 0 1 67B1021C 67AE4740 2E7ED7E4 0000 163 2E9FF438 2E866F64 0 1 67B10224 67AE9200 2E866F64 0000 164 2E9FF440 2E7E2864 0 1 67B1022C 67AE4080 2E7E2864 0000 165 2E9FF448 2E856B64 0 1 67B10234 67AE8800 2E856B64 0000 166 2E9FF450 2E828CE4 0 1 67B1023C 67AE6BC0 2E828CE4 0000 167 2E9FF458 2E7EEB64 0 1 67B10244 67AE4800 2E7EEB64 0000 168 2E9FF460 2E7D5864 0 1 67B1024C 67AE3880 2E7D5864 0000 169 2E9FF468 2E7F5364 0 1 67B10254 67AE4C00 2E7F5364 0000 170 2E9FF470 2E82E164 0 1 67B1025C 67AE6F00 2E82E164 0000 171 2E9FF478 2E7FDBE4 0 1 67B10264 67AE5140 2E7FDBE4 0000 172 2E9FF480 2E7B9E64 0 1 67B1026C 67AE2780 2E7B9E64 0000 173 2E9FF488 2E7BCBE4 0 1 67B10274 67AE2940 2E7BCBE4 0000 174 2E9FF490 2E7FE8E4 0 1 67B1027C 67AE51C0 2E7FE8E4 0000 175 2E9FF498 2E8530E4 0 1 67B10284 67AE85C0 2E8530E4 0000 176 2E9FF4A0 2E8043E4 0 1 67B1028C 67AE5540 2E8043E4 0000 177 2E9FF4A8 2E7D85E4 0 1 67B10294 67AE3A40 2E7D85E4 0000 178 2E9FF4B0 2E7CE364 0 1 67B1029C 67AE3400 2E7CE364 0000 179 2E9FF4B8 2E8516E4 0 1 67B102A4 67AE84C0 2E8516E4 0000 180 2E9FF4C0 2E82BA64 0 1 67B102AC 67AE6D80 2E82BA64 0000 181 2E9FF4C8 2E8084E4 0 1 67B102B4 67AE57C0 2E8084E4 0000 182 2E9FF4D0 2E85D364 0 1 67B102BC 67AE8C00 2E85D364 0000 183 2E9FF4D8 2E8509E4 0 1 67B102C4 67AE8440 2E8509E4 0000 184 2E9FF4E0 2E84EFE4 0 1 67B102CC 67AE8340 2E84EFE4 0000 185 2E9FF4E8 2E7DFAE4 0 1 67B102D4 67AE3EC0 2E7DFAE4 0000 186 2E9FF4F0 2E7EF1E4 0 1 67B102DC 67AE4840 2E7EF1E4 0000 187 2E9FF4F8 2E7AA0E4 0 1 67B102E4 67AE1DC0 2E7AA0E4 0000 188 2E9FF500 2E7AADE4 0 1 67B102EC 67AE1E40 2E7AADE4 0000 189 2E9FF508 2E7ADB64 0 1 67B102F4 67AE2000 2E7ADB64 0000 190 2E9FF510 2E7D37E4 0 1 67B102FC 67AE3740 2E7D37E4 0000 191 2E9FF518 2E8453E4 0 1 67B10304 67AE7D40 2E8453E4 0000 192 2E9FF520 2E84D5E4 0 1 67B1030C 67AE8240 2E84D5E4 0000 193 2E9FF528 2E7CF6E4 0 1 67B10314 67AE34C0 2E7CF6E4 0000 194 2E9FF530 2E7AC7E4 0 1 67B1031C 67AE1F40 2E7AC7E4 0000 195 2E9FF538 2E7F2C64 0 1 67B10324 67AE4A80 2E7F2C64 0000 196 2E9FF540 2E802364 0 1 67B1032C 67AE5400 2E802364 0000 197 2E9FF548 2E816EE4 0 1 67B10334 67AE60C0 2E816EE4 0000 198 2E9FF550 2E7C5464 0 1 67B1033C 67AE2E80 2E7C5464 0000 199 2E9FF558 2E846764 0 1 67B10344 67AE7E00 2E846764 0000 200 2E9FF560 2E7AD4E4 0 1 67B1034C 67AE1FC0 2E7AD4E4 0000 201 2E9FF568 2E7D7F64 0 1 67B10354 67AE3A00 2E7D7F64 0000 202 2E9FF570 2E827964 0 1 67B1035C 67AE6B00 2E827964 0000 203 2E9FF578 2E7E1B64 0 1 67B10364 67AE4000 2E7E1B64 0000 204 2E9FF580 2E7A79E4 0 1 67B1036C 67AE1C40 2E7A79E4 0000 205 2E9FF588 2E810D64 0 1 67B10374 67AE5D00 2E810D64 0000 206 2E9FF590 2E822B64 0 1 67B1037C 67AE6800 2E822B64 0000 207 2E9FF598 2E81EA64 0 1 67B10384 67AE6580 2E81EA64 0000 208 2E9FF5A0 2E84C264 0 1 67B1038C 67AE8180 2E84C264 0000 209 2E9FF5A8 2E7F59E4 0 1 67B10394 67AE4C40 2E7F59E4 0000 210 2E9FF5B0 2E7DB9E4 0 1 67B1039C 67AE3C40 2E7DB9E4 0000 211 2E9FF5B8 2E7DB364 0 1 67B103A4 67AE3C00 2E7DB364 0000 212 2E9FF5C0 2E794864 0 1 67B103AC 67AE1080 2E794864 0000 213 2E9FF5C8 2E7F25E4 0 1 67B103B4 67AE4A40 2E7F25E4 0000 214 2E9FF5D0 2E830864 0 1 67B103BC 67AE7080 2E830864 0000 215 2E9FF5D8 2E805764 0 1 67B103C4 67AE5600 2E805764 0000 216 2E9FF5E0 2E82CDE4 0 1 67B103CC 67AE6E40 2E82CDE4 0000 217 2E9FF5E8 2E7BDF64 0 1 67B103D4 67AE2A00 2E7BDF64 0000 218 2E9FF5F0 2E7A04E4 0 1 67B103DC 67AE17C0 2E7A04E4 0000 219 2E9FF5F8 2E7900E4 0 1 67B103E4 67AE0DC0 2E7900E4 0000 220 2E9FF600 2E792E64 0 1 67B103EC 67AE0F80 2E792E64 0000 221 2E9FF608 2E7C19E4 0 1 67B103F4 67AE2C40 2E7C19E4 0000 222 2E9FF610 2E7F3964 0 1 67B103FC 67AE4B00 2E7F3964 0000 223 2E9FF618 2E79F7E4 0 1 67B10404 67AE1740 2E79F7E4 0000 224 2E9FF620 2E7C0664 0 1 67B1040C 67AE2B80 2E7C0664 0000 225 2E9FF628 2E791464 0 1 67B10414 67AE0E80 2E791464 0000 226 2E9FF630 2E7BE5E4 0 1 67B1041C 67AE2A40 2E7BE5E4 0000 227 2E9FF638 2E860DE4 0 1 67B10424 67AE8E40 2E860DE4 0000 228 2E9FF640 2E7E2EE4 0 1 67B1042C 67AE40C0 2E7E2EE4 0000 229 2E9FF648 2E7EB764 0 1 67B10434 67AE4600 2E7EB764 0000 230 2E9FF650 2E7C1364 0 1 67B1043C 67AE2C00 2E7C1364 0000 231 2E9FF658 2E865BE4 0 1 67B10444 67AE9140 2E865BE4 0000 232 2E9FF660 2E7D51E4 0 1 67B1044C 67AE3840 2E7D51E4 0000 233 2E9FF668 2E82A064 0 1 67B10454 67AE6C80 2E82A064 0000 234 2E9FF670 2E81AFE4 0 1 67B1045C 67AE6340 2E81AFE4 0000 235 2E9FF678 2E7E4264 0 1 67B10464 67AE4180 2E7E4264 0000 236 2E9FF680 2E7FCEE4 0 1 67B1046C 67AE50C0 2E7FCEE4 0000 237 2E9FF688 2E82B3E4 0 1 67B10474 67AE6D40 2E82B3E4 0000 238 2E9FF690 2E797C64 0 1 67B1047C 67AE1280 2E797C64 0000 239 2E9FF698 2E7E0E64 0 1 67B10484 67AE3F80 2E7E0E64 0000 240 2E9FF6A0 2E7B7DE4 0 1 67B1048C 67AE2640 2E7B7DE4 0000 241 2E9FF6A8 2E7BC564 0 1 67B10494 67AE2900 2E7BC564 0000 242 2E9FF6B0 2E80B8E4 0 1 67B1049C 67AE59C0 2E80B8E4 0000 243 2E9FF6B8 2E78E6E4 0 1 67B104A4 67AE0CC0 2E78E6E4 0000 244 2E9FF6C0 2E8376E4 0 1 67B104AC 67AE74C0 2E8376E4 0000 245 2E9FF6C8 2E792164 0 1 67B104B4 67AE0F00 2E792164 0000 246 2E9FF6D0 2E7F66E4 0 1 67B104BC 67AE4CC0 2E7F66E4 0000 247 2E9FF6D8 2E79D0E4 0 1 67B104C4 67AE15C0 2E79D0E4 0000 248 2E9FF6E0 2E7D6BE4 0 1 67B104CC 67AE3940 2E7D6BE4 0000 249 2E9FF6E8 2E81C364 0 1 67B104D4 67AE6400 2E81C364 0000 250 2E9FF6F0 2E845A64 0 1 67B104DC 67AE7D80 2E845A64 0000 251 2E9FF6F8 2E8600E4 0 1 67B104E4 67AE8DC0 2E8600E4 0000 252 2E9FF700 2E81A964 0 1 67B104EC 67AE6300 2E81A964 0000 253 2E9FF708 2E7E3BE4 0 1 67B104F4 67AE4140 2E7E3BE4 0000 254 2E9FF710 2E8036E4 0 1 67B104FC 67AE54C0 2E8036E4 0000 255 2E9FF718 2E805DE4 0 1 67B10504 67AE5640 2E805DE4 0000 256 2E9FF720 2E854464 0 1 67B1050C 67AE8680 2E854464 0000 257 2E9FF728 2E7FE264 0 1 67B10514 67AE5180 2E7FE264 0000 258 2E9FF730 2E7E14E4 0 1 67B1051C 67AE3FC0 2E7E14E4 0000 259 2E9FF738 2E810064 0 1 67B10524 67AE5C80 2E810064 0000 260 2E9FF740 2E813464 0 1 67B1052C 67AE5E80 2E813464 0000 261 2E9FF748 2E7F4CE4 0 1 67B10534 67AE4BC0 2E7F4CE4 0000 262 2E9FF750 2E80BF64 0 1 67B1053C 67AE5A00 2E80BF64 0000 263 2E9FF758 2E842664 0 1 67B10544 67AE7B80 2E842664 0000 264 2E9FF760 2E7E9D64 0 1 67B1054C 67AE4500 2E7E9D64 0000 265 2E9FF768 2E7EDE64 0 1 67B10554 67AE4780 2E7EDE64 0000 266 2E9FF770 2E7B97E4 0 1 67B1055C 67AE2740 2E7B97E4 0000 267 2E9FF778 2E8299E4 0 1 67B10564 67AE6C40 2E8299E4 0000 268 2E9FF780 2E8231E4 0 1 67B1056C 67AE6840 2E8231E4 0000 269 2E9FF788 2E83BE64 0 1 67B10574 67AE7780 2E83BE64 0000 270 2E9FF790 2E811A64 0 1 67B1057C 67AE5D80 2E811A64 0000 271 2E9FF798 2E80ABE4 0 1 67B10584 67AE5940 2E80ABE4 0000 272 2E9FF7A0 2E798FE4 0 1 67B1058C 67AE1340 2E798FE4 0000 273 2E9FF7A8 2E8224E4 0 1 67B10594 67AE67C0 2E8224E4 0000 274 2E9FF7B0 2E85D9E4 0 1 67B1059C 67AE8C40 2E85D9E4 0000 275 2E9FF7B8 2E7A8D64 0 1 67B105A4 67AE1D00 2E7A8D64 0000 276 2E9FF7C0 2E8217E4 0 1 67B105AC 67AE6740 2E8217E4 0000 277 2E9FF7C8 2E796F64 0 1 67B105B4 67AE1200 2E796F64 0000 278 2E9FF7D0 2E7C8EE4 0 1 67B105BC 67AE30C0 2E7C8EE4 0000 279 2E9FF7D8 2E7D1764 0 1 67B105C4 67AE3600 2E7D1764 0000 280 2E9FF7E0 2E809EE4 0 1 67B105CC 67AE58C0 2E809EE4 0000 281 2E9FF7E8 2E7B1C64 0 1 67B105D4 67AE2280 2E7B1C64 0000 282 2E9FF7F0 2E847AE4 0 1 67B105DC 67AE7EC0 2E847AE4 0000 283 2E9FF7F8 2E83D864 0 1 67B105E4 67AE7880 2E83D864 0000 284 2E9FF800 2E7E89E4 0 1 67B105EC 67AE4440 2E7E89E4 0000 285 2E9FF808 2E8412E4 0 1 67B105F4 67AE7AC0 2E8412E4 0000 286 2E9FF810 2E7A4C64 0 1 67B105FC 67AE1A80 2E7A4C64 0000 287 2E9FF818 2E7E9064 0 1 67B10604 67AE4480 2E7E9064 0000 288 2E9FF820 2E83FF64 0 1 67B1060C 67AE7A00 2E83FF64 0000 289 2E9FF828 2E7D3E64 0 1 67B10614 67AE3780 2E7D3E64 0000 290 2E9FF830 2E841FE4 0 1 67B1061C 67AE7B40 2E841FE4 0000 291 2E9FF838 2E7C6164 0 1 67B10624 67AE2F00 2E7C6164 0000 292 2E9FF840 2E85FA64 0 1 67B1062C 67AE8D80 2E85FA64 0000 293 2E9FF848 2E8369E4 0 1 67B10634 67AE7440 2E8369E4 0000 294 2E9FF850 2E7FEF64 0 1 67B1063C 67AE5200 2E7FEF64 0000 295 2E9FF858 2E80ECE4 0 1 67B10644 67AE5BC0 2E80ECE4 0000 296 2E9FF860 2E7B5D64 0 1 67B1064C 67AE2500 2E7B5D64 0000 297 2E9FF868 2E7927E4 0 1 67B10654 67AE0F40 2E7927E4 0000 298 2E9FF870 2E844064 0 1 67B1065C 67AE7C80 2E844064 0000 299 2E9FF878 2E7ABAE4 0 1 67B10664 67AE1EC0 2E7ABAE4 0000 300 2E9FF880 2E7A86E4 0 1 67B1066C 67AE1CC0 2E7A86E4 0000 301 2E9FF888 2E7E21E4 0 1 67B10674 67AE4040 2E7E21E4 0000 302 2E9FF890 2E83D1E4 0 1 67B1067C 67AE7840 2E83D1E4 0000 303 2E9FF898 2E861464 0 1 67B10684 67AE8E80 2E861464 0000 304 2E9FF8A0 2E817564 0 1 67B1068C 67AE6100 2E817564 0000 305 2E9FF8A8 2E8564E4 0 1 67B10694 67AE87C0 2E8564E4 0000 306 2E9FF8B0 2E81BCE4 0 1 67B1069C 67AE63C0 2E81BCE4 0000 307 2E9FF8B8 2E7AB464 0 1 67B106A4 67AE1E80 2E7AB464 0000 308 2E9FF8C0 2E7C74E4 0 1 67B106AC 67AE2FC0 2E7C74E4 0000 309 2E9FF8C8 2E852A64 0 1 67B106B4 67AE8580 2E852A64 0000 310 2E9FF8D0 2E7C7B64 0 1 67B106BC 67AE3000 2E7C7B64 0000 311 2E9FF8D8 2E7B3664 0 1 67B106C4 67AE2380 2E7B3664 0000 312 2E9FF8E0 2E827FE4 0 1 67B106CC 67AE6B40 2E827FE4 0000 313 2E9FF8E8 2E84F664 0 1 67B106D4 67AE8380 2E84F664 0000 314 2E9FF8F0 2E860764 0 1 67B106DC 67AE8E00 2E860764 0000 315 2E9FF8F8 2E7B08E4 0 1 67B106E4 67AE21C0 2E7B08E4 0000 316 2E9FF900 2E7E6964 0 1 67B106EC 67AE4300 2E7E6964 0000 317 2E9FF908 2E81B664 0 1 67B106F4 67AE6380 2E81B664 0000 318 2E9FF910 2E7FD564 0 1 67B106FC 67AE5100 2E7FD564 0000 319 2E9FF918 2E861AE4 0 1 67B10704 67AE8EC0 2E861AE4 0000 320 2E9FF920 2E7A11E4 0 1 67B1070C 67AE1840 2E7A11E4 0000 321 2E9FF928 2E84AEE4 0 1 67B10714 67AE80C0 2E84AEE4 0000 322 2E9FF930 2E7DDA64 0 1 67B1071C 67AE3D80 2E7DDA64 0000 323 2E9FF938 2E8487E4 0 1 67B10724 67AE7F40 2E8487E4 0000 324 2E9FF940 2E84E964 0 1 67B1072C 67AE8300 2E84E964 0000 325 2E9FF948 2E84DC64 0 1 67B10734 67AE8280 2E84DC64 0000 326 2E9FF950 2E7A3F64 0 1 67B1073C 67AE1A00 2E7A3F64 0000 327 2E9FF958 2E858BE4 0 1 67B10744 67AE8940 2E858BE4 0000 328 2E9FF960 2E85B2E4 0 1 67B1074C 67AE8AC0 2E85B2E4 0000 329 2E9FF968 2E7968E4 0 1 67B10754 67AE11C0 2E7968E4 0000 330 2E9FF970 2E8634E4 0 1 67B1075C 67AE8FC0 2E8634E4 0000 331 2E9FF978 2E864EE4 0 1 67B10764 67AE90C0 2E864EE4 0000 332 2E9FF980 2E7B2FE4 0 1 67B1076C 67AE2340 2E7B2FE4 0000 333 2E9FF988 2E7A52E4 0 1 67B10774 67AE1AC0 2E7A52E4 0000 334 2E9FF990 2E82DAE4 0 1 67B1077C 67AE6EC0 2E82DAE4 0000 335 2E9FF998 2E8106E4 0 1 67B10784 67AE5CC0 2E8106E4 0000 336 2E9FF9A0 2E821164 0 1 67B1078C 67AE6700 2E821164 0000 337 2E9FF9A8 2E790DE4 0 1 67B10794 67AE0E40 2E790DE4 0000 338 2E9FF9B0 2E80CC64 0 1 67B1079C 67AE5A80 2E80CC64 0000 339 2E9FF9B8 2E8091E4 0 1 67B107A4 67AE5840 2E8091E4 0000 340 2E9FF9C0 2E7FF5E4 0 1 67B107AC 67AE5240 2E7FF5E4 0000 341 2E9FF9C8 2E84E2E4 0 1 67B107B4 67AE82C0 2E84E2E4 0000 342 2E9FF9D0 2E7E7664 0 1 67B107BC 67AE4380 2E7E7664 0000 343 2E9FF9D8 2E7EB0E4 0 1 67B107C4 67AE45C0 2E7EB0E4 0000 344 2E9FF9E0 2E7DE0E4 0 1 67B107CC 67AE3DC0 2E7DE0E4 0000 345 2E9FF9E8 2E7AEEE4 0 1 67B107D4 67AE20C0 2E7AEEE4 0000 346 2E9FF9F0 2E7F3FE4 0 1 67B107DC 67AE4B40 2E7F3FE4 0000 347 2E9FF9F8 2E812764 0 1 67B107E4 67AE5E00 2E812764 0000 348 2E9FFA00 2E795564 0 1 67B107EC 67AE1100 2E795564 0000 349 2E9FFA08 2E8195E4 0 1 67B107F4 67AE6240 2E8195E4 0000 350 2E9FFA10 2E8571E4 0 1 67B107FC 67AE8840 2E8571E4 0000 351 2E9FFA18 2E8641E4 0 1 67B10804 67AE9040 2E8641E4 0000 352 2E9FFA20 2E7CFD64 0 1 67B1080C 67AE3500 2E7CFD64 0000 353 2E9FFA28 2E842CE4 0 1 67B10814 67AE7BC0 2E842CE4 0000 354 2E9FFA30 2E84FCE4 0 1 67B1081C 67AE83C0 2E84FCE4 0000 355 2E9FFA38 2E81E3E4 0 1 67B10824 67AE6540 2E81E3E4 0000 356 2E9FFA40 2E801664 0 1 67B1082C 67AE5380 2E801664 0000 357 2E9FFA48 2E7C0CE4 0 1 67B10834 67AE2BC0 2E7C0CE4 0000 358 2E9FFA50 2E836364 0 1 67B1083C 67AE7400 2E836364 0000 359 2E9FFA58 2E7BF964 0 1 67B10844 67AE2B00 2E7BF964 0000 360 2E9FFA60 2E839DE4 0 1 67B1084C 67AE7640 2E839DE4 0000 361 2E9FFA68 2E83F264 0 1 67B10854 67AE7980 2E83F264 0000 362 2E9FFA70 2E81C9E4 0 1 67B1085C 67AE6440 2E81C9E4 0000 363 2E9FFA78 2E7FFC64 0 1 67B10864 67AE5280 2E7FFC64 0000 364 2E9FFA80 2E7F0BE4 0 1 67B1086C 67AE4940 2E7F0BE4 0000 365 2E9FFA88 2E7A0B64 0 1 67B10874 67AE1800 2E7A0B64 0000 366 2E9FFA90 2E84CF64 0 1 67B1087C 67AE8200 2E84CF64 0000 367 2E9FFA98 2E804A64 0 1 67B10884 67AE5580 2E804A64 0000 368 2E9FFAA0 2E7CAF64 0 1 67B1088C 67AE3200 2E7CAF64 0000 369 2E9FFAA8 2E79F164 0 1 67B10894 67AE1700 2E79F164 0000 370 2E9FFAB0 2E7A9A64 0 1 67B1089C 67AE1D80 2E7A9A64 0000 371 2E9FFAB8 2E7CBC64 0 1 67B108A4 67AE3280 2E7CBC64 0000 372 2E9FFAC0 2E821E64 0 1 67B108AC 67AE6780 2E821E64 0000 373 2E9FFAC8 2E7975E4 0 1 67B108B4 67AE1240 2E7975E4 0000 374 2E9FFAD0 2E78FA64 0 1 67B108BC 67AE0D80 2E78FA64 0000 375 2E9FFAD8 2E7ACE64 0 1 67B108C4 67AE1F80 2E7ACE64 0000 376 2E9FFAE0 2E7F18E4 0 1 67B108CC 67AE49C0 2E7F18E4 0000 377 2E9FFAE8 2E7D7264 0 1 67B108D4 67AE3980 2E7D7264 0000 378 2E9FFAF0 2E7B15E4 0 1 67B108DC 67AE2240 2E7B15E4 0000 379 2E9FFAF8 2E849B64 0 1 67B108E4 67AE8000 2E849B64 0000 380 2E9FFB00 2E8154E4 0 1 67B108EC 67AE5FC0 2E8154E4 0000 381 2E9FFB08 2E8113E4 0 1 67B108F4 67AE5D40 2E8113E4 0000 382 2E9FFB10 2E857EE4 0 1 67B108FC 67AE88C0 2E857EE4 0000 383 2E9FFB18 2E813AE4 0 1 67B10904 67AE5EC0 2E813AE4 0000 384 2E9FFB20 2E85ED64 0 1 67B1090C 67AE8D00 2E85ED64 0000 385 2E9FFB28 2E80DFE4 0 1 67B10914 67AE5B40 2E80DFE4 0000 386 2E9FFB30 2E815B64 0 1 67B1091C 67AE6000 2E815B64 0000 387 2E9FFB38 2E7CA8E4 0 1 67B10924 67AE31C0 2E7CA8E4 0000 388 2E9FFB40 2E7F8764 0 1 67B1092C 67AE4E00 2E7F8764 0000 389 2E9FFB48 2E7CCFE4 0 1 67B10934 67AE3340 2E7CCFE4 0000 390 2E9FFB50 2E8439E4 0 1 67B1093C 67AE7C40 2E8439E4 0000 391 2E9FFB58 2E7F7A64 0 1 67B10944 67AE4D80 2E7F7A64 0000 392 2E9FFB60 2E7CA264 0 1 67B1094C 67AE3180 2E7CA264 0000 393 2E9FFB68 2E84A1E4 0 1 67B10954 67AE8040 2E84A1E4 0000 394 2E9FFB70 2E7E3564 0 1 67B1095C 67AE4100 2E7E3564 0000 395 2E9FFB78 2E7AE864 0 1 67B10964 67AE2080 2E7AE864 0000 396 2E9FFB80 2E800964 0 1 67B1096C 67AE5300 2E800964 0000 397 2E9FFB88 2E80D964 0 1 67B10974 67AE5B00 2E80D964 0000 398 2E9FFB90 2E81D064 0 1 67B1097C 67AE6480 2E81D064 0000 399 2E9FFB98 2E8446E4 0 1 67B10984 67AE7CC0 2E8446E4 0000 400 2E9FFBA0 2E7DA664 0 1 67B1098C 67AE3B80 2E7DA664 0000 401 2E9FFBA8 2E7CC2E4 0 1 67B10994 67AE32C0 2E7CC2E4 0000 402 2E9FFBB0 2E831564 0 1 67B1099C 67AE7100 2E831564 0000 403 2E9FFBB8 2E7EAA64 0 1 67B109A4 67AE4580 2E7EAA64 0000 404 2E9FFBC0 2E7B7764 0 1 67B109AC 67AE2600 2E7B7764 0000 405 2E9FFBC8 2E7CB5E4 0 1 67B109B4 67AE3240 2E7CB5E4 0000 406 2E9FFBD0 2E7B0264 0 1 67B109BC 67AE2180 2E7B0264 0000 407 2E9FFBD8 2E841964 0 1 67B109C4 67AE7B00 2E841964 0000 408 2E9FFBE0 2E80E664 0 1 67B109CC 67AE5B80 2E80E664 0000 409 2E9FFBE8 2E84BBE4 0 1 67B109D4 67AE8140 2E84BBE4 0000 410 2E9FFBF0 2E7AC164 0 1 67B109DC 67AE1F00 2E7AC164 0000 411 2E9FFBF8 2E7C2064 0 1 67B109E4 67AE2C80 2E7C2064 0000 412 2E9FFC00 2E84B564 0 1 67B109EC 67AE8100 2E84B564 0000 413 2E9FFC08 2E7CDCE4 0 1 67B109F4 67AE33C0 2E7CDCE4 0000 414 2E9FFC10 2E81DD64 0 1 67B109FC 67AE6500 2E81DD64 0000 415 2E9FFC18 2E7D10E4 0 1 67B10A04 67AE35C0 2E7D10E4 0000 416 2E9FFC20 2E85C664 0 1 67B10A0C 67AE8B80 2E85C664 0000 417 2E9FFC28 2E820464 0 1 67B10A14 67AE6680 2E820464 0000 418 2E9FFC30 2E793B64 0 1 67B10A1C 67AE1000 2E793B64 0000 419 2E9FFC38 2E7A2564 0 1 67B10A24 67AE1900 2E7A2564 0000 420 2E9FFC40 2E820AE4 0 1 67B10A2C 67AE66C0 2E820AE4 0000 421 2E9FFC48 2E7BAB64 0 1 67B10A34 67AE2800 2E7BAB64 0000 422 2E9FFC50 2E7D03E4 0 1 67B10A3C 67AE3540 2E7D03E4 0000 423 2E9FFC58 2E7F0564 0 1 67B10A44 67AE4900 2E7F0564 0000 424 2E9FFC60 2E7BA4E4 0 1 67B10A4C 67AE27C0 2E7BA4E4 0000 425 2E9FFC68 2E79BD64 0 1 67B10A54 67AE1500 2E79BD64 0000 426 2E9FFC70 2E830EE4 0 1 67B10A5C 67AE70C0 2E830EE4 0000 427 2E9FFC78 2E850364 0 1 67B10A64 67AE8400 2E850364 0000 428 2E9FFC80 2E814164 0 1 67B10A6C 67AE5F00 2E814164 0000 429 2E9FFC88 2E7FC864 0 1 67B10A74 67AE5080 2E7FC864 0000 430 2E9FFC90 2E853DE4 0 1 67B10A7C 67AE8640 2E853DE4 0000 431 2E9FFC98 2E82F4E4 0 1 67B10A84 67AE6FC0 2E82F4E4 0000 432 2E9FFCA0 2E835664 0 1 67B10A8C 67AE7380 2E835664 0000 433 2E9FFCA8 2E8523E4 0 1 67B10A94 67AE8540 2E8523E4 0000 434 2E9FFCB0 2E79C3E4 0 1 67B10A9C 67AE1540 2E79C3E4 0000 435 2E9FFCB8 2E7B5064 0 1 67B10AA4 67AE2480 2E7B5064 0000 436 2E9FFCC0 2E848164 0 1 67B10AAC 67AE7F00 2E848164 0000 437 2E9FFCC8 2E7D78E4 0 1 67B10AB4 67AE39C0 2E7D78E4 0000 438 2E9FFCD0 2E84C8E4 0 1 67B10ABC 67AE81C0 2E84C8E4 0000 439 2E9FFCD8 2E7B4364 0 1 67B10AC4 67AE2400 2E7B4364 0000 440 2E9FFCE0 2E80F364 0 1 67B10ACC 67AE5C00 2E80F364 0000 441 2E9FFCE8 2E7BD264 0 1 67B10AD4 67AE2980 2E7BD264 0000 442 2E9FFCF0 2E7D4B64 0 1 67B10ADC 67AE3800 2E7D4B64 0000 443 2E9FFCF8 2E7D9FE4 0 1 67B10AE4 67AE3B40 2E7D9FE4 0000 444 2E9FFD00 2E823864 0 1 67B10AEC 67AE6880 2E823864 0000 445 2E9FFD08 2E839764 0 1 67B10AF4 67AE7600 2E839764 0000 446 2E9FFD10 2E7D1DE4 0 1 67B10AFC 67AE3640 2E7D1DE4 0000 447 2E9FFD18 2E83B7E4 0 1 67B10B04 67AE7740 2E83B7E4 0000 448 2E9FFD20 2E7EE4E4 0 1 67B10B0C 67AE47C0 2E7EE4E4 0000 449 2E9FFD28 2E838A64 0 1 67B10B14 67AE7580 2E838A64 0000 450 2E9FFD30 2E7E0164 0 1 67B10B1C 67AE3F00 2E7E0164 0000 451 2E9FFD38 2E7C81E4 0 1 67B10B24 67AE3040 2E7C81E4 0000 452 2E9FFD40 2E863B64 0 1 67B10B2C 67AE9000 2E863B64 0000 453 2E9FFD48 2E851064 0 1 67B10B34 67AE8480 2E851064 0000 454 2E9FFD50 2E7C40E4 0 1 67B10B3C 67AE2DC0 2E7C40E4 0000 455 2E9FFD58 2E7F6064 0 1 67B10B44 67AE4C80 2E7F6064 0000 456 2E9FFD60 2E7EBDE4 0 1 67B10B4C 67AE4640 2E7EBDE4 0000 457 2E9FFD68 2E807E64 0 1 67B10B54 67AE5780 2E807E64 0000 458 2E9FFD70 2E8272E4 0 1 67B10B5C 67AE6AC0 2E8272E4 0000 459 2E9FFD78 2E840C64 0 1 67B10B64 67AE7A80 2E840C64 0000 460 2E9FFD80 2E80A564 0 1 67B10B6C 67AE5900 2E80A564 0000 461 2E9FFD88 2E7DCD64 0 1 67B10B74 67AE3D00 2E7DCD64 0000 462 2E9FFD90 2E7FA7E4 0 1 67B10B7C 67AE4F40 2E7FA7E4 0000 463 2E9FFD98 2E7DACE4 0 1 67B10B84 67AE3BC0 2E7DACE4 0000 464 2E9FFDA0 2E7A3264 0 1 67B10B8C 67AE1980 2E7A3264 0000 465 2E9FFDA8 2E7B3CE4 0 1 67B10B94 67AE23C0 2E7B3CE4 0000 466 2E9FFDB0 2E7C3A64 0 1 67B10B9C 67AE2D80 2E7C3A64 0000 467 2E9FFDB8 2E855164 0 1 67B10BA4 67AE8700 2E855164 0000 468 2E9FFDC0 2E7F6D64 0 1 67B10BAC 67AE4D00 2E7F6D64 0000 469 2E9FFDC8 2E7CE9E4 0 1 67B10BB4 67AE3440 2E7CE9E4 0000 470 2E9FFDD0 2E83A464 0 1 67B10BBC 67AE7680 2E83A464 0000 471 2E9FFDD8 2E7D2464 0 1 67B10BC4 67AE3680 2E7D2464 0000 472 2E9FFDE0 2E824BE4 0 1 67B10BCC 67AE6940 2E824BE4 0000 473 2E9FFDE8 2E834964 0 1 67B10BD4 67AE7300 2E834964 0000 474 2E9FFDF0 2E8328E4 0 1 67B10BDC 67AE71C0 2E8328E4 0000 475 2E9FFDF8 2E8342E4 0 1 67B10BE4 67AE72C0 2E8342E4 0000 476 2E9FFE00 2E7AF564 0 1 67B10BEC 67AE2100 2E7AF564 0000 477 2E9FFE08 2E7C2D64 0 1 67B10BF4 67AE2D00 2E7C2D64 0000 478 2E9FFE10 2E7DEDE4 0 1 67B10BFC 67AE3E40 2E7DEDE4 0000 479 2E9FFE18 2E82C764 0 1 67B10C04 67AE6E00 2E82C764 0000 480 2E9FFE20 2E85CCE4 0 1 67B10C0C 67AE8BC0 2E85CCE4 0000 481 2E9FFE28 2E7CD664 0 1 67B10C14 67AE3380 2E7CD664 0000 482 2E9FFE30 2E7F1F64 0 1 67B10C1C 67AE4A00 2E7F1F64 0000 483 2E9FFE38 2E83B164 0 1 67B10C24 67AE7700 2E83B164 0000 484 2E9FFE40 2E78F3E4 0 1 67B10C2C 67AE0D40 2E78F3E4 0000 485 2E9FFE48 2E7BB1E4 0 1 67B10C34 67AE2840 2E7BB1E4 0000 486 2E9FFE50 2E7AA764 0 1 67B10C3C 67AE1E00 2E7AA764 0000 487 2E9FFE58 2E7F8DE4 0 1 67B10C44 67AE4E40 2E7F8DE4 0000 488 2E9FFE60 2E837064 0 1 67B10C4C 67AE7480 2E837064 0000 489 2E9FFE68 2E7DE764 0 1 67B10C54 67AE3E00 2E7DE764 0000 490 2E9FFE70 2E799664 0 1 67B10C5C 67AE1380 2E799664 0000 491 2E9FFE78 2E79B064 0 1 67B10C64 67AE1480 2E79B064 0000 492 2E9FFE80 2E7EF864 0 1 67B10C6C 67AE4880 2E7EF864 0000 493 2E9FFE88 2E7C8864 0 1 67B10C74 67AE3080 2E7C8864 0000 494 2E9FFE90 2E7D44E4 0 1 67B10C7C 67AE37C0 2E7D44E4 0000 495 2E9FFE98 2E79EAE4 0 1 67B10C84 67AE16C0 2E79EAE4 0000 496 2E9FFEA0 2E85E6E4 0 1 67B10C8C 67AE8CC0 2E85E6E4 0000 497 2E9FFEA8 2E7AE1E4 0 1 67B10C94 67AE2040 2E7AE1E4 0000 498 2E9FFEB0 2E801CE4 0 1 67B10C9C 67AE53C0 2E801CE4 0000 499 2E9FFEB8 2E796264 0 1 67B10CA4 67AE1180 2E796264 0000 500 2E9FFEC0 2E816864 0 1 67B10CAC 67AE6080 2E816864 0000 501 2E9FFEC8 2E83EBE4 0 1 67B10CB4 67AE7940 2E83EBE4 0000 502 2E9FFED0 2E7DC6E4 0 1 67B10CBC 67AE3CC0 2E7DC6E4 0000 503 2E9FFED8 2E803064 0 1 67B10CC4 67AE5480 2E803064 0000 504 2E9FFEE0 2E7C6E64 0 1 67B10CCC 67AE2F80 2E7C6E64 0000 505 2E9FFEE8 2E859F64 0 1 67B10CD4 67AE8A00 2E859F64 0000 506 2E9FFEF0 2E79CA64 0 1 67B10CDC 67AE1580 2E79CA64 0000 507 2E9FFEF8 2E78ED64 0 1 67B10CE4 67AE0D00 2E78ED64 0000 508 2E9FFF00 2E833C64 0 1 67B10CEC 67AE7280 2E833C64 0000 509 2E9FFF08 2E834FE4 0 1 67B10CF4 67AE7340 2E834FE4 0000 510 2E9FFF10 2E7F9AE4 0 1 67B10CFC 67AE4EC0 2E7F9AE4 0000 511 2E9FFF18 2E7A45E4 0 1 67B10D04 67AE1A40 2E7A45E4 0000 ------------------ show crypto engine accel ring control ------------------ Device: Onboard VPN Location: Onboard: 0 Flow Table for: device 0 - Virtual Private Network (VPN) Module ------------------ show buffers ------------------ Buffer elements: 1099 in free list (1119 max allowed) 155128080 hits, 0 misses, 619 created Public buffer pools: Small buffers, 104 bytes (total 40, permanent 50, peak 122 @ 7w0d): 33 in free list (20 min, 150 max allowed) 15160654 hits, 3396 misses, 9695 trims, 9685 created 0 failures (0 no memory) Middle buffers, 600 bytes (total 32, permanent 25, peak 91 @ 7w0d): 26 in free list (10 min, 150 max allowed) 6122315 hits, 2959 misses, 9159 trims, 9166 created 57 failures (0 no memory) Big buffers, 1536 bytes (total 16, permanent 50): 16 in free list (5 min, 150 max allowed) 2965701 hits, 414 misses, 1305 trims, 1271 created 1 failures (0 no memory) VeryBig buffers, 4520 bytes (total 9, permanent 10): 9 in free list (0 min, 100 max allowed) 1 hits, 0 misses, 1 trims, 0 created 0 failures (0 no memory) Large buffers, 5024 bytes (total 0, permanent 0): 0 in free list (0 min, 10 max allowed) 0 hits, 0 misses, 0 trims, 0 created 0 failures (0 no memory) Huge buffers, 18024 bytes (total 0, permanent 0): 0 in free list (0 min, 4 max allowed) 0 hits, 0 misses, 0 trims, 0 created 0 failures (0 no memory) Interface buffer pools: Onboard DSPRM Pool buffers, 264 bytes (total 300, permanent 300): 0 in free list (0 min, 300 max allowed) 300 hits, 0 fallbacks 300 max cache size, 300 in cache 7217892 hits in cache, 0 misses in cache DSPRM Pool buffers, 264 bytes (total 300, permanent 300): 0 in free list (0 min, 300 max allowed) 300 hits, 0 fallbacks 300 max cache size, 300 in cache 802001 hits in cache, 0 misses in cache DSPRM Pool buffers, 264 bytes (total 300, permanent 300): 0 in free list (0 min, 300 max allowed) 300 hits, 0 fallbacks 300 max cache size, 300 in cache 802001 hits in cache, 0 misses in cache Syslog ED Pool buffers, 600 bytes (total 150, permanent 150): 118 in free list (150 min, 150 max allowed) 32975 hits, 0 misses CD2430 I/O buffers, 1536 bytes (total 0, permanent 0): 0 in free list (0 min, 0 max allowed) 0 hits, 0 fallbacks IPC buffers, 4096 bytes (total 2, permanent 2): 2 in free list (1 min, 8 max allowed) 0 hits, 0 fallbacks, 0 trims, 0 created 0 failures (0 no memory) Header pools: Header buffers, 0 bytes (total 808, permanent 768, peak 808 @ 3w5d): 296 in free list (128 min, 1024 max allowed) 679 hits, 22 misses, 0 trims, 40 created 0 failures (0 no memory) 512 max cache size, 512 in cache 61735622 hits in cache, 167 misses in cache C5510 Header Pool buffers, 0 bytes (total 768, permanent 768): 256 in free list (128 min, 1024 max allowed) 512 hits, 0 misses, 0 trims, 0 created 0 failures (0 no memory) 512 max cache size, 512 in cache 8789517 hits in cache, 0 misses in cache Particle Clones: 1024 clones, 0 hits, 0 misses Public particle pools: F/S buffers, 256 bytes (total 768, permanent 768): 256 in free list (128 min, 1024 max allowed) 512 hits, 0 misses, 0 trims, 0 created 0 failures (0 no memory) 512 max cache size, 512 in cache 0 hits in cache, 0 misses in cache CRYPTO_HW buffers, 1548 bytes (total 1536, permanent 1536): 0 in free list (0 min, 1536 max allowed) 1536 hits, 0 misses 1536 max cache size, 1024 in cache 1861931 hits in cache, 0 misses in cache Normal buffers, 1676 bytes (total 3840, permanent 3840): 3840 in free list (128 min, 4096 max allowed) 17864 hits, 0 misses, 0 trims, 0 created 0 failures (0 no memory) Private particle pools: IDS SM buffers, 240 bytes (total 128, permanent 128): 0 in free list (0 min, 128 max allowed) 128 hits, 0 fallbacks 128 max cache size, 128 in cache 0 hits in cache, 0 misses in cache pp00 buffers, 512 bytes (total 1536, permanent 1536): 0 in free list (0 min, 1536 max allowed) 1536 hits, 0 fallbacks 1536 max cache size, 1024 in cache 6392888 hits in cache, 0 misses in cache pp01 buffers, 512 bytes (total 1536, permanent 1536): 0 in free list (0 min, 1536 max allowed) 1536 hits, 0 fallbacks 1536 max cache size, 1024 in cache 799559 hits in cache, 0 misses in cache pp10 buffers, 512 bytes (total 1536, permanent 1536): 0 in free list (0 min, 1536 max allowed) 1536 hits, 0 fallbacks 1536 max cache size, 1024 in cache 799559 hits in cache, 0 misses in cache pp20 buffers, 512 bytes (total 1536, permanent 1536): 0 in free list (0 min, 1536 max allowed) 1536 hits, 0 fallbacks 1536 max cache size, 1024 in cache 799559 hits in cache, 0 misses in cache Serial4/0 buffers, 512 bytes (total 120, permanent 120): 0 in free list (0 min, 120 max allowed) 120 hits, 0 fallbacks 120 max cache size, 42 in cache 1228369 hits in cache, 0 misses in cache 10 buffer threshold, 0 threshold transitions Serial4/1 buffers, 512 bytes (total 120, permanent 120): 0 in free list (0 min, 120 max allowed) 120 hits, 0 fallbacks 120 max cache size, 42 in cache 78 hits in cache, 0 misses in cache 10 buffer threshold, 0 threshold transitions Serial4/2 buffers, 512 bytes (total 120, permanent 120): 0 in free list (0 min, 120 max allowed) 120 hits, 0 fallbacks 120 max cache size, 42 in cache 2258691 hits in cache, 0 misses in cache 10 buffer threshold, 0 threshold transitions Serial4/3 buffers, 512 bytes (total 120, permanent 120): 0 in free list (0 min, 120 max allowed) 120 hits, 0 fallbacks 120 max cache size, 42 in cache 57468973 hits in cache, 0 misses in cache 10 buffer threshold, 6 threshold transitions Serial0/0/0:0 buffers, 1504 bytes (total 64, permanent 64): 0 in free list (0 min, 64 max allowed) 64 hits, 0 fallbacks 64 max cache size, 32 in cache 32 hits in cache, 0 misses in cache Serial0/0/1:1 buffers, 1504 bytes (total 64, permanent 64): 0 in free list (0 min, 64 max allowed) 64 hits, 0 fallbacks 64 max cache size, 32 in cache 832006214 hits in cache, 0 misses in cache Serial0/0/1:2 buffers, 1504 bytes (total 64, permanent 64): 0 in free list (0 min, 64 max allowed) 64 hits, 17864 fallbacks 64 max cache size, 32 in cache 203369130 hits in cache, 17864 misses in cache BRI3/0 buffers, 1548 bytes (total 8, permanent 8): 0 in free list (0 min, 8 max allowed) 8 hits, 0 fallbacks 8 max cache size, 3 in cache 10 hits in cache, 0 misses in cache BRI3/0:1 buffers, 1548 bytes (total 16, permanent 16): 0 in free list (0 min, 16 max allowed) 16 hits, 0 fallbacks 16 max cache size, 7 in cache 18 hits in cache, 0 misses in cache BRI3/0:2 buffers, 1548 bytes (total 16, permanent 16): 0 in free list (0 min, 16 max allowed) 16 hits, 0 fallbacks 16 max cache size, 7 in cache 18 hits in cache, 0 misses in cache BRI3/1 buffers, 1548 bytes (total 8, permanent 8): 0 in free list (0 min, 8 max allowed) 8 hits, 0 fallbacks 8 max cache size, 3 in cache 10 hits in cache, 0 misses in cache BRI3/1:1 buffers, 1548 bytes (total 16, permanent 16): 0 in free list (0 min, 16 max allowed) 16 hits, 0 fallbacks 16 max cache size, 7 in cache 18 hits in cache, 0 misses in cache BRI3/1:2 buffers, 1548 bytes (total 16, permanent 16): 0 in free list (0 min, 16 max allowed) 16 hits, 0 fallbacks 16 max cache size, 7 in cache 18 hits in cache, 0 misses in cache BRI3/2 buffers, 1548 bytes (total 8, permanent 8): 0 in free list (0 min, 8 max allowed) 8 hits, 0 fallbacks 8 max cache size, 3 in cache 10 hits in cache, 0 misses in cache BRI3/2:1 buffers, 1548 bytes (total 16, permanent 16): 0 in free list (0 min, 16 max allowed) 16 hits, 0 fallbacks 16 max cache size, 7 in cache 18 hits in cache, 0 misses in cache BRI3/2:2 buffers, 1548 bytes (total 16, permanent 16): 0 in free list (0 min, 16 max allowed) 16 hits, 0 fallbacks 16 max cache size, 7 in cache 18 hits in cache, 0 misses in cache BRI3/3 buffers, 1548 bytes (total 8, permanent 8): 0 in free list (0 min, 8 max allowed) 8 hits, 0 fallbacks 8 max cache size, 3 in cache 10 hits in cache, 0 misses in cache BRI3/3:1 buffers, 1548 bytes (total 16, permanent 16): 0 in free list (0 min, 16 max allowed) 16 hits, 0 fallbacks 16 max cache size, 7 in cache 18 hits in cache, 0 misses in cache BRI3/3:2 buffers, 1548 bytes (total 16, permanent 16): 0 in free list (0 min, 16 max allowed) 16 hits, 0 fallbacks 16 max cache size, 7 in cache 18 hits in cache, 0 misses in cache GigabitEthernet0/0 buffers, 1664 bytes (total 768, permanent 768): 0 in free list (0 min, 768 max allowed) 768 hits, 0 fallbacks 768 max cache size, 512 in cache 113943585 hits in cache, 0 misses in cache 14 buffer threshold, 0 threshold transitions GigabitEthernet0/1 buffers, 1664 bytes (total 768, permanent 768): 0 in free list (0 min, 768 max allowed) 768 hits, 0 fallbacks 768 max cache size, 512 in cache 97564769 hits in cache, 0 misses in cache 14 buffer threshold, 0 threshold transitions ------------------ show inventory ------------------ NAME: "3845 chassis", DESCR: "3845 chassis" PID: CISCO3845 , VID: V01 , SN: FCZ1013704Z NAME: "c3845 Motherboard with Gigabit Ethernet on Slot 0", DESCR: "c3845 Motherboard with Gigabit Ethernet" PID: CISCO3845-MB , VID: V04 , SN: FOC10104CJC NAME: "Two port E1 voice interface daughtercard on Slot 0 SubSlot 0", DESCR: "Two port E1 voice interface daughtercard" PID: VWIC-2MFT-E1= , VID: 1.0, SN: 34763057 NAME: "PVDMII DSP SIMM with four DSPs on Slot 0 SubSlot 4", DESCR: "PVDMII DSP SIMM with four DSPs" PID: PVDM2-64 , VID: NA , SN: FOC10103GZ6 NAME: "PVDMII DSP SIMM with four DSPs on Slot 0 SubSlot 5", DESCR: "PVDMII DSP SIMM with four DSPs" PID: PVDM2-64 , VID: NA , SN: FOC10103HPR NAME: "PVDMII DSP SIMM with one DSP on Slot 0 SubSlot 6", DESCR: "PVDMII DSP SIMM with one DSP" PID: PVDM2-16 , VID: NA , SN: FOC10092JJS NAME: "High Density Analog Voice Network Module on Slot 1", DESCR: "High Density Analog Voice Network Module" PID: NM-HD-2V , VID: V01 , SN: FOC10074BFJ NAME: "High Density Analog Voice Network Module on Slot 2", DESCR: "High Density Analog Voice Network Module" PID: NM-HD-2V , VID: V01 , SN: FOC10074BAG NAME: "BRI (S/T) on Slot 3", DESCR: "BRI (S/T)" PID: NM-4B-S/T= , VID: 1.0, SN: 34746326 NAME: "Four Port High-Speed Serial on Slot 4", DESCR: "Four Port High-Speed Serial" PID: NM-4T= , VID: 1.1, SN: 34748025 ------------------ Mempool statistics ------------------ Head Total(b) Used(b) Free(b) Lowest(b) Largest(b) Processor 66AF1A20 115402208 42412836 72989372 72132972 69872248 I/O 2D900000 40893952 18089232 22804720 22666944 22632668 ------------------ show memory summary ----------------- Processor memory Alloc PC Size Blocks Bytes What 0x600414F4 0000007260 0000000001 0000007260 Dot11 Mgmt Client Send Fail Event Chunk 0x60041528 0000007260 0000000001 0000007260 Dot11 Mgmt Client Not Found Event Chunk 0x60047AEC 0000065536 0000000001 0000065536 Dot11 Mgmt Station Chunk 0x60049EE0 0000020000 0000000001 0000020000 Dot11 Mgmt SSID Chunk 0x60049F20 0000020000 0000000001 0000020000 Dot11 Mgmt SSID Config. Chunk 0x60049F60 0000000556 0000000001 0000000556 Dot11 Mgmt SSID Intf Chunk 0x600E4E8C 0000000212 0000000001 0000000212 dot11 auth client chunk 0x600E4E8C 0000025680 0000000001 0000025680 dot11 auth client chunk 0x600FA4B0 0000000960 0000000001 0000000960 Check heaps 0x600FA4EC 0000001728 0000000001 0000001728 Check heaps 0x600FAC04 0000072132 0000000001 0000072132 MallocLite 0x600FAC04 0000082444 0000000001 0000082444 MallocLite 0x600FAC04 0000103068 0000000003 0000309204 MallocLite 0x600FAC04 0000123692 0000000001 0000123692 MallocLite 0x60117368 0000089040 0000000001 0000089040 MallocLite 0x6011E7A8 0000065536 0000000001 0000065536 Memory RO RU C 0x6011EBFC 0000065536 0000000001 0000065536 Memory RO RU Chunks 0x6011ED40 0000065536 0000000001 0000065536 Memory RO RU Index Chunks 0x6011F8B4 0000020000 0000000001 0000020000 Managed Chunk Queue Elements 0x6011FC20 0000000160 0000000001 0000000160 CCE dp c3pl fi 0x6011FC20 0000000164 0000000001 0000000164 CCE dp c3pl fi 0x6011FC20 0000000200 0000000001 0000000200 CCAPI Event po 0x6011FC20 0000000480 0000000001 0000000480 CCE dp c3pl fi 0x6011FC20 0000000756 0000000001 0000000756 CCE dp c3pl fi 0x6011FC20 0000000932 0000000002 0000001864 ipnat entry 0x6011FC20 0000004740 0000000001 0000004740 List Headers 0x6011FC20 0000010444 0000000001 0000010444 List Elements 0x6011FC20 0000065536 0000000007 0000458752 ipnat entry 0x6011FC20 0000092756 0000000001 0000092756 regex 0x6011FC20 0000113380 0000000001 0000113380 pak subblock c 0x60121FEC 0000000060 0000000001 0000000060 (fragment) (Free Blocks) 0x60121FEC 0000000064 0000000001 0000000064 (fragment) (Free Blocks) 0x60125F40 0000000344 0000000045 0000015480 Pool Info 0x60125F40 0000000356 0000000001 0000000356 Pool Info 0x60126578 0000000032 0000000004 0000000128 Pool Cache 0x60126578 0000000064 0000000008 0000000512 Pool Cache 0x60126578 0000000280 0000000001 0000000280 Pool Cache 0x60126578 0000000328 0000000002 0000000656 Pool Cache 0x60126578 0000000480 0000000004 0000001920 Pool Cache 0x60126578 0000000512 0000000001 0000000512 Pool Cache 0x60126578 0000001200 0000000003 0000003600 Pool Cache 0x60126578 0000002048 0000000003 0000006144 Pool Cache 0x60126578 0000003072 0000000002 0000006144 Pool Cache 0x60126578 0000006144 0000000005 0000030720 Pool Cache 0x6012B548 0000000040 0000000001 0000000040 *Init* 0x601A0830 0000000888 0000000001 0000000888 *In-use Packet Header* 0x601AD750 0000000200 0000000002 0000000400 Controller Info 0x601AE428 0000000036 0000000001 0000000036 Init 0x601AF3C4 0000000024 0000000006 0000000144 Init 0x601B620C 0000000156 0000000001 0000000156 Device Info 0x601B6224 0000000328 0000000001 0000000328 Dev: Cons Info 0x601B6244 0000001836 0000000001 0000001836 Dev: Chip Info 0x601BD4B0 0000000060 0000000001 0000000060 FileSys Callback 0x601BD590 0000000088 0000000001 0000000088 FileSys Info 0x601BD5BC 0000016384 0000000001 0000016384 Init 0x601BD638 0000001024 0000000001 0000001024 Init 0x601BD6B4 0000001024 0000000001 0000001024 Init 0x601BD730 0000000512 0000000001 0000000512 Init 0x601BD830 0000008192 0000000001 0000008192 FileSys Scratch 0x601BDE38 0000000052 0000000001 0000000052 Init 0x601C0094 0000001500 0000000001 0000001500 GBIC_SECURITY_UNIQUE 0x601C6868 0000000320 0000000001 0000000320 IPC Seat Manager 0x601C6878 0000000320 0000000001 0000000320 IPC Seat Manager 0x601C8E9C 0000000440 0000000001 0000000440 IPC Global Info 0x601C8EC8 0000000440 0000000001 0000000440 IPC Global Cache Info 0x601C9060 0000001500 0000000001 0000001500 IPC Split Init Func Cache 0x601C90E4 0000000556 0000000001 0000000556 IPC Split Init level 0x601C9178 0000020000 0000000001 0000020000 IPC port info 0x601CD37C 0000000840 0000000003 0000002520 IPC Port 0x601CD394 0000000024 0000000003 0000000072 IPC Name 0x601D24CC 0000000060 0000000001 0000000060 IPC Seat 0x601D39AC 0000065536 0000000002 0000131072 IPC Message He 0x601D44D0 0000065536 0000000001 0000065536 IPC Message Header Cache 0x601D4518 0000000400 0000000001 0000000400 IPC Msg Cache 0x601D4554 0000000136 0000000100 0000013600 IPC Message 0x601D4570 0000000128 0000000001 0000000128 IPC Frag Cache 0x601D45A4 0000000024 0000000032 0000000768 IPC Fragment 0x601D5978 0000000044 0000000008 0000000352 IPC Thread 0x601D5990 0000000064 0000000001 0000000064 IPC Thread Slot 0x601D5990 0000000172 0000000001 0000000172 IPC Thread Slot 0x601D5990 0000000388 0000000006 0000002328 IPC Thread Slot 0x601D6404 0000000024 0000000005 0000000120 IPC Name String 0x601DA1A8 0000000092 0000000001 0000000092 IPC Zone 0x601DBBE4 0000000340 0000000001 0000000340 IP mtrie node 0x601DBBE4 0000065536 0000000001 0000065536 IP mtrie node 0x601E1B6C 0000003000 0000000001 0000003000 FDNODE 0x601E1BBC 0000032768 0000000001 0000032768 PCMCIAFS LFN Node 0x601E1C0C 0000010000 0000000001 0000010000 DFS Sector 0x601E1C5C 0000005000 0000000001 0000005000 Super Dir entry 0x601E1CAC 0000065536 0000000001 0000065536 DFS stream buffer 0x601E1CFC 0000065536 0000000001 0000065536 PFS inode table 0x601E1D4C 0000010000 0000000001 0000010000 Device Info Block 0x601E1D9C 0000010000 0000000001 0000010000 Directory Entry 0x601EB0E8 0000004096 0000000001 0000004096 Init 0x601EB100 0000069120 0000000001 0000069120 Init 0x601EB114 0000058368 0000000001 0000058368 Init 0x601EB15C 0000000192 0000000003 0000000576 Init 0x601EB184 0000000032 0000000003 0000000096 Init 0x601F5980 0002959792 0000000001 0002959792 (coalesced) (Free Blocks) 0x60202DEC 0000000100 0000000004 0000000400 Init 0x602077B4 0000000100 0000000001 0000000100 SSS switch information 0x60207804 0000001024 0000000001 0000001024 SSS Switch Handle 0x6025C87C 0000000064 0000000009 0000000576 DTP Protocol 0x6025C87C 0000065536 0000000004 0000262144 MallocLite 0x6025C87C 0000068876 0000000001 0000068876 MallocLite 0x6025C87C 0000072132 0000000002 0000144264 MallocLite 0x6025C87C 0000099352 0000000001 0000099352 MallocLite 0x6025C87C 0000107224 0000000001 0000107224 MallocLite 0x6025C87C 0000108960 0000000001 0000108960 MallocLite 0x6025C87C 0000109664 0000000001 0000109664 MallocLite 0x6025C87C 0000118320 0000000001 0000118320 MallocLite 0x60269BC4 0000000200 0000000001 0000000200 Init 0x602A6C14 0000009940 0000000001 0000009940 mxt5100 0x602A6C48 0000001420 0000000001 0000001420 mxt5100 0x6034856C 0000000024 0000000265 0000006360 Init 0x6034856C 0000000048 0000000001 0000000048 Init 0x6034856C 0000000064 0000000001 0000000064 Init 0x6034856C 0000000068 0000000001 0000000068 Init 0x603B3D14 0000000888 0000000002 0000001776 *In-use Packet Header* 0x603B7D80 0000491512 0000000001 0000491512 Init 0x603BE424 0000000888 0000000157 0000139416 *In-use Packet Header* 0x603C000C 0000000136 0000000005 0000000680 Init 0x603C000C 0000000172 0000000001 0000000172 Virtual Exec (Free Blocks) 0x603C7158 0000000024 0000000001 0000000024 Init 0x603D44D4 0000000128 0000000001 0000000128 *Init* 0x603D4518 0000000128 0000000001 0000000128 *Init* 0x603E73B0 0000000032 0000000026 0000000832 *Init* 0x603EFC08 0000000128 0000000001 0000000128 Resource Pool Info 0x603F019C 0000000064 0000000004 0000000256 HW Timer Structure 0x603F5D24 0000000024 0000000010 0000000240 Init 0x603F5D24 0000000032 0000000007 0000000224 Init 0x603F5D24 0000000040 0000000001 0000000040 Init 0x603F5D24 0000000072 0000000003 0000000216 Init 0x603F6174 0000000024 0000000013 0000000312 Init 0x603F6174 0000000028 0000000001 0000000028 Init 0x603F6174 0000000032 0000000005 0000000160 Init 0x603F6174 0000000040 0000000001 0000000040 Init 0x603F6174 0000000072 0000000001 0000000072 Init 0x603F6904 0000000024 0000000002 0000000048 Init 0x603F914C 0000000060 0000000002 0000000120 *Init* 0x603F9174 0000005120 0000000002 0000010240 *Init* 0x604080F4 0000002000 0000000001 0000002000 fslib file record pool chunk 0x60422110 0000002048 0000000004 0000008192 Init 0x6043E5B4 0000000024 0000000001 0000000024 ISDN-t-callmib 0x60457DB0 0000000752 0000000001 0000000752 CBWFQ Module 0x60461644 0000002400 0000000001 0000002400 Init 0x60461644 0000004608 0000000001 0000004608 trunk conditioning supervisory event handler 0x60461644 0000025600 0000000001 0000025600 CCVPM_HTSP 0x6048454C 0000000384 0000000001 0000000384 CCVPM_R2 0x60493490 0000000096 0000000020 0000001920 CCVPM_HDSPRM 0x604BC0CC 0000002112 0000000001 0000002112 Init 0x604C343C 0000044800 0000000001 0000044800 cd2430 stb 0x604E0730 0000000032 0000000048 0000001536 CDAPI-RtgTbl 0x60560658 0000000024 0000000001 0000000024 Init 0x6065B2B4 0000000672 0000000001 0000000672 Init 0x60667674 0000000060 0000000150 0000009000 Init 0x60674B1C 0000056000 0000000001 0000056000 Init 0x6067656C 0000000024 0000000001 0000000024 Init 0x60676588 0000000024 0000000001 0000000024 Init 0x60689D90 0000008192 0000000001 0000008192 Skinny HW conference digit event 0x606AE6E8 0000000064 0000000001 0000000064 Init 0x606AE704 0000000064 0000000001 0000000064 Init 0x606AE720 0000000024 0000000001 0000000024 Init 0x606AE73C 0000000064 0000000001 0000000064 Init 0x606AE758 0000000064 0000000001 0000000064 Init 0x606AE774 0000000024 0000000001 0000000024 Init 0x606AE790 0000000064 0000000001 0000000064 Init 0x606AE7AC 0000000064 0000000001 0000000064 Init 0x606AE7C8 0000000024 0000000001 0000000024 Init 0x606BFDE8 0000000888 0000002697 0002394936 *Free Packet Header* 0x606BFDE8 0000000928 0000000001 0000000928 *Free Packet Header* 0x606BFDE8 0000000040 0000000005 0000000200 (fragment) (Free Blocks) 0x606BFDE8 0000000084 0000000002 0000000168 (fragment) (Free Blocks) 0x606BFDE8 0000000488 0000000001 0000000488 (fragment) (Free Blocks) 0x606BFDE8 0000000788 0000000001 0000000788 (fragment) (Free Blocks) 0x606BFE34 0000000756 0000000150 0000113400 *Packet Data* 0x606C6FB4 0000010000 0000000001 0000010000 Packet Elements Cache 0x606C6FE4 0000010000 0000000001 0000010000 Packet Elements 0x606CA130 0000002904 0000000032 0000092928 *Hardware IDB* 0x606CA130 0000002920 0000000001 0000002920 *Hardware IDB* 0x606CA14C 0000001288 0000000033 0000042504 *Software IDB* 0x606CBB94 0000000024 0000000005 0000000120 Init 0x606CBC20 0000000024 0000000004 0000000096 Init 0x606CBC20 0000000032 0000000001 0000000032 Init 0x606D3A70 0000000352 0000000001 0000000352 Virtual Exec 0x606D90D0 0000000032 0000000002 0000000064 Init 0x606D90D0 0000000036 0000000001 0000000036 Init 0x606D90D0 0000000040 0000000001 0000000040 Init 0x606D90D0 0000000044 0000000001 0000000044 Init 0x606DC108 0000065536 0000000001 0000065536 Buffer Display Chunks 0x606DC390 0000065536 0000000001 0000065536 Buffer RO RU Chunks 0x606DC3BC 0000065536 0000000001 0000065536 Buffer RU Notify Chunks 0x606DF600 0000000072 0000000002 0000000144 MTU RANGE SUBBLOCK 0x606EE05C 0000065536 0000000001 0000065536 Clones 0x606EE1BC 0000000124 0000000008 0000000992 BRI3/0 0x606EE1BC 0000000156 0000000016 0000002496 BRI3/0:1 0x606EE1BC 0000000236 0000000001 0000000236 Normal 0x606EE1BC 0000000348 0000000005 0000001740 Serial0/0/0:0 0x606EE1BC 0000000404 0000000002 0000000808 Normal 0x606EE1BC 0000000416 0000000001 0000000416 Serial0/0/0:0 0x606EE1BC 0000000512 0000000004 0000002048 BRI3/0 0x606EE1BC 0000000572 0000000008 0000004576 Serial4/0 0x606EE1BC 0000000604 0000000002 0000001208 IDS SM 0x606EE1BC 0000000836 0000000001 0000000836 F/S 0x606EE1BC 0000001024 0000000008 0000008192 BRI3/0:1 0x606EE1BC 0000003164 0000000004 0000012656 GigabitEthernet0/0 0x606EE1BC 0000004096 0000000003 0000012288 Serial0/0/0:0 0x606EE1BC 0000005000 0000000002 0000010000 Normal 0x606EE1BC 0000006236 0000000010 0000062360 pp00 0x606EE1BC 0000007680 0000000004 0000030720 Serial4/0 0x606EE1BC 0000008192 0000000001 0000008192 IDS SM 0x606EE1BC 0000049152 0000000002 0000098304 GigabitEthernet0/0 0x606EE1BC 0000098304 0000000005 0000491520 pp00 0x606EE244 0000000404 0000000058 0000023432 Normal 0x606EE244 0000005000 0000000058 0000290000 Normal 0x606EE258 0000000236 0000000106 0000025016 Normal 0x606EE258 0000000836 0000000004 0000003344 F/S 0x606F812C 0000065536 0000000001 0000065536 IDB List Element Chunks 0x606FC5D4 0000000400 0000000001 0000000400 *Init* 0x60711FF8 0000000024 0000000065 0000001560 Init 0x60712180 0000000024 0000000011 0000000264 Init 0x60712488 0000000104 0000000008 0000000832 Init 0x6071249C 0000000024 0000000007 0000000168 Init 0x6071249C 0000000084 0000000001 0000000084 Init 0x60712618 0000000024 0000000001 0000000024 Init 0x607126A4 0000000024 0000000007 0000000168 Init 0x6073A9BC 0000000200 0000000001 0000000200 Init 0x6073DA88 0000000816 0000000001 0000000816 CSM data 0x6073EA80 0000000024 0000000004 0000000096 Init 0x6074DEDC 0000000160 0000000001 0000000160 Init 0x6074DEDC 0000000176 0000000002 0000000352 Init 0x60759568 0000000024 0000000001 0000000024 Init 0x60772930 0000000128 0000000001 0000000128 MAB session handle table 0x6077E314 0000000032 0000000001 0000000032 Init 0x60783B60 0000000172 0000000001 0000000172 Dot1x supplicant process chunk 0x60783B60 0000000240 0000000001 0000000240 Dot1x supplicant process chunk 0x60784F28 0000000128 0000000001 0000000128 SUPP HANDLE IDs 0x6078C2C0 0000000032 0000000003 0000000096 EAP LL Context 0x6078C31C 0000000024 0000000001 0000000024 EAP LL Peer Config 0x6078C374 0000000036 0000000002 0000000072 EAP LL Auth Config 0x6078E02C 0000000128 0000000001 0000000128 EAP session handle table 0x6078EB90 0000000024 0000000001 0000000024 EAP Method Context 0x60792018 0000000064 0000000001 0000000064 EAP-MD5 session handle table 0x60793080 0000065536 0000000001 0000065536 Control-plane pak sb 0x607930E8 0000065536 0000000001 0000065536 Control-plane feature data 0x607931F8 0000065536 0000000002 0000131072 Control-plane 0x607932CC 0000000024 0000000004 0000000096 Init 0x607954C8 0000000024 0000000004 0000000096 Init 0x60795508 0000000024 0000000004 0000000096 Init 0x60795C80 0000000076 0000000003 0000000228 Init 0x60795C80 0000000100 0000000001 0000000100 Init 0x60795D14 0000000040 0000000003 0000000120 Init 0x60795D14 0000000100 0000000001 0000000100 Init 0x607A10CC 0000096000 0000000001 0000096000 Simple Trace 0x607A3AEC 0000000080 0000000002 0000000160 Init 0x607B2DEC 0000020120 0000000002 0000040240 Init 0x607D3B48 0000000080 0000000001 0000000080 CDP Protocol 0x607D3B48 0000000128 0000000003 0000000384 CDP Protocol 0x607D3B48 0000000144 0000000004 0000000576 CDP Protocol 0x607D3B48 0000000156 0000000001 0000000156 CDP Protocol 0x607D3B48 0000000180 0000000003 0000000540 CDP Protocol 0x607D3B5C 0000000048 0000000004 0000000192 CDP Protocol 0x607D3B5C 0000000272 0000000008 0000002176 CDP Protocol 0x607D58EC 0000007544 0000000001 0000007544 Init 0x607D7A54 0000000176 0000000001 0000000176 Virtual Exec (Free Blocks) 0x60801954 0000001500 0000000001 0000001500 DTP messages 0x6080E7E4 0000000304 0000000002 0000000608 Init 0x6081A454 0000000152 0000000001 0000000152 ESWILP NMs table 0x60841FF8 0000000756 0000000001 0000000756 ESWILP_OIDB 0x60852D50 0000001692 0000000001 0000001692 ESWILP NMs table 0x60854F10 0000000768 0000000001 0000000768 ESWILP VLAN MAC addr table 0x608552A4 0000003192 0000000001 0000003192 logical-tab-phy-ports 0x6088059C 0000005000 0000000001 0000005000 FEC XDR chunk 0x608AF3E4 0000000400 0000000001 0000000400 FLEX DSPRM MAIN 0x608AF3F8 0000001200 0000000001 0000001200 FLEX DSPRM MAIN 0x608B73EC 0000000064 0000000003 0000000192 FLEX DSPRM MAIN 0x608C3980 0000000372 0000000001 0000000372 Init 0x608C49CC 0000000136 0000000001 0000000136 Init 0x608C664C 0000000056 0000000004 0000000224 Init 0x608DB004 0000001528 0000000003 0000004584 Init 0x608E8A30 0000001528 0000000001 0000001528 Init 0x608EFD3C 0000000128 0000000001 0000000128 Init 0x608EFD3C 0000000176 0000000002 0000000352 Init 0x608EFD64 0000000128 0000000002 0000000256 Init 0x608EFD64 0000000176 0000000001 0000000176 Init 0x608EFDE8 0000000768 0000000003 0000002304 Init 0x608F85D0 0000001536 0000000001 0000001536 Init 0x608F9104 0000000120 0000000001 0000000120 Init 0x609C6AB0 0000000184 0000000001 0000000184 L2MM 0x609D22AC 0000000320 0000000001 0000000320 L2MM 0x609D7F2C 0000000096 0000000001 0000000096 L2MM 0x609F3B3C 0000000036 0000000001 0000000036 ISDN_TCB 0x609F3BBC 0000000036 0000000001 0000000036 ISDN_TCB 0x609F3BD8 0000008192 0000000001 0000008192 ISDN_STACK 0x609F3C2C 0000000036 0000000001 0000000036 ISDN_TCB 0x609F3C44 0000008192 0000000001 0000008192 ISDN_STACK 0x609FA444 0000000036 0000000001 0000000036 ISDN_TCB 0x609FA464 0000016384 0000000001 0000016384 ISDN_STACK 0x609FA49C 0000000036 0000000001 0000000036 ISDN_TCB 0x609FA4B4 0000008192 0000000001 0000008192 ISDN_STACK 0x609FA4EC 0000000036 0000000001 0000000036 ISDN_TCB 0x609FA504 0000008192 0000000001 0000008192 ISDN_STACK 0x609FA53C 0000000036 0000000001 0000000036 ISDN_TCB 0x609FA554 0000008192 0000000001 0000008192 ISDN_STACK 0x609FA58C 0000000036 0000000001 0000000036 ISDN_TCB 0x609FA5A4 0000008192 0000000001 0000008192 ISDN_STACK 0x609FA658 0000000036 0000000001 0000000036 ISDN_TCB 0x609FA670 0000008192 0000000001 0000008192 ISDN_STACK 0x60A044E4 0000000280 0000000008 0000002240 ISDN-p-nlcb 0x60A24F54 0000000032 0000000184 0000005888 ISDN-u-LM_Timer 0x60A24F94 0000000024 0000000177 0000004248 ISDN-u-L_Timer 0x60A24F94 0000000028 0000000002 0000000056 ISDN-u-L_Timer 0x60A24F94 0000000040 0000000001 0000000040 ISDN-u-L_Timer 0x60A24F94 0000000060 0000000001 0000000060 ISDN-u-L_Timer 0x60A24F94 0000000076 0000000001 0000000076 ISDN-u-L_Timer 0x60A24F94 0000000084 0000000001 0000000084 ISDN-u-L_Timer 0x60A24F94 0000000096 0000000001 0000000096 ISDN-u-L_Timer 0x60A35830 0000000024 0000000007 0000000168 ISDN hw subblock 0x60A35830 0000000032 0000000005 0000000160 ISDN hw subblock 0x60A4511C 0000001044 0000000001 0000001044 ISDN Called Number Chunk 0x60A4511C 0000020000 0000000001 0000020000 ISDN Called Number Chunk 0x60A4514C 0000000228 0000000001 0000000228 ISDN Router Message Chunk 0x60A4514C 0000010000 0000000001 0000010000 ISDN Router Message Chunk 0x60A60BDC 0000000044 0000000004 0000000176 ISDN-p-srl_l2 0x60A6F768 0000000032 0000000184 0000005888 ISDN-t-prim 0x60A8A28C 0000000288 0000000100 0000028800 ISDN-b-modem 0x60A8A7BC 0000000132 0000000004 0000000528 ISDN-b-CD 0x60AD0808 0000000080 0000000008 0000000640 ISDN-p-ietf-B 0x60AD0844 0000000024 0000000004 0000000096 ISDN-p-ietf-if-B 0x60AD0844 0000000044 0000000002 0000000088 ISDN-p-ietf-if-B 0x60AD0844 0000000060 0000000001 0000000060 ISDN-p-ietf-if-B 0x60AD0844 0000000072 0000000001 0000000072 ISDN-p-ietf-if-B 0x60AD0AA4 0000000024 0000000001 0000000024 ISDN-p-ietf-D 0x60AD0AA4 0000000044 0000000002 0000000088 ISDN-p-ietf-D 0x60AD0AA4 0000000072 0000000001 0000000072 ISDN-p-ietf-D 0x60AD0ABC 0000000056 0000000004 0000000224 ISDN-p-ietf-D2 0x60AD0AE4 0000000080 0000000004 0000000320 ISDN-p-ietf-sub 0x60AD0B38 0000000024 0000000001 0000000024 ISDN-p-ietf-Descr-D 0x60AD0B38 0000000044 0000000001 0000000044 ISDN-p-ietf-Descr-D 0x60AD0B38 0000000072 0000000001 0000000072 ISDN-p-ietf-Descr-D 0x60AD0B38 0000000088 0000000001 0000000088 ISDN-p-ietf-Descr-D 0x60AD0F6C 0000000080 0000000004 0000000320 ISDN-p-ietf-BRI 0x60AD0FA8 0000000024 0000000001 0000000024 ISDN-p-ietf-descr-BRI 0x60AD0FA8 0000000028 0000000001 0000000028 ISDN-p-ietf-descr-BRI 0x60AD0FA8 0000000044 0000000001 0000000044 ISDN-p-ietf-descr-BRI 0x60AD0FA8 0000000060 0000000001 0000000060 ISDN-p-ietf-descr-BRI 0x60ADBCA4 0000000024 0000000001 0000000024 Init 0x60ADBCC0 0000000024 0000000001 0000000024 Init 0x60ADBCDC 0000000024 0000000001 0000000024 Init 0x60ADBCF8 0000000024 0000000001 0000000024 Init 0x60ADBD14 0000000024 0000000001 0000000024 Init 0x60ADBD30 0000000024 0000000001 0000000024 Init 0x60ADBD4C 0000000024 0000000001 0000000024 Init 0x60ADBD6C 0000000024 0000000001 0000000024 Init 0x60ADBD8C 0000000024 0000000001 0000000024 Init 0x60ADBDAC 0000000024 0000000001 0000000024 Init 0x60ADBDCC 0000000024 0000000001 0000000024 Init 0x60ADBDEC 0000000024 0000000001 0000000024 Init 0x60ADBE0C 0000000028 0000000001 0000000028 Init 0x60ADBE2C 0000000024 0000000001 0000000024 Init 0x60ADBE4C 0000000028 0000000001 0000000028 Init 0x60ADBE6C 0000000024 0000000001 0000000024 Init 0x60ADBE8C 0000000024 0000000001 0000000024 Init 0x60ADBEAC 0000000024 0000000001 0000000024 Init 0x60ADBECC 0000000024 0000000001 0000000024 Init 0x60ADBEEC 0000000024 0000000001 0000000024 Init 0x60ADBF0C 0000000024 0000000001 0000000024 Init 0x60ADBF2C 0000000024 0000000001 0000000024 Init 0x60ADBF4C 0000000028 0000000001 0000000028 Init 0x60ADBF6C 0000000028 0000000001 0000000028 Init 0x60ADBF8C 0000000028 0000000001 0000000028 Init 0x60ADBFAC 0000000028 0000000001 0000000028 Init 0x60ADBFCC 0000000028 0000000001 0000000028 Init 0x60ADBFEC 0000000028 0000000001 0000000028 Init 0x60ADC00C 0000000028 0000000001 0000000028 Init 0x60ADC02C 0000000028 0000000001 0000000028 Init 0x60ADC04C 0000000024 0000000001 0000000024 Init 0x60ADC06C 0000000024 0000000001 0000000024 Init 0x60ADC08C 0000000024 0000000001 0000000024 Init 0x60ADC0AC 0000001320 0000000001 0000001320 Init 0x60ADC144 0000000024 0000000001 0000000024 Init 0x60ADC16C 0000000040 0000000001 0000000040 Init 0x60ADC1D8 0000000024 0000000001 0000000024 Init 0x60ADC1F0 0000000040 0000000001 0000000040 Init 0x60ADC254 0000000024 0000000001 0000000024 Init 0x60ADC26C 0000000040 0000000001 0000000040 Init 0x60ADC2BC 0000000024 0000000001 0000000024 Init 0x60ADC2D8 0000000040 0000000001 0000000040 Init 0x60ADC320 0000000024 0000000001 0000000024 Init 0x60ADC33C 0000000040 0000000001 0000000040 Init 0x60ADC384 0000000024 0000000001 0000000024 Init 0x60ADC3A0 0000000040 0000000001 0000000040 Init 0x60ADC3E8 0000000024 0000000001 0000000024 Init 0x60ADC404 0000000040 0000000001 0000000040 Init 0x60ADC44C 0000000024 0000000001 0000000024 Init 0x60ADC468 0000000040 0000000001 0000000040 Init 0x60ADC4C8 0000000024 0000000001 0000000024 Init 0x60ADC4E0 0000000040 0000000001 0000000040 Init 0x60ADC530 0000000024 0000000001 0000000024 Init 0x60ADC54C 0000000040 0000000001 0000000040 Init 0x60ADC594 0000000024 0000000001 0000000024 Init 0x60ADC5B0 0000000040 0000000001 0000000040 Init 0x60ADC5F8 0000000024 0000000001 0000000024 Init 0x60ADC614 0000000040 0000000001 0000000040 Init 0x60ADC65C 0000000024 0000000001 0000000024 Init 0x60ADC678 0000000040 0000000001 0000000040 Init 0x60ADC6C0 0000000024 0000000001 0000000024 Init 0x60ADC6DC 0000000040 0000000001 0000000040 Init 0x60ADC73C 0000000024 0000000001 0000000024 Init 0x60ADC754 0000000040 0000000001 0000000040 Init 0x60ADC7A4 0000000024 0000000001 0000000024 Init 0x60ADC7C0 0000000040 0000000001 0000000040 Init 0x60ADC808 0000000024 0000000001 0000000024 Init 0x60ADC824 0000000040 0000000001 0000000040 Init 0x60ADC86C 0000000024 0000000001 0000000024 Init 0x60ADC888 0000000040 0000000001 0000000040 Init 0x60ADC8D0 0000000024 0000000001 0000000024 Init 0x60ADC8EC 0000000040 0000000001 0000000040 Init 0x60ADC938 0000000024 0000000001 0000000024 Init 0x60ADC954 0000000040 0000000001 0000000040 Init 0x60ADC9B4 0000000024 0000000001 0000000024 Init 0x60ADC9CC 0000000040 0000000001 0000000040 Init 0x60ADCA1C 0000000024 0000000001 0000000024 Init 0x60ADCA38 0000000040 0000000001 0000000040 Init 0x60ADCA80 0000000024 0000000001 0000000024 Init 0x60ADCA9C 0000000040 0000000001 0000000040 Init 0x60ADCAE4 0000000024 0000000001 0000000024 Init 0x60ADCB00 0000000040 0000000001 0000000040 Init 0x60ADCB48 0000000024 0000000001 0000000024 Init 0x60ADCB64 0000000040 0000000001 0000000040 Init 0x60ADCBAC 0000000024 0000000001 0000000024 Init 0x60ADCBC8 0000000040 0000000001 0000000040 Init 0x60ADCC28 0000000024 0000000001 0000000024 Init 0x60ADCC40 0000000040 0000000001 0000000040 Init 0x60ADCC90 0000000024 0000000001 0000000024 Init 0x60ADCCAC 0000000040 0000000001 0000000040 Init 0x60ADCCF4 0000000024 0000000001 0000000024 Init 0x60ADCD10 0000000040 0000000001 0000000040 Init 0x60ADCD58 0000000024 0000000001 0000000024 Init 0x60ADCD74 0000000040 0000000001 0000000040 Init 0x60ADCDC0 0000000024 0000000001 0000000024 Init 0x60ADCDE0 0000000040 0000000001 0000000040 Init 0x60ADCE30 0000000024 0000000001 0000000024 Init 0x60ADCE54 0000000040 0000000001 0000000040 Init 0x60ADCEBC 0000000024 0000000001 0000000024 Init 0x60ADCEE0 0000000040 0000000001 0000000040 Init 0x60ADCF38 0000000024 0000000001 0000000024 Init 0x60ADCF5C 0000000040 0000000001 0000000040 Init 0x60ADCFAC 0000000024 0000000001 0000000024 Init 0x60ADCFD0 0000000040 0000000001 0000000040 Init 0x60ADD020 0000000024 0000000001 0000000024 Init 0x60ADD044 0000000040 0000000001 0000000040 Init 0x60ADD090 0000000024 0000000001 0000000024 Init 0x60ADD0B4 0000000040 0000000001 0000000040 Init 0x60ADD100 0000000024 0000000001 0000000024 Init 0x60ADD124 0000000040 0000000001 0000000040 Init 0x60ADD188 0000000024 0000000001 0000000024 Init 0x60ADD1AC 0000000040 0000000001 0000000040 Init 0x60ADD200 0000000024 0000000001 0000000024 Init 0x60ADD224 0000000040 0000000001 0000000040 Init 0x60ADD270 0000000024 0000000001 0000000024 Init 0x60ADD294 0000000040 0000000001 0000000040 Init 0x60ADD2E0 0000000024 0000000001 0000000024 Init 0x60ADD304 0000000040 0000000001 0000000040 Init 0x60ADD350 0000000024 0000000001 0000000024 Init 0x60ADD374 0000000040 0000000001 0000000040 Init 0x60ADD3C0 0000000024 0000000001 0000000024 Init 0x60ADD3E4 0000000040 0000000001 0000000040 Init 0x60ADD448 0000000024 0000000001 0000000024 Init 0x60ADD46C 0000000040 0000000001 0000000040 Init 0x60ADD4C0 0000000024 0000000001 0000000024 Init 0x60ADD4E4 0000000040 0000000001 0000000040 Init 0x60ADD530 0000000024 0000000001 0000000024 Init 0x60ADD554 0000000040 0000000001 0000000040 Init 0x60ADD5A0 0000000024 0000000001 0000000024 Init 0x60ADD5C4 0000000040 0000000001 0000000040 Init 0x60ADD610 0000000024 0000000001 0000000024 Init 0x60ADD634 0000000040 0000000001 0000000040 Init 0x60ADD680 0000000024 0000000001 0000000024 Init 0x60ADD6A4 0000000040 0000000001 0000000040 Init 0x60ADD6F0 0000000024 0000000001 0000000024 Init 0x60ADD714 0000000040 0000000001 0000000040 Init 0x60ADD778 0000000024 0000000001 0000000024 Init 0x60ADD79C 0000000040 0000000001 0000000040 Init 0x60ADD7F0 0000000024 0000000001 0000000024 Init 0x60ADD814 0000000040 0000000001 0000000040 Init 0x60ADD864 0000000024 0000000001 0000000024 Init 0x60ADD888 0000000040 0000000001 0000000040 Init 0x60ADD8D4 0000000024 0000000001 0000000024 Init 0x60ADD8F8 0000000040 0000000001 0000000040 Init 0x60ADD944 0000000024 0000000001 0000000024 Init 0x60ADD968 0000000040 0000000001 0000000040 Init 0x60ADD9B4 0000000024 0000000001 0000000024 Init 0x60ADD9D8 0000000040 0000000001 0000000040 Init 0x60ADDA3C 0000000024 0000000001 0000000024 Init 0x60ADDA60 0000000040 0000000001 0000000040 Init 0x60ADDAB4 0000000024 0000000001 0000000024 Init 0x60ADDAD8 0000000040 0000000001 0000000040 Init 0x60ADDB24 0000000024 0000000001 0000000024 Init 0x60ADDB48 0000000040 0000000001 0000000040 Init 0x60ADDB94 0000000024 0000000001 0000000024 Init 0x60ADDBB8 0000000040 0000000001 0000000040 Init 0x60ADDC04 0000000024 0000000001 0000000024 Init 0x60ADDC28 0000000040 0000000001 0000000040 Init 0x60ADDC74 0000000024 0000000001 0000000024 Init 0x60ADDC98 0000000040 0000000001 0000000040 Init 0x60ADDD00 0000000024 0000000001 0000000024 Init 0x60ADDD24 0000000040 0000000001 0000000040 Init 0x60ADDD90 0000000024 0000000001 0000000024 Init 0x60ADDDB4 0000000040 0000000001 0000000040 Init 0x60ADDE20 0000000024 0000000001 0000000024 Init 0x60ADDE44 0000000040 0000000001 0000000040 Init 0x60ADDE9C 0000000024 0000000001 0000000024 Init 0x60ADDEC0 0000000040 0000000001 0000000040 Init 0x60ADDF10 0000000024 0000000001 0000000024 Init 0x60ADDF34 0000000040 0000000001 0000000040 Init 0x60ADDF84 0000000024 0000000001 0000000024 Init 0x60ADDFA8 0000000040 0000000001 0000000040 Init 0x60ADDFF8 0000000024 0000000001 0000000024 Init 0x60ADE01C 0000000040 0000000001 0000000040 Init 0x60ADE068 0000000024 0000000001 0000000024 Init 0x60ADE08C 0000000040 0000000001 0000000040 Init 0x60ADE0F0 0000000024 0000000001 0000000024 Init 0x60ADE114 0000000040 0000000001 0000000040 Init 0x60ADE168 0000000024 0000000001 0000000024 Init 0x60ADE18C 0000000040 0000000001 0000000040 Init 0x60ADE1D8 0000000024 0000000001 0000000024 Init 0x60ADE1FC 0000000040 0000000001 0000000040 Init 0x60ADE244 0000000024 0000000001 0000000024 Init 0x60ADE260 0000000040 0000000001 0000000040 Init 0x60ADE2AC 0000000024 0000000001 0000000024 Init 0x60ADE2D0 0000000040 0000000001 0000000040 Init 0x60ADE31C 0000000024 0000000001 0000000024 Init 0x60ADE340 0000000040 0000000001 0000000040 Init 0x60ADE38C 0000000024 0000000001 0000000024 Init 0x60ADE3B0 0000000040 0000000001 0000000040 Init 0x60AF0F80 0000000952 0000000012 0000011424 Init 0x60AF19B4 0000000276 0000000001 0000000276 Init 0x60AF2E94 0000000160 0000000001 0000000160 Init 0x60AF7FD4 0000000024 0000000001 0000000024 Init 0x60AF7FF8 0000008640 0000000001 0000008640 Init 0x60AF8054 0000000032 0000000001 0000000032 Init 0x60AF93FC 0000000024 0000000001 0000000024 Init 0x60AF9418 0000002400 0000000001 0000002400 Init 0x60AFE410 0000000304 0000000001 0000000304 TDM Clock Information 0x60B043A8 0000000032 0000000001 0000000032 shadow tsi str control 0x60B04420 0000000032 0000000001 0000000032 shadow tsi str control 0x60B06C70 0000065536 0000000001 0000065536 Mat Addr Tbl Chunk 0x60B06C9C 0000010000 0000000001 0000010000 Mat Addr Entry Chunk 0x60B06CC8 0000000756 0000000001 0000000756 Mat Port List Chunk 0x60B070CC 0000000136 0000000003 0000000408 Init 0x60B0725C 0000000056 0000000004 0000000224 Init 0x60B07548 0000000228 0000000001 0000000228 Init 0x60B0758C 0000000092 0000000001 0000000092 Init 0x60B09394 0000000460 0000000002 0000000920 Init 0x60B095B4 0000000272 0000000002 0000000544 Init 0x60B0974C 0000000032 0000000002 0000000064 Init 0x60B0975C 0000000032 0000000002 0000000064 Init 0x60B09768 0000000024 0000000001 0000000024 Init 0x60B09768 0000000060 0000000001 0000000060 Init 0x60B09774 0000000024 0000000002 0000000048 Init 0x60B0978C 0000008192 0000000002 0000016384 Init 0x60B0A54C 0000000024 0000000003 0000000072 Init 0x60B0D674 0000000028 0000000001 0000000028 Init 0x60B0D6E8 0000006528 0000000001 0000006528 dsp 0x60B0D88C 0000000036 0000000016 0000000576 Init 0x60B0D8C8 0000000064 0000000016 0000001024 dsp voice channel 0x60B0D950 0000021760 0000000016 0000348160 dsp channel 0x60B0DD0C 0000000064 0000000016 0000001024 dsp sig channel 0x60B1874C 0000020000 0000000001 0000020000 Init 0x60BDD0B0 0000000904 0000000004 0000003616 Init 0x60BDDDF4 0000000936 0000000004 0000003744 Init 0x60BDDED8 0000002048 0000000004 0000008192 Init 0x60BE084C 0000000080 0000000001 0000000080 Init 0x60BE0E04 0000000184 0000000001 0000000184 Init 0x60C12B74 0000000140 0000000001 0000000140 Init 0x60C12BA8 0000000024 0000000001 0000000024 Init 0x60C228E4 0000000104 0000000001 0000000104 dspFarm Information 0x60C22920 0000000100 0000000001 0000000100 dspfarm strings 0x60C29F58 0000027200 0000000001 0000027200 VNM DSPRM MAIN 0x60C4AF90 0000000024 0000000009 0000000216 dsp_entry 0x60C500FC 0000027332 0000000003 0000081996 Init 0x60C87B80 0000016384 0000000001 0000016384 Init 0x60C87CC0 0000000024 0000000001 0000000024 VLAN Manager 0x60C883F8 0000000408 0000004093 0001669944 Virtual Exec 0x60C883F8 0000000480 0000000001 0000000480 Virtual Exec 0x60C91690 0000000024 0000000001 0000000024 Init 0x60C9D15C 0000000704 0000000001 0000000704 Call Management ISDN Data Chunk 0x60C9D194 0000000756 0000000001 0000000756 Call Management Timer Chunk 0x60C9D1DC 0000017948 0000000001 0000017948 Call Management Process Queue Chunk 0x60CA413C 0000003584 0000000002 0000007168 Init 0x60CA4150 0000000116 0000000002 0000000232 Init 0x60CC9C6C 0000001272 0000000002 0000002544 Init 0x60CC9EA8 0000001024 0000000002 0000002048 Init 0x60CC9EE0 0000002048 0000000002 0000004096 Init 0x60CD89CC 0000001024 0000000002 0000002048 AF filter 0x60CD8BDC 0000000028 0000000009 0000000252 AF entry 0x60CD8BDC 0000000100 0000000001 0000000100 AF entry 0x60CDD7E4 0000000096 0000000001 0000000096 Init 0x60CEF560 0000000256 0000000005 0000001280 Init 0x60CEF86C 0000000272 0000000001 0000000272 Init 0x60CEF86C 0000000464 0000000001 0000000464 Init 0x60CEF86C 0000000500 0000000001 0000000500 Init 0x60CEF86C 0000000524 0000000001 0000000524 Init 0x60CEF86C 0000000576 0000000001 0000000576 Init 0x60CEF8A8 0000000024 0000000005 0000000120 Init 0x60D49F64 0000009564 0000000001 0000009564 Init 0x60DB8934 0000000056 0000000002 0000000112 VLAN Manager 0x60DBF90C 0000005664 0000000001 0000005664 VLAN Manager 0x60DC0670 0000000076 0000000004 0000000304 VLAN Manager 0x60DC0670 0000000140 0000000001 0000000140 VLAN Manager 0x60DE4754 0000012368 0000000001 0000012368 Ext Vlan DB Init 0x60DEA0F8 0000000584 0000000001 0000000584 TGRM Trunk Groups Head 0x60DFF764 0000000756 0000000001 0000000756 CRM call update events chunk 0x60E043AC 0000004096 0000000001 0000004096 tsp_init_input_queue 0x60E04884 0000020992 0000000001 0000020992 TSP cdb initial 0x60E31780 0000065536 0000000001 0000065536 CPU RO RU Chun 0x60E31A94 0000065536 0000000001 0000065536 CPU RO RU Chunks 0x60E325B8 0000000256 0000000001 0000000256 Init 0x60E3370C 0000000084 0000000277 0000023268 *Init* 0x60E3370C 0000000100 0000000003 0000000300 Init 0x60E3370C 0000000104 0000000003 0000000312 Init 0x60E3370C 0000000116 0000000001 0000000116 Net Background 0x60E3370C 0000000124 0000000002 0000000248 Session Application 0x60E3370C 0000000132 0000000002 0000000264 Init 0x60E3370C 0000000140 0000000001 0000000140 Init 0x60E3370C 0000000148 0000000001 0000000148 Init 0x60E378AC 0000000172 0000000007 0000001204 Process Signals 0x60E378AC 0000000200 0000000004 0000000800 Process Signals 0x60E37E58 0000003000 0000000010 0000030000 Process Stack 0x60E37E58 0000006000 0000000197 0001182000 Process Stack 0x60E37E58 0000008000 0000000005 0000040000 Process Stack 0x60E37E58 0000009000 0000000028 0000252000 Process Stack 0x60E37E58 0000012000 0000000048 0000576000 Scheduler Stack 0x60E37E58 0000024000 0000000020 0000480000 Process Stack 0x60E37E58 0000054000 0000000001 0000054000 Interrupt Stack 0x60E37E58 0000060000 0000000003 0000180000 Process Stack 0x60E38614 0000000224 0000000001 0000000224 *Init* 0x60E4F318 0000000140 0000000002 0000000280 Init 0x60E50274 0000000056 0000000004 0000000224 Init 0x60E5894C 0000000024 0000000004 0000000096 connection map 0x60E5897C 0000002048 0000000024 0000049152 connection map 0x60E5A470 0000000048 0000000002 0000000096 tsi snoop 0x60E5A4CC 0000000024 0000000002 0000000048 tsi str control 0x60E5A508 0000000024 0000000002 0000000048 shadow tsi str control 0x60E5D778 0000000460 0000000002 0000000920 Init 0x60E5D7E8 0000000036 0000000002 0000000072 Init 0x60E5D948 0000000024 0000000002 0000000048 Init 0x60E5D958 0000000032 0000000002 0000000064 Init 0x60E5D964 0000000024 0000000002 0000000048 Init 0x60E5D970 0000000032 0000000002 0000000064 Init 0x60E5D988 0000001024 0000000002 0000002048 Init 0x60E5F8F0 0000000028 0000000002 0000000056 Init 0x60E5F964 0000000408 0000000002 0000000816 dsp 0x60E5FA34 0000000036 0000000002 0000000072 Init 0x60E5FA6C 0000000064 0000000002 0000000128 dsp voice channel 0x60E5FAF4 0000021760 0000000002 0000043520 dsp channel 0x60E5FD2C 0000000064 0000000002 0000000128 dsp sig channel 0x60EC6244 0000000024 0000000001 0000000024 Init 0x60ECD3F4 0000000024 0000000001 0000000024 Init 0x60ED7B88 0000000032 0000000005 0000000160 Init 0x60ED7BB8 0000040560 0000000001 0000040560 Init 0x60ED9B5C 0000000600 0000000001 0000000600 Init 0x60EE4A74 0000000024 0000000002 0000000048 presence: asnl url 0x60F30694 0000065536 0000000001 0000065536 L2X Sw Sn chunk 0x60F324B8 0000008196 0000000001 0000008196 L2TP Session ID Table 0x60F324D0 0000000096 0000000001 0000000096 L2TP v3 L3VPN Session ID Table 0x60F329A4 0000109664 0000000001 0000109664 L2X Sn DB entries chunk 0x60F329F4 0000032768 0000000001 0000032768 L2X Hash Table 0x60F3475C 0000005908 0000000001 0000005908 PPTP: pptp_switching_session chunk 0x60F34A20 0000062144 0000000001 0000062144 VPDN switching subblock chunks 0x60F3E024 0000000888 0000000001 0000000888 *In-use Packet Header* 0x60F3F430 0000000480 0000000001 0000000480 SWMTPMSP SESSION chunk 0x60F3F430 0000286960 0000000001 0000286960 SWMTPMSP SESSION chunk 0x60F3F464 0000000480 0000000001 0000000480 SWMTPMSP SESSION chunk 0x60F3F464 0000001360 0000000001 0000001360 SWMTPMSP SESSION chunk 0x60F3F4A0 0000000480 0000000001 0000000480 SWMTPMSP APPS chunk 0x60F3F4A0 0000002720 0000000001 0000002720 SWMTPMSP APPS chunk 0x60F5D7E4 0000000200 0000000001 0000000200 VTSP EVENT pool chunk 0x60F5D7E4 0000065536 0000000001 0000065536 VTSP EVENT pool chunk 0x60F5D998 0000004688 0000000001 0000004688 VTSP callInfo Pool Chunk 0x60F86620 0000000248 0000000001 0000000248 Init 0x60F86650 0000000816 0000000001 0000000816 Init 0x60FE2494 0000000040 0000000002 0000000080 ether cfm domain hash tbl 0x60FE2678 0000016384 0000000001 0000016384 ether cfm mpid hash tbl 0x6100DBCC 0000000024 0000000001 0000000024 Init 0x6100DBCC 0000000036 0000000001 0000000036 Init 0x6100DBCC 0000000072 0000000001 0000000072 Init 0x6100E4C0 0000000060 0000000020 0000001200 Init 0x6101AC10 0000000024 0000000012 0000000288 USB Startup 0x6101AC2C 0000000024 0000000001 0000000024 USB Startup 0x6101AC2C 0000000128 0000000001 0000000128 USB Startup 0x6101AC2C 0000000200 0000000002 0000000400 USB Startup 0x6101AC2C 0000000256 0000000004 0000001024 USB Startup 0x6101AC2C 0000002048 0000000004 0000008192 USB Startup 0x6101AC50 0000000024 0000000001 0000000024 USB Startup 0x6101AC50 0000000384 0000000001 0000000384 USB Startup 0x6101AC50 0000000768 0000000004 0000003072 USB Startup 0x6101AC50 0000004400 0000000002 0000008800 USB Startup 0x6101AC50 0000006144 0000000004 0000024576 USB Startup 0x6101AFF4 0000000032 0000000001 0000000032 USB Startup 0x6101B24C 0000000036 0000000013 0000000468 USB Startup 0x6101B29C 0000000024 0000000002 0000000048 USB Startup 0x6101B29C 0000000028 0000000005 0000000140 USB Startup 0x6101B29C 0000000032 0000000005 0000000160 USB Startup 0x6101B29C 0000000040 0000000001 0000000040 USB Startup 0x6101B2D4 0000000024 0000000005 0000000120 USB Startup 0x6101B2D4 0000000032 0000000007 0000000224 USB Startup 0x6101B2D4 0000000048 0000000001 0000000048 USB Startup 0x6101B998 0000000048 0000000012 0000000576 USB Startup 0x6101B9D4 0000000024 0000000004 0000000096 USB Startup 0x6101B9D4 0000000032 0000000006 0000000192 USB Startup 0x6101B9D4 0000000036 0000000002 0000000072 USB Startup 0x6101BA98 0000000024 0000000007 0000000168 USB Startup 0x6101BA98 0000000028 0000000004 0000000112 USB Startup 0x6101BA98 0000000048 0000000001 0000000048 USB Startup 0x6101C948 0000000024 0000000011 0000000264 USB Startup 0x6101C948 0000000028 0000000003 0000000084 USB Startup 0x6101C948 0000000032 0000000002 0000000064 USB Startup 0x6101C948 0000000036 0000002049 0000073764 USB Startup 0x6101C948 0000000064 0000000040 0000002560 USB Startup 0x6101C948 0000000068 0000000001 0000000068 USB Startup 0x6101C948 0000000072 0000000040 0000002880 USB Startup 0x6101C948 0000000084 0000000001 0000000084 USB Startup 0x6101C948 0000000088 0000000005 0000000440 USB Startup 0x6101C948 0000000112 0000000001 0000000112 USB Startup 0x6101C948 0000000128 0000000042 0000005376 USB Startup 0x6101C948 0000000132 0000000001 0000000132 USB Startup 0x6101C948 0000000184 0000000001 0000000184 USB Startup 0x6101C948 0000000324 0000000005 0000001620 USB Startup 0x6101C948 0000000332 0000000001 0000000332 USB Startup 0x6101C948 0000000528 0000000001 0000000528 USB Startup 0x6101C948 0000000560 0000000001 0000000560 USB Startup 0x6101C948 0000000872 0000000001 0000000872 USB Startup 0x6101C948 0000001372 0000000256 0000351232 USB Startup 0x6101C948 0000001544 0000000001 0000001544 USB Startup 0x61028A20 0000010240 0000000001 0000010240 Init 0x61028A34 0000013312 0000000001 0000013312 Init 0x61032B10 0000000480 0000000001 0000000480 (coalesced) (Free Blocks) 0x61037F34 0000016920 0000000001 0000016920 Init 0x6106D020 0000180224 0000000001 0000180224 CCSIP_TLS_SOCKET 0x6106D6FC 0000001096 0000000001 0000001096 HTTP Process 0x6106DEA8 0000000024 0000000001 0000000024 HTTP Process 0x6106E2CC 0000000028 0000000001 0000000028 HTTP Process 0x6107050C 0000000056 0000000267 0000014952 HTTP Process 0x61070838 0000000036 0000000003 0000000108 HTTP Process 0x6107F628 0000000024 0000000004 0000000096 HTTP Process 0x6107F628 0000000032 0000000001 0000000032 HTTP Process 0x6108AB5C 0000000768 0000000001 0000000768 EXEC ACCT LISTS 0x6108ABA8 0000009600 0000000001 0000009600 NET ACCT LISTS 0x6108ABF0 0000009600 0000000001 0000009600 SYS ACCT LISTS 0x610B4930 0000000024 0000000001 0000000024 workqueue_create 0x610D2094 0000005000 0000000001 0000005000 AAA chunk 0x610D2324 0000002920 0000000001 0000002920 AAA Acct AVLnode chunk 0x610D8D68 0000001024 0000000001 0000001024 AAA mlist ID table 0x610ED5BC 0000000032 0000000008 0000000256 Init 0x610ED6C0 0000000024 0000000013 0000000312 Init 0x610F2DB4 0000020000 0000000001 0000020000 AC msg chunks 0x610F3928 0000001024 0000000001 0000001024 AC HANDLE IDs 0x61101740 0000000336 0000000001 0000000336 CEF: NULL adjacency 0x611017E4 0000000336 0000000001 0000000336 CEF: NULL (drop) adjacency 0x61101894 0000000336 0000000001 0000000336 CEF: PUNT adjacency 0x6110192C 0000000336 0000000001 0000000336 CEF: DROP adjacency 0x611019C4 0000000336 0000000001 0000000336 CEF: Glean adjacency 0x61101A5C 0000000336 0000000001 0000000336 CEF: Discard adjacency 0x61101AF4 0000000336 0000000001 0000000336 DoS Punt adjacency 0x61101B9C 0000000336 0000000001 0000000336 CEF: Default route adjacency 0x61101D88 0000000836 0000000001 0000000836 CEF: Adjacency chunk 0x61101D88 0000065536 0000000001 0000065536 CEF: Adjacency chunk 0x61101DB4 0000003000 0000000001 0000003000 CEF: Protocol adjacency chunk 0x61101DC4 0000001024 0000000001 0000001024 Init 0x6110AA3C 0000018364 0000000001 0000018364 ais appinst 0x6110BD44 0000000056 0000000018 0000001008 aisAppRecord 0x6110BD64 0000000024 0000000017 0000000408 aisApp app name 0x6110BD64 0000000092 0000000001 0000000092 aisApp app name 0x6110BD78 0000000024 0000000001 0000000024 aisApp url 0x6110BD78 0000000028 0000000002 0000000056 aisApp url 0x6110BD78 0000000032 0000000004 0000000128 aisApp url 0x6110BD78 0000000036 0000000005 0000000180 aisApp url 0x6110BD78 0000000040 0000000003 0000000120 aisApp url 0x6110BD78 0000000044 0000000002 0000000088 aisApp url 0x6110BD78 0000000048 0000000001 0000000048 aisApp url 0x611171C0 0000000028 0000000010 0000000280 ARP APP Data Client 0x611171E8 0000000024 0000000009 0000000216 Init 0x611171E8 0000000036 0000000001 0000000036 CEF process 0x61118554 0000020380 0000000001 0000020380 dynamic ARP subblock 0x6111939C 0000010000 0000000001 0000010000 ARP IDB Subblock 0x61119E98 0000002000 0000000001 0000002000 interface ARP subblock 0x6111E060 0000000024 0000000006 0000000144 Init 0x6111E060 0000000084 0000000001 0000000084 CEF process 0x6111FCDC 0000020000 0000000001 0000020000 ARP Entry 0x61122A00 0000005000 0000000001 0000005000 ARP tree node 0x61125B0C 0000008720 0000000001 0000008720 asnl: appEventInfo_t 0x61125CC8 0000000024 0000000006 0000000144 asnl:asnlAppReg_t 0x61125F9C 0000002400 0000000001 0000002400 asnl: asnlRegEvent_t 0x611287E8 0000000024 0000000006 0000000144 Init 0x6115BB08 0000095520 0000000001 0000095520 Init 0x6115BB34 0000005040 0000000001 0000005040 Init 0x6115BB5C 0000023040 0000000001 0000023040 Init 0x611AE3D8 0000000048 0000000007 0000000336 Init 0x611AE418 0000000024 0000000007 0000000168 Init 0x61260E1C 0000000024 0000000015 0000000360 *Init* 0x61260E1C 0000000052 0000000001 0000000052 Init 0x6126A958 0000001984 0000000001 0000001984 Init 0x6126A9D4 0000002368 0000000001 0000002368 Init 0x6126AA50 0000003776 0000000001 0000003776 Init 0x61356AF0 0000000032 0000000002 0000000064 ivr: ccapAppEntry_t 0x61356B10 0000000040 0000000001 0000000040 ivr: ccapAppEntry_t name 0x61356B10 0000000096 0000000001 0000000096 ivr: ccapAppEntry_t name 0x61356B54 0000000028 0000000001 0000000028 ivr: ccapAppEntry_t descr 0x61356B54 0000000036 0000000001 0000000036 ivr: ccapAppEntry_t descr 0x61361974 0000065536 0000000001 0000065536 coi_tree_chunk 0x61361A20 0000000024 0000000002 0000000048 Init 0x61368C64 0001015808 0000000001 0001015808 CCAAL2_CT 0x6138B858 0000003108 0000000001 0000003108 CCH323_CT 0x61393534 0000000308 0000000001 0000000308 CC-API_VCM 0x613938A0 0000000280 0000000002 0000000560 lib_off_app 0x61393BC4 0000000280 0000000017 0000004760 Init 0x61394A34 0000000024 0000000001 0000000024 Init 0x61395498 0000000024 0000000001 0000000024 Init 0x61395548 0000000316 0000000004 0000001264 Init 0x6139702C 0000000184 0000000001 0000000184 CC_CALL_ENTRY chunk 0x6139702C 0000065536 0000000001 0000065536 CC_CALL_ENTRY chunk 0x613970D8 0000000460 0000000001 0000000460 CC_FEATURE_VSA chunk 0x613970D8 0000020000 0000000001 0000020000 CC_FEATURE_VSA chunk 0x61397230 0000000200 0000000001 0000000200 CCAPI Event pool chunk 0x61397230 0000065536 0000000001 0000065536 CCAPI Event pool chunk 0x6139728C 0000000448 0000000001 0000000448 DC_DEVICE_ENTRY chunk 0x6139728C 0000010000 0000000001 0000010000 DC_DEVICE_ENTRY chunk 0x6139D72C 0000000068 0000000013 0000000884 Init 0x613C0C70 0000002552 0000000001 0000002552 Init 0x613C5584 0000202368 0000000001 0000202368 CCFRF11_CT 0x613C58BC 0000003968 0000000001 0000003968 Init 0x613C58E8 0000000092 0000000001 0000000092 Init 0x613CC720 0000004512 0000000003 0000013536 CCH323_CT 0x613E3574 0000284160 0000000001 0000284160 CCH323_CT 0x6140A5CC 0000002304 0000000001 0000002304 CCH323_CT 0x6145D0EC 0000000228 0000000001 0000000228 MPPE ID bits 0x6149D474 0000002080 0000000256 0000532480 CCSIP_SPI_CONTROL 0x614AA148 0000180224 0000000001 0000180224 CCSIP_TCP_SOCKET 0x614ADCA8 0000073728 0000000001 0000073728 CCSIP_UDP_SOCKET 0x614B0088 0000000032 0000000001 0000000032 CCSIP_SPI_CONTROL 0x614B0098 0000000024 0000000001 0000000024 CCSIP_SPI_CONTROL 0x614B00A8 0000000056 0000000001 0000000056 CCSIP_SPI_CONTROL 0x614B00B8 0000000024 0000000001 0000000024 CCSIP_SPI_CONTROL 0x614B00C8 0000000024 0000000001 0000000024 CCSIP_SPI_CONTROL 0x614B00D8 0000000024 0000000001 0000000024 CCSIP_SPI_CONTROL 0x614B00E8 0000000060 0000000001 0000000060 CCSIP_SPI_CONTROL 0x614B00F8 0000000024 0000000001 0000000024 CCSIP_SPI_CONTROL 0x614B0108 0000000024 0000000001 0000000024 CCSIP_SPI_CONTROL 0x614B0118 0000000024 0000000001 0000000024 CCSIP_SPI_CONTROL 0x614B055C 0000009344 0000000032 0000299008 CCSIP_SPI_CONTROL 0x614BCA3C 0000000024 0000000001 0000000024 CCSIP_SPI_CONTROL 0x614BCA64 0000001896 0000000010 0000018960 CCSIP_SPI_CONTROL 0x614BCAAC 0000000024 0000000001 0000000024 CCSIP_SPI_CONTROL 0x614BCAD4 0000000328 0000000010 0000003280 CCSIP_SPI_CONTROL 0x614C1804 0000000048 0000000001 0000000048 CCSIP_SPI_CONTROL 0x614C182C 0000000156 0000000010 0000001560 CCSIP_SPI_CONTROL 0x61537190 0000000024 0000000004 0000000096 Init 0x615371AC 0000000024 0000000004 0000000096 Init 0x6153D67C 0000000024 0000000001 0000000024 Init 0x6153D72C 0000000088 0000000001 0000000088 Session Application 0x61550358 0000000056 0000000003 0000000168 Init 0x61554AA0 0000000024 0000000001 0000000024 Init 0x61554AAC 0000000024 0000000001 0000000024 Init 0x61554AD4 0000000040 0000000032 0000001280 Init 0x61554B04 0000000136 0000000032 0000004352 Init 0x61576CEC 0000000284 0000000002 0000000568 atm vcd info 0x61587E54 0000000216 0000000003 0000000648 CDP Protocol 0x61587E54 0000000252 0000000001 0000000252 CDP Protocol 0x61587E54 0000000280 0000000001 0000000280 CDP Protocol 0x61587E54 0000000284 0000000001 0000000284 CDP Protocol 0x615890E8 0000000100 0000000001 0000000100 Init 0x6158D03C 0000000308 0000000001 0000000308 Init 0x6158E7FC 0000000196 0000000002 0000000392 CDP Protocol 0x6158E7FC 0000000244 0000000001 0000000244 CDP Protocol 0x6158E7FC 0000000252 0000000001 0000000252 CDP Protocol 0x6158E7FC 0000000256 0000000001 0000000256 CDP Protocol 0x6158E7FC 0000000296 0000000001 0000000296 CDP Protocol 0x61590BB8 0000000064 0000000017 0000001088 CDP sw subblock 0x61590BB8 0000000100 0000000002 0000000200 CDP sw subblock 0x61590BB8 0000000104 0000000001 0000000104 CDP sw subblock 0x61590BB8 0000000116 0000000001 0000000116 CDP sw subblock 0x61590C68 0000000024 0000000007 0000000168 CDP hw subblock 0x61590C68 0000000028 0000000004 0000000112 CDP hw subblock 0x61590C68 0000000032 0000000001 0000000032 CDP hw subblock 0x61590C68 0000000036 0000000001 0000000036 CDP hw subblock 0x61590C68 0000000040 0000000002 0000000080 CDP hw subblock 0x61590C68 0000000044 0000000001 0000000044 CDP hw subblock 0x61590C68 0000000064 0000000001 0000000064 CDP hw subblock 0x61590C68 0000000072 0000000003 0000000216 CDP hw subblock 0x61590C68 0000000092 0000000001 0000000092 CDP hw subblock 0x6159E784 0000000024 0000000001 0000000024 Init 0x6159E850 0000000024 0000000001 0000000024 Init 0x6159F54C 0000000888 0000000005 0000004440 *In-use Packet Header* 0x6159F56C 0000000056 0000000003 0000000168 Init 0x6159F56C 0000000060 0000000001 0000000060 Init 0x615A27A0 0000000104 0000000001 0000000104 chat script 0x615A83A8 0000000024 0000000001 0000000024 Init 0x615A8C9C 0000008408 0000000001 0000008408 CLNS Static PDB 0x615A8D50 0000008408 0000000001 0000008408 CLNS ESIS PDB 0x615CCE88 0000001024 0000000001 0000001024 CLNS adjacency database 0x615D53BC 0000000024 0000000001 0000000024 Init 0x615DD2B0 0000000056 0000000001 0000000056 Init 0x61647F88 0000001024 0000000001 0000001024 Init 0x6164D3E4 0000000184 0000000002 0000000368 AAA SG HEAD 0x6164D424 0000000024 0000000002 0000000048 AAA SG NAME 0x6164E2D4 0000000024 0000000001 0000000024 AAA MI SG NAME 0x6164F504 0000011200 0000000001 0000011200 AAA attr list handle IDs 0x6165010C 0000001024 0000000001 0000001024 AAA attr list handle IDs 0x61650120 0000000240 0000000005 0000001200 Copy lists 0x61650120 0000000256 0000000001 0000000256 Copy lists 0x61650120 0000000040 0000000001 0000000040 (fragment) (Free Blocks) 0x61650120 0000000088 0000000001 0000000088 (fragment) (Free Blocks) 0x616503B8 0000000028 0000000003 0000000084 AAA Attr Binary/String 0x616503B8 0000000036 0000000001 0000000036 AAA Attr Binary/String 0x616503B8 0000000040 0000000007 0000000280 AAA Attr Binary/String 0x616503B8 0000000072 0000000001 0000000072 AAA Attr Binary/String 0x61652FD8 0000000088 0000000001 0000000088 (fragment) (Free Blocks) 0x6165F264 0000082444 0000000001 0000082444 AAA DB Chunk 0x61663C48 0000026060 0000000001 0000026060 AAA Acct DB chunk 0x61665F2C 0000016584 0000000001 0000016584 AAA Acct Rec chunk 0x6166A13C 0000001500 0000000001 0000001500 AAA Authen DB chunk 0x61676138 0000000024 0000000004 0000000096 Init 0x61676168 0000000096 0000000004 0000000384 Init 0x616761D4 0000000024 0000000004 0000000096 Init 0x61676308 0000032768 0000000001 0000032768 AAA SG ID table 0x616765A8 0000001024 0000000001 0000001024 AAA SG ID table 0x6167B7C0 0000000032 0000000001 0000000032 Init 0x6167C2EC 0000000024 0000000002 0000000048 AAA nvgend sg elt 0x6167C320 0000000264 0000000001 0000000264 AAA Public Server Group 0x6167C320 0000000280 0000000001 0000000280 AAA Public Server Group 0x6167C35C 0000000028 0000000002 0000000056 AAA Public Server Group wrapper 0x6167C3A0 0000000024 0000000002 0000000048 AAA pub SG servers 0x6167C3E0 0000000024 0000000002 0000000048 AAA pub SG server stats 0x6167C470 0000000024 0000000002 0000000048 AAA pub SG wrap name 0x6167C4B8 0000000024 0000000002 0000000048 AAA pub SG name 0x61686144 0000000024 0000000001 0000000024 AAA Secrettype 0x61686144 0000000044 0000000001 0000000044 AAA Secrettype 0x61686180 0000000024 0000000002 0000000048 AAA Secrettype encrypt 0x616861F4 0000000024 0000000002 0000000048 AAA_Secrettype pw 0x616879F0 0000009200 0000000001 0000009200 PPP ACC LISTS 0x61687A3C 0000008000 0000000001 0000008000 NET AUTHOR LISTS 0x61687A78 0000000736 0000000001 0000000736 LOGIN ACC LISTS 0x61687AB4 0000000640 0000000001 0000000640 SHELL AUTHOR LISTS 0x61687B04 0000009200 0000000001 0000009200 DOT1X ACC LISTS 0x61687B54 0000009200 0000000001 0000009200 EOU ACC LISTS 0x61687B98 0000000024 0000000001 0000000024 AAA PROMPT P1 0x61687BB4 0000000024 0000000001 0000000024 AAA PROMPT U1 0x6168AAC0 0000000636 0000000001 0000000636 Acct system ustruct 0x6169933C 0000065536 0000000001 0000065536 Extended ACL entry 0x616993C0 0000020000 0000000001 0000020000 ACL Header 0x616993F4 0000020000 0000000001 0000020000 Internal IP NACL Hash Entry 0x61699464 0000000024 0000000003 0000000072 Init 0x6169ECE8 0000000036 0000000002 0000000072 Init 0x6169ED38 0000000100 0000000002 0000000200 Init 0x6169ED44 0000000100 0000000002 0000000200 Init 0x6169ED50 0000000100 0000000002 0000000200 Init 0x6169F060 0000000024 0000000001 0000000024 Init 0x6169F088 0000000040 0000000001 0000000040 Init 0x6169F0A4 0000000024 0000000001 0000000024 Init 0x6169F0CC 0000000036 0000000001 0000000036 Init 0x6169F1C0 0000000048 0000000001 0000000048 Init 0x616A27A4 0000001368 0000000006 0000008208 Connection 0x616A52B4 0000000024 0000000001 0000000024 Init 0x616A53E0 0000000024 0000000001 0000000024 Init 0x616A543C 0000000024 0000000001 0000000024 Init 0x616A54BC 0000000072 0000000001 0000000072 Init 0x616A550C 0000000100 0000000001 0000000100 Init 0x616A5604 0000000024 0000000001 0000000024 Init 0x616A5670 0000000024 0000000001 0000000024 Init 0x616A57CC 0000000100 0000000002 0000000200 Init 0x616A5CFC 0000000748 0000000001 0000000748 Init 0x616A69D0 0000000024 0000000003 0000000072 Init 0x616ABC44 0000051200 0000000001 0000051200 Init 0x616B72F4 0000000024 0000000001 0000000024 AAA Request Data 0x616B72F4 0000000028 0000000001 0000000028 AAA Request Data 0x616B72F4 0000000040 0000000003 0000000120 AAA Request Data 0x616B72F4 0000000072 0000000001 0000000072 AAA Request Data 0x616B72F4 0000000216 0000000006 0000001296 AAA Request 0x616B89B0 0000000160 0000000002 0000000320 Ion New Block 0x616B89B0 0000000176 0000000001 0000000176 Ion New Block 0x616B8E08 0000000072 0000000002 0000000144 Ion Password 0x616B8E08 0000000100 0000000001 0000000100 Ion Password 0x616B9998 0000000100 0000000001 0000000100 Init 0x616B9DF8 0000000044 0000000001 0000000044 Init 0x616B9E20 0000000024 0000000001 0000000024 Init 0x616BA260 0000000040 0000000001 0000000040 LOGIN PWC (Free Blocks) 0x616BA448 0000000040 0000000001 0000000040 local_aaa_authen2 (Free Blocks) 0x616C4D04 0000000512 0000000001 0000000512 Init 0x616CC344 0000000412 0000000001 0000000412 Name info 0x616CC568 0000000284 0000000001 0000000284 Name view 0x616CF524 0000000888 0000000001 0000000888 String-DB owners 0x616CF550 0000000888 0000000001 0000000888 String-DB contexts 0x616CF568 0000001024 0000000001 0000001024 String DB Hash Table 0x616CFB18 0000000100 0000000006 0000000600 SDB String 0x616D0148 0000000496 0000000001 0000000496 SDB Owner info 0x616D0B3C 0000001500 0000000001 0000001500 String-DB entries 0x616D0B68 0000001500 0000000001 0000001500 String-DB owners 0x616D0B94 0000000480 0000000001 0000000480 String-DB handles 0x616D0BAC 0000001024 0000000001 0000001024 String DB Hash Table 0x616D10E0 0000000480 0000000009 0000004320 String-DB hand 0x616D11B8 0000000888 0000000008 0000007104 String-DB entr 0x616D11DC 0000000024 0000000231 0000005544 NameDB String 0x616D11DC 0000000028 0000000014 0000000392 NameDB String 0x616D11DC 0000000032 0000000021 0000000672 NameDB String 0x616D11DC 0000000036 0000000006 0000000216 NameDB String 0x616D11DC 0000000040 0000000008 0000000320 NameDB String 0x616D11DC 0000000044 0000000003 0000000132 NameDB String 0x616D11DC 0000000048 0000000004 0000000192 NameDB String 0x616D11DC 0000000052 0000000001 0000000052 NameDB String 0x616D11DC 0000000056 0000000002 0000000112 NameDB String 0x616D11DC 0000000064 0000000001 0000000064 NameDB String 0x616D11DC 0000000068 0000000002 0000000136 NameDB String 0x616D11DC 0000000072 0000000010 0000000720 NameDB String 0x616D11DC 0000000080 0000000005 0000000400 NameDB String 0x616D11DC 0000000084 0000000005 0000000420 NameDB String 0x616D11DC 0000000088 0000000002 0000000176 NameDB String 0x616D1350 0000000888 0000000008 0000007104 String-DB owne 0x616D1734 0000000096 0000000001 0000000096 Init 0x616D5A0C 0000002000 0000000002 0000004000 TTY Input Buf 0x616D5A3C 0000000512 0000000001 0000000512 TTY Output Buf 0x616D5A3C 0000001000 0000000001 0000001000 TTY Output Buf 0x616D95B4 0000000420 0000000004 0000001680 Virtual Exec 0x616D95B4 0000000488 0000000001 0000000488 Virtual Exec 0x616D95B4 0000000492 0000000001 0000000492 Virtual Exec 0x616DA790 0000004384 0000000020 0000087680 TTY data 0x616DC380 0000000040 0000000001 0000000040 (fragment) (Free Blocks) 0x616DDDC0 0000006012 0000000001 0000006012 TTY timers array 0x616DDE18 0000000048 0000000002 0000000096 TTY timer block 0x616DDE18 0000000100 0000000002 0000000200 TTY timer block 0x616DDE18 0000000108 0000000002 0000000216 TTY timer block 0x616DDE18 0000000116 0000000001 0000000116 TTY timer block 0x616DDF74 0000000040 0000000007 0000000280 TTYBKG Timer 0x616DDF74 0000000040 0000000001 0000000040 (fragment) (Free Blocks) 0x616DDF74 0000000080 0000000001 0000000080 (fragment) (Free Blocks) 0x616E2108 0000000024 0000000013 0000000312 Init 0x616E211C 0000000024 0000000013 0000000312 Init 0x616E2130 0000000024 0000000013 0000000312 Init 0x616E2144 0000000024 0000000013 0000000312 Init 0x616E2158 0000000024 0000000013 0000000312 Init 0x616E3458 0000000052 0000000002 0000000104 MAC ADDR subblock 0x616E47E8 0000000040 0000000001 0000000040 Init 0x616E5C8C 0000003000 0000000001 0000003000 keepalive sb chunk 0x616E5D50 0000000052 0000000004 0000000208 Init 0x616E5D88 0000007168 0000000001 0000007168 Init 0x616E5D88 0000041088 0000000001 0000041088 Init 0x616E5D88 0000064000 0000000001 0000064000 Init 0x616E5D88 0000140000 0000000001 0000140000 Init 0x616E7C9C 0000000048 0000000001 0000000048 Init 0x616E7CCC 0000000048 0000000003 0000000144 Init 0x616E9540 0000000112 0000000001 0000000112 *Init* 0x616ECAEC 0000000220 0000000001 0000000220 PROTO_COUNTER 0x616ECAEC 0000002176 0000000001 0000002176 PROTO_COUNTER 0x616ED3E8 0000000080 0000000001 0000000080 SSM SH inQ interrupt chunk msgs 0x616ED3E8 0000000104 0000000001 0000000104 SSM CM inQ msgs 0x616ED4B8 0000010000 0000000001 0000010000 SSM SH inQ interrupt chunk msgs 0x616ED4B8 0000032768 0000000001 0000032768 SSM CM inQ interrupt msgs 0x616ED4E0 0000010000 0000000001 0000010000 SSM SH inQ chunk msgs 0x616ED4E0 0000032768 0000000002 0000065536 SSM CM inQ small chunk msgs 0x616F1ED0 0000026400 0000000001 0000026400 PM Event Pool 0x616F86A8 0000032768 0000000001 0000032768 Parseinfo Blocks 0x616F86D4 0000000404 0000000001 0000000404 tokenQ node 0x616F8700 0000000480 0000000001 0000000480 Chain Cache Nodes 0x616F872C 0000032768 0000000001 0000032768 Parse Nodes 0x616F9560 0000033404 0000000001 0000033404 Parseinfo Bloc 0x616FDC54 0000000508 0000000001 0000000508 Init 0x616FDE74 0000000180 0000000001 0000000180 Init 0x616FDFA0 0000000040 0000000001 0000000040 Init 0x616FE1F0 0000000024 0000000067 0000001608 Init 0x616FE1F0 0000000044 0000000001 0000000044 Init 0x616FE1F0 0000000052 0000000001 0000000052 Init 0x616FE1F0 0000000060 0000000001 0000000060 Init 0x616FE1F0 0000000080 0000000001 0000000080 Init 0x616FE31C 0000000024 0000000896 0000021504 Parser Linkage 0x616FE31C 0000000028 0000000001 0000000028 Parser Linkage 0x616FE31C 0000000032 0000000004 0000000128 Parser Linkage 0x616FE31C 0000000036 0000000002 0000000072 Parser Linkage 0x616FE31C 0000000040 0000000005 0000000200 Parser Linkage 0x616FE31C 0000000048 0000000012 0000000576 Parser Linkage 0x616FE31C 0000000052 0000000003 0000000156 Parser Linkage 0x616FE31C 0000000056 0000000001 0000000056 Parser Linkage 0x616FE31C 0000000060 0000000001 0000000060 Parser Linkage 0x616FE31C 0000000068 0000000002 0000000136 Parser Linkage 0x616FE31C 0000000072 0000000012 0000000864 Parser Linkage 0x617000D8 0000000056 0000000374 0000020944 Parser Mode 0x617000D8 0000000124 0000000001 0000000124 Parser Mode 0x61700148 0000000024 0000000366 0000008784 Parser Mode Q1 0x61700148 0000000028 0000000001 0000000028 Parser Mode Q1 0x61700148 0000000032 0000000001 0000000032 Parser Mode Q1 0x61700148 0000000036 0000000003 0000000108 Parser Mode Q1 0x61700148 0000000052 0000000001 0000000052 Parser Mode Q1 0x61700148 0000000072 0000000001 0000000072 Parser Mode Q1 0x61700148 0000000076 0000000002 0000000152 Parser Mode Q1 0x6170016C 0000000024 0000000372 0000008928 Parser Mode Q2 0x6170016C 0000000048 0000000001 0000000048 Parser Mode Q2 0x6170016C 0000000072 0000000002 0000000144 Parser Mode Q2 0x61701DE4 0000003524 0000000001 0000003524 (coalesced) (Free Blocks) 0x61702AF4 0000000480 0000000001 0000000480 Chain Cache No 0x61702BC8 0000000480 0000000005 0000002400 Chain Cache No 0x61702BC8 0000000488 0000000001 0000000488 Chain Cache No 0x61702BC8 0000000492 0000000001 0000000492 Chain Cache No 0x61702BC8 0000000500 0000000001 0000000500 Chain Cache No 0x61702BC8 0000000512 0000000001 0000000512 Chain Cache No 0x61702CBC 0000000480 0000000002 0000000960 Chain Cache No 0x61702CBC 0000000552 0000000001 0000000552 Chain Cache No 0x61704AC4 0000000032 0000000007 0000000224 Init 0x61704BAC 0000000024 0000000003 0000000072 Init 0x61704CF8 0000000024 0000000003 0000000072 Init 0x61704DA0 0000000024 0000000003 0000000072 Init 0x61706998 0000000092 0000000001 0000000092 Init 0x6170727C 0000000252 0000000001 0000000252 PRC Blocks 0x6171555C 0000000032 0000000016 0000000512 Parser Alias 0x61715584 0000000024 0000000016 0000000384 *Init* 0x617216B0 0000000032 0000000001 0000000032 AAA Attr String 0x617216B0 0000000040 0000000009 0000000360 AAA Attr String 0x617216B0 0000000072 0000000001 0000000072 AAA Attr String 0x617216B0 0000000084 0000000001 0000000084 AAA Attr String 0x617216B0 0000000240 0000000012 0000002880 AAA Attr List 0x617216B0 0000000272 0000000002 0000000544 AAA Interface Struct 0x617216B0 0000000288 0000000001 0000000288 AAA Interface Struct 0x617216B0 0000000324 0000000002 0000000648 AAA Interface Struct 0x617216B0 0000000336 0000000001 0000000336 AAA Interface Struct 0x617216B0 0000000524 0000000003 0000001572 GENERAL_DB 0x617216B0 0000000572 0000000001 0000000572 GENERAL_DB 0x617216B0 0000000580 0000000001 0000000580 GENERAL_DB 0x617216B0 0000000584 0000000001 0000000584 GENERAL_DB 0x61727CA0 0000000024 0000000018 0000000432 Cond Debug definition 0x6172CA58 0000000084 0000000003 0000000252 GraphIt Data 0x6172CA78 0000001316 0000000003 0000003948 GraphIt Client 0x6172CA88 0000000024 0000000002 0000000048 Init 0x6172CA88 0000000032 0000000001 0000000032 Init 0x6173C178 0000000164 0000000002 0000000328 Init 0x6173C198 0000000164 0000000002 0000000328 Init 0x6173C1B8 0000000164 0000000002 0000000328 Init 0x617475D0 0000000164 0000000001 0000000164 Init 0x617475F4 0000000164 0000000001 0000000164 Init 0x61747618 0000000164 0000000001 0000000164 Init 0x617498E4 0000010000 0000000001 0000010000 Init 0x61749910 0000010000 0000000001 0000010000 Init 0x6174A320 0000019968 0000000001 0000019968 Init 0x6174A394 0000000072 0000000283 0000020376 Init 0x6174A394 0000000100 0000000001 0000000100 Init 0x6174A394 0000000108 0000000002 0000000216 Init 0x6174A394 0000000132 0000000001 0000000132 Init 0x6174A394 0000000140 0000000003 0000000420 Init 0x6174A3C4 0000000120 0000000001 0000000120 Init 0x617595B8 0000032772 0000000001 0000032772 Init 0x6177CAE0 0000000024 0000000003 0000000072 Init 0x6177CAF8 0000002048 0000000003 0000006144 Init 0x6177CB10 0000000128 0000000003 0000000384 Init 0x6177CB38 0000002048 0000000003 0000006144 Init 0x6177CB68 0000002048 0000000003 0000006144 Init 0x6178FED0 0000000120 0000000008 0000000960 SWIDB_SB_DYNDNSUPD_CLIENT 0x6179940C 0000013072 0000000001 0000013072 DHCPD Message Workspace 0x6179942C 0000008192 0000000001 0000008192 DHCPD Workspaces 0x6179C494 0000000276 0000000001 0000000276 DHCPD Radix Information Nodes 0x6179C494 0000001500 0000000001 0000001500 DHCPD Radix Information Nodes 0x6179C58C 0000000128 0000000001 0000000128 DHCPD Workspaces 0x617ABF34 0000001028 0000000001 0000001028 DHCPD Database Workspace 0x617CB274 0000065536 0000000001 0000065536 ddb counters struct 0x617CF730 0000001000 0000000012 0000012000 Dialer DB 0x617CF750 0000000176 0000000012 0000002112 Dialer bundle 0x617E3D0C 0000002492 0000000001 0000002492 dialer_ckt_swt_pool 0x617E8604 0000002000 0000000001 0000002000 DIALER FWD Requests 0x617EEE4C 0000000092 0000000001 0000000092 Init 0x617EEE78 0000000132 0000000001 0000000132 Init 0x617F0228 0000000040 0000000001 0000000040 CLID Group 0x617F0250 0000000024 0000000001 0000000024 CG:Name 0x617F0274 0000000032 0000000001 0000000032 CLID Entry 0x617F0298 0000000024 0000000001 0000000024 CE:Num 0x617F0FB4 0000000120 0000000004 0000000480 Init 0x617F3264 0000000064 0000000001 0000000064 DialControlMib Element 0x617F3264 0000000104 0000000001 0000000104 DialControlMib Element 0x617F3264 0000000120 0000000001 0000000120 DialControlMib Element 0x617F35AC 0000000064 0000000018 0000001152 DialControlMib Element 0x617F35AC 0000000100 0000000001 0000000100 DialControlMib Element 0x617F35AC 0000000104 0000000001 0000000104 DialControlMib Element 0x617F35AC 0000000108 0000000002 0000000216 DialControlMib Element 0x617F35AC 0000000112 0000000001 0000000112 DialControlMib Element 0x617F35AC 0000000120 0000000001 0000000120 DialControlMib Element 0x617F35AC 0000000124 0000000002 0000000248 DialControlMib Element 0x617F35AC 0000000128 0000000001 0000000128 DialControlMib Element 0x617F35AC 0000000132 0000000013 0000001716 DialControlMib Element 0x617F35AC 0000000136 0000000010 0000001360 DialControlMib Element 0x617F43E4 0000000024 0000000001 0000000024 Init 0x617F4408 0000000024 0000000001 0000000024 Init 0x617F45EC 0000000032 0000000004 0000000128 Init 0x617F4600 0000000024 0000000002 0000000048 Init 0x617F4600 0000000032 0000000001 0000000032 Init 0x617F4600 0000000080 0000000001 0000000080 Init 0x617F566C 0000000036 0000000003 0000000108 Init 0x617F566C 0000000100 0000000001 0000000100 Resource Monitor 0x617F7914 0000000240 0000000001 0000000240 Init 0x617F861C 0000004304 0000000004 0000017216 Init 0x61817198 0000000476 0000000001 0000000476 DNSquery structs 0x61817198 0000010000 0000000001 0000010000 DNSquery structs 0x618171BC 0000000348 0000000001 0000000348 DNS queries 0x618171BC 0000032768 0000000001 0000032768 DNS queries 0x618171E8 0000000132 0000000001 0000000132 DNS packet construction 0x618171E8 0000000328 0000000001 0000000328 DNS packet construction 0x6181D170 0000000224 0000000002 0000000448 CCVPM_HTSP 0x61841884 0000160000 0000000001 0000160000 DSMP 0x61885E48 0000129456 0000000001 0000129456 DSS Chunk 0x6188A624 0000000056 0000000001 0000000056 DSS-SB 0x6188A624 0000000120 0000000001 0000000120 DSS-SB 0x618C6A8C 0000000144 0000000035 0000005040 Entity MIB API 0x618C6A8C 0000000160 0000000001 0000000160 Entity MIB API 0x618C6A8C 0000000168 0000000001 0000000168 Entity MIB API 0x618C6A8C 0000000180 0000000006 0000001080 Entity MIB API 0x618C6A8C 0000000192 0000000001 0000000192 Entity MIB API 0x618C6A8C 0000000196 0000000001 0000000196 Entity MIB API 0x618C6A8C 0000000200 0000000010 0000002000 Entity MIB API 0x618C6A8C 0000000216 0000000005 0000001080 Entity MIB API 0x618D3084 0000000024 0000000003 0000000072 Init 0x618D30AC 0000000040 0000000003 0000000120 Init 0x618F15A0 0000000024 0000000006 0000000144 corvil CDK 0x618F15A0 0000000224 0000000001 0000000224 corvil CDK 0x618F33D8 0000000260 0000000002 0000000520 Init 0x618F97E0 0000000024 0000000001 0000000024 EM EVENT HANDLER 0x61923AA8 0000000244 0000000001 0000000244 Init 0x61927658 0000000960 0000000019 0000018240 Fair Queueing 0x61927670 0000001536 0000000012 0000018432 Fair Queueing 0x61927670 0000024576 0000000007 0000172032 Fair Queueing 0x61977744 0000000888 0000000032 0000028416 *In-use Packet Header* 0x6197B0C4 0000009056 0000000001 0000009056 EEM Policy Director 0x6197FF98 0000000040 0000000001 0000000040 Init 0x61990F10 0000000672 0000000001 0000000672 EEM Server 0x6199204C 0000000840 0000000011 0000009240 EEM Server 0x6199204C 0000000892 0000000001 0000000892 EEM Server 0x61992108 0000004200 0000000012 0000050400 EEM Server 0x61992118 0000004200 0000000012 0000050400 EEM Server 0x61997194 0000000040 0000000001 0000000040 Init 0x619AFC48 0000000040 0000000027 0000001080 Init 0x619B25D4 0000000352 0000000001 0000000352 CEF: 16 path chunk pool 0x619B25D4 0000000872 0000000001 0000000872 CEF: 4 path chunk pool 0x619B25D4 0000001580 0000000001 0000001580 CEF: 1 path chunk pool 0x619B25D4 0000065536 0000000003 0000196608 CEF: 1 path chunk pool 0x619C2E4C 0000001152 0000000001 0000001152 CEF: Control Block 0x619C2EC4 0000000032 0000000001 0000000032 Init 0x619C3214 0000005600 0000000001 0000005600 CEF: Root-table 0x619C3234 0000005600 0000000001 0000005600 CEF: Cblk-table 0x619C32A0 0000000136 0000000001 0000000136 CEF: ndb 0x619C32BC 0000001152 0000000001 0000001152 CEF: rdb 0x619C32F4 0000000116 0000000001 0000000116 Init 0x619C3304 0000000116 0000000001 0000000116 Init 0x619C3314 0000000264 0000000001 0000000264 Init 0x619C3324 0000000264 0000000001 0000000264 Init 0x619C3334 0000000264 0000000001 0000000264 Init 0x619C3344 0000000264 0000000001 0000000264 Init 0x619C3A4C 0000131072 0000000001 0000131072 Init 0x619C4468 0000001024 0000000001 0000001024 Init 0x619C449C 0000002092 0000000001 0000002092 CEF: arp throttle chunk 0x619C449C 0000016000 0000000001 0000016000 CEF: arp throttle chunk 0x619C44CC 0000000772 0000000001 0000000772 CEF: loadinfo chunk 0x619C44CC 0000065536 0000000001 0000065536 CEF: loadinfo chunk 0x619C44F8 0000000132 0000000001 0000000132 CEF: walker chunk 0x619C44F8 0000000328 0000000001 0000000328 CEF: walker chunk 0x619CB6FC 0000000176 0000000024 0000004224 CEF: FIBIDB 0x619CB6FC 0000000212 0000000001 0000000212 CEF: FIBIDB 0x619CB890 0000000024 0000000079 0000001896 CEF: IDB namestring 0x619CB890 0000000028 0000000004 0000000112 CEF: IDB namestring 0x619CB890 0000000032 0000000010 0000000320 CEF: IDB namestring 0x619CB890 0000000048 0000000002 0000000096 CEF: IDB namestring 0x619CB890 0000000052 0000000002 0000000104 CEF: IDB namestring 0x619CB890 0000000072 0000000001 0000000072 CEF: IDB namestring 0x619CC4F4 0000005600 0000000001 0000005600 CEF: HWIDB MAP TABLE 0x619CC750 0000000584 0000000025 0000014600 CEF: FIBHWIDB 0x619CCA60 0000005600 0000000001 0000005600 Init 0x619CE754 0000000392 0000000001 0000000392 FIB: traceback nodes 0x619CE754 0000003000 0000000001 0000003000 FIB: traceback nodes 0x619D04D4 0000000228 0000000001 0000000228 CEF: RemoveReceiveHash Entries 0x619D04D4 0000000556 0000000001 0000000556 CEF: RemoveReceiveHash Entries 0x619D2594 0000001340 0000000001 0000001340 CEF: IPv4 Unicast RPF subblock 0x619D2594 0000020000 0000000001 0000020000 CEF: IPv4 Unicast RPF subblock 0x619D36FC 0000000092 0000000014 0000001288 CEF: FIBSWSB control 0x619D5724 0000001024 0000000002 0000002048 CEF: Adjacency Epoch Stats 0x619D5ECC 0000000024 0000000001 0000000024 FIB: event log block 0x619D5EF8 0000002560 0000000001 0000002560 FIB: event log data 0x619E3948 0000000840 0000000001 0000000840 CEF: up event chunk 0x619E3948 0000001500 0000000001 0000001500 CEF: up event chunk 0x619E3974 0000000840 0000000001 0000000840 CEF: up event subblock chunk 0x619E3974 0000003000 0000000001 0000003000 CEF: up event subblock chunk 0x619E7D3C 0000003000 0000000001 0000003000 CEF: Adj Event Chunk 0x619EA03C 0000000032 0000000003 0000000096 CEF: NAT subblock 0x619EC1A8 0000000036 0000000013 0000000468 IP ICMP Ratelimit SB 0x61A0E03C 0000010000 0000000001 0000010000 NetFlow Template Chunks 0x61A11D1C 0000005604 0000000001 0000005604 Init 0x61A236A0 0000000040 0000000248 0000009920 Init 0x61A236B4 0000000024 0000000247 0000005928 Init 0x61A236B4 0000000028 0000000001 0000000028 Init 0x61A248A4 0000000180 0000000006 0000001080 Init 0x61A24BA4 0000000036 0000000005 0000000180 Init 0x61A24D2C 0000000024 0000000027 0000000648 Init 0x61A2562C 0000000320 0000000029 0000009280 Init 0x61A25C20 0000000036 0000000179 0000006444 Init 0x61A25EE8 0000000036 0000000147 0000005292 Init 0x61A265E8 0000000120 0000000003 0000000360 Init 0x61A26634 0000000036 0000000011 0000000396 Init 0x61A2CF20 0000000028 0000000009 0000000252 Init 0x61A2D48C 0000000024 0000000017 0000000408 Init 0x61A2D7CC 0000000024 0000000105 0000002520 Init 0x61A2D7CC 0000000028 0000000019 0000000532 Init 0x61A2D7CC 0000000032 0000000010 0000000320 Init 0x61A2D7CC 0000000036 0000000001 0000000036 Init 0x61A2D7CC 0000000040 0000000002 0000000080 Init 0x61A2D7CC 0000000044 0000000001 0000000044 Init 0x61A2D998 0000000024 0000000137 0000003288 Init 0x61A2D998 0000000032 0000000001 0000000032 Init 0x61A2DA10 0000000024 0000000001 0000000024 Init 0x61A2DA50 0000000024 0000000001 0000000024 Init 0x61A2DA8C 0000000024 0000000001 0000000024 Init 0x61A2DAC8 0000000024 0000000001 0000000024 Init 0x61A2DB08 0000000024 0000000001 0000000024 Init 0x61A2DB44 0000000024 0000000001 0000000024 Init 0x61A2DB80 0000000024 0000000001 0000000024 Init 0x61A2DBBC 0000000024 0000000001 0000000024 Init 0x61A2DBF8 0000000024 0000000001 0000000024 Init 0x61A2DC34 0000000024 0000000001 0000000024 Init 0x61A2DC70 0000000024 0000000001 0000000024 Init 0x61A2DCAC 0000000024 0000000001 0000000024 Init 0x61A2DCE8 0000000024 0000000001 0000000024 Init 0x61A2DD24 0000000024 0000000001 0000000024 Init 0x61A2DD60 0000000024 0000000001 0000000024 Init 0x61A2DD9C 0000000024 0000000001 0000000024 Init 0x61A2DDD8 0000000024 0000000001 0000000024 Init 0x61A2DE14 0000000040 0000000001 0000000040 Init 0x61A2DE94 0000000040 0000000001 0000000040 Init 0x61A2DF04 0000000040 0000000001 0000000040 Init 0x61A2DF78 0000000040 0000000001 0000000040 Init 0x61A2DFEC 0000000040 0000000001 0000000040 Init 0x61A2E060 0000000040 0000000001 0000000040 Init 0x61A2E0D4 0000000040 0000000001 0000000040 Init 0x61A2E14C 0000000040 0000000001 0000000040 Init 0x61A2E1CC 0000000040 0000000001 0000000040 Init 0x61A2E24C 0000000040 0000000001 0000000040 Init 0x61A2E2C4 0000000040 0000000001 0000000040 Init 0x61A2E340 0000000040 0000000001 0000000040 Init 0x61A2E3BC 0000000040 0000000001 0000000040 Init 0x61A2E434 0000000040 0000000001 0000000040 Init 0x61A2E4AC 0000000040 0000000001 0000000040 Init 0x61A2E524 0000000040 0000000001 0000000040 Init 0x61A2E59C 0000000040 0000000001 0000000040 Init 0x61A2E614 0000000040 0000000001 0000000040 Init 0x61A2E68C 0000000040 0000000001 0000000040 Init 0x61A2E704 0000000040 0000000001 0000000040 Init 0x61A2E780 0000000040 0000000001 0000000040 Init 0x61A2E7FC 0000000040 0000000001 0000000040 Init 0x61A2E874 0000000040 0000000001 0000000040 Init 0x61A2E8EC 0000000040 0000000001 0000000040 Init 0x61A2E968 0000000040 0000000001 0000000040 Init 0x61A2E9E0 0000000040 0000000001 0000000040 Init 0x61A2EA58 0000000040 0000000001 0000000040 Init 0x61A2EAD0 0000000040 0000000001 0000000040 Init 0x61A2EB4C 0000000040 0000000001 0000000040 Init 0x61A2EBC8 0000000040 0000000001 0000000040 Init 0x61A2EC50 0000000040 0000000001 0000000040 Init 0x61A2ECD0 0000000040 0000000001 0000000040 Init 0x61A2ED4C 0000000040 0000000001 0000000040 Init 0x61A2EDBC 0000000040 0000000001 0000000040 Init 0x61A2EE34 0000000040 0000000001 0000000040 Init 0x61A2EEAC 0000000040 0000000001 0000000040 Init 0x61A2EF28 0000000040 0000000001 0000000040 Init 0x61A2EFA0 0000000040 0000000001 0000000040 Init 0x61A2F018 0000000040 0000000001 0000000040 Init 0x61A2F090 0000000040 0000000001 0000000040 Init 0x61A2F10C 0000000040 0000000001 0000000040 Init 0x61A2F184 0000000040 0000000001 0000000040 Init 0x61A2F1FC 0000000040 0000000001 0000000040 Init 0x61A2F274 0000000040 0000000001 0000000040 Init 0x61A2F2EC 0000000040 0000000001 0000000040 Init 0x61A2F364 0000000040 0000000001 0000000040 Init 0x61A2F3DC 0000000040 0000000001 0000000040 Init 0x61A2F454 0000000040 0000000001 0000000040 Init 0x61A2F4CC 0000000040 0000000001 0000000040 Init 0x61A2F54C 0000000040 0000000001 0000000040 Init 0x61A2F5D0 0000000040 0000000001 0000000040 Init 0x61A2F650 0000000040 0000000001 0000000040 Init 0x61A2F6CC 0000000040 0000000001 0000000040 Init 0x61A2F74C 0000000040 0000000001 0000000040 Init 0x61A2F7C8 0000000040 0000000001 0000000040 Init 0x61A2F844 0000000040 0000000001 0000000040 Init 0x61A2F8C4 0000000040 0000000001 0000000040 Init 0x61A2F93C 0000000040 0000000001 0000000040 Init 0x61A2F9B8 0000000040 0000000001 0000000040 Init 0x61A2FA30 0000000040 0000000001 0000000040 Init 0x61A2FAA8 0000000040 0000000001 0000000040 Init 0x61A2FB1C 0000000040 0000000001 0000000040 Init 0x61A2FB90 0000000040 0000000001 0000000040 Init 0x61A2FC08 0000000040 0000000001 0000000040 Init 0x61A2FC7C 0000000040 0000000001 0000000040 Init 0x61A2FCF0 0000000040 0000000001 0000000040 Init 0x61A2FD64 0000000040 0000000001 0000000040 Init 0x61A2FDD8 0000000040 0000000001 0000000040 Init 0x61A2FE4C 0000000040 0000000001 0000000040 Init 0x61A2FEC8 0000000040 0000000001 0000000040 Init 0x61A2FF40 0000000040 0000000001 0000000040 Init 0x61A2FFC0 0000000040 0000000001 0000000040 Init 0x61A3003C 0000000040 0000000001 0000000040 Init 0x61A300B4 0000000040 0000000001 0000000040 Init 0x61A30134 0000000040 0000000001 0000000040 Init 0x61A301B0 0000000040 0000000001 0000000040 Init 0x61A30220 0000000040 0000000001 0000000040 Init 0x61A30298 0000000040 0000000001 0000000040 Init 0x61A30318 0000000040 0000000001 0000000040 Init 0x61A30390 0000000040 0000000001 0000000040 Init 0x61A3040C 0000000040 0000000001 0000000040 Init 0x61A30480 0000000040 0000000001 0000000040 Init 0x61A304F8 0000000040 0000000001 0000000040 Init 0x61A30570 0000000040 0000000001 0000000040 Init 0x61A305E4 0000000040 0000000001 0000000040 Init 0x61A3065C 0000000040 0000000001 0000000040 Init 0x61A306D4 0000000040 0000000001 0000000040 Init 0x61A30754 0000000040 0000000001 0000000040 Init 0x61A307C8 0000000040 0000000001 0000000040 Init 0x61A3083C 0000000040 0000000001 0000000040 Init 0x61A308BC 0000000040 0000000001 0000000040 Init 0x61A30938 0000000040 0000000001 0000000040 Init 0x61A309B8 0000000040 0000000001 0000000040 Init 0x61A30A2C 0000000040 0000000001 0000000040 Init 0x61A30AA0 0000000040 0000000001 0000000040 Init 0x61A30B28 0000000040 0000000001 0000000040 Init 0x61A30BA0 0000000040 0000000001 0000000040 Init 0x61A30C18 0000000040 0000000001 0000000040 Init 0x61A30C90 0000000040 0000000001 0000000040 Init 0x61A30D08 0000000040 0000000001 0000000040 Init 0x61A30D7C 0000000040 0000000001 0000000040 Init 0x61A30DF0 0000000040 0000000001 0000000040 Init 0x61A30E68 0000000040 0000000001 0000000040 Init 0x61A30EE0 0000000040 0000000001 0000000040 Init 0x61A30F64 0000000040 0000000001 0000000040 Init 0x61A30FDC 0000000040 0000000001 0000000040 Init 0x61A31054 0000000040 0000000001 0000000040 Init 0x61A310CC 0000000040 0000000001 0000000040 Init 0x61A31144 0000000040 0000000001 0000000040 Init 0x61A311BC 0000000040 0000000001 0000000040 Init 0x61A3123C 0000000040 0000000001 0000000040 Init 0x61A312BC 0000000040 0000000001 0000000040 Init 0x61A3133C 0000000040 0000000001 0000000040 Init 0x61A313B0 0000000040 0000000001 0000000040 Init 0x61A31438 0000000040 0000000001 0000000040 Init 0x61A314B4 0000000040 0000000001 0000000040 Init 0x61A31530 0000000040 0000000001 0000000040 Init 0x61A315AC 0000000040 0000000001 0000000040 Init 0x61A31628 0000000040 0000000001 0000000040 Init 0x61A316A8 0000000040 0000000001 0000000040 Init 0x61A3171C 0000000040 0000000001 0000000040 Init 0x61A31794 0000000040 0000000001 0000000040 Init 0x61A31808 0000000040 0000000001 0000000040 Init 0x61A31880 0000000040 0000000001 0000000040 Init 0x61A318F4 0000000040 0000000001 0000000040 Init 0x61A3196C 0000000040 0000000001 0000000040 Init 0x61A319E0 0000000040 0000000001 0000000040 Init 0x61A31A58 0000000040 0000000001 0000000040 Init 0x61A31AD0 0000000040 0000000001 0000000040 Init 0x61A31B48 0000000040 0000000001 0000000040 Init 0x61A31BC0 0000000040 0000000001 0000000040 Init 0x61A31C38 0000000040 0000000001 0000000040 Init 0x61A31CB0 0000000040 0000000001 0000000040 Init 0x61A31D2C 0000000040 0000000001 0000000040 Init 0x61A31DA4 0000000040 0000000001 0000000040 Init 0x61A31E1C 0000000040 0000000001 0000000040 Init 0x61A31E94 0000000040 0000000001 0000000040 Init 0x61A31F18 0000000040 0000000001 0000000040 Init 0x61A326C4 0000000484 0000000001 0000000484 Init 0x61A5F15C 0000000032 0000000001 0000000032 FR LMI Root Timer 0x61A5F178 0000000032 0000000001 0000000032 FR LMI Error Timer 0x61A5F194 0000000032 0000000001 0000000032 FR LMI IDB Timer 0x61A5F1B0 0000000032 0000000001 0000000032 FR LMI Route Timer 0x61A6F9C0 0000000032 0000000001 0000000032 FR Arp Init Timer 0x61A76C20 0000000032 0000000001 0000000032 FR ELMI Version Timer 0x61A76C3C 0000000032 0000000001 0000000032 FR LMI QOS Timer 0x61A76C58 0000000032 0000000001 0000000032 FR LMI PVC Timer 0x61A7DD28 0000000032 0000000001 0000000032 FR Fragmentation timer 0x61A8AAC0 0000000888 0000000001 0000000888 *In-use Packet Header* 0x61AB0168 0000000032 0000000001 0000000032 FR Diag Parent Timer 0x61ABC780 0000000032 0000000001 0000000032 FR Tunnel Master Timer 0x61AD47E8 0000000032 0000000001 0000000032 Init 0x61B01428 0000002444 0000000001 0000002444 CCH323_CT 0x61B18EB8 0000000648 0000000001 0000000648 (coalesced) (Free Blocks) 0x61B1F3EC 0000098304 0000000001 0000098304 Init 0x61B1F908 0000001024 0000000002 0000002048 CCH323_CT 0x61B2E850 0000049152 0000000001 0000049152 CCH323_CT 0x61B35C00 0000000096 0000000003 0000000288 Init 0x61B35C30 0000000048 0000000003 0000000144 Init 0x61B35C80 0000000040 0000000001 0000000040 Init 0x61B8E1D0 0000013312 0000000001 0000013312 Init 0x61B9951C 0000000056 0000000005 0000000280 ivr: hdata 0x61B99540 0000000024 0000000005 0000000120 ivr: hdata start_of_data 0x61B99570 0000000024 0000000005 0000000120 ivr: hdata hdr 0x61B99584 0000000024 0000000005 0000000120 ivr: hdata body 0x61B9DC40 0000008192 0000000001 0000008192 Init 0x61BA0C80 0000000064 0000000001 0000000064 HTTP 0x61BA17B8 0000000064 0000000001 0000000064 HTTP 0x61BA2178 0000000024 0000000035 0000000840 HTTP 0x61BA2178 0000000036 0000000001 0000000036 HTTP 0x61BA2178 0000000048 0000000001 0000000048 HTTP 0x61BA2540 0000000040 0000000002 0000000080 HTTP 0x61BA2540 0000000044 0000000017 0000000748 HTTP 0x61BA2540 0000000048 0000000002 0000000096 HTTP 0x61BA2540 0000000052 0000000016 0000000832 HTTP 0x61BA4224 0000000036 0000000003 0000000108 HTTP 0x61BAB46C 0000000056 0000000004 0000000224 HTTP 0x61BAB46C 0000000100 0000000001 0000000100 HTTP 0x61BB20BC 0000000576 0000000001 0000000576 HTTP 0x61BB6D60 0000000832 0000000002 0000001664 HTTP 0x61BB8968 0000004096 0000000001 0000004096 HTTP 0x61BB8998 0000005000 0000000001 0000005000 HTTP_SMALL_CHUNK 0x61BBC118 0000004700 0000000001 0000004700 HTTPS_MSG_CHUNK 0x61BBE37C 0000000084 0000000014 0000001176 HTTP 0x61BD846C 0000000056 0000000044 0000002464 SNMP IDB 0x61BD846C 0000000100 0000000001 0000000100 SNMP IDB 0x61BD846C 0000000116 0000000001 0000000116 SNMP IDB 0x61BD8628 0000000064 0000000044 0000002816 IfMib Element 0x61BD8628 0000000100 0000000001 0000000100 IfMib Element 0x61BD8628 0000000124 0000000001 0000000124 IfMib Element 0x61BD9324 0000000024 0000000004 0000000096 Init 0x61BD933C 0000000024 0000000004 0000000096 Init 0x61BD9B94 0000000024 0000000001 0000000024 Init 0x61BD9B94 0000000040 0000000001 0000000040 Init 0x61BD9B94 0000000064 0000000001 0000000064 Init 0x61BD9C1C 0000000024 0000000001 0000000024 Init 0x61BD9C1C 0000000032 0000000001 0000000032 Init 0x61BD9C1C 0000000072 0000000001 0000000072 Init 0x61BD9C48 0000000024 0000000001 0000000024 Init 0x61BD9C48 0000000032 0000000001 0000000032 Init 0x61BD9C48 0000000040 0000000001 0000000040 Init 0x61BDA124 0000000024 0000000001 0000000024 Init 0x61BDA124 0000000032 0000000001 0000000032 Init 0x61BDA124 0000000040 0000000001 0000000040 Init 0x61BDC9D4 0000000072 0000000001 0000000072 Init 0x61BDCCE8 0000000036 0000000015 0000000540 Init 0x61BDCCE8 0000000040 0000000006 0000000240 Init 0x61BDCCE8 0000000044 0000000002 0000000088 Init 0x61BDCCE8 0000000048 0000000002 0000000096 Init 0x61BDCCE8 0000000052 0000000002 0000000104 Init 0x61BDCCE8 0000000068 0000000001 0000000068 Init 0x61BDCCE8 0000000100 0000000001 0000000100 Init 0x61BDCCE8 0000000108 0000000001 0000000108 Init 0x61BDD5EC 0000000024 0000000014 0000000336 IFINDEX hw subblock 0x61BE03CC 0000000040 0000000020 0000000800 Init 0x61BE0400 0000000044 0000000020 0000000880 Init 0x61BE182C 0000005000 0000000001 0000005000 File Descriptors 0x61BE24D8 0000000028 0000000007 0000000196 Init 0x61BE7AA4 0000010000 0000000001 0000010000 Pathents for parsing 0x61BE7AD0 0000010000 0000000001 0000010000 TTY Pathents for parsing 0x61BE7B48 0000001368 0000000001 0000001368 Init 0x61BEBAFC 0000000028 0000000003 0000000084 Init 0x61BEE018 0000000276 0000000001 0000000276 (coalesced) (Free Blocks) 0x61BF1BF0 0000000400 0000000001 0000000400 Init 0x61BF7118 0000000384 0000000001 0000000384 Virtual Exec (Free Blocks) 0x61C06530 0000000024 0000000001 0000000024 Init 0x61C0AC4C 0000000024 0000000003 0000000072 Init 0x61C0AC80 0000000024 0000000003 0000000072 Init 0x61C0CE3C 0000000164 0000000001 0000000164 IP SNMP (Free Blocks) 0x61C0CE3C 0000000236 0000000001 0000000236 (coalesced) (Free Blocks) 0x61C0CE3C 0000000244 0000000001 0000000244 (coalesced) (Free Blocks) 0x61C157B4 0000001500 0000000001 0000001500 Syslogd Messages chunk 0x61C1C72C 0000005000 0000000001 0000005000 IP Addresses 0x61C24678 0000003000 0000000001 0000003000 IPAD DIT chunks 0x61C503C8 0000020388 0000000001 0000020388 IP ARP Adjacency Subblock 0x61C6512C 0000000036 0000000001 0000000036 ippeerinfo 0x61C6A494 0000005000 0000000001 0000005000 ip localpool 0x61C760E4 0000010000 0000000001 0000010000 IPTRACE probe chunks 0x61C80BA4 0000000072 0000000001 0000000072 Init 0x61C9E324 0000000024 0000000001 0000000024 Init 0x61C9F1FC 0000005000 0000000001 0000005000 IP cache bitfield chunk 0x61C9F210 0000000176 0000000001 0000000176 Init 0x61C9F220 0000000176 0000000001 0000000176 Init 0x61C9F6EC 0000000756 0000000001 0000000756 IP Cache Info Chunk 0x61CC6B08 0000000480 0000000001 0000000480 Multicast VIF - BindQ 0x61D0A198 0000082544 0000000001 0000082544 Init 0x61D0FBC0 0000000032 0000000001 0000000032 Init 0x61D26F6C 0000000028 0000000001 0000000028 Init 0x61D26FC0 0000012000 0000000001 0000012000 Init 0x61D68A80 0000000032 0000000001 0000000032 Internal IP ACL User 0x61D73CA0 0000000136 0000000001 0000000136 IPnat DNS RR ptrs 0x61D73CA0 0000000176 0000000001 0000000176 IPnat DNS RR ptrs 0x61D73CEC 0000000192 0000000001 0000000192 IPnat DNS delta info 0x61D73CEC 0000000300 0000000001 0000000300 IPnat DNS delta info 0x61D769FC 0000000256 0000000001 0000000256 Init 0x61D76A1C 0000000256 0000000001 0000000256 Init 0x61D7A00C 0000006644 0000000001 0000006644 NAT Port Range Chunks 0x61D7A00C 0000065536 0000000001 0000065536 NAT Port Range Chunks 0x61D7A070 0000001052 0000000001 0000001052 ip port range array 0x61D7A070 0000065536 0000000001 0000065536 ip port range array 0x61D7A0D8 0000000152 0000000001 0000000152 ip port lists 0x61D7A0D8 0000065536 0000000001 0000065536 ip port lists 0x61D7A144 0000000184 0000000001 0000000184 ip port map 0x61D7A144 0000000756 0000000001 0000000756 ip port map 0x61D7A1B8 0000000172 0000000001 0000000172 ip port map list 0x61D7A1B8 0000000480 0000000001 0000000480 ip port map list 0x61D7A234 0000000176 0000000001 0000000176 ip portmap rangearray 0x61D7A234 0000000180 0000000001 0000000180 ip portmap rangearray 0x61D7A2B8 0000000172 0000000001 0000000172 ip portmap portlist info 0x61D7A2B8 0000000328 0000000001 0000000328 ip portmap portlist info 0x61D82308 0000000232 0000000001 0000000232 NAT Fragment0 Chunks 0x61D82308 0000002000 0000000001 0000002000 NAT Fragment0 Chunks 0x61D82340 0000000240 0000000001 0000000240 NAT Fragment Packet Chunks 0x61D82340 0000001500 0000000001 0000001500 NAT Fragment Packet Chunks 0x61D82368 0000000128 0000000001 0000000128 Init 0x61D82398 0000000128 0000000001 0000000128 Init 0x61D823D4 0000001020 0000000001 0000001020 Init 0x61D82414 0000001020 0000000001 0000001020 Init 0x61D824BC 0000000256 0000000001 0000000256 NAT Skinny Frag Info Chunks 0x61D824BC 0000002000 0000000001 0000002000 NAT Skinny Frag Info Chunks 0x61D932A8 0000003000 0000000001 0000003000 IPNat Skinny appl data 0x61DA2430 0000000172 0000000001 0000000172 IP NAT alias wait 0x61DA2430 0000000328 0000000001 0000000328 IP NAT alias wait 0x61DA2470 0000000248 0000000001 0000000248 NAT String Chunks 0x61DA2470 0000010000 0000000001 0000010000 NAT String Chunks 0x61DA24B0 0000000172 0000000001 0000000172 IP NAT alias setup 0x61DA24B0 0000000480 0000000001 0000000480 IP NAT alias setup 0x61DA260C 0000002140 0000000001 0000002140 ipnat node 0x61DA260C 0000065536 0000000001 0000065536 ipnat node 0x61DA2658 0000000932 0000000001 0000000932 ipnat entry 0x61DA2658 0000065536 0000000001 0000065536 ipnat entry 0x61DA2710 0000000508 0000000001 0000000508 NAT Limit entry chunks 0x61DA2710 0000005000 0000000001 0000005000 NAT Limit entry chunks 0x61DA2760 0000000172 0000000001 0000000172 NAT Route Chunks 0x61DA2760 0000000328 0000000001 0000000328 NAT Route Chunks 0x61DA27A4 0000000924 0000000001 0000000924 NAT Route Map Chunks 0x61DA27A4 0000005000 0000000001 0000005000 NAT Route Map Chunks 0x61DA27E4 0000000208 0000000001 0000000208 NAT door Chunks 0x61DA27E4 0000005000 0000000001 0000005000 NAT door Chunks 0x61DA2900 0000000404 0000000001 0000000404 IPnat PPTP info chunks 0x61DA293C 0000000480 0000000001 0000000480 IPnat special port info chunks 0x61DA29CC 0000000344 0000000001 0000000344 IPnat RAS appl info chunks 0x61DA2A14 0000000176 0000000001 0000000176 NAT IPSec Cookie Chunks 0x61DA2A14 0000000180 0000000001 0000000180 NAT IPSec Cookie Chunks 0x61DA2A8C 0000000184 0000000001 0000000184 IPnat ESP chunks 0x61DA2A8C 0000000756 0000000001 0000000756 IPnat ESP chunks 0x61DA2ACC 0000000172 0000000001 0000000172 IPnat ESP spi-match chunks 0x61DA2ACC 0000000480 0000000001 0000000480 IPnat ESP spi-match chunks 0x61DA2B10 0000008284 0000000001 0000008284 ipnat sbc appl data 0x61DA2B10 0000032768 0000000001 0000032768 ipnat sbc appl data 0x61DA62FC 0000013144 0000000001 0000013144 NAT Address Chunks 0x61DC9A6C 0000000536 0000000001 0000000536 ip nat mac address 0x61DC9A6C 0000000888 0000000001 0000000888 ip nat mac address 0x61DC9AB4 0000000592 0000000001 0000000592 ip nat wlan address 0x61DC9AB4 0000005000 0000000001 0000005000 ip nat wlan address 0x61DCEF68 0000002820 0000000001 0000002820 ipnat nvi node 0x61DCEF68 0000065536 0000000001 0000065536 ipnat nvi node 0x61DCEFB4 0000005552 0000000001 0000005552 ipnat nvi entry 0x61DCEFB4 0000065536 0000000001 0000065536 ipnat nvi entry 0x61DCEFE4 0000000924 0000000001 0000000924 ipnat nvi entry 0x61DCEFE4 0000020000 0000000001 0000020000 ipnat nvi entry 0x61DCF064 0000005600 0000000001 0000005600 Init 0x61DFB8FC 0000000064 0000000022 0000001408 IDB: IP Routing 0x61DFB8FC 0000000100 0000000001 0000000100 IDB: IP Routing 0x61DFB8FC 0000000136 0000000001 0000000136 IDB: IP Routing 0x61DFC07C 0000065536 0000000001 0000065536 IP RDB Chunk 0x61DFCD9C 0000033216 0000000001 0000033216 IP: Control Block 0x61DFCDB4 0000000028 0000000001 0000000028 Init 0x61DFD044 0000005600 0000000001 0000005600 IP: Cblk-table 0x61DFD0DC 0000065536 0000000001 0000065536 IP single NDB entry 0x61DFD108 0000065536 0000000001 0000065536 IP subnet NDB entry 0x61DFD134 0000020000 0000000001 0000020000 NET REDIST 0x61DFD1A4 0000008064 0000000001 0000008064 IP PDB 0x61E0BA4C 0000000200 0000000001 0000000200 Init 0x61E1F654 0000000032 0000000001 0000000032 Init 0x61E24E5C 0000065536 0000000001 0000065536 IP Static Route Chunk 0x61E24EC8 0000000256 0000000001 0000000256 Init 0x61E24EE0 0000000256 0000000001 0000000256 Init 0x61E24F78 0000008064 0000000001 0000008064 IP PDB 0x61E3AE68 0000000176 0000000001 0000000176 Init 0x61E3B14C 0000005600 0000000001 0000005600 Init 0x61E43814 0000000032 0000000001 0000000032 Init 0x61E5F2AC 0000000144 0000000006 0000000864 HTTP CORE 0x61E5F2AC 0000000160 0000000001 0000000160 TPLUS 0x61E5F2AC 0000000200 0000000001 0000000200 DHCPD Receive 0x61E5F330 0000000512 0000000008 0000004096 http client process 0x61E5F364 0000000128 0000000005 0000000640 HTTP CORE 0x61E61808 0000000144 0000000002 0000000288 Init 0x61E618E0 0000000512 0000000002 0000001024 Init 0x61E61914 0000000128 0000000002 0000000256 Init 0x61E61C78 0000000160 0000000003 0000000480 CCSIP_TLS_SOCKET 0x61E61C78 0000000200 0000000003 0000000600 DHCPD Receive 0x61E61C78 0000000220 0000000001 0000000220 CCSIP_TCP_SOCKET 0x61E61C78 0000000228 0000000001 0000000228 HTTP CORE 0x61E6A824 0000000040 0000000002 0000000080 CCSIP_TCP_SOCKET 0x61E87570 0000000248 0000000009 0000002232 DHCPD Receive 0x61E87570 0000000272 0000000001 0000000272 RIP Router 0x61E90450 0000000888 0000000002 0000001776 *In-use Packet Header* 0x61E94130 0000001312 0000000011 0000014432 TCP CB 0x61F14710 0000000024 0000000045 0000001080 Init 0x61F15DD8 0000000192 0000000001 0000000192 ivr: AFW_I_Listener_t 0x61F1802C 0000001600 0000000015 0000024000 ivr: DataArray 0x61F192A4 0000000800 0000000012 0000009600 ivr: DataList 0x61F197C4 0000000024 0000000918 0000022032 IVR: pWrapper 0x61F197C4 0000000028 0000000001 0000000028 IVR: pWrapper 0x61F197C4 0000000056 0000000001 0000000056 IVR: pWrapper 0x61F197C4 0000000060 0000000001 0000000060 IVR: pWrapper 0x61F197C4 0000000076 0000000002 0000000152 IVR: pWrapper 0x61F197C4 0000000088 0000000002 0000000176 IVR: pWrapper 0x61F197C4 0000000032 0000000002 0000000064 IVR: pWrapper (Free Blocks) 0x61F197C4 0000000040 0000000003 0000000120 IVR: pWrapper (Free Blocks) 0x61F197C4 0000000048 0000000001 0000000048 IVR: pWrapper (Free Blocks) 0x61F19948 0000000064 0000000001 0000000064 IVR: pWrapper 0x61F19F44 0000000400 0000000003 0000001200 ivr: DataInteger 0x61F1A484 0000000400 0000000001 0000000400 ivr: DataBoolean 0x61F1A9B8 0000000400 0000000050 0000020000 ivr: DataString 0x61F1A9B8 0000000424 0000000001 0000000424 ivr: DataString 0x61F1A9E8 0000000024 0000000995 0000023880 ivr: data_value 0x61F1A9E8 0000000028 0000000001 0000000028 ivr: data_value 0x61F1ABC0 0000000028 0000000002 0000000056 ivr: data_value 0x61F1ABC0 0000000048 0000000002 0000000096 ivr: data_value 0x61F1ABC0 0000000084 0000000001 0000000084 ivr: data_value 0x61F1ABC0 0000000040 0000000001 0000000040 ivr: data_value (Free Blocks) 0x61F1ABC0 0000000092 0000000001 0000000092 ivr: data_value (Free Blocks) 0x61F1E884 0000000560 0000000007 0000003920 ivr: ParamRegistr 0x61F1E9B4 0000000024 0000000003 0000000072 ivr: param_descr 0x61F1E9B4 0000000028 0000000051 0000001428 ivr: param_descr 0x61F1E9B4 0000000032 0000000004 0000000128 ivr: param_descr 0x61F1E9B4 0000000036 0000000014 0000000504 ivr: param_descr 0x61F1E9B4 0000000040 0000000012 0000000480 ivr: param_descr 0x61F1E9B4 0000000048 0000000014 0000000672 ivr: param_descr 0x61F1E9B4 0000000052 0000000013 0000000676 ivr: param_descr 0x61F1E9B4 0000000064 0000000002 0000000128 ivr: param_descr 0x61F1E9B4 0000000068 0000000002 0000000136 ivr: param_descr 0x61F1E9B4 0000000080 0000000001 0000000080 ivr: param_descr 0x61F1E9B4 0000000088 0000000003 0000000264 ivr: param_descr 0x61F1E9B4 0000000092 0000000001 0000000092 ivr: param_descr 0x61F1E9B4 0000000096 0000000002 0000000192 ivr: param_descr 0x61F1E9B4 0000000100 0000000012 0000001200 ivr: param_descr 0x61F1E9B4 0000000116 0000000001 0000000116 ivr: param_descr 0x61F1EEDC 0000002560 0000000001 0000002560 ivr: Process 0x61F1EF14 0000000032 0000000001 0000000032 IVR: Process Description 0x61F1EF14 0000000024 0000000001 0000000024 (fragment) (Free Blocks) 0x61F1EF54 0000000032 0000000001 0000000032 IVR: Process Description 0x61F20584 0000001040 0000000002 0000002080 ivr: ProcManager 0x61F205B8 0000000024 0000000033 0000000792 IVR: ProcManager Name 0x61F205B8 0000000044 0000000001 0000000044 IVR: ProcManager Name 0x61F205D0 0000000032 0000000034 0000001088 IVR: ProcManager Description 0x61F208A8 0000071040 0000000001 0000071040 ivr: Leg 0x61F25238 0000000040 0000000002 0000000080 ivr: LEG Handle (Free Blocks) 0x61F2B348 0000004640 0000000003 0000013920 ivr: ExecEnv 0x61F2E4BC 0000048160 0000000001 0000048160 ivr: Event 0x61F2F6A4 0000000024 0000000049 0000001176 IVR: Script Name 0x61F2F6A4 0000000052 0000000001 0000000052 IVR: Script Name 0x61F2F6BC 0000000024 0000000018 0000000432 IVR: Script Description 0x61F2F6BC 0000000028 0000000017 0000000476 IVR: Script Description 0x61F2F6BC 0000000032 0000000005 0000000160 IVR: Script Description 0x61F2F6BC 0000000036 0000000005 0000000180 IVR: Script Description 0x61F2F6BC 0000000040 0000000003 0000000120 IVR: Script Description 0x61F2F6BC 0000000044 0000000002 0000000088 IVR: Script Description 0x61F2F6D8 0000000024 0000000018 0000000432 IVR: Script URL 0x61F2F6D8 0000000028 0000000017 0000000476 IVR: Script URL 0x61F2F6D8 0000000032 0000000005 0000000160 IVR: Script URL 0x61F2F6D8 0000000036 0000000005 0000000180 IVR: Script URL 0x61F2F6D8 0000000040 0000000003 0000000120 IVR: Script URL 0x61F2F6D8 0000000044 0000000002 0000000088 IVR: Script URL 0x61F2F87C 0000000024 0000000049 0000001176 IVR: Script Name 0x61F2F87C 0000000064 0000000001 0000000064 IVR: Script Name 0x61F2F894 0000000024 0000000018 0000000432 IVR: Script Description 0x61F2F894 0000000028 0000000016 0000000448 IVR: Script Description 0x61F2F894 0000000032 0000000005 0000000160 IVR: Script Description 0x61F2F894 0000000036 0000000005 0000000180 IVR: Script Description 0x61F2F894 0000000040 0000000003 0000000120 IVR: Script Description 0x61F2F894 0000000044 0000000002 0000000088 IVR: Script Description 0x61F2F894 0000000100 0000000001 0000000100 IVR: Script Description 0x61F2F8D0 0000000024 0000000018 0000000432 IVR: Script URL 0x61F2F8D0 0000000028 0000000017 0000000476 IVR: Script URL 0x61F2F8D0 0000000032 0000000005 0000000160 IVR: Script URL 0x61F2F8D0 0000000036 0000000005 0000000180 IVR: Script URL 0x61F2F8D0 0000000040 0000000003 0000000120 IVR: Script URL 0x61F2F8D0 0000000044 0000000002 0000000088 IVR: Script URL 0x61F315F4 0000003680 0000000002 0000007360 ivr: Service 0x61F32A1C 0000002720 0000000004 0000010880 ivr: Package 0x61F42820 0000000040 0000000002 0000000080 ivr: destRedirectNumItem_t 1 (Free Blocks) 0x61F42820 0000000056 0000000001 0000000056 ivr: destRedirectNumItem_t 1 (Free Blocks) 0x61F42838 0000000032 0000000001 0000000032 ivr: redirectNum (Free Blocks) 0x61F42838 0000000040 0000000002 0000000080 ivr: redirectNum (Free Blocks) 0x61F42838 0000000052 0000000001 0000000052 ivr: redirectNum (Free Blocks) 0x61F42838 0000000080 0000000001 0000000080 ivr: redirectNum (Free Blocks) 0x61F4295C 0000000032 0000000001 0000000032 ivr: destQItem_t (Free Blocks) 0x61F4295C 0000000040 0000000004 0000000160 ivr: destQItem_t (Free Blocks) 0x61F4295C 0000000076 0000000001 0000000076 ivr: destQItem_t (Free Blocks) 0x61F528F0 0000226080 0000000001 0000226080 ivr: Destination 0x61F56A30 0000000040 0000000001 0000000040 ivr: CallSetup destination (Free Blocks) 0x61F56A30 0000000044 0000000001 0000000044 ivr: CallSetup destination (Free Blocks) 0x61F56A30 0000000064 0000000001 0000000064 ivr: CallSetup destination (Free Blocks) 0x61F57D08 0000066240 0000000001 0000066240 ivr: CallSetup 0x61F61C08 0000000024 0000000033 0000000792 ivr: GlobalPackage 0x61F61C64 0000000024 0000000033 0000000792 ivr: GlobalPkgAvail 0x61F61C98 0000000024 0000000033 0000000792 ivr: TclPkgAvail->version 0x61F61CAC 0000000024 0000000017 0000000408 ivr: TclPkgAvail->scriptUrl 0x61F61CAC 0000000028 0000000015 0000000420 ivr: TclPkgAvail->scriptUrl 0x61F61CAC 0000000032 0000000001 0000000032 ivr: TclPkgAvail->scriptUrl 0x61F63930 0000000720 0000000026 0000018720 ivr: PackTable 0x61F63BB4 0000000024 0000000468 0000011232 ivr: version 0x61F63BB4 0000000028 0000000001 0000000028 ivr: version 0x61F63BB4 0000000036 0000000003 0000000108 ivr: version 0x61F63BB4 0000000040 0000000006 0000000240 ivr: version 0x61F63BB4 0000000048 0000000001 0000000048 ivr: version 0x61F7746C 0000002080 0000000001 0000002080 ivr: FSM 0x61F77E10 0000000320 0000000012 0000003840 AFW_FSM_AddTransitions 0x61F77F08 0000000024 0000000154 0000003696 AFW_FSM_AddTransitions 0x61F77F08 0000000028 0000000001 0000000028 AFW_FSM_AddTransitions 0x61F77F08 0000000044 0000000001 0000000044 AFW_FSM_AddTransitions 0x61F8DDE8 0000007360 0000000003 0000022080 ivr: TclModule 0x61F99E50 0000005600 0000000001 0000005600 ivr: Session 0x61F9F950 0000000024 0000000001 0000000024 ivr: subInfo->appName 0x61FA4FB8 0000000024 0000000002 0000000048 Init 0x620981E4 0000000480 0000000001 0000000480 LLC CB 0x620A4E14 0000001024 0000000001 0000001024 Init 0x620B09B0 0000000024 0000000595 0000014280 ivr: ms_event_t 0x620B09B0 0000000028 0000000001 0000000028 ivr: ms_event_t 0x620B09B0 0000000052 0000000001 0000000052 ivr: ms_event_t 0x620B09B0 0000000076 0000000001 0000000076 ivr: ms_event_t 0x620B09B0 0000000084 0000000001 0000000084 ivr: ms_event_t 0x620B09B0 0000000092 0000000001 0000000092 ivr: ms_event_t 0x620B59B0 0000000240 0000000005 0000001200 ivr: mediaContent 0x620B5A28 0000000024 0000000005 0000000120 ivr: mediaContent name 0x620B5F7C 0000000024 0000000005 0000000120 Init 0x620B8720 0000000024 0000000005 0000000120 ivr: mediaContent url 0x620C64B8 0000003280 0000000001 0000003280 ivr: msw_genericStream_t 0x620C6518 0000000080 0000000001 0000000080 ivr: msw_rtsp_stream_t 0x620C6548 0000000080 0000000001 0000000080 ivr: msw_mrcp_stream_t 0x62137F5C 0000000572 0000000001 0000000572 Init 0x62137FA8 0000001788 0000000001 0000001788 Init 0x62138000 0000000800 0000000001 0000000800 Init 0x6213D680 0000000024 0000000001 0000000024 Data Train 0x6213D760 0000001024 0000000001 0000001024 Init 0x62142F0C 0000005000 0000000001 0000005000 MPC LEC msg chunks 0x62142F50 0000032768 0000000001 0000032768 MPC LEC msg backup chunks 0x62193848 0000072132 0000000001 0000072132 NATMIB Node Chunks 0x6219A4EC 0000000080 0000000022 0000001760 SWIDB_SB: NETBIOS Info 0x6219D86C 0000000080 0000000001 0000000080 SWIDB_SB: NETBIOS Info 0x621DBE64 0000001500 0000000001 0000001500 NTP Chunk 0x621E16BC 0000000040 0000000001 0000000040 NTP refclock vectors 0x6225809C 0000065536 0000000001 0000065536 OER BR Trace message Chunk 0x62261818 0000000132 0000000001 0000000132 MC SHOW CHUNKS 0x62261818 0000020000 0000000001 0000020000 MC SHOW CHUNKS 0x62262D68 0000000592 0000000001 0000000592 MC MSG 0x62262D68 0000002000 0000000001 0000002000 MC MSG 0x6226335C 0000065536 0000000001 0000065536 OER Prefix Chunk 0x6226338C 0000065536 0000000001 0000065536 OER Policy Ref Chunk 0x622633BC 0000065536 0000000001 0000065536 OER Prefix Exit Ref Chunk 0x622633EC 0000065536 0000000001 0000065536 OER List Element Chunk 0x6226341C 0000032768 0000000001 0000032768 OER TTC Prefix Chunk 0x6226344C 0000065536 0000000001 0000065536 OER Prefix Active History Chunk 0x622634DC 0000000024 0000000003 0000000072 Init 0x622D290C 0000065536 0000000001 0000065536 OER trace exit Chunk 0x622D293C 0000065536 0000000001 0000065536 OER traceroute result Chunk 0x622E9398 0000000300 0000000001 0000000300 X25PAD PACKET 0x6230DA00 0000001024 0000000001 0000001024 PPP HANDLE IDs 0x62336EE4 0000032768 0000000001 0000032768 PPP Context Chunks 0x62354BC4 0000010000 0000000001 0000010000 PPPoE SB Chunk 0x62354BF0 0000010000 0000000001 0000010000 PPPoE ETH SB Chunk 0x62354C24 0000020092 0000000001 0000020092 PPPoE BKG Chunk 0x6237EA10 0000000032 0000000001 0000000032 Init 0x62381010 0000006012 0000000001 0000006012 Init 0x6239F1AC 0000000464 0000000001 0000000464 CCE dp class group 0x6239F1AC 0000065536 0000000001 0000065536 CCE dp class group 0x6239F1DC 0000000568 0000000001 0000000568 CCE dp class 0x6239F1DC 0000010000 0000000001 0000010000 CCE dp class 0x6239F20C 0000000524 0000000001 0000000524 CCE dp class instance 0x6239F20C 0000010000 0000000001 0000010000 CCE dp class instance 0x6239F23C 0000000592 0000000001 0000000592 CCE dp filter list 0x6239F23C 0000005000 0000000001 0000005000 CCE dp filter list 0x6239F264 0000000520 0000000001 0000000520 CCE dp filter list 0x6239F264 0000003000 0000000001 0000003000 CCE dp filter list 0x6239F294 0000000492 0000000001 0000000492 CCE dp feature object element 0x6239F294 0000010000 0000000001 0000010000 CCE dp feature object element 0x623A0304 0000000404 0000000001 0000000404 CCE dp token element 0x623A0304 0000005000 0000000001 0000005000 CCE dp token element 0x623A0334 0000000404 0000000001 0000000404 CCE dp class group element 0x623A0334 0000005000 0000000001 0000005000 CCE dp class group element 0x623A672C 0000000656 0000000001 0000000656 CCE dp feature object 0x623A672C 0000032768 0000000001 0000032768 CCE dp feature object 0x623B1970 0000000716 0000000001 0000000716 default attribute DB 0x623B1970 0000005000 0000000001 0000005000 default attribute DB 0x623B8620 0000000132 0000000001 0000000132 CCE VFR SWSB 0x623B8620 0000000888 0000000001 0000000888 CCE VFR SWSB 0x623B8664 0000000168 0000000001 0000000168 CCE VFR frag_state table 0x623B8664 0000020000 0000000001 0000020000 CCE VFR frag_state table 0x623B86A8 0000001092 0000000001 0000001092 CCE VFR feature object 0x623B86A8 0000010000 0000000001 0000010000 CCE VFR feature object 0x623B8724 0000001116 0000000001 0000001116 IP VFR frag state chunk 0x623B8724 0000022528 0000000001 0000022528 IP VFR frag state chunk 0x623B9294 0000000052 0000000001 0000000052 CCE dp c3pl stat 0x623B92A8 0000000024 0000000001 0000000024 CCE dp c3pl stat 0x623B9354 0000000160 0000000001 0000000160 CCE dp c3pl filter 0x623B9354 0000000480 0000000001 0000000480 CCE dp c3pl filter 0x623B9384 0000000164 0000000001 0000000164 CCE dp c3pl filter list 0x623B9384 0000000756 0000000001 0000000756 CCE dp c3pl filter list 0x623B93D0 0000000164 0000000001 0000000164 CCE dp c3pl fi 0x623B93D0 0000000756 0000000001 0000000756 CCE dp c3pl fi 0x623B9C84 0000000488 0000000001 0000000488 CCE dp feature object 0x623B9C84 0000065536 0000000001 0000065536 CCE dp feature object 0x623BBFE4 0000006048 0000000001 0000006048 CCE 3 tuple match structures 0x623BBFE4 0000065536 0000000001 0000065536 CCE 3 tuple match structures 0x623BD3E0 0000001424 0000000001 0000001424 CCE connection CSO 0x623BD3E0 0000020000 0000000001 0000020000 CCE connection CSO 0x623BD430 0000001044 0000000001 0000001044 CCE connection uni-dir 0x623BD430 0000020000 0000000001 0000020000 CCE connection uni-dir 0x623BF58C 0000000716 0000000001 0000000716 fpm attribute DB 0x623BF58C 0000005000 0000000001 0000005000 fpm attribute DB 0x623C7710 0000000488 0000000001 0000000488 qos stat feature object 0x623C7710 0000065536 0000000001 0000065536 qos stat feature object 0x623C9EF8 0000003368 0000000001 0000003368 CCE Timer object 0x623C9EF8 0000032768 0000000001 0000032768 CCE Timer object 0x623CA3BC 0000000716 0000000001 0000000716 CCE dp pi-pd class group 0x623CA3BC 0000005000 0000000001 0000005000 CCE dp pi-pd class group 0x623CA3EC 0000000644 0000000001 0000000644 CCE dp pi-pd class 0x623CA3EC 0000005000 0000000001 0000005000 CCE dp pi-pd class 0x623CA41C 0000000592 0000000001 0000000592 CCE dp pi-pd filter list 0x623CA41C 0000005000 0000000001 0000005000 CCE dp pi-pd filter list 0x623CA444 0000000520 0000000001 0000000520 CCE dp pi-pd filter list 0x623CA444 0000003000 0000000001 0000003000 CCE dp pi-pd filter list 0x623CA474 0000000644 0000000001 0000000644 CCE dp pi-pd match field offset 0x623CA474 0000005000 0000000001 0000005000 CCE dp pi-pd match field offset 0x623CAC08 0000001000 0000000001 0000001000 cce_dpt_target_id_chunk 0x623CAC08 0000010000 0000000001 0000010000 cce_dpt_target_id_chunk 0x623CFE68 0000000616 0000000001 0000000616 Addr DB Hash Table 0x623D13B4 0000000544 0000000001 0000000544 CCE DP IM AddrDbElem Chunk 0x623D13B4 0000005000 0000000001 0000005000 CCE DP IM AddrDbElem Chunk 0x623D59C0 0000000068 0000000003 0000000204 IP VFR swsb 0x623D59FC 0000001024 0000000003 0000003072 IP VFR frag table 0x623D6828 0000000212 0000000001 0000000212 Init 0x623D6880 0000000212 0000000001 0000000212 Init 0x623D68A0 0000001024 0000000001 0000001024 Init 0x623DB484 0000000024 0000000003 0000000072 Init 0x623DB4E4 0000000024 0000000219 0000005256 Init 0x623DB4E4 0000000032 0000000001 0000000032 Init 0x623DB4E4 0000000036 0000000001 0000000036 Init 0x623DBCC0 0000000044 0000000172 0000007568 IP PAM App Entry 0x623DBD8C 0000000064 0000000241 0000015424 IP PAM Port Entry 0x623DC518 0000000024 0000000037 0000000888 IP PAM Range appl 0x623DC6D4 0000000128 0000000005 0000000640 IP PAM Range Tree 0x623E07E8 0000069724 0000000001 0000069724 qos pre-classification 0x623E84FC 0000000264 0000000001 0000000264 CLASSMAP_MODULE 0x623E9A04 0000000120 0000000001 0000000120 CLASSMAP_MODULE 0x623E9B1C 0000000184 0000000001 0000000184 CLASSMAP_MODULE 0x623E9B3C 0000000024 0000000001 0000000024 CLASSMAP_MODULE 0x623E9C48 0000000024 0000000001 0000000024 CLASSMAP_MODULE 0x623EDEE4 0000000056 0000000002 0000000112 POLICYMAP_MODULE 0x623F6348 0000000112 0000000002 0000000224 POLICYMAP_MODULE 0x623F6368 0000000024 0000000002 0000000048 POLICYMAP_MODULE 0x623F6504 0000000024 0000000001 0000000024 POLICYMAP_MODULE 0x6243F094 0000091848 0000000001 0000091848 mqc_flow_event_chunk 0x6243F0CC 0000000888 0000000001 0000000888 CCE rate list pool 0x6243F0CC 0000065536 0000000001 0000065536 CCE rate list pool 0x62469C14 0000005000 0000000001 0000005000 c3pl class stats chunk 0x62469C40 0000005000 0000000001 0000005000 c3pl filter stats chunk 0x6247018C 0000000024 0000000002 0000000048 PPM_API 0x62473B24 0000000024 0000000001 0000000024 PPM_API 0x62473B24 0000000032 0000000001 0000000032 PPM_API 0x624CD370 0000109568 0000000001 0000109568 QOS_MODULE_MAIN 0x624CD3E4 0000005120 0000000001 0000005120 QOS_MODULE_MAIN 0x624CD454 0000004036 0000000001 0000004036 QOS_MODULE_MAIN 0x624CD468 0000004036 0000000001 0000004036 QOS_MODULE_MAIN 0x624CD47C 0000004036 0000000001 0000004036 QOS_MODULE_MAIN 0x624CD4B0 0000116736 0000000001 0000116736 QOS_MODULE_MAIN 0x624CD50C 0000004096 0000000001 0000004096 QOS_MODULE_MAIN 0x624CD7F8 0000000032 0000000001 0000000032 Init 0x6251128C 0000005600 0000000001 0000005600 Init 0x625154DC 0000002000 0000000001 0000002000 Transmit Queue Entries 0x62515508 0000000888 0000000001 0000000888 In Queue Entries 0x6251D320 0000000756 0000000001 0000000756 Translation rule chunk 0x62522F68 0000000024 0000000001 0000000024 Init 0x62522FA0 0000000480 0000000001 0000000480 Translation profile queue chunk 0x62523930 0000000328 0000000001 0000000328 SED chunk 0x625246C4 0000000256 0000000007 0000001792 RIP sw subblock 0x62527720 0000000040 0000000003 0000000120 RIP send args (Free Blocks) 0x62530970 0000000208 0000000001 0000000208 RIP i_pdb procinfo 0x62530A68 0000008064 0000000001 0000008064 RIP pdb 0x62530A88 0000000208 0000000001 0000000208 RIP pdb info 0x62530AB4 0000001884 0000000001 0000001884 RIP IDB List Element Chunks 0x62531E4C 0000000040 0000000066 0000002640 RIP rdb 0x62531E4C 0000000100 0000000006 0000000600 RIP rdb 0x62531E4C 0000000104 0000000012 0000001248 RIP rdb 0x62531E4C 0000000108 0000000008 0000000864 RIP rdb 0x62531E4C 0000000112 0000000002 0000000224 RIP rdb 0x62531E4C 0000000024 0000000002 0000000048 (fragment) (Free Blocks) 0x62531E4C 0000000028 0000000009 0000000252 (fragment) (Free Blocks) 0x62531E4C 0000000032 0000000003 0000000096 (fragment) (Free Blocks) 0x62531E4C 0000000040 0000000002 0000000080 (fragment) (Free Blocks) 0x62531E4C 0000000048 0000000002 0000000096 (fragment) (Free Blocks) 0x62531E4C 0000000064 0000000001 0000000064 (fragment) (Free Blocks) 0x62531E4C 0000000076 0000000001 0000000076 (fragment) (Free Blocks) 0x62531E4C 0000000080 0000000002 0000000160 (fragment) (Free Blocks) 0x62531E4C 0000000088 0000000001 0000000088 (fragment) (Free Blocks) 0x62531E4C 0000000092 0000000002 0000000184 (fragment) (Free Blocks) 0x62532874 0000000120 0000000016 0000001920 RIP ndb 0x62532874 0000000128 0000000001 0000000128 RIP ndb 0x62532874 0000000132 0000000012 0000001584 RIP ndb 0x62532874 0000000136 0000000002 0000000272 RIP ndb 0x62532874 0000000140 0000000003 0000000420 RIP ndb 0x62532874 0000000144 0000000003 0000000432 RIP ndb 0x62532874 0000000148 0000000005 0000000740 RIP ndb 0x62532874 0000000152 0000000001 0000000152 RIP ndb 0x62532874 0000000156 0000000003 0000000468 RIP ndb 0x62532874 0000000160 0000000001 0000000160 RIP ndb 0x62532874 0000000164 0000000002 0000000328 RIP ndb 0x62532874 0000000168 0000000001 0000000168 RIP ndb 0x62532874 0000000172 0000000004 0000000688 RIP ndb 0x62532874 0000000176 0000000002 0000000352 RIP ndb 0x62532874 0000000184 0000000001 0000000184 RIP ndb 0x62532874 0000000188 0000000003 0000000564 RIP ndb 0x62532874 0000000192 0000000002 0000000384 RIP ndb 0x62532874 0000000032 0000000001 0000000032 (fragment) (Free Blocks) 0x62532874 0000000040 0000000001 0000000040 (fragment) (Free Blocks) 0x62532874 0000000044 0000000001 0000000044 (fragment) (Free Blocks) 0x62532874 0000000072 0000000001 0000000072 (fragment) (Free Blocks) 0x62532874 0000000076 0000000001 0000000076 (fragment) (Free Blocks) 0x6253775C 0000005600 0000000001 0000005600 RIP: ip Cblk-table 0x6253778C 0000000048 0000000001 0000000048 RIP: per-ribdb data 0x62539E7C 0000000024 0000000115 0000002760 Init 0x62539E7C 0000000044 0000000002 0000000088 Init 0x62539E7C 0000000052 0000000001 0000000052 Init 0x62539E7C 0000000060 0000000001 0000000060 Init 0x62539E7C 0000000068 0000000001 0000000068 Init 0x62539E7C 0000000080 0000000001 0000000080 Init 0x62539E7C 0000000084 0000000001 0000000084 Init 0x62539EBC 0000000024 0000000046 0000001104 Init 0x6253A3AC 0000065536 0000000001 0000065536 regex 0x6253A3D0 0000000024 0000000053 0000001272 Init 0x6253A3D0 0000000036 0000000001 0000000036 Init 0x6253A3D0 0000000044 0000000001 0000000044 Init 0x6253A3D0 0000000060 0000000001 0000000060 Init 0x6253A3D0 0000000068 0000000001 0000000068 Init 0x6253A3D0 0000000080 0000000002 0000000160 Init 0x6253A3F0 0000000024 0000000016 0000000384 Init 0x6253A3F0 0000000028 0000000004 0000000112 Init 0x6253A3F0 0000000032 0000000007 0000000224 Init 0x6253A3F0 0000000036 0000000001 0000000036 Init 0x6253A3F0 0000000040 0000000005 0000000200 Init 0x6253A3F0 0000000048 0000000002 0000000096 Init 0x6253A3F0 0000000052 0000000002 0000000104 Init 0x6253A3F0 0000000060 0000000001 0000000060 Init 0x6253A3F0 0000000064 0000000001 0000000064 Init 0x6253A3F0 0000000068 0000000001 0000000068 Init 0x6253A3F0 0000000072 0000000001 0000000072 Init 0x6253A3F0 0000000076 0000000001 0000000076 Init 0x6253A3F0 0000000084 0000000003 0000000252 Init 0x6253A3F0 0000000088 0000000002 0000000176 Init 0x6253A3F0 0000000096 0000000001 0000000096 Init 0x6253A3F0 0000000112 0000000003 0000000336 Init 0x6253A3F0 0000000124 0000000001 0000000124 Init 0x6253A3F0 0000000172 0000000001 0000000172 Init 0x6253A3F0 0000000176 0000000001 0000000176 Init 0x6253A3F0 0000000204 0000000001 0000000204 Init 0x6253A3F0 0000000216 0000000001 0000000216 Init 0x6253A3F0 0000000252 0000000001 0000000252 Init 0x6253A3F0 0000000492 0000000001 0000000492 Init 0x6253A3F0 0000000496 0000000001 0000000496 Init 0x6253A424 0000065536 0000000003 0000196608 regex 0x6253A424 0000118944 0000000001 0000118944 regex 0x6253BC3C 0000000024 0000000001 0000000024 Init 0x6253C0E8 0000000056 0000000279 0000015624 Init 0x6253C528 0000000024 0000000023 0000000552 Init 0x6253C528 0000000028 0000000085 0000002380 Init 0x6253C528 0000000032 0000000009 0000000288 Init 0x6253C528 0000000036 0000000008 0000000288 Init 0x6253C528 0000000040 0000000011 0000000440 Init 0x6253C528 0000000044 0000000015 0000000660 Init 0x6253C528 0000000048 0000000004 0000000192 Init 0x6253C528 0000000052 0000000004 0000000208 Init 0x6253C528 0000000056 0000000004 0000000224 Init 0x6253C528 0000000060 0000000004 0000000240 Init 0x6253C528 0000000064 0000000020 0000001280 Init 0x6253C528 0000000072 0000000008 0000000576 Init 0x6253C528 0000000076 0000000001 0000000076 Init 0x6253C528 0000000088 0000000001 0000000088 Init 0x6253C528 0000000096 0000000013 0000001248 Init 0x6253C528 0000000100 0000000005 0000000500 Init 0x6253C528 0000000132 0000000006 0000000792 Init 0x6253C528 0000000148 0000000001 0000000148 Init 0x6253C528 0000000200 0000000004 0000000800 Init 0x6253C528 0000000276 0000000002 0000000552 Init 0x6253C8E4 0000000024 0000000057 0000001368 Init 0x6253C8E4 0000000028 0000000006 0000000168 Init 0x6253C8E4 0000000032 0000000012 0000000384 Init 0x6253C8E4 0000000036 0000000002 0000000072 Init 0x6253C8E4 0000000040 0000000034 0000001360 Init 0x6253C8E4 0000000044 0000000001 0000000044 Init 0x6253C8E4 0000000048 0000000003 0000000144 Init 0x6253C8E4 0000000052 0000000003 0000000156 Init 0x6253C8E4 0000000060 0000000002 0000000120 Init 0x6253C8E4 0000000064 0000000001 0000000064 Init 0x6253C8E4 0000000068 0000000001 0000000068 Init 0x6253C8E4 0000000072 0000000001 0000000072 Init 0x6253C8E4 0000000076 0000000002 0000000152 Init 0x6253C8E4 0000000084 0000000005 0000000420 Init 0x6253C8E4 0000000088 0000000021 0000001848 Init 0x6253C8E4 0000000096 0000000013 0000001248 Init 0x6253C8E4 0000000112 0000000012 0000001344 Init 0x6253C8E4 0000000124 0000000004 0000000496 Init 0x6253C8E4 0000000172 0000000001 0000000172 Init 0x6253C8E4 0000000176 0000000004 0000000704 Init 0x6253C8E4 0000000204 0000000001 0000000204 Init 0x6253C8E4 0000000216 0000000002 0000000432 Init 0x6253C8E4 0000000252 0000000001 0000000252 Init 0x6253C8E4 0000000492 0000000001 0000000492 Init 0x6253C8E4 0000000496 0000000001 0000000496 Init 0x62563AA8 0000000032 0000000001 0000000032 Init 0x62563AA8 0000000064 0000000005 0000000320 Init 0x625641F0 0000000024 0000000001 0000000024 Init 0x62565384 0000000024 0000000001 0000000024 Init 0x6257A1A4 0000000048 0000000002 0000000096 Resource Monitor 0x625D0CC4 0000012292 0000000001 0000012292 RSVP DB Handle Bin 0x625F17B4 0000386048 0000000001 0000386048 RTPSPI 0x625F185C 0000000292 0000000001 0000000292 RTP SPI chunk 0x625F185C 0000065536 0000000001 0000065536 RTP SPI chunk 0x6265D2C4 0000005000 0000000001 0000005000 IP SLAs Hash Element Chunk 0x62668254 0000000256 0000000001 0000000256 IP SLAs LatestSetError 0x6267F8A8 0000065056 0000000001 0000065056 IP SLA Monitor jitter checksum buffer 0x626AA6C0 0000000048 0000000001 0000000048 IP SLAs APM OPER LIST 0x626AE424 0000000064 0000000018 0000001152 IfMib Element 0x626AE424 0000000120 0000000001 0000000120 IfMib Element 0x626AE43C 0000000024 0000000008 0000000192 IfMib Elem Data 0x626AE43C 0000000028 0000000001 0000000028 IfMib Elem Data 0x626AE43C 0000000032 0000000002 0000000064 IfMib Elem Data 0x626AE43C 0000000036 0000000001 0000000036 IfMib Elem Data 0x626AE43C 0000000044 0000000004 0000000176 IfMib Elem Data 0x626AE43C 0000000060 0000000001 0000000060 IfMib Elem Data 0x626AE43C 0000000088 0000000001 0000000088 IfMib Elem Data 0x626AE43C 0000000092 0000000001 0000000092 IfMib Elem Data 0x626D4F20 0000002048 0000000001 0000002048 SCTP Main Process 0x626D4F20 0000004096 0000000004 0000016384 SCTP Main Process 0x626F6368 0000000080 0000000003 0000000240 SDP Library 0x62702E58 0000000520 0000000019 0000009880 IDB: Serial Info 0x62718E7C 0000000024 0000003951 0000094824 State Machine Instance 0x62718E7C 0000000028 0000000020 0000000560 State Machine Instance 0x62718E7C 0000000032 0000000006 0000000192 State Machine Instance 0x62718E7C 0000000036 0000000007 0000000252 State Machine Instance 0x62718E7C 0000000040 0000000018 0000000720 State Machine Instance 0x62718E7C 0000000044 0000000006 0000000264 State Machine Instance 0x62718E7C 0000000048 0000000007 0000000336 State Machine Instance 0x62718E7C 0000000052 0000000005 0000000260 State Machine Instance 0x62718E7C 0000000056 0000000007 0000000392 State Machine Instance 0x62718E7C 0000000060 0000000003 0000000180 State Machine Instance 0x62718E7C 0000000064 0000000005 0000000320 State Machine Instance 0x62718E7C 0000000068 0000000007 0000000476 State Machine Instance 0x62718E7C 0000000072 0000000004 0000000288 State Machine Instance 0x62718E7C 0000000076 0000000011 0000000836 State Machine Instance 0x62718E7C 0000000080 0000000004 0000000320 State Machine Instance 0x62718E7C 0000000084 0000000009 0000000756 State Machine Instance 0x62718E7C 0000000088 0000000006 0000000528 State Machine Instance 0x62718E7C 0000000092 0000000005 0000000460 State Machine Instance 0x62718E7C 0000000096 0000000013 0000001248 State Machine Instance 0x62724C78 0000000024 0000000001 0000000024 Init 0x62724CA0 0000000096 0000000001 0000000096 Init 0x62727178 0000000024 0000000001 0000000024 Init 0x6272724C 0000000024 0000000001 0000000024 Init 0x62727330 0000000024 0000000001 0000000024 Init 0x62727534 0000000024 0000000001 0000000024 Init 0x627275DC 0000000024 0000000001 0000000024 Init 0x6272DE34 0000000024 0000000003 0000000072 Init 0x6272DE34 0000000040 0000000001 0000000040 Init 0x6272DE34 0000000064 0000000001 0000000064 Init 0x6272DE48 0000000024 0000000001 0000000024 Init 0x6272DE48 0000000032 0000000004 0000000128 Init 0x6272DE48 0000000036 0000000010 0000000360 Init 0x6272DE48 0000000056 0000000002 0000000112 Init 0x6272DE48 0000000064 0000000004 0000000256 Init 0x6272F134 0000000024 0000000001 0000000024 Init 0x6273043C 0000034740 0000000001 0000034740 Init 0x627313C4 0000000080 0000000001 0000000080 Init 0x62731440 0000000080 0000000016 0000001280 Init 0x6273D898 0000000036 0000000002 0000000072 Init 0x6273D8AC 0000000024 0000000002 0000000048 Init 0x6273D990 0000000024 0000000002 0000000048 Init 0x6273DD10 0000000024 0000000001 0000000024 Init 0x6273DD24 0000000024 0000000001 0000000024 Init 0x627478EC 0000000024 0000000002 0000000048 Init 0x627478EC 0000000044 0000000001 0000000044 Init 0x6274B460 0000002852 0000000001 0000002852 SNMP trapObjectSyntax Pool 0x6274B64C 0000000024 0000000206 0000004944 SNMP Trap 0x6274B64C 0000000032 0000000001 0000000032 SNMP Trap 0x6274B64C 0000000040 0000000001 0000000040 SNMP Trap 0x6274B64C 0000000044 0000000001 0000000044 SNMP Trap 0x6274B64C 0000000076 0000000001 0000000076 SNMP Trap 0x6274B64C 0000000096 0000000001 0000000096 SNMP Trap 0x62752564 0000044876 0000000001 0000044876 (coalesced) (Free Blocks) 0x62752564 0000061752 0000000001 0000061752 (coalesced) (Free Blocks) 0x627526E0 0000000024 0000000062 0000001488 Init 0x627526E0 0000000028 0000000017 0000000476 Init 0x627526E0 0000000032 0000000002 0000000064 Init 0x627526E0 0000000036 0000000003 0000000108 Init 0x627526E0 0000000040 0000000002 0000000080 Init 0x627526E0 0000000044 0000000005 0000000220 Init 0x627526E0 0000000048 0000000003 0000000144 Init 0x627526E0 0000000052 0000000005 0000000260 Init 0x627526E0 0000000056 0000000014 0000000784 Init 0x627526E0 0000000060 0000000004 0000000240 Init 0x627526E0 0000000064 0000000006 0000000384 Init 0x627526E0 0000000068 0000000006 0000000408 Init 0x627526E0 0000000080 0000000001 0000000080 Init 0x627526E0 0000000096 0000000001 0000000096 Init 0x627526E0 0000000180 0000000002 0000000360 Init 0x627526E0 0000000272 0000000003 0000000816 Init 0x627528A8 0000010000 0000000001 0000010000 SNMP SMALL CHUNK 0x627528F4 0000010000 0000000001 0000010000 SNMP MEDIUM CHUNK 0x62752948 0000002000 0000000001 0000002000 SNMP BIG CHUNK 0x62752A3C 0000000756 0000000001 0000000756 SNMP VB CHUNK 0x62753094 0000002048 0000000001 0000002048 Init 0x627533F8 0000000024 0000000005 0000000120 Init 0x627B56E8 0000001024 0000000001 0000001024 SSS HANDLE IDs 0x627B6BF4 0000003000 0000000001 0000003000 SSS Test client timer chunk 0x627BDE30 0000000400 0000000001 0000000400 SSS Relay Context Handle Table 0x627BE720 0000001024 0000000001 0000001024 SSF cfg circ handle table 0x627CA870 0000000080 0000000273 0000021840 Init 0x627EBF20 0000010260 0000000010 0000102600 Init 0x627EBF20 0000010420 0000000102 0001062840 Init 0x627EBF20 0000061620 0000000001 0000061620 Init 0x627EBF20 0000135188 0000000008 0001081504 Init 0x627FE030 0000000112 0000000004 0000000448 Init 0x627FE0B0 0000000112 0000000003 0000000336 Init 0x627FE0B0 0000000144 0000000001 0000000144 Init 0x627FE364 0000000112 0000000002 0000000224 Init 0x627FE3E4 0000000112 0000000002 0000000224 Init 0x62800A40 0000000024 0000000002 0000000048 Init 0x628015A8 0003018848 0000000001 0003018848 Init 0x628015EC 0000000024 0000000001 0000000024 Init 0x62801B84 0000000124 0000000001 0000000124 Init 0x62801C1C 0000000124 0000000001 0000000124 Init 0x62801CC0 0000000024 0000000001 0000000024 Init 0x62801D74 0000000124 0000000006 0000000744 Init 0x6280247C 0000002048 0000000001 0000002048 Init 0x6280250C 0000004096 0000000001 0000004096 Init 0x6280F868 0000000024 0000000030 0000000720 Init 0x6280FCFC 0000000052 0000000030 0000001560 Init 0x628194CC 0000000024 0000000005 0000000120 Init 0x628194CC 0000000052 0000000001 0000000052 Init 0x62819540 0000000024 0000000006 0000000144 Init 0x628195DC 0000000024 0000000006 0000000144 Init 0x62819678 0000000024 0000000006 0000000144 Init 0x62819958 0000000028 0000000003 0000000084 Init 0x6281AA9C 0000000088 0000000007 0000000616 Init 0x628208C8 0000000320 0000000001 0000000320 Spanning Tree Opt Tree Block 0x62820918 0000077200 0000000001 0000077200 Spanning Tree Opt Port Block 0x6282C8F4 0000000344 0000000001 0000000344 Syslog History 0x6286C268 0000005604 0000000001 0000005604 Init 0x62898608 0000000040 0000000001 0000000040 MPLS Label Region AllocRec 0x62898620 0000000044 0000000001 0000000044 MPLS Label Region ParamRec 0x628A4CC4 0000120000 0000000001 0000120000 MPLS Event log 0x628E2DE4 0000000400 0000000001 0000000400 Init 0x628E2E6C 0000000136 0000000099 0000013464 Init 0x6290E240 0000000036 0000000001 0000000036 Init 0x62920924 0000001500 0000000003 0000004500 TCL Chunks 0x62920924 0000002000 0000000002 0000004000 TCL Chunks 0x62920924 0000003000 0000000006 0000018000 TCL Chunks 0x62920924 0000005000 0000000002 0000010000 TCL Chunks 0x62920924 0000010000 0000000002 0000020000 TCL Chunks 0x62920924 0000020000 0000000002 0000040000 TCL Chunks 0x62920A7C 0000001040 0000000001 0000001040 Tcl_NewStringObj 0x62920A7C 0000001120 0000000001 0000001120 Tcl_NewStringObj 0x62920A7C 0000001208 0000000001 0000001208 Tcl_NewStringObj 0x62920A7C 0000001228 0000000001 0000001228 Tcl_NewStringObj 0x62920A7C 0000001380 0000000001 0000001380 Tcl_NewStringObj 0x62920A7C 0000001396 0000000002 0000002792 Tcl_NewStringObj 0x62920A7C 0000001468 0000000001 0000001468 Tcl_NewStringObj 0x62920A7C 0000001728 0000000001 0000001728 TclInitByteCodeObj 0x62920A7C 0000001792 0000000001 0000001792 Tcl_NewStringObj 0x62920A7C 0000001892 0000000001 0000001892 Tcl_NewStringObj 0x62920A7C 0000002292 0000000001 0000002292 Tcl_NewStringObj 0x62920A7C 0000002356 0000000001 0000002356 TclReComp 0x62920A7C 0000002904 0000000001 0000002904 Tcl_NewStringObj 0x62920A7C 0000003108 0000000001 0000003108 Tcl_SetObjLength 0x62920A7C 0000003200 0000000001 0000003200 Tcl_SetObjLength 0x62920A7C 0000004204 0000000001 0000004204 Tcl_SetObjLength 0x62920A7C 0000006904 0000000001 0000006904 Tcl_NewStringObj 0x62920A7C 0000007276 0000000001 0000007276 Tcl_SetObjLength 0x62920A7C 0000008012 0000000012 0000096144 TclCreateExecEnv 0x62920A7C 0000017924 0000000001 0000017924 Tcl_SetObjLength 0x62920ACC 0000001500 0000000015 0000022500 TCL Chunks 0x62920ACC 0000002000 0000000004 0000008000 TCL Chunks 0x62920ACC 0000003000 0000000018 0000054000 TCL Chunks 0x62920ACC 0000005000 0000000001 0000005000 TCL Chunks 0x62920ACC 0000020000 0000000034 0000680000 TCL Chunks 0x629A561C 0000010000 0000000001 0000010000 Time Range Entry Chunks 0x629A5648 0000003000 0000000001 0000003000 Time Range Item Chunks 0x629A5674 0000001500 0000000001 0000001500 Time Range User Chunks 0x629CC7D8 0000000128 0000000025 0000003200 RIF Cache 0x629D479C 0000000024 0000000001 0000000024 *Init* 0x629E2BD8 0000000024 0000000001 0000000024 Init 0x629F39F8 0000010852 0000000001 0000010852 Alignment Data 0x629FA6B4 0000010000 0000000005 0000050000 List Elements 0x629FA940 0000010000 0000000002 0000020000 List Elements 0x629FB508 0000005000 0000000002 0000010000 List Headers 0x629FBAB8 0000010000 0000000001 0000010000 List Elements 0x629FBAFC 0000005000 0000000001 0000005000 List Headers 0x629FFB98 0000001032 0000000002 0000002064 Process Array 0x62A01B40 0000000704 0000000309 0000217536 Process 0x62A01B40 0000000772 0000000001 0000000772 Process 0x62A043C8 0000005000 0000000003 0000015000 Watcher Info 0x62A04680 0000001500 0000000013 0000019500 Watched Semaph 0x62A04680 0000001504 0000000001 0000001504 Watched Semaph 0x62A04680 0000001728 0000000001 0000001728 Watched Semaph 0x62A04680 0000010000 0000000002 0000020000 Watched Queue 0x62A04680 0000012000 0000000001 0000012000 Watched Queue 0x62A04C6C 0000000200 0000000304 0000060800 Process Events 0x62A04C6C 0000000252 0000000003 0000000756 Process Events 0x62A04C6C 0000000260 0000000002 0000000520 Process Events 0x62A04C6C 0000000268 0000000001 0000000268 Process Events 0x62A04C6C 0000000272 0000000002 0000000544 Process Events 0x62A04C6C 0000000036 0000000001 0000000036 (fragment) (Free Blocks) 0x62A071AC 0000001500 0000000001 0000001500 messages 0x62A071DC 0000001500 0000000001 0000001500 Watched messages 0x62A07208 0000010000 0000000001 0000010000 Watched Queue 0x62A07234 0000018448 0000000001 0000018448 Watched Boolean 0x62A07260 0000010000 0000000001 0000010000 Watched Bitfield 0x62A0728C 0000001500 0000000001 0000001500 Watched Semaphore 0x62A072B8 0000005000 0000000001 0000005000 Watcher Info 0x62A072E4 0000000480 0000000001 0000000480 Watched Message Queue 0x62A07310 0000001500 0000000001 0000001500 Watcher Message Queue 0x62A0733C 0000003000 0000000001 0000003000 Read/Write Locks 0x62A097F0 0000002000 0000000001 0000002000 Reg Function 12 0x62A0981C 0000002000 0000000001 0000002000 Reg Function iList 0x62A09848 0000001500 0000000001 0000001500 Reg Function Caselist 0x62A098A0 0000002000 0000000015 0000030000 Reg Function 1 0x62A0992C 0000002000 0000000038 0000076000 Reg Function 1 0x62A0992C 0000002664 0000000001 0000002664 Reg Function 1 0x62A09D54 0000000024 0000000403 0000009672 *Init* 0x62A09D54 0000000028 0000000023 0000000644 Init 0x62A09D54 0000000032 0000000011 0000000352 Init 0x62A09D54 0000000036 0000000027 0000000972 *Init* 0x62A09D54 0000000040 0000000049 0000001960 Init 0x62A09D54 0000000044 0000000013 0000000572 Init 0x62A09D54 0000000048 0000000017 0000000816 Init 0x62A09D54 0000000052 0000000022 0000001144 Init 0x62A09D54 0000000056 0000000018 0000001008 Init 0x62A09D54 0000000060 0000000030 0000001800 Init 0x62A09D54 0000000064 0000000003 0000000192 Init 0x62A09D54 0000000072 0000000013 0000000936 Init 0x62A09D54 0000000076 0000000004 0000000304 Init 0x62A09D54 0000000080 0000000032 0000002560 Init 0x62A09D54 0000000084 0000000017 0000001428 Init 0x62A09D54 0000000088 0000000005 0000000440 Init 0x62A09D54 0000000092 0000000019 0000001748 *Init* 0x62A09D54 0000000096 0000000030 0000002880 Init 0x62A09D54 0000000100 0000000002 0000000200 Init 0x62A09D54 0000000104 0000000001 0000000104 Init 0x62A09D54 0000000108 0000000001 0000000108 Init 0x62A09D54 0000000112 0000000017 0000001904 Init 0x62A09D54 0000000116 0000000037 0000004292 Init 0x62A09D54 0000000128 0000000004 0000000512 Init 0x62A09D54 0000000140 0000000005 0000000700 Init 0x62A09D54 0000000152 0000000002 0000000304 Init 0x62A09D54 0000000160 0000000001 0000000160 Init 0x62A09D54 0000000188 0000000006 0000001128 *Init* 0x62A09D54 0000000252 0000000003 0000000756 Init 0x62A09D54 0000000284 0000000020 0000005680 *Init* 0x62A09D54 0000000316 0000000085 0000026860 Init 0x62A09D54 0000000756 0000000051 0000038556 Init 0x62A09D54 0000000796 0000000013 0000010348 Init 0x62A09D54 0000000992 0000000004 0000003968 Init 0x62A09D54 0000001012 0000000001 0000001012 Init 0x62A09D54 0000001020 0000000001 0000001020 Init 0x62A09D54 0000001024 0000000003 0000003072 Init 0x62A09D54 0000005628 0000000001 0000005628 Init 0x62A09DE4 0000002000 0000000028 0000056000 Reg Function 1 0x62A09DE4 0000002072 0000000001 0000002072 Reg Function 1 0x62A0A094 0000002000 0000000001 0000002000 Reg Function 1 0x62A0D9D4 0000005000 0000000001 0000005000 RMI-RO Chunks 0x62A0DA00 0000020000 0000000001 0000020000 RMI-RO_RU Chunks 0x62A0DA2C 0000020000 0000000001 0000020000 RMI-RO_RG Chunks 0x62A0DA48 0000000064 0000000001 0000000064 Resource Owner IDs 0x62A0DAC0 0000005000 0000000001 0000005000 RMI-RUT Chunks 0x62A0DADC 0000000064 0000000001 0000000064 Resource User Type IDs 0x62A0DB4C 0000020000 0000000001 0000020000 RMI-RU Chunks 0x62A0DBB4 0000010000 0000000001 0000010000 RMI-RG Chunks 0x62A0DC1C 0000001500 0000000001 0000001500 RMI-RM Chunks 0x62A0E060 0000002048 0000000001 0000002048 Resource Owner IDs 0x62A0E7C8 0000001024 0000000001 0000001024 Resource User IDs 0x62A0EAD8 0000002048 0000000001 0000002048 Resource User Type IDs 0x62A0ECB8 0000020000 0000000001 0000020000 RMI-RU Chunks 0x62A0ECB8 0000020572 0000000001 0000020572 RMI-RU Chunks 0x62A0EF54 0000004096 0000000001 0000004096 Resource User IDs 0x62A0F050 0000020000 0000000005 0000100000 RMI-RO_RU Chun 0x62A0F050 0000020572 0000000001 0000020572 RMI-RO_RU Chun 0x62A14EF4 0000000064 0000000001 0000000064 Resource Policy IDs 0x62A1F278 0000003000 0000000001 0000003000 CCA CCB chunks 0x62A1FA6C 0000000048 0000000010 0000000480 CCA Component 0x62A1FADC 0000000024 0000000008 0000000192 CCA Notification Flags 0x62A1FADC 0000000052 0000000001 0000000052 CCA Notification Flags 0x62A1FADC 0000000124 0000000001 0000000124 CCA Notification Flags 0x62A1FB4C 0000003000 0000000010 0000030000 Keepalive 0x62A1FCD0 0000000024 0000000003 0000000072 CCA UserType 0x62A1FD9C 0000003000 0000000001 0000003000 CCA CLA chunks 0x62A22058 0000000052 0000000001 0000000052 uBT ATM VC CONFIG 0x62A22058 0000000196 0000000001 0000000196 uBT ATM VC 0x62A22058 0000001012 0000000001 0000001012 uBT PPP 0x62A22BA0 0000065536 0000000001 0000065536 Event Manager Event Elements 0x62A22BCC 0000000072 0000000004 0000000288 Event Manager Queue 0x62A22CD4 0000000096 0000000002 0000000192 Event Manager Table 0x62A22CD4 0000000672 0000000002 0000001344 Event Manager Table 0x62A23474 0000000024 0000000021 0000000504 TW Wheels 0x62A23474 0000000048 0000000001 0000000048 TW Wheels 0x62A23474 0000000072 0000000001 0000000072 TW Wheels 0x62A234AC 0000000512 0000000006 0000003072 TW Buckets 0x62A234AC 0000002048 0000000003 0000006144 TW Buckets 0x62A234AC 0000004096 0000000004 0000016384 TW Buckets 0x62A234AC 0000008192 0000000012 0000098304 TW Buckets 0x62A234AC 0000016384 0000000044 0000720896 TW Buckets 0x62A2490C 0000020000 0000000005 0000100000 pak subblock chunk 0x62A2490C 0000032768 0000000003 0000098304 pak subblock chunk 0x62A2490C 0000065536 0000000005 0000327680 pak subblock chunk 0x62A2497C 0000002592 0000000001 0000002592 pak subblock chunk 0x62A2497C 0000020000 0000000001 0000020000 pak subblock chunk 0x62A261FC 0000000096 0000000014 0000001344 *Init* 0x62A26308 0000000048 0000000001 0000000048 *Init* 0x62A26EAC 0000000060 0000000001 0000000060 *Init* 0x62A4EB58 0000000096 0000000001 0000000096 VdcMib Element 0x62A4EB58 0000000120 0000000002 0000000240 VdcMib Element 0x62A4EB58 0000000168 0000000001 0000000168 VdcMib Element 0x62A4EF74 0000000080 0000000004 0000000320 Init 0x62A4EF8C 0000000024 0000000001 0000000024 VdcMib subif Data 0x62A4EF8C 0000000040 0000000001 0000000040 VdcMib subif Data 0x62A4EF8C 0000000044 0000000001 0000000044 VdcMib subif Data 0x62A4EF8C 0000000048 0000000001 0000000048 VdcMib subif Data 0x62A4F03C 0000000028 0000000002 0000000056 Init 0x62A4F03C 0000000040 0000000002 0000000080 Init 0x62A4F068 0000000024 0000000001 0000000024 Init 0x62A4F068 0000000028 0000000001 0000000028 Init 0x62A4F068 0000000060 0000000001 0000000060 Init 0x62A4F068 0000000088 0000000001 0000000088 Init 0x62A55650 0000013600 0000000001 0000013600 Init 0x62A5D5D4 0000004648 0000000001 0000004648 (coalesced) (Free Blocks) 0x62A697A4 0000065536 0000000001 0000065536 eddri_self_event 0x62A6EC70 0000000040 0000000003 0000000120 Init 0x62A6EC90 0000002016 0000000001 0000002016 Init 0x62A6EC90 0000004032 0000000002 0000008064 swmtp_msp 0x62A6EC90 0000004320 0000000002 0000008640 CC-API_VCM 0x62A6EC90 0000008064 0000000001 0000008064 Init 0x62A6ECBC 0000010000 0000000002 0000020000 aisAppInstHistory:sid 0x62A72DC8 0000000028 0000000002 0000000056 aisAppInstHisHashQ 0x62A72F04 0000000072 0000000002 0000000144 aisAppInstActHashQ:sid 0x62A75134 0000001760 0000000001 0000001760 Init 0x62A7B314 0000003000 0000000001 0000003000 vurimib chunk 0x62AB08A0 0000000024 0000000001 0000000024 voip aaa: asnl url 0x62AB2A30 0000000064 0000000001 0000000064 idb:ipinfo 0x62AB2A48 0000033216 0000000001 0000033216 IP:CBlock 0x62ABB964 0000000052 0000000001 0000000052 Init 0x62ABF5FC 0000000048 0000000001 0000000048 Dialog Manager Control Block 0x62AC5EDC 0000000024 0000000001 0000000024 Shared-Line CCB Table 0x62AC5F44 0000000148 0000000032 0000004736 Init 0x62ACFBD4 0000007456 0000000001 0000007456 (coalesced) (Free Blocks) 0x62AD4F60 0000000100 0000000001 0000000100 voiceclass_h323 0x62AF2920 0069872248 0000000001 0069872248 (coalesced) (Free Blocks) 0x62B2F1D8 0000000840 0000000001 0000000840 VOIP_RTCP 0x62B3E934 0000065536 0000000001 0000065536 VPDN subblock chunks 0x62B3F350 0000074580 0000000001 0000074580 VPDN msg chunks 0x62B41950 0000065536 0000000001 0000065536 VPDN call req chunk 0x62B4F640 0000065536 0000000001 0000065536 VPDN user info chunks 0x62B4FDD4 0000008192 0000000001 0000008192 VPDN MGR hash table 0x62B53590 0000065536 0000000001 0000065536 VPDN mgr call chunk 0x62B535C8 0000065536 0000000001 0000065536 VPDN mgr mgd timer chunk 0x62B57904 0000000320 0000000001 0000000320 VPDN User Failure ID Hash Table 0x62B57970 0000000320 0000000001 0000000320 VPN User Failure Name Hash Table 0x62B579E4 0000000068 0000000001 0000000068 VPN User Failure History Table 0x62BC3C48 0000000804 0000000001 0000000804 Virtual Template Info Table 0x62BC4528 0000010000 0000000001 0000010000 VACCESS info block chunk 0x62BC4554 0000000404 0000000001 0000000404 VTEMPLATE swidb queue chunk 0x62BC4580 0000007260 0000000001 0000007260 VTEMPLATE current process info 0x62BC45AC 0000005000 0000000001 0000005000 VTEMPLATE request info 0x62BC45D8 0000000556 0000000001 0000000556 VTEMPLATE propagate chunk 0x62C5D7FC 0000000300 0000000001 0000000300 X.25 packet descr 0x62CA09F0 0000065536 0000000001 0000065536 xconnect instance chunks 0x62CABDA0 0000010000 0000000001 0000010000 PW management entry chunks 0x62CB22FC 0000008284 0000000001 0000008284 SSM DP inQ msg chunks 0x62CC4020 0000000108 0000000002 0000000216 SW MGR ADJ DB 0x62CC4038 0000000036 0000000002 0000000072 SW MGR ADJ DB 0x62CC679C 0000000036 0000000001 0000000036 SSM ID tree 0x62CCAAC4 0000020000 0000000001 0000020000 SSM HW Class Context 0x62CCAAF0 0000003000 0000000001 0000003000 SSM Generic CM Message 0x62CD8A88 0000000888 0000000001 0000000888 l2frag pak 0x62CD8AA0 0000000888 0000000001 0000000888 l2frag next pak 0x62CEBD38 0000010000 0000000001 0000010000 AToM VC LDP Msg Chunk 0x62CEE254 0000000556 0000000001 0000000556 AToM LDP Chunk 0x62CF5798 0000000716 0000000001 0000000716 AToM SMgr request pool 0x62CF5798 0000005000 0000000001 0000005000 AToM SMgr request pool 0x62CF57C0 0000000136 0000000001 0000000136 AToM SMgr destination block pool 0x62CF57C0 0000000756 0000000001 0000000756 AToM SMgr destination block pool 0x62CF57F0 0000000140 0000000001 0000000140 AToM SMgr PW pool 0x62CF57F0 0000002000 0000000001 0000002000 AToM SMgr PW pool 0x62CF5818 0000000132 0000000001 0000000132 AToM SMgr Imp VC pool 0x62CF5818 0000003000 0000000001 0000003000 AToM SMgr Imp VC pool 0x62CF5840 0000000136 0000000001 0000000136 AToM SMgr TE tunnel block pool 0x62CF5840 0000000756 0000000001 0000000756 AToM SMgr TE tunnel block pool 0x62CF5868 0000000136 0000000001 0000000136 AToM SMgr preferred destination block pool 0x62CF5868 0000000756 0000000001 0000000756 AToM SMgr preferred destination block pool 0x62D56D48 0000065536 0000000001 0000065536 l2tun app socket msg chunks 0x62D77108 0000000656 0000000002 0000001312 Init 0x62D7715C 0000000256 0000000002 0000000512 Init 0x62D77184 0000001024 0000000002 0000002048 Init 0x62D934A0 0000000040 0000000003 0000000120 Init 0x62D934C8 0000000024 0000000003 0000000072 Init 0x62D93528 0000000024 0000000003 0000000072 Init 0x62D935B0 0000000024 0000000003 0000000072 Init 0x62D94150 0000000060 0000000001 0000000060 Init 0x62D94164 0000000024 0000000001 0000000024 Init 0x62D94170 0000000024 0000000001 0000000024 Init 0x62D957CC 0000000024 0000000011 0000000264 Init 0x62D957CC 0000000028 0000000001 0000000028 Init 0x62D95948 0000000024 0000000021 0000000504 Init 0x62D95948 0000000028 0000000006 0000000168 Init 0x62D95948 0000000032 0000000002 0000000064 Init 0x62D95A48 0000000024 0000000002 0000000048 Init 0x62D95AB0 0000000068 0000000002 0000000136 Init 0x62D95ACC 0000000116 0000000002 0000000232 Init 0x62D9DF18 0000000024 0000000001 0000000024 Init 0x62DBF230 0000000024 0000000001 0000000024 Init 0x62DC89C4 0000000100 0000000001 0000000100 Init 0x62DDAEE0 0000000028 0000000001 0000000028 Init 0x62DDAEFC 0000000052 0000000001 0000000052 Init 0x62DDAF34 0000000052 0000000001 0000000052 Init 0x62DDAF5C 0000000024 0000000001 0000000024 Init 0x62DDDEB4 0000000100 0000000001 0000000100 Init 0x62DDDEF0 0000000024 0000000001 0000000024 Init 0x62DDDF28 0000000052 0000000001 0000000052 Init 0x62DEF6A8 0000000264 0000000001 0000000264 Init 0x62DFB10C 0000001832 0000000001 0000001832 Init 0x62DFB138 0000000100 0000000001 0000000100 Init 0x62DFBA58 0000000040 0000000001 0000000040 Init 0x62DFF934 0000000464 0000000001 0000000464 HTTP CORE 0x62E016DC 0000000232 0000000001 0000000232 HTTP CORE 0x62E016DC 0000000236 0000000001 0000000236 HTTP CORE 0x62E04CFC 0000000100 0000000001 0000000100 Init 0x62E10340 0000000840 0000000001 0000000840 Init 0x62E5B954 0000000032 0000000004 0000000128 crypto_handle_table 0x62E5B954 0000000048 0000000003 0000000144 crypto_handle_table 0x62E5B954 0000000080 0000000002 0000000160 crypto_handle_table 0x62E5B954 0000000100 0000000001 0000000100 crypto_handle_table 0x62E5B954 0000000116 0000000001 0000000116 crypto_handle_table 0x62E5B954 0000000052 0000000001 0000000052 (fragment) (Free Blocks) 0x62E5C450 0000000252 0000000001 0000000252 Init 0x62E5C450 0000000640 0000000001 0000000640 Init 0x62E5C888 0000000164 0000000001 0000000164 Init 0x62E5C8AC 0000000100 0000000001 0000000100 Init 0x62E71BE4 0000000024 0000000018 0000000432 Init 0x62E71BE4 0000000028 0000000002 0000000056 Init 0x62E71BE4 0000000032 0000000002 0000000064 Init 0x62E71BE4 0000000036 0000000001 0000000036 Init 0x62E71BE4 0000000044 0000000002 0000000088 Init 0x62E71BE4 0000000052 0000000002 0000000104 Init 0x62E71BE4 0000000060 0000000001 0000000060 Init 0x62E71BE4 0000000064 0000000002 0000000128 Init 0x62E71BE4 0000000076 0000000002 0000000152 Init 0x62E71BE4 0000000080 0000000001 0000000080 Init 0x62E71BE4 0000000092 0000000002 0000000184 Init 0x62E71BE4 0000000104 0000000004 0000000416 Init 0x62E71BE4 0000000108 0000000001 0000000108 Init 0x62E71BE4 0000000112 0000000002 0000000224 Init 0x62E71BE4 0000000116 0000000002 0000000232 Init 0x62E71BE4 0000000132 0000000001 0000000132 crypto sw pk proc 0x62E71BE4 0000000136 0000000005 0000000680 Crypto IKMP 0x62E71BE4 0000000140 0000000013 0000001820 Init 0x62E71BE4 0000000144 0000000002 0000000288 Crypto IKMP 0x62E71BE4 0000000152 0000000001 0000000152 crypto sw pk proc 0x62E71BE4 0000000160 0000000001 0000000160 Crypto IKMP 0x62E71BE4 0000000168 0000000003 0000000504 Crypto IKMP 0x62E71BE4 0000000172 0000000003 0000000516 Init 0x62E71BE4 0000000180 0000000004 0000000720 Crypto IKMP 0x62E71BE4 0000000184 0000000001 0000000184 Crypto IKMP 0x62E71BE4 0000000188 0000000004 0000000752 Crypto IKMP 0x62E71BE4 0000000192 0000000001 0000000192 Crypto IKMP 0x62E71BE4 0000000196 0000000004 0000000784 Crypto IKMP 0x62E71BE4 0000000200 0000000004 0000000800 crypto sw pk proc 0x62E71BE4 0000000204 0000000022 0000004488 Init 0x62E71BE4 0000000208 0000000002 0000000416 Crypto IKMP 0x62E71BE4 0000000212 0000000006 0000001272 SSH Process 0x62E71BE4 0000000216 0000000001 0000000216 Crypto IKMP 0x62E71BE4 0000000220 0000000002 0000000440 Crypto IKMP 0x62E71BE4 0000000224 0000000002 0000000448 Crypto IKMP 0x62E71BE4 0000000228 0000000002 0000000456 Crypto IKMP 0x62E71BE4 0000000232 0000000001 0000000232 Crypto IKMP 0x62E71BE4 0000000236 0000000002 0000000472 Crypto IKMP 0x62E71BE4 0000000244 0000000001 0000000244 Crypto IKMP 0x62E71BE4 0000000252 0000000002 0000000504 Crypto IKMP 0x62E71BE4 0000000260 0000000002 0000000520 Crypto IKMP 0x62E71BE4 0000000264 0000000001 0000000264 Crypto IKMP 0x62E71BE4 0000000268 0000000025 0000006700 Crypto IKMP 0x62E71BE4 0000000280 0000000001 0000000280 Crypto IKMP 0x62E71BE4 0000000284 0000000001 0000000284 Crypto IKMP 0x62E71BE4 0000000296 0000000001 0000000296 Crypto IKMP 0x62E71BE4 0000000304 0000000001 0000000304 Crypto IKMP 0x62E71BE4 0000000316 0000000001 0000000316 Crypto IKMP 0x62E71BE4 0000000320 0000000001 0000000320 Crypto IKMP 0x62E71BE4 0000000324 0000000001 0000000324 Crypto IKMP 0x62E71BE4 0000000052 0000000001 0000000052 (fragment) (Free Blocks) 0x62E71BE4 0000000068 0000000001 0000000068 (fragment) (Free Blocks) 0x62E71BE4 0000000072 0000000001 0000000072 (fragment) (Free Blocks) 0x62E71BE4 0000000080 0000000001 0000000080 (fragment) (Free Blocks) 0x62E75610 0000000024 0000000001 0000000024 Init 0x62E75624 0000000024 0000000001 0000000024 Init 0x62E75BCC 0000000488 0000000001 0000000488 crypto sw pk proc 0x62E76100 0000000116 0000000001 0000000116 Init 0x62E7F2F8 0000020380 0000000001 0000020380 Init 0x62E7F31C 0000004164 0000000001 0000004164 Init 0x62E83C20 0000008584 0000000002 0000017168 Crypto Engine Object Table 0x62E83C20 0000011984 0000000001 0000011984 Crypto Engine Object Table 0x62E843F0 0000006460 0000000001 0000006460 Crypto Engine Object Table 0x62E843F0 0000012836 0000000001 0000012836 Crypto Engine Object Table 0x62E8487C 0000002000 0000000001 0000002000 Crypto requests 0x62E89FFC 0000004688 0000000001 0000004688 IPSec flow stats 0x62E8A160 0000000040 0000000001 0000000040 Replay window 0x62E8BBE4 0000000040 0000000001 0000000040 IKE conn stats 0x62E8BBE4 0000000036 0000000001 0000000036 (fragment) (Free Blocks) 0x62E8F5F4 0000000252 0000000001 0000000252 Crypto IKMP 0x62E91C68 0000000080 0000000001 0000000080 Init 0x62E9D1F0 0000004004 0000000001 0000004004 Init 0x62E9D69C 0000000024 0000000001 0000000024 Software engine status 0x62E9D758 0000000024 0000000001 0000000024 Init 0x62E9D80C 0000006004 0000000001 0000006004 Init 0x62E9D868 0000003004 0000000001 0000003004 Init 0x62EA0CC0 0000000888 0000000001 0000000888 *In-use Packet Header* 0x62EA1E7C 0000000384 0000000001 0000000384 Crypto IKMP 0x62EA1E7C 0000000044 0000000001 0000000044 (fragment) (Free Blocks) 0x62EA5534 0000020380 0000000001 0000020380 Init 0x62EA5558 0000004164 0000000001 0000004164 Init 0x62EB5C84 0000000240 0000000002 0000000480 AAA Attr List 0x62EB5C84 0000000272 0000000001 0000000272 AAA Interface Struct 0x62EB5C84 0000000524 0000000001 0000000524 AAA GENERAL_DB 0x62EB5C84 0000004096 0000000001 0000004096 AAA Unique Id Hash Table 0x62EE2A30 0000008204 0000000001 0000008204 SSH memory 0x62EE2A44 0000000100 0000000001 0000000100 Init 0x62EE404C 0000008204 0000000001 0000008204 SSH memory 0x62EE40B4 0000000032 0000000001 0000000032 SSH memory 0x62F3DD54 0000000092 0000000003 0000000276 flow_exp_option_st 0x62F6EFF4 0000000144 0000000001 0000000144 Crypto CA 0x62F6EFF4 0000000148 0000000001 0000000148 Crypto CA 0x62F6EFF4 0000000180 0000000001 0000000180 Crypto CA 0x62F6EFF4 0000000240 0000000001 0000000240 Crypto CA 0x62F6EFF4 0000000528 0000000001 0000000528 Crypto CA 0x62FB73B8 0000000024 0000000001 0000000024 Init 0x62FC5BAC 0000000328 0000000001 0000000328 Virtual Exec (Free Blocks) 0x62FCD094 0000010000 0000000001 0000010000 LSPV parser pool 0x62FCD0C0 0000032768 0000000001 0000032768 LSPV results pool 0x62FCD0EC 0000000176 0000000001 0000000176 LSPV event pool 0x62FCD118 0000000404 0000000001 0000000404 LSPV parser tt status pool 0x62FCD144 0000065536 0000000001 0000065536 LSPV parser tt path pool 0x62FF73A0 0000003988 0000000001 0000003988 AUTH-PROXY hash pointer 0x62FF7454 0000001024 0000000001 0000001024 Authproxy info handle table 0x63003DC0 0000000512 0000000001 0000000512 AUTH-PROXY wlist hash 0x630044E0 0000001024 0000000001 0000001024 Authproxy posture info handle table 0x63009114 0000010000 0000000001 0000010000 CPF Message Desc 0x6300A6E0 0000000136 0000000007 0000000952 Init 0x6300F768 0000000064 0000000128 0000008192 Init 0x63024F90 0000000024 0000000012 0000000288 Init 0x6304EC84 0000004096 0000000001 0000004096 Init 0x6304ECE4 0000000040 0000000001 0000000040 Init 0x6304ED44 0000000256 0000000001 0000000256 Init 0x6304EDB0 0000000256 0000000001 0000000256 Init 0x630538E4 0000010000 0000000001 0000010000 Host Track Notify Info Chunk 0x6306C46C 0000000512 0000000002 0000001024 DFP Agent CB 0x6306DD58 0000000128 0000000001 0000000128 crypto NAS port 0x6306DF20 0000000128 0000000001 0000000128 crypto NAS port 0x6306ECCC 0000208092 0000000001 0000208092 epa crypto blk 0x63083880 0000000648 0000000002 0000001296 IKE NODE 0x630887F0 0000000648 0000000002 0000001296 IKE NODE 0x6308B550 0000001816 0000000001 0000001816 IKE SA 0x6308C62C 0000000188 0000000002 0000000376 (fragment) (Free Blocks) 0x6308D6F4 0000000268 0000000001 0000000268 Init 0x6308DABC 0000000268 0000000001 0000000268 Init 0x63093138 0000000132 0000000001 0000000132 ISAKMP PAK MEM 0x63093138 0000000136 0000000001 0000000136 ISAKMP PAK MEM 0x63093138 0000000308 0000000001 0000000308 ISAKMP PAK MEM 0x63093138 0000001024 0000000003 0000003072 ISAKMP PAK MEM 0x63093138 0000000752 0000000002 0000001504 (fragment) (Free Blocks) 0x6309CF28 0000000040 0000000001 0000000040 phase1 id 0x6309DB98 0000003708 0000000001 0000003708 (coalesced) (Free Blocks) 0x630A9158 0000000028 0000000002 0000000056 Init 0x630BF080 0000000276 0000000001 0000000276 IKE peers blk 0x630CA6C0 0000000040 0000000001 0000000040 crypto NAS Port ID 0x630CBBF4 0000005000 0000000001 0000005000 mtree leaf 0x630CBC20 0000003492 0000000001 0000003492 mtree leaf-multiple 0x630CBC4C 0000001500 0000000001 0000001500 mtree hash-table 0x630CBC78 0000051508 0000000001 0000051508 mtree root 0x630CBCE0 0000003000 0000000002 0000006000 Mtree leaf description 0x630CCFA0 0000000224 0000000001 0000000224 mtree list 0x630CCFA0 0000000232 0000000001 0000000232 mtree list 0x630CCFA0 0000000028 0000000001 0000000028 (fragment) (Free Blocks) 0x630CE110 0000000072 0000000001 0000000072 mtree component 0x630CE2E0 0000000040 0000000001 0000000040 mtree component 0x630D2CE4 0000003000 0000000001 0000003000 Crypto ACL Commands 0x630D44B0 0000000188 0000000002 0000000376 Init 0x630D5898 0000000060 0000000002 0000000120 Init 0x630DB534 0000000124 0000000002 0000000248 Cryptomap Set 0x630DB548 0000000024 0000000002 0000000048 Init 0x630DB69C 0000000220 0000000002 0000000440 Cryptomap Entry 0x630E1BB4 0000000572 0000000001 0000000572 crypto fragment info 0x630E1CE4 0000000564 0000000001 0000000564 Init 0x630F79E0 0000013160 0000000001 0000013160 show session ike sa chunk buffer 0x630F7A18 0000016548 0000000001 0000016548 show session ipsec flow chunk buffer 0x630F7A50 0000004688 0000000001 0000004688 show session chunk buffer 0x630F8E3C 0000000024 0000000001 0000000024 Init 0x630F8E4C 0000000024 0000000001 0000000024 Init 0x630F9F80 0000000032 0000000005 0000000160 pat node 0x630F9F80 0000000036 0000000013 0000000468 pat node 0x630FA058 0000000024 0000000012 0000000288 pat exact node 0x630FA058 0000000056 0000000001 0000000056 pat exact node 0x630FA058 0000000080 0000000001 0000000080 pat exact node 0x630FB3E8 0000000040 0000000007 0000000280 map_db_entry 0x630FC48C 0000000024 0000000002 0000000048 Crypto Map Database 0x6310374C 0000001500 0000000001 0000001500 KMI id chunk pool 0x6310377C 0000000404 0000000001 0000000404 KMI msg chunk pool 0x631037AC 0000000888 0000000001 0000000888 KMI pyld chunk pool 0x631037DC 0000005000 0000000001 0000005000 KMI sa pair chunk pool 0x6310380C 0000005000 0000000001 0000005000 KMI prop list chunk pool 0x6310383C 0000005000 0000000001 0000005000 KMI proposal chunk pool 0x6310386C 0000002000 0000000001 0000002000 KMI spi chunk pool 0x6310389C 0000005000 0000000001 0000005000 KMI sa delete chunk pool 0x631038CC 0000005000 0000000001 0000005000 KMI notify chunk pool 0x631038FC 0000005000 0000000001 0000005000 KMI num ipsec sas chunk pool 0x6310392C 0000000756 0000000001 0000000756 KMI key mgr profile chunk pool 0x6310395C 0000000756 0000000001 0000000756 KMI ipv6 delete chunk pool 0x6310398C 0000020000 0000000001 0000020000 KMI sa request chunk pool 0x631039BC 0000010000 0000000001 0000010000 KMI sa list chunk pool 0x631039EC 0000003000 0000000001 0000003000 KMI route chunk pool 0x63103D44 0000000024 0000000004 0000000096 KMI Client Table 0x63103D94 0000000224 0000000004 0000000896 KMI Msg Stats 0x63106B9C 0000000048 0000000002 0000000096 Init 0x63106EF4 0000000024 0000000002 0000000048 Init 0x631112A0 0000000024 0000000311 0000007464 Crypto IKEv2 0x631112E8 0000000024 0000000554 0000013296 Crypto IKEv2 0x63125718 0000000148 0000000001 0000000148 Crypto IKEv2 0x63125C88 0000000024 0000000001 0000000024 Init 0x63125D14 0000000024 0000000001 0000000024 Init 0x6314F1EC 0000000024 0000000001 0000000024 Init 0x631568B8 0000004876 0000000001 0000004876 EzVPN Client Process 0x63165F30 0000000416 0000000014 0000005824 Init 0x631A42E0 0000000024 0000000012 0000000288 IPS SME Name 0x631A8D8C 0000010000 0000000002 0000020000 IPS CAT string 0x631A8DF0 0000000068 0000000110 0000007480 IPS CAT struct 0x631A8DF0 0000000104 0000000001 0000000104 IPS CAT struct 0x631A91AC 0000017124 0000000001 0000017124 IPS CAT string chunk 0x631A91C4 0000000200 0000000001 0000000200 IPS CAT Table head pointers 0x631A9254 0000000032 0000000003 0000000096 IPS CAT Table 0x631A9254 0000000048 0000000003 0000000144 IPS CAT Table 0x631A9254 0000000064 0000000004 0000000256 IPS CAT Table 0x631A9254 0000000080 0000000002 0000000160 IPS CAT Table 0x631A9254 0000000096 0000000001 0000000096 IPS CAT Table 0x631A9254 0000000100 0000000002 0000000200 IPS CAT Table 0x631A9254 0000000112 0000000002 0000000224 IPS CAT Table 0x631A9254 0000000128 0000000001 0000000128 IPS CAT Table 0x631A9254 0000000132 0000000001 0000000132 IPS CAT Table 0x631A9254 0000000192 0000000001 0000000192 IPS CAT Table 0x631A9254 0000000272 0000000001 0000000272 IPS CAT Table 0x631A9254 0000000304 0000000001 0000000304 IPS CAT Table 0x631B3D84 0000016508 0000000001 0000016508 IPS AU chunk block 0x631C12D0 0000000204 0000000001 0000000204 FWMIB protocol nodes 0x631C12D0 0000005000 0000000001 0000005000 FWMIB protocol nodes 0x631C2A7C 0000000192 0000000001 0000000192 FWMIB target protocol nodes 0x631C2A7C 0000002000 0000000001 0000002000 FWMIB target protocol nodes 0x631D2D4C 0000000040 0000000006 0000000240 Init 0x632124FC 0000004096 0000000001 0000004096 FW hash tbl 0x63212584 0000000464 0000000001 0000000464 FW sis 0x63212584 0000065536 0000000001 0000065536 FW sis 0x632125BC 0000001028 0000000001 0000001028 FW host entry 0x632125BC 0000032768 0000000001 0000032768 FW host entry 0x632125F0 0000000924 0000000001 0000000924 FW ICMP extn 0x632125F0 0000005000 0000000001 0000005000 FW ICMP extn 0x63212624 0000003212 0000000001 0000003212 FW SID 0x63212624 0000065536 0000000001 0000065536 FW SID 0x63212658 0000001092 0000000001 0000001092 L2 FW 0x63212658 0000020000 0000000001 0000020000 L2 FW 0x63212748 0000000640 0000000001 0000000640 FW SIP call info 0x63232B18 0000000764 0000000001 0000000764 FW FTP chunk 0x63232B18 0000065536 0000000001 0000065536 FW FTP chunk 0x63238214 0000000156 0000000001 0000000156 FW SCCP CALL CTXT 0x63238214 0000001500 0000000001 0000001500 FW SCCP CALL CTXT 0x63241D0C 0000001024 0000000001 0000001024 Init 0x63241D68 0000000024 0000000005 0000000120 Init 0x63241DF4 0000000024 0000000030 0000000720 Init 0x63241DF4 0000000056 0000000001 0000000056 Init 0x63241DF4 0000000084 0000000001 0000000084 Init 0x63241E24 0000000024 0000000008 0000000192 Init 0x63241E34 0000000024 0000000040 0000000960 Init 0x632456B4 0000001092 0000000001 0000001092 FW HTTP chunk 0x632456B4 0000010000 0000000001 0000010000 FW HTTP chunk 0x632826F8 0000001192 0000000007 0000008344 Insp P2P Protocol 0x63336658 0000000032 0000000001 0000000032 Init 0x6336FA5C 0000000064 0000000001 0000000064 Init 0x63391AE0 0000003064 0000000001 0000003064 Mobile IPAD DIT chunks 0x633A7C58 0000003000 0000000001 0000003000 Crypto Dropped Packets Chunk 0x633A8158 0000003584 0000000001 0000003584 Init 0x633A8178 0000003584 0000000001 0000003584 Init 0x633A8208 0000010000 0000000001 0000010000 Crypto conntable Chunk 0x633A8234 0000005000 0000000001 0000005000 Crypto flowtable Chunk 0x633A9854 0000003292 0000000001 0000003292 Crypto Background Requests 0x633AC0B0 0000000032 0000000001 0000000032 CE info table 0x633C5B60 0000005000 0000000001 0000005000 SADB SA Info Chunk 0x633C5B88 0000001500 0000000001 0000001500 IPSEC transient spi Chunk 0x633C5BB4 0000010000 0000000001 0000010000 SADB SA Header List Chunk 0x633C5BE8 0000010000 0000000001 0000010000 SADB Peering Chunk 0x633C5C18 0000010000 0000000001 0000010000 SADB RootChunk 0x633C5C48 0000005000 0000000001 0000005000 IPSEC Ident list Chunk 0x633C5C74 0000000556 0000000001 0000000556 IPSEC If MAP Chunk 0x633C5C9C 0000003000 0000000001 0000003000 IPSEC TED Chunk 0x633C5CC4 0000000556 0000000001 0000000556 IPv6 IPsec ACE struct chunk 0x633C5CF0 0000005000 0000000001 0000005000 IPSEC SA sibling Chunk 0x633C5D1C 0000005708 0000000001 0000005708 IPSEC debug rate limit array Chunk 0x633C5D28 0000014336 0000000001 0000014336 Init 0x633CA324 0000020380 0000000001 0000020380 Init 0x633CA34C 0000020380 0000000001 0000020380 Init 0x633CAB18 0000000024 0000000002 0000000048 Init 0x633CAB34 0000000024 0000000002 0000000048 Init 0x633CACCC 0000000048 0000000002 0000000096 Init 0x633CBC00 0000000024 0000000001 0000000024 Init 0x633CBC00 0000000036 0000000001 0000000036 Init 0x633D646C 0000000036 0000000001 0000000036 IPSec dest table 0x633D646C 0000000032 0000000001 0000000032 (fragment) (Free Blocks) 0x633D6670 0000000064 0000000001 0000000064 IPSec SA lookup 0x633FA2EC 0000002000 0000000001 0000002000 Coop fsm ctx chunk 0x63404EBC 0000000036 0000000001 0000000036 GM TREE WAVL HANDLE 0x6340FA60 0000020628 0000000001 0000020628 IPSM Octet Strings Pool 0x63410168 0000000132 0000000002 0000000264 ipsm Tunnel Entry 0x63410168 0000000144 0000000001 0000000144 ipsm Tunnel Entry 0x63410600 0000000024 0000000002 0000000048 Init 0x634106E8 0000000028 0000000005 0000000140 ipsmRing 0x63410724 0000000024 0000000002 0000000048 Init 0x63410724 0000000028 0000000003 0000000084 Init 0x63410A2C 0000061820 0000000001 0000061820 IPSM Ring Buffer 0x63412274 0000123692 0000000001 0000123692 IKE Tunnel Attribute Record 0x63412520 0000030716 0000000001 0000030716 IKE Tunnel Statistics Record 0x6341261C 0000000048 0000000001 0000000048 IKE Peer Assoc 0x63414DC8 0000060000 0000000001 0000060000 IPSec Tunnel Attribute Record 0x634151EC 0000041196 0000000001 0000041196 IPSec Tunnel Statistics Record 0x6341566C 0000013108 0000000001 0000013108 ipsm IKE Failure History 0x63415C84 0000013108 0000000001 0000013108 ipsm IPSEC Failure History 0x63415E7C 0000006188 0000000001 0000006188 ipsm IKE Tunnel History 0x634168A0 0000005588 0000000001 0000005588 ipsm IPSEC Tunnel History 0x63416E70 0000026704 0000000001 0000026704 ipsm ENDPT History 0x63417430 0000000048 0000000002 0000000096 Cryptomap Set Table 0x63417458 0000000024 0000000001 0000000024 Init 0x63417458 0000000032 0000000001 0000000032 Init 0x63417CC8 0000000028 0000000002 0000000056 Cryptomap Entry 0x63420044 0000000904 0000000001 0000000904 crypto VDI 0x63420190 0000000024 0000000001 0000000024 crypto VDI avl node 0x63452D84 0000000168 0000000002 0000000336 Init 0x634557C4 0000000432 0000000002 0000000864 Init 0x63477A94 0000000040 0000000001 0000000040 Init 0x63477E78 0000000240 0000000002 0000000480 Init 0x6348D8E8 0000065536 0000000001 0000065536 MIPV6 BCE Chunk 0x63498C10 0000000024 0000000001 0000000024 IPv6 CEF global table list 0x63498C10 0000000036 0000000001 0000000036 IPv6 CEF tree root 0x63498C10 0000000148 0000000004 0000000592 IPv6 CEF not-sw cnt 0x63498C10 0000002120 0000000001 0000002120 IPv6 CEF default table 0x634995B8 0000000644 0000000001 0000000644 ipv6 fib fibtypes 0x634995B8 0000020000 0000000001 0000020000 ipv6 fib fibtypes 0x6349A228 0000000592 0000000001 0000000592 ipv6 fib paths 0x6349A228 0000010000 0000000001 0000010000 ipv6 fib paths 0x6349C098 0000000756 0000000001 0000000756 ipv6 fib path lists 0x6349C098 0000010000 0000000001 0000010000 ipv6 fib path lists 0x6349F53C 0000003072 0000000001 0000003072 Init 0x6349F5A0 0000001292 0000000001 0000001292 ipv6fib nd throttle chunk 0x6349F5A0 0000014400 0000000001 0000014400 ipv6fib nd throttle chunk 0x634B1CCC 0000000128 0000000001 0000000128 IPv6 FIB subblock 0x634C8B94 0000000212 0000000001 0000000212 Init 0x634C919C 0000000024 0000000027 0000000648 Init 0x634CF358 0000001500 0000000001 0000001500 RIPv6 paths 0x634CF384 0000005000 0000000001 0000005000 RIPv6 routes 0x634E29AC 0000020000 0000000001 0000020000 EPM pmap node chunks 0x634E6FE4 0000001024 0000000001 0000001024 EPM session handle table 0x634E7010 0000010000 0000000001 0000010000 EPM session context chunks 0x634E703C 0000032768 0000000001 0000032768 EPM client context chunks 0x634E76D4 0000010000 0000000001 0000010000 EPM session db chunks 0x634E8A38 0000005000 0000000001 0000005000 EPM data type list chunks 0x634E8A64 0000032768 0000000001 0000032768 EPM feature chunks 0x6355B7BC 0000000080 0000000008 0000000640 Init 0x6355B7BC 0000000112 0000000001 0000000112 Init 0x6356053C 0000002312 0000000001 0000002312 Redundancy Eve 0x6356053C 0000020000 0000000001 0000020000 Redundancy Eve 0x63560D70 0000002312 0000000001 0000002312 Redundancy Event Chunks 0x63560D70 0000020000 0000000001 0000020000 Redundancy Event Chunks 0x635689DC 0000000064 0000000128 0000008192 Init 0x6357085C 0000010000 0000000001 0000010000 TT Feat prof Chunks 0x635718C8 0000000448 0000000001 0000000448 Srtp stream chunk 0x635718C8 0000005000 0000000001 0000005000 Srtp stream chunk 0x635718FC 0000000256 0000000001 0000000256 0x635718FC 0000002000 0000000001 0000002000 0x63571928 0000000128 0000000001 0000000128 0x63571928 0000005000 0000000001 0000005000 0x635719B4 0000004004 0000000001 0000004004 Init 0x635719F8 0000000024 0000000001 0000000024 Srtp crypto engine status 0x6368E384 0000000048 0000000001 0000000048 Init 0x636CE464 0000004188 0000000001 0000004188 sslvpn url disp 0x636CE464 0000032768 0000000001 0000032768 sslvpn url disp 0x636CE48C 0000000072 0000000001 0000000072 Init 0x636DE4A0 0000002252 0000000001 0000002252 (coalesced) (Free Blocks) 0x636DE4A0 0000002768 0000000001 0000002768 (coalesced) (Free Blocks) 0x636E00FC 0000000032 0000000001 0000000032 HTTP Process 0x636E7114 0000000708 0000000001 0000000708 webvpn session 0x636E7114 0000065536 0000000001 0000065536 webvpn session 0x636ECE04 0000006644 0000000001 0000006644 WEBVPN Queue Descriptor 0x636ECE04 0000065536 0000000001 0000065536 WEBVPN Queue Descriptor 0x63700E98 0000000028 0000000001 0000000028 Init 0x63700EB0 0000000024 0000000001 0000000024 Init 0x63700ECC 0000000028 0000000001 0000000028 Init 0x63700EDC 0000000024 0000000001 0000000024 Init 0x63722AFC 0000012288 0000000001 0000012288 CIFS Proxy Process 0x637251C4 0000000200 0000000001 0000000200 HTTP Process 0x637282B0 0000016384 0000000001 0000016384 HTTP Process 0x63728850 0000003072 0000000001 0000003072 Init 0x63728C94 0000000072 0000000001 0000000072 HTTP Process 0x63728CC0 0000016388 0000000001 0000016388 HTTP Process 0x63728D10 0000001548 0000000001 0000001548 HTTP Process 0x63728D5C 0000000404 0000000001 0000000404 HTTP Process 0x63729268 0000004188 0000000001 0000004188 sslvpn socket bufdesc 0x63729268 0000032768 0000000001 0000032768 sslvpn socket bufdesc 0x63729D78 0000000040 0000000001 0000000040 HTTP Process 0x6375D0E4 0000000084 0000000001 0000000084 FW zone 0x6375D114 0000000024 0000000001 0000000024 Self Zone Name 0x63798A34 0000000024 0000001295 0000031080 Init 0x63798A34 0000000028 0000000001 0000000028 Init 0x63798A34 0000000036 0000000001 0000000036 Init 0x63798A34 0000000052 0000000001 0000000052 Init 0x63798A34 0000000056 0000000001 0000000056 Init 0x63798A34 0000000064 0000000004 0000000256 Init 0x63798A34 0000000072 0000000001 0000000072 Init 0x63798A34 0000000088 0000000002 0000000176 Init 0x63798A34 0000000096 0000000004 0000000384 Init 0x63798A34 0000000332 0000000001 0000000332 Init 0x63798A58 0000004096 0000000001 0000004096 Init 0x63801E6C 0000000040 0000000002 0000000080 sfnt cdflow 0x638022CC 0000002048 0000000001 0000002048 Init 0x638023D4 0000004096 0000000001 0000004096 Init 0x638026E8 0000028672 0000000001 0000028672 Init 0x63802970 0000001960 0000000001 0000001960 Init 0x63807584 0000409092 0000000001 0000409092 sfnt flow list 0x6380A050 0000000288 0000000001 0000000288 Init 0x6384D1D4 0000000888 0000000001 0000000888 Init 0x6384D2F0 0000054000 0000000001 0000054000 Init 0x6387A7B4 0000000024 0000000003 0000000072 Init 0x6387A8FC 0000000024 0000000022 0000000528 Init 0x6387A8FC 0000000040 0000000001 0000000040 Init 0x6387A8FC 0000000064 0000000001 0000000064 Init 0x6387A910 0000000032 0000000024 0000000768 Init 0x6387F098 0000000564 0000000001 0000000564 CCH323_CT (Free Blocks) 0x6387F098 0000000648 0000000001 0000000648 (coalesced) (Free Blocks) 0x6387F278 0000003108 0000000001 0000003108 (coalesced) (Free Blocks) 0x6387F278 0000003436 0000000001 0000003436 (coalesced) (Free Blocks) 0x6387F278 0000003880 0000000001 0000003880 (coalesced) (Free Blocks) 0x6387F278 0000004132 0000000001 0000004132 (coalesced) (Free Blocks) 0x63881A40 0000001024 0000000072 0000073728 IP Input 0x63885C9C 0000000024 0000000006 0000000144 Init 0x63885C9C 0000000028 0000000002 0000000056 Init 0x63885C9C 0000000032 0000000005 0000000160 Init 0x63885C9C 0000000036 0000000003 0000000108 Init 0x63885C9C 0000000040 0000000005 0000000200 Init 0x63885C9C 0000000044 0000000006 0000000264 Init 0x63885C9C 0000000048 0000000002 0000000096 Init 0x63885C9C 0000000068 0000000001 0000000068 Init 0x63885D20 0000000136 0000000029 0000003944 ENTMIB entPhysicalTable RBTree 0x63885D20 0000000160 0000000001 0000000160 voiprtp generic call control block RBTree 0x63885D20 0000000172 0000000001 0000000172 h323 call control block RBTree 0x63885D20 0000000192 0000000001 0000000192 ccsip preauth CCBs RBTree 0x63885D20 0000000200 0000000001 0000000200 h323 preauth CCBs RBTree 0x63889B24 0000000148 0000000001 0000000148 Init 0x63889B24 0000000156 0000000001 0000000156 Init 0x63889B24 0000000180 0000000001 0000000180 Init 0x63889B24 0000000188 0000000001 0000000188 Init 0x63889B24 0000000192 0000000002 0000000384 Init 0x63889B24 0000000216 0000000001 0000000216 Init 0x6388F2B8 0000000024 0000000054 0000001296 *Init* 0x6388F2B8 0000000036 0000000002 0000000072 Init 0x6388F2B8 0000000040 0000000001 0000000040 Init 0x6388F2B8 0000000088 0000000001 0000000088 Init 0x6388F2D0 0000000024 0000000055 0000001320 *Init* 0x6388F2D0 0000000040 0000000002 0000000080 Init 0x6388F2D0 0000000048 0000000001 0000000048 Init 0x6388F2F4 0000000024 0000000056 0000001344 *Init* 0x6388F2F4 0000000040 0000000002 0000000080 Init 0x638939C4 0000032768 0000000001 0000032768 Radix trie mask chunks 0x638939D4 0000000104 0000000003 0000000312 Init 0x63893B74 0000000068 0000000001 0000000068 Init 0x63897518 0000000024 0000000010 0000000240 *Init* 0x63897518 0000000028 0000000005 0000000140 Init 0x63897518 0000000032 0000000002 0000000064 Init 0x63897518 0000000036 0000000001 0000000036 Init 0x63897518 0000000064 0000000002 0000000128 *Init* 0x63899C2C 0000000256 0000000032 0000008192 Init 0x63899C2C 0000000300 0000000001 0000000300 Init 0x63899C2C 0000032768 0000000001 0000032768 Init 0x6389B908 0000000256 0000000003 0000000768 DHCPD Internal Radix Tree Nodes 0x6389B908 0000001756 0000000004 0000007024 MIPv6 Bindings Cache 0x6389B908 0000002000 0000000003 0000006000 DHCPD Internal Radix Tree Nodes 0x6389B908 0000020000 0000000004 0000080000 MIPv6 Bindings Cache 0x6389B9D0 0000000164 0000000002 0000000328 NAT-NVI Global table 0x6389B9D0 0000000888 0000000002 0000001776 NAT-NVI Global table 0x6389B9D0 0000005552 0000000002 0000011104 ipnat localtree 0x6389B9D0 0000065536 0000000002 0000131072 ipnat localtree 0x6389CA08 0000000052 0000000001 0000000052 Init 0x6389CA18 0000000052 0000000001 0000000052 Init 0x6389CADC 0000001520 0000000001 0000001520 acl subtree 0x6389CADC 0000020000 0000000001 0000020000 acl subtree 0x6389CB48 0000000036 0000000001 0000000036 Init 0x6389D6AC 0000000028 0000000020 0000000560 CCVPM_HDSPRM 0x6389D6E0 0000001600 0000000020 0000032000 CCVPM_HDSPRM 0x6389D6F4 0000000024 0000000020 0000000480 CCVPM_HDSPRM 0x6389D708 0000000024 0000000020 0000000480 CCVPM_HDSPRM 0x6389DED0 0000000028 0000000052 0000001456 TSP 0x6389DEF4 0000000072 0000000020 0000001440 CCVPM_HDSPRM 0x6389DEF4 0000000144 0000000032 0000004608 TSP 0x638A5CCC 0000000064 0000000004 0000000256 SSM SEG freelist DB 0x638A5D08 0000001500 0000000001 0000001500 SSM INFOTYPE freelist DB 0x638A5D08 0000010000 0000000003 0000030000 SSM SEG freelist DB 0x638A6DE0 0000001036 0000000004 0000004144 Minmax8u 0x638A7078 0000001028 0000000004 0000004112 Index Table Block 0x638A85E8 0000000024 0000000033 0000000792 Init 0x638A85E8 0000000040 0000000011 0000000440 Init 0x638A85E8 0000000064 0000000017 0000001088 Init 0x638A9B2C 0000000044 0000000003 0000000132 Child Trees 0x638A9B2C 0000000088 0000000001 0000000088 Child Trees 0x638AA068 0000000264 0000000001 0000000264 Child Trees 0x638AA18C 0000000044 0000000005 0000000220 AToM Mgr VC Table 0x638AA1C8 0000032768 0000000005 0000163840 Tree DB Node Chunk 0x638B8218 0000000040 0000000001 0000000040 Iterator Hash Entry (Free Blocks) 0x638B9F10 0000000072 0000000001 0000000072 Hashtable 0x638B9F28 0000000128 0000000001 0000000128 Hashtable Buckets 0x638BB120 0000001024 0000000001 0000001024 Init 0x638BE95C 0000000160 0000000296 0000047360 *Init* 0x638BE95C 0000000176 0000000002 0000000352 Init 0x638BE95C 0000000192 0000000001 0000000192 Init 0x638BE95C 0000000200 0000000012 0000002400 ISDN 0x638BE95C 0000000216 0000000001 0000000216 DHCPD Receive 0x638BE95C 0000000224 0000000003 0000000672 CC-API_VCM 0x638BE95C 0000000228 0000000001 0000000228 Init 0x638BE95C 0000000036 0000000001 0000000036 (fragment) (Free Blocks) 0x0 0000000000 0000037764 0040441824 Pool Summary 0x0 0000000000 0000000122 0072989372 Pool Summary (Free Blocks) 0x0 0000000052 0000037886 0001970072 Pool Summary(All Block Headers) I/O memory Alloc PC Size Blocks Bytes What 0x0 0000000028 0000000001 0000000028 (fragment) (Free Blocks) 0x601205A4 0000000076 0000000001 0000000076 (fragment) (Free Blocks) 0x603F915C 0000004108 0000000002 0000008216 *Init* 0x60421F1C 0000002060 0000000002 0000004120 C5510 DSP 0x60421F1C 0000016396 0000000002 0000032792 C5510 DSP 0x604220D8 0000008204 0000000004 0000032816 C5510 DSP 0x604DF3D0 0000000940 0000000001 0000000940 Init 0x606BFE34 0000000268 0000000037 0000009916 *Packet Data* 0x606BFE34 0000000332 0000000003 0000000996 *Packet Data* 0x606BFE34 0000000428 0000000898 0000384344 *Packet Data* 0x606BFE34 0000000492 0000000002 0000000984 *Packet Data* 0x606BFE34 0000000780 0000000032 0000024960 *Packet Data* 0x606BFE34 0000001708 0000000016 0000027328 *Packet Data* 0x606BFE34 0000004268 0000000002 0000008536 *Packet Data* 0x606BFE34 0000004684 0000000009 0000042156 *Packet Data* 0x606BFE34 0000000044 0000000001 0000000044 (fragment) (Free Blocks) 0x606BFE34 0000000076 0000000003 0000000228 (fragment) (Free Blocks) 0x606BFE34 0000000140 0000000002 0000000280 (fragment) (Free Blocks) 0x606BFE34 0000000236 0000000001 0000000236 (fragment) (Free Blocks) 0x606BFE34 0000000268 0000000002 0000000536 (fragment) (Free Blocks) 0x606BFE34 0000000876 0000000001 0000000876 (fragment) (Free Blocks) 0x606BFE34 0000000908 0000000001 0000000908 (fragment) (Free Blocks) 0x606BFE34 0000001196 0000000001 0000001196 (fragment) (Free Blocks) 0x606BFE34 0000001228 0000000001 0000001228 (fragment) (Free Blocks) 0x606BFE34 0000001260 0000000001 0000001260 (fragment) (Free Blocks) 0x606BFE34 0000001292 0000000002 0000002584 (fragment) (Free Blocks) 0x606BFE34 0000001516 0000000001 0000001516 (fragment) (Free Blocks) 0x606BFE34 0000001612 0000000003 0000004836 (fragment) (Free Blocks) 0x606BFE34 0000001676 0000000001 0000001676 (fragment) (Free Blocks) 0x606BFE34 0000001804 0000000001 0000001804 (fragment) (Free Blocks) 0x606BFE34 0000001964 0000000001 0000001964 (fragment) (Free Blocks) 0x606BFE34 0000002092 0000000001 0000002092 (fragment) (Free Blocks) 0x606BFE34 0000002124 0000000001 0000002124 (fragment) (Free Blocks) 0x606BFE34 0000002924 0000000001 0000002924 (fragment) (Free Blocks) 0x606BFE34 0000005260 0000000001 0000005260 (coalesced) (Free Blocks) 0x606BFE34 0000005676 0000000001 0000005676 (coalesced) (Free Blocks) 0x606BFE34 0000005996 0000000001 0000005996 (fragment) (Free Blocks) 0x606BFE34 0000006412 0000000001 0000006412 (coalesced) (Free Blocks) 0x606BFE34 0000007020 0000000001 0000007020 (coalesced) (Free Blocks) 0x606BFE34 0000090092 0000000001 0000090092 (fragment) (Free Blocks) 0x606BFE34 0022632668 0000000001 0022632668 (fragment) (Free Blocks) 0x606EE1BC 0000013324 0000000004 0000053296 BRI3/0 0x606EE1BC 0000026636 0000000008 0000213088 BRI3/0:1 0x606EE1BC 0000045068 0000000001 0000045068 IDS SM 0x606EE1BC 0000065548 0000000002 0000131096 Normal 0x606EE1BC 0000072972 0000000004 0000291888 Serial4/0 0x606EE1BC 0000102412 0000000003 0000307236 Serial0/0/0:0 0x606EE1BC 0000933900 0000000004 0003735600 pp00 0x606EE1BC 0001376268 0000000002 0002752536 GigabitEthernet0/0 0x606EE1BC 0002555916 0000000001 0002555916 CRYPTO_HW 0x606EE258 0000065548 0000000110 0007210280 Normal 0x607D3B0C 0000000108 0000000004 0000000432 CDP Protocol 0x607D3B0C 0000000172 0000000007 0000001204 CDP Protocol 0x607D3B0C 0000000204 0000000001 0000000204 CDP Protocol 0x607D3B0C 0000000044 0000000004 0000000176 (fragment) (Free Blocks) 0x607D3B0C 0000000108 0000000001 0000000108 Init (Free Blocks) 0x607D3B0C 0000000172 0000000003 0000000516 (fragment) (Free Blocks) 0x607D5944 0000002060 0000000001 0000002060 Init 0x608EEFB8 0000065676 0000000001 0000065676 IQC_CQUEUE 0x608EFD14 0000000524 0000000003 0000001572 Init 0x608EFD9C 0000000524 0000000003 0000001572 Init 0x60BDDD94 0000000652 0000000004 0000002608 Init 0x60BDDE98 0000001036 0000000004 0000004144 Init 0x60C501C0 0000004108 0000000003 0000012324 HDLC32_TX 0x60C50210 0000001036 0000000003 0000003108 HDLC32_RX 0x60CC9E84 0000004108 0000000002 0000008216 Init 0x60CC9EC4 0000004108 0000000002 0000008216 Init 0x6101C9B0 0000000044 0000000031 0000001364 USB Startup 0x6101C9B0 0000000108 0000000001 0000000108 USB Startup 0x6101C9B0 0000000044 0000000031 0000001364 (fragment) (Free Blocks) 0x6380AF18 0000021516 0000000001 0000021516 sfnt udm 0x6380C870 0000000140 0000000075 0000010500 (coalesced) (Free Blocks) 0x63812F40 0000002572 0000000001 0000002572 sfnt udm 0x638134FC 0000000044 0000000002 0000000088 sfnt kblock 0x638134FC 0000000108 0000000001 0000000108 sfnt dh cmd 0x638134FC 0000002060 0000000001 0000002060 sfnt_tx_ring 0x638134FC 0000004108 0000000001 0000004108 sfnt_rx_ring 0x638134FC 0000000044 0000000002 0000000088 (fragment) (Free Blocks) 0x638134FC 0000000268 0000000004 0000001072 (coalesced) (Free Blocks) 0x638134FC 0000009356 0000000001 0000009356 (coalesced) (Free Blocks) 0x0 0000000000 0000001226 0018017368 Pool Summary 0x0 0000000000 0000000156 0022804720 Pool Summary (Free Blocks) 0x0 0000000052 0000001382 0000071864 Pool Summary(All Block Headers) 0x0 0000000000 0000038990 0058459192 Memory Summary 0x0 0000000000 0000000278 0095794092 Memory Summary (Free Blocks) ------------------ show region ------------------ Region Manager: Start End Size(b) Class Media Name 0x0FFFFE00 0x0FFFFFFF 512 Iomem R/W BCM region 0x2D900000 0x2FFFFDFF 40893952 Iomem R/W iomem 0x60000000 0x6D8FFFFF 227540992 Local R/W main 0x60011084 0x638EE393 59626256 IText R/O main:text 0x638F0000 0x662D9B9F 43948960 IData R/W main:data 0x662D9BA0 0x66AF1A1F 8486528 IBss R/W main:bss 0x66AF1A20 0x6D8FFFFF 115402208 Local R/W main:heap 0x80000000 0x8D8FFFFF 227540992 Local R/W main:(main_k0) 0xA0000000 0xAD8FFFFF 227540992 Local R/W main:(main_k1) Free Region Manager: Start End Size(b) Class Media Name ------------------ show dmvpn detail ------------------ Legend: Attrb --> S - Static, D - Dynamic, I - Incompletea N - NATed, L - Local, X - No Socket # Ent --> Number of NHRP entries with same NBMA peer ------------------ show crypto ipsec client ezvpn ------------------ Easy VPN Remote Phase: 6 ------------------ show ip nat statistics ------------------ Total active translations: 4 (2 static, 2 dynamic; 2 extended) Outside interfaces: Serial4/0, Serial4/2 Inside interfaces: GigabitEthernet0/1 Hits: 1310940 Misses: 28734 CEF Translated packets: 1338957, CEF Punted packets: 1130 Expired translations: 28864 Dynamic mappings: Queued Packets: 0 ------------------ show ip nat translations ------------------ Pro Inside global Inside local Outside local Outside global tcp 172.16.2.30:1117 10.0.0.82:1117 10.95.4.46:12397 10.95.4.46:12397 tcp 172.16.2.30:4366 10.0.0.82:4366 10.95.4.46:12397 10.95.4.46:12397 --- 172.16.2.30 10.0.0.82 --- --- tcp 172.16.2.31:2631 10.0.0.84:2631 10.95.8.146:12397 10.95.8.146:12397 tcp 172.16.2.31:2633 10.0.0.84:2633 10.95.8.146:12397 10.95.8.146:12397 tcp 172.16.2.31:3010 10.0.0.84:3010 10.95.8.146:12397 10.95.8.146:12397 tcp 172.16.2.31:3011 10.0.0.84:3011 10.95.8.146:12397 10.95.8.146:12397 tcp 172.16.2.31:3211 10.0.0.84:3211 10.95.8.146:12397 10.95.8.146:12397 tcp 172.16.2.31:3212 10.0.0.84:3212 10.95.8.146:12397 10.95.8.146:12397 --- 172.16.2.31 10.0.0.84 --- --- ------------------ show crypto map ------------------ Crypto Map "1link-map" 10 ipsec-isakmp Peer = 10.100.200.73 Extended IP access list 100 access-list 100 permit ip any host 172.16.2.31 access-list 100 permit ip host 172.16.2.31 host 10.95.8.146 access-list 100 permit ip host 10.0.0.84 host 10.95.8.146 access-list 100 permit ip host 172.16.2.30 host 10.95.4.46 Current peer: 10.100.200.73 Security association lifetime: 4608000 kilobytes/3600 seconds PFS (Y/N): N Transform sets={ 1link, } Interfaces using crypto map 1link-map: Serial4/2 Crypto Map "1link-sec" 10 ipsec-isakmp Peer = 10.100.201.73 Extended IP access list 101 access-list 101 permit ip host 172.16.2.30 host 10.95.4.46 access-list 101 permit ip any host 172.16.2.31 access-list 101 permit ip host 10.200.200.18 host 10.200.200.52 Current peer: 10.100.201.73 Security association lifetime: 4608000 kilobytes/3600 seconds PFS (Y/N): N Transform sets={ 1link-2, } Interfaces using crypto map 1link-sec: Serial4/0 ------------------ show access-list ------------------ Extended IP access list 100 10 permit ip any host 172.16.2.31 20 permit ip host 172.16.2.31 host 10.95.8.146 (88110 matches) 30 permit ip host 10.0.0.84 host 10.95.8.146 40 permit ip host 172.16.2.30 host 10.95.4.46 (1251323 matches) Extended IP access list 101 10 permit ip host 172.16.2.30 host 10.95.4.46 (240 matches) 20 permit ip any host 172.16.2.31 30 permit ip host 10.200.200.18 host 10.200.200.52 Extended IP access list 110 10 permit ip any host 172.16.2.30 20 permit ip any host 172.16.2.31 ------------------ show crypto isakmp policy ------------------ Global IKE policy Protection suite of priority 10 encryption algorithm: Three key triple DES hash algorithm: Message Digest 5 authentication method: Pre-Shared Key Diffie-Hellman group: #2 (1024 bit) lifetime: 86400 seconds, no volume limit Protection suite of priority 11 encryption algorithm: Three key triple DES hash algorithm: Message Digest 5 authentication method: Pre-Shared Key Diffie-Hellman group: #2 (1024 bit) lifetime: 86400 seconds, no volume limit Default protection suite encryption algorithm: DES - Data Encryption Standard (56 bit keys). hash algorithm: Secure Hash Standard authentication method: Rivest-Shamir-Adleman Signature Diffie-Hellman group: #1 (768 bit) lifetime: 86400 seconds, no volume limit ------------------ show crypto ipsec transform ------------------ Transform set 1link: { esp-des esp-md5-hmac } will negotiate = { Tunnel, }, Transform set 1link-2: { esp-3des esp-sha-hmac } will negotiate = { Tunnel, }, ------------------ show crypto ipsec profile ------------------ ------------------ show crypto isakmp sa ------------------ IPv4 Crypto ISAKMP SA dst src state conn-id slot status 10.100.200.73 10.100.200.74 QM_IDLE 1193 0 ACTIVE IPv6 Crypto ISAKMP SA ------------------ show crypto engine connection active ------------------ Crypto Engine Connections ID Interface Type Algorithm Encrypt Decrypt IP-Address 1193 Se4/2 IKE MD5+3DES 0 0 10.100.200.74 2043 Se4/2 IPsec DES+MD5 0 426 10.100.200.74 2044 Se4/2 IPsec DES+MD5 341 0 10.100.200.74 ------------------ show crypto ipsec sa ------------------ interface: Serial4/0 Crypto map tag: 1link-sec, local addr 10.100.201.74 protected vrf: (none) local ident (addr/mask/prot/port): (172.16.2.30/255.255.255.255/0/0) remote ident (addr/mask/prot/port): (10.95.4.46/255.255.255.255/0/0) current_peer 10.100.201.73 port 500 PERMIT, flags={origin_is_acl,} #pkts encaps: 119, #pkts encrypt: 119, #pkts digest: 119 #pkts decaps: 53, #pkts decrypt: 53, #pkts verify: 53 #pkts compressed: 0, #pkts decompressed: 0 #pkts not compressed: 0, #pkts compr. failed: 0 #pkts not decompressed: 0, #pkts decompress failed: 0 #send errors 68, #recv errors 0 local crypto endpt.: 10.100.201.74, remote crypto endpt.: 10.100.201.73 path mtu 1500, ip mtu 1500, ip mtu idb Serial4/0 current outbound spi: 0x0(0) inbound esp sas: inbound ah sas: inbound pcp sas: outbound esp sas: outbound ah sas: outbound pcp sas: protected vrf: (none) local ident (addr/mask/prot/port): (10.200.200.18/255.255.255.255/0/0) remote ident (addr/mask/prot/port): (10.200.200.52/255.255.255.255/0/0) current_peer 10.100.201.73 port 500 PERMIT, flags={origin_is_acl,} #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0 #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0 #pkts compressed: 0, #pkts decompressed: 0 #pkts not compressed: 0, #pkts compr. failed: 0 #pkts not decompressed: 0, #pkts decompress failed: 0 #send errors 0, #recv errors 0 local crypto endpt.: 10.100.201.74, remote crypto endpt.: 10.100.201.73 path mtu 1500, ip mtu 1500, ip mtu idb Serial4/0 current outbound spi: 0x0(0) inbound esp sas: inbound ah sas: inbound pcp sas: outbound esp sas: outbound ah sas: outbound pcp sas: protected vrf: (none) local ident (addr/mask/prot/port): (0.0.0.0/0.0.0.0/0/0) remote ident (addr/mask/prot/port): (172.16.2.31/255.255.255.255/0/0) current_peer 10.100.201.73 port 500 PERMIT, flags={origin_is_acl,} #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0 #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0 #pkts compressed: 0, #pkts decompressed: 0 #pkts not compressed: 0, #pkts compr. failed: 0 #pkts not decompressed: 0, #pkts decompress failed: 0 #send errors 0, #recv errors 0 local crypto endpt.: 10.100.201.74, remote crypto endpt.: 10.100.201.73 path mtu 1500, ip mtu 1500, ip mtu idb Serial4/0 current outbound spi: 0x0(0) inbound esp sas: inbound ah sas: inbound pcp sas: outbound esp sas: outbound ah sas: outbound pcp sas: interface: Serial4/2 Crypto map tag: 1link-map, local addr 10.100.200.74 protected vrf: (none) local ident (addr/mask/prot/port): (10.0.0.84/255.255.255.255/0/0) remote ident (addr/mask/prot/port): (10.95.8.146/255.255.255.255/0/0) current_peer 10.100.200.73 port 500 PERMIT, flags={origin_is_acl,} #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0 #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0 #pkts compressed: 0, #pkts decompressed: 0 #pkts not compressed: 0, #pkts compr. failed: 0 #pkts not decompressed: 0, #pkts decompress failed: 0 #send errors 0, #recv errors 0 local crypto endpt.: 10.100.200.74, remote crypto endpt.: 10.100.200.73 path mtu 1500, ip mtu 1500, ip mtu idb Serial4/2 current outbound spi: 0x0(0) inbound esp sas: inbound ah sas: inbound pcp sas: outbound esp sas: outbound ah sas: outbound pcp sas: protected vrf: (none) local ident (addr/mask/prot/port): (172.16.2.30/255.255.255.255/0/0) remote ident (addr/mask/prot/port): (10.95.4.46/255.255.255.255/0/0) current_peer 10.100.200.73 port 500 PERMIT, flags={origin_is_acl,} #pkts encaps: 552410, #pkts encrypt: 552410, #pkts digest: 552410 #pkts decaps: 698895, #pkts decrypt: 698895, #pkts verify: 698895 #pkts compressed: 0, #pkts decompressed: 0 #pkts not compressed: 0, #pkts compr. failed: 0 #pkts not decompressed: 0, #pkts decompress failed: 0 #send errors 18, #recv errors 0 local crypto endpt.: 10.100.200.74, remote crypto endpt.: 10.100.200.73 path mtu 1500, ip mtu 1500, ip mtu idb Serial4/2 current outbound spi: 0x74A34A9A(1956858522) inbound esp sas: spi: 0xF1F6FD63(4059495779) transform: esp-des esp-md5-hmac , in use settings ={Tunnel, } conn id: 2043, flow_id: Onboard VPN:43, crypto map: 1link-map sa timing: remaining key lifetime (k/sec): (4496216/1069) IV size: 8 bytes replay detection support: Y Status: ACTIVE inbound ah sas: inbound pcp sas: outbound esp sas: spi: 0x74A34A9A(1956858522) transform: esp-des esp-md5-hmac , in use settings ={Tunnel, } conn id: 2044, flow_id: Onboard VPN:44, crypto map: 1link-map sa timing: remaining key lifetime (k/sec): (4496231/1069) IV size: 8 bytes replay detection support: Y Status: ACTIVE outbound ah sas: outbound pcp sas: protected vrf: (none) local ident (addr/mask/prot/port): (172.16.2.31/255.255.255.255/0/0) remote ident (addr/mask/prot/port): (10.95.8.146/255.255.255.255/0/0) current_peer 10.100.200.73 port 500 PERMIT, flags={origin_is_acl,ipsec_sa_request_sent} #pkts encaps: 22184, #pkts encrypt: 22184, #pkts digest: 22184 #pkts decaps: 13048, #pkts decrypt: 13048, #pkts verify: 13048 #pkts compressed: 0, #pkts decompressed: 0 #pkts not compressed: 0, #pkts compr. failed: 0 #pkts not decompressed: 0, #pkts decompress failed: 0 #send errors 52878, #recv errors 0 local crypto endpt.: 10.100.200.74, remote crypto endpt.: 10.100.200.73 path mtu 1500, ip mtu 1500, ip mtu idb Serial4/2 current outbound spi: 0x0(0) inbound esp sas: inbound ah sas: inbound pcp sas: outbound esp sas: outbound ah sas: outbound pcp sas: protected vrf: (none) local ident (addr/mask/prot/port): (0.0.0.0/0.0.0.0/0/0) remote ident (addr/mask/prot/port): (172.16.2.31/255.255.255.255/0/0) current_peer 10.100.200.73 port 500 PERMIT, flags={origin_is_acl,} #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0 #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0 #pkts compressed: 0, #pkts decompressed: 0 #pkts not compressed: 0, #pkts compr. failed: 0 #pkts not decompressed: 0, #pkts decompress failed: 0 #send errors 0, #recv errors 0 local crypto endpt.: 10.100.200.74, remote crypto endpt.: 10.100.200.73 path mtu 1500, ip mtu 1500, ip mtu idb Serial4/2 current outbound spi: 0x0(0) inbound esp sas: inbound ah sas: inbound pcp sas: outbound esp sas: outbound ah sas: outbound pcp sas: KHI100BRNR001#\