sh int ser0/0/0 Serial0/0/0 is up, line protocol is up Hardware is GT96K with integrated T1 CSU/DSU Description: T1 to Wall street 32HCGS393675 800-333-0878 Internet address is 128.238.97.2/24 MTU 1500 bytes, BW 1544 Kbit, DLY 20000 usec, reliability 139/255, txload 1/255, rxload 1/255 Encapsulation PPP, LCP Open Open: CDPCP, IPCP, loopback not set Keepalive set (10 sec) Restart-Delay is 0 secs Last input 00:00:03, output 00:00:00, output hang never Last clearing of "show interface" counters 00:15:15 Input queue: 0/75/0/0 (size/max/drops/flushes); Total output drops: 0 Queueing strategy: Class-based queueing Output queue: 0/1000/64/0 (size/max total/threshold/drops) Conversations 0/14/256 (active/max active/max total) Reserved Conversations 0/0 (allocated/max allocated) Available Bandwidth 408 kilobits/sec 5 minute input rate 1000 bits/sec, 1 packets/sec 5 minute output rate 0 bits/sec, 1 packets/sec 2534 packets input, 996315 bytes, 0 no buffer Received 0 broadcasts, 0 runts, 0 giants, 0 throttles 8759 input errors, 8759 CRC, 5 frame, 3 overrun, 0 ignored, 5 abort --More--   2629 packets output, 310710 bytes, 0 underruns 0 output errors, 0 collisions, 0 interface resets 0 output buffer failures, 0 output buffers swapped out 0 carrier transitions DCD=up DSR=up DTR=up RTS=up CTS=up wallst-router#sh tech ------------------ show version ------------------ Cisco IOS Software, 2800 Software (C2800NM-IPBASE-M), Version 12.4(3g), RELEASE SOFTWARE (fc2) Technical Support: http://www.cisco.com/techsupport Copyright (c) 1986-2006 by Cisco Systems, Inc. Compiled Mon 06-Nov-06 02:36 by alnguyen ROM: System Bootstrap, Version 12.4(13r)T, RELEASE SOFTWARE (fc1) wallst-router uptime is 2 hours, 20 minutes System returned to ROM by power-on System image file is "flash:c2800nm-ipbase-mz.124-3g.bin" Cisco 2811 (revision 53.50) with 251904K/10240K bytes of memory. Processor board ID FCZ112871BH 2 FastEthernet interfaces 4 Serial interfaces DRAM configuration is 64 bits wide with parity enabled. 239K bytes of non-volatile configuration memory. 62720K bytes of ATA CompactFlash (Read/Write) Configuration register is 0x2102 ------------------ show running-config ------------------ Building configuration... Current configuration : 2563 bytes ! version 12.4 service timestamps debug datetime msec service timestamps log datetime msec service password-encryption ! hostname wallst-router ! boot-start-marker boot-end-marker ! logging buffered 51200 warnings enable password 7 ! no aaa new-model ! resource policy ! ip subnet-zero ! ! ip cef ! ! ip domain name yourdomain.com ! username is privilege 15 secret 5 username ohernand privilege 15 secret 5 ! ! class-map match-all class class-map match-all voice match access-group 102 ! ! policy-map voice class voice priority 750 ! ! ! interface FastEthernet0/0 description 14 Wall street campus ip address 128.238.14.1 255.255.255.0 duplex auto speed auto ! interface FastEthernet0/0.87 shutdown ! interface FastEthernet0/1 ip address 128.238.87.1 255.255.255.0 ip access-group 105 in ip access-group 105 out ip helper-address 128.238.1.71 duplex auto speed auto ! interface FastEthernet0/1.14 ! interface Serial0/0/0 description T1 to Wall street 32HCGS393675 800-333-0878 ip address 128.238.97.2 255.255.255.0 encapsulation ppp no ip mroute-cache serial restart-delay 0 service-policy output voice ! interface Serial0/1/0 ip address 128.238.97.2 255.255.255.0 encapsulation ppp no ip mroute-cache shutdown serial restart-delay 0 service-policy output voice ! interface Serial0/2/0 no ip address shutdown ! interface Serial0/3/0 no ip address shutdown ! interface Dialer0 no ip address ! router eigrp 1000 network 128.238.0.0 auto-summary no eigrp log-neighbor-changes ! ip classless ip route 0.0.0.0 0.0.0.0 128.238.97.1 ip route 0.0.0.0 255.255.255.0 128.238.97.1 ip route 10.0.0.0 255.0.0.0 Null0 ip route 128.238.14.0 255.255.255.0 128.238.97.1 ip route 172.16.0.0 255.255.0.0 Null0 ip route 192.168.0.0 255.255.0.0 Null0 ! ip http server ip http access-class 23 ip http authentication local ip http timeout-policy idle 60 life 86400 requests 10000 ! access-list 23 permit 10.10.10.0 0.0.0.7 access-list 102 permit udp 128.238.57.0 0.0.0.255 any access-list 105 deny tcp any eq 1214 any access-list 105 deny udp any eq 1214 any access-list 105 permit ip any any ! control-plane ! banner motd ^C"Property of Poly University. Unauthorized users are prohibited"^C ! line con 0 password 7 login local line aux 0 line vty 0 4 access-class 23 in privilege level 15 password 7 login local transport input telnet line vty 5 15 access-class 23 in privilege level 15 login local transport input telnet ! scheduler allocate 20000 1000 ntp clock-period 17180461 ! end ------------------ show stacks ------------------ Minimum process stacks: Free/Size Name 4860/6000 USB Startup 5336/6000 SPAN Subsystem 5156/6000 DIB error message 10736/12000 Router Init 7084/12000 Init 5148/6000 RADIUS INITCONFIG 2104/3000 Rom Random Update Process 8220/12000 Exec Interrupt level stacks: Level Called Unused/Size Name 1 137929 6976/9000 Network interfaces 2 5698 8560/9000 DMA/Timer Interrupt 3 1 8320/9000 PA Management Int Handler 4 6521 8544/9000 Console Uart 5 0 9000/9000 External Interrupt 7 2106416 8568/9000 NMI Interrupt Handler ------------------ show interfaces ------------------ FastEthernet0/0 is up, line protocol is up Hardware is MV96340 Ethernet, address is 001c.586a.c5a0 (bia 001c.586a.c5a0) Description: 14 Wall street campus Internet address is 128.238.14.1/24 MTU 1500 bytes, BW 100000 Kbit, DLY 100 usec, reliability 255/255, txload 1/255, rxload 1/255 Encapsulation ARPA, loopback not set Keepalive set (10 sec) Full-duplex, 100Mb/s, 100BaseTX/FX ARP type: ARPA, ARP Timeout 04:00:00 Last input 00:00:01, output 00:00:02, output hang never Last clearing of "show interface" counters 00:16:03 Input queue: 0/75/0/0 (size/max/drops/flushes); Total output drops: 0 Queueing strategy: fifo Output queue: 0/40 (size/max) 5 minute input rate 0 bits/sec, 0 packets/sec 5 minute output rate 0 bits/sec, 0 packets/sec 261 packets input, 26544 bytes Received 259 broadcasts, 0 runts, 0 giants, 0 throttles 0 input errors, 0 CRC, 0 frame, 0 overrun, 0 ignored 0 watchdog 0 input packets with dribble condition detected 331 packets output, 28017 bytes, 0 underruns 0 output errors, 0 collisions, 0 interface resets 0 babbles, 0 late collision, 0 deferred 0 lost carrier, 0 no carrier 0 output buffer failures, 0 output buffers swapped out FastEthernet0/0.87 is administratively down, line protocol is down Hardware is MV96340 Ethernet, address is 001c.586a.c5a0 (bia 001c.586a.c5a0) MTU 1500 bytes, BW 100000 Kbit, DLY 100 usec, reliability 255/255, txload 1/255, rxload 1/255 Encapsulation ARPA ARP type: ARPA, ARP Timeout 04:00:00 Last clearing of "show interface" counters never FastEthernet0/1 is up, line protocol is up Hardware is MV96340 Ethernet, address is 001c.586a.c5a1 (bia 001c.586a.c5a1) Internet address is 128.238.87.1/24 MTU 1500 bytes, BW 100000 Kbit, DLY 100 usec, reliability 255/255, txload 1/255, rxload 1/255 Encapsulation ARPA, loopback not set Keepalive set (10 sec) Full-duplex, 100Mb/s, 100BaseTX/FX ARP type: ARPA, ARP Timeout 04:00:00 Last input 00:00:22, output 00:00:00, output hang never Last clearing of "show interface" counters 00:16:06 Input queue: 0/75/0/0 (size/max/drops/flushes); Total output drops: 0 Queueing strategy: fifo Output queue: 0/40 (size/max) 5 minute input rate 0 bits/sec, 1 packets/sec 5 minute output rate 1000 bits/sec, 1 packets/sec 2399 packets input, 331419 bytes Received 38 broadcasts, 0 runts, 0 giants, 0 throttles 0 input errors, 0 CRC, 0 frame, 0 overrun, 0 ignored 0 watchdog 0 input packets with dribble condition detected 2615 packets output, 1037193 bytes, 0 underruns 0 output errors, 0 collisions, 0 interface resets 0 babbles, 0 late collision, 0 deferred 0 lost carrier, 0 no carrier 0 output buffer failures, 0 output buffers swapped out FastEthernet0/1.14 is up, line protocol is up Hardware is MV96340 Ethernet, address is 001c.586a.c5a1 (bia 001c.586a.c5a1) MTU 1500 bytes, BW 100000 Kbit, DLY 100 usec, reliability 255/255, txload 1/255, rxload 1/255 Encapsulation ARPA ARP type: ARPA, ARP Timeout 04:00:00 Last clearing of "show interface" counters never Serial0/0/0 is up, line protocol is up Hardware is GT96K with integrated T1 CSU/DSU Description: T1 to Wall street 32HCGS393675 800-333-0878 Internet address is 128.238.97.2/24 MTU 1500 bytes, BW 1544 Kbit, DLY 20000 usec, reliability 138/255, txload 1/255, rxload 1/255 Encapsulation PPP, LCP Open Open: CDPCP, IPCP, loopback not set Keepalive set (10 sec) Restart-Delay is 0 secs Last input 00:00:04, output 00:00:01, output hang never Last clearing of "show interface" counters 00:16:07 Input queue: 0/75/0/0 (size/max/drops/flushes); Total output drops: 0 Queueing strategy: Class-based queueing Output queue: 0/1000/64/0 (size/max total/threshold/drops) Conversations 0/14/256 (active/max active/max total) Reserved Conversations 0/0 (allocated/max allocated) Available Bandwidth 408 kilobits/sec 5 minute input rate 0 bits/sec, 1 packets/sec 5 minute output rate 1000 bits/sec, 1 packets/sec 2611 packets input, 1001186 bytes, 0 no buffer Received 0 broadcasts, 0 runts, 0 giants, 0 throttles 9234 input errors, 9234 CRC, 5 frame, 3 overrun, 0 ignored, 5 abort 2704 packets output, 315679 bytes, 0 underruns 0 output errors, 0 collisions, 0 interface resets 0 output buffer failures, 0 output buffers swapped out 0 carrier transitions DCD=up DSR=up DTR=up RTS=up CTS=up Serial0/1/0 is administratively down, line protocol is down Hardware is GT96K with integrated T1 CSU/DSU Internet address is 128.238.97.2/24 MTU 1500 bytes, BW 1544 Kbit, DLY 20000 usec, reliability 255/255, txload 1/255, rxload 1/255 Encapsulation PPP, LCP Closed, loopback not set Keepalive set (10 sec) Restart-Delay is 0 secs Last input never, output never, output hang never Last clearing of "show interface" counters 00:16:09 Input queue: 0/75/0/0 (size/max/drops/flushes); Total output drops: 0 Queueing strategy: Class-based queueing Output queue: 0/1000/64/0 (size/max total/threshold/drops) Conversations 0/0/256 (active/max active/max total) Reserved Conversations 0/0 (allocated/max allocated) Available Bandwidth 408 kilobits/sec 5 minute input rate 0 bits/sec, 0 packets/sec 5 minute output rate 0 bits/sec, 0 packets/sec 0 packets input, 0 bytes, 0 no buffer Received 0 broadcasts, 0 runts, 0 giants, 0 throttles 0 input errors, 0 CRC, 0 frame, 0 overrun, 0 ignored, 0 abort 0 packets output, 0 bytes, 0 underruns 0 output errors, 0 collisions, 0 interface resets 0 output buffer failures, 0 output buffers swapped out 0 carrier transitions DCD=down DSR=up DTR=down RTS=down CTS=down Serial0/2/0 is administratively down, line protocol is down Hardware is GT96K with integrated T1 CSU/DSU MTU 1500 bytes, BW 1544 Kbit, DLY 20000 usec, reliability 255/255, txload 1/255, rxload 1/255 Encapsulation HDLC, loopback not set Keepalive set (10 sec) Last input never, output never, output hang never Last clearing of "show interface" counters 00:16:10 Input queue: 0/75/0/0 (size/max/drops/flushes); Total output drops: 0 Queueing strategy: weighted fair Output queue: 0/1000/64/0 (size/max total/threshold/drops) Conversations 0/0/256 (active/max active/max total) Reserved Conversations 0/0 (allocated/max allocated) Available Bandwidth 1158 kilobits/sec 5 minute input rate 0 bits/sec, 0 packets/sec 5 minute output rate 0 bits/sec, 0 packets/sec 0 packets input, 0 bytes, 0 no buffer Received 0 broadcasts, 0 runts, 0 giants, 0 throttles 0 input errors, 0 CRC, 0 frame, 0 overrun, 0 ignored, 0 abort 0 packets output, 0 bytes, 0 underruns 0 output errors, 0 collisions, 0 interface resets 0 output buffer failures, 0 output buffers swapped out 0 carrier transitions DCD=down DSR=up DTR=down RTS=down CTS=down Serial0/3/0 is administratively down, line protocol is down Hardware is GT96K with integrated T1 CSU/DSU MTU 1500 bytes, BW 1544 Kbit, DLY 20000 usec, reliability 255/255, txload 1/255, rxload 1/255 Encapsulation HDLC, loopback not set Keepalive set (10 sec) Last input never, output never, output hang never Last clearing of "show interface" counters 00:16:11 Input queue: 0/75/0/0 (size/max/drops/flushes); Total output drops: 0 Queueing strategy: weighted fair Output queue: 0/1000/64/0 (size/max total/threshold/drops) Conversations 0/0/256 (active/max active/max total) Reserved Conversations 0/0 (allocated/max allocated) Available Bandwidth 1158 kilobits/sec 5 minute input rate 0 bits/sec, 0 packets/sec 5 minute output rate 0 bits/sec, 0 packets/sec 0 packets input, 0 bytes, 0 no buffer Received 0 broadcasts, 0 runts, 0 giants, 0 throttles 0 input errors, 0 CRC, 0 frame, 0 overrun, 0 ignored, 0 abort 0 packets output, 0 bytes, 0 underruns 0 output errors, 0 collisions, 0 interface resets 0 output buffer failures, 0 output buffers swapped out 0 carrier transitions DCD=down DSR=up DTR=down RTS=down CTS=down Dialer0 is up (spoofing), line protocol is up (spoofing) Hardware is Unknown MTU 1500 bytes, BW 56 Kbit, DLY 20000 usec, reliability 255/255, txload 1/255, rxload 1/255 Encapsulation HDLC, loopback not set DTR is pulsed for 1 seconds on reset Last input never, output never, output hang never Last clearing of "show interface" counters 00:16:12 Input queue: 0/75/0/0 (size/max/drops/flushes); Total output drops: 0 Queueing strategy: weighted fair Output queue: 0/1000/64/0 (size/max total/threshold/drops) Conversations 0/0/16 (active/max active/max total) Reserved Conversations 0/0 (allocated/max allocated) Available Bandwidth 42 kilobits/sec 5 minute input rate 0 bits/sec, 0 packets/sec 5 minute output rate 0 bits/sec, 0 packets/sec 0 packets input, 0 bytes 0 packets output, 0 bytes ------------------ show controllers ------------------ Interface FastEthernet0/0 Hardware is MV96340 HWIDB: 43390164, INSTANCE: 43391ECC, FASTSEND: 415238F4, MCI_INDEX: 0 Aggregate MIB Counters ---------------------- Rx Good Bytes: 1856809 Rx Good Frames: 25273 Rx Bad Bytes: 0 Rx Bad Frames: 0 Rx Broadcast Frames: 32 Rx Multicast Frames: 25237 Tx Good Bytes: 29561 Tx Good Frames: 334 Tx Broadcast Frames: 6 Tx Multicast Frames: 229 Rx+Tx Min-64B Frames: 590 Rx+Tx 65-127B Frames: 24807 Rx+Tx 128-255B Frames: 9 Rx+Tx 256-511B Frames: 201 Rx+Tx 512-1023B Frames: 0 Rx+Tx 1024-MaxB Frames: 0 Rx Unrecog MAC Ctrl Frames: 0 Rx Good FC Frames: 0 Rx Bad FC Frames: 0 Rx Undersize Frames: 0 Rx Fragment Frames: 0 Rx Oversize Frames: 0 Rx Jabber Frames: 0 Rx MAC Errors: 0 Rx Bad CRCs: 0 Tx Collisions: 0 Tx Late Collisions: 0 PHY Registers ------------- Register 0x00: 3000 782D 0040 61E4 01E1 41E1 0007 2001 Register 0x08: 0000 xxxx xxxx xxxx xxxx xxxx xxxx xxxx Register 0x10: 1000 0301 0000 0000 0200 007A 0100 0000 Register 0x18: 003F F51F 9F00 008A 002F 0000 80A0 000B PHY Control (0x00): 100MBPS AUTONEG_EN PHY Status (0x01): AUTONEG_DONE LINK_UP Auto-Negotiation Advertisement (0x04): 100FD 100HD 10FD 10HD Link Partner Ability (0x05): 100FD 100HD 10FD 10HD Serial Management Interface Registers (0xB4002000) -------------------------------------------------- PHYAR = 0x00002841 SMIR = 0x0FE1000B EUDAR = 0x00000000 EUDIDR = 0x000000E0 EUICR = 0x00000010 EUIMR = 0x00000000 EUEAR = 0x00000000 EUIAER = 0x00000000 BAR0 = 0x00000E00 SR0 = 0x0FFF0000 BAR1 = 0x00000000 SR1 = 0x00000000 BAR2 = 0x00000000 SR2 = 0x00000000 BAR3 = 0x00000000 SR3 = 0x00000000 BAR4 = 0x00000000 SR4 = 0x00000000 BAR5 = 0x00000000 SR5 = 0x00000000 HARR0 = 0x00000000 HARR1 = 0x00000000 HARR2 = 0x00000000 HARR3 = 0x00000000 BARER = 0x0000003E EPAPR0 = 0x00000003 EPAPR1 = 0x00000003 Port Control Registers (0xB4002400) ----------------------------------- PCR = 0x00000000 PCER = 0x00000000 MII = 0x00218823 GMII = 0x00000006 VLANET = 0x00008100 MACLO = 0x0000C5A0 MACHI = 0x001C586A SDCR = 0x01000009 DSCP0 = 0x00000000 DSCP1 = 0x00000000 DSCP2 = 0x00000000 DSCP3 = 0x00000000 DSCP4 = 0x00000000 DSCP5 = 0x00000000 DSCP6 = 0x00000000 PSCR = 0x000A060B VPT2P = 0x00000000 PSR = 0x00000426 TQCR = 0x0000FE00 TQFPC = 0x000000FF PTTBRC = 0x000003FF MTU = 0x00000006 PMTBS = 0x0000FFFF ICR = 0x00000000 ICER = 0x00000000 IMR = 0xF807FFFF IMER = 0xFFFFFFFF PRFUTR = 0x00000008 PTFUTR = 0x00000000 PMFSR = 0x00000040 PDFC = 0x00000000 POFC = 0x00000000 EUIAER = 0x00000000 CRDP0 = 0x0F7A9D90 CRDP1 = 0x00000000 CRDP2 = 0x00000000 CRDP3 = 0x00000000 CRDP4 = 0x00000000 CRDP5 = 0x00000000 CRDP6 = 0x00000000 CRDP7 = 0x00000000 RQCR = 0x0003FE01 TCSDP = 0x0F7AA430 TCQDP0 = 0x0F7AA430 TCQDP1 = 0x00000000 TCQDP2 = 0x00000000 TCQDP3 = 0x00000000 TCQDP4 = 0x00000000 TCQDP5 = 0x00000000 TCQDP6 = 0x00000000 TCQDP7 = 0x00000000 TQTBCTR0 = 0x1B2E07C0 TQTBCFG0 = 0x03FFFFFF TQARCFG0 = 0x00000006 TQTBCTR1 = 0x1062BA39 TQTBCFG1 = 0x03FFFFFF TQARCFG1 = 0x00000006 TQTBCTR2 = 0x05BD9C70 TQTBCFG2 = 0x03FFFFFF TQARCFG2 = 0x00000006 TQTBCTR3 = 0x02420950 TQTBCFG3 = 0x03FFFFFF TQARCFG3 = 0x00000006 TQTBCTR4 = 0x29CE96F0 TQTBCFG4 = 0x03FFFFFF TQARCFG4 = 0x00000006 TQTBCTR5 = 0x096FD474 TQTBCFG5 = 0x03FFFFFF TQARCFG5 = 0x00000006 TQTBCTR6 = 0x0B04366E TQTBCFG6 = 0x03FFFFFF TQARCFG6 = 0x00000006 TQTBCTR7 = 0x3D84BC76 TQTBCFG7 = 0x03FFFFFF TQARCFG7 = 0x00000006 PTTBC = 0x3FFFF7F2 Hardware MAC Address Filters ---------------------------- Unicast Filter [00-03] = 0x00000001 0x00000000 0x00000000 0x00000000 Special Multicast Filter [00-03] = 0x00000000 0x00000000 0x00010000 0x00000000 [04-07] = 0x00000000 0x00000000 0x00000000 0x00000000 [08-11] = 0x00000000 0x00000000 0x00000000 0x00000000 [12-15] = 0x00000000 0x00000000 0x00000000 0x00000000 [16-19] = 0x00000000 0x00000000 0x00000000 0x00000000 [20-23] = 0x00000000 0x00000000 0x00000000 0x00000000 [24-27] = 0x00000000 0x00000000 0x00000000 0x00000000 [28-31] = 0x00000000 0x00000000 0x00000000 0x00000000 [32-35] = 0x00000000 0x00000000 0x00000000 0x00000000 [36-39] = 0x00000000 0x00000000 0x00000000 0x00000000 [40-43] = 0x00000000 0x00000000 0x00000000 0x00000000 [44-47] = 0x00000000 0x00000000 0x00000000 0x00000000 [48-51] = 0x00000000 0x00000000 0x00000000 0x00000000 [52-55] = 0x00000000 0x00000000 0x00000000 0x00000000 [56-59] = 0x00000000 0x00000000 0x00000000 0x00000000 [60-63] = 0x00000000 0x00000000 0x00000000 0x00000000 Other Multicast Filter [00-03] = 0x00000000 0x00000000 0x00000000 0x00000000 [04-07] = 0x00000000 0x00000000 0x00000000 0x00000000 [08-11] = 0x00000000 0x00000000 0x00000000 0x00000000 [12-15] = 0x00000000 0x00000000 0x00000000 0x00000000 [16-19] = 0x00000000 0x00000000 0x00000000 0x00000000 [20-23] = 0x00000000 0x00000000 0x00000000 0x00000000 [24-27] = 0x00000000 0x00000000 0x00000000 0x00000000 [28-31] = 0x00000000 0x00000000 0x00000000 0x00000000 [32-35] = 0x00000000 0x00000000 0x00000000 0x00000000 [36-39] = 0x00000000 0x00000000 0x00000000 0x00000000 [40-43] = 0x00000000 0x00000000 0x00000000 0x00000000 [44-47] = 0x00000000 0x00000000 0x00000000 0x00000000 [48-51] = 0x00000000 0x00000000 0x00000000 0x00000100 [52-55] = 0x00000000 0x00000000 0x00000000 0x00000000 [56-59] = 0x00000000 0x00000000 0x00000000 0x00000000 [60-63] = 0x00000000 0x00000000 0x00000000 0x00000000 Software MAC Address Filter (hash:length/addr/mask/hits) -------------------------------------------------------- 0x000: 0 ffff.ffff.ffff 0000.0000.0000 565 0x054: 0 0100.5e00.000a 0000.0000.0000 1814 0x0C0: 0 0100.0ccc.cccc 0000.0000.0000 180 0x0F8: 0 001c.586a.c5a0 0000.0000.0000 0 Software filtered frames: 0 Unicast overflow mode: 0 Multicast overflow mode: 1 Promiscuous mode: 0 Rx Rings -------- Rx Ring 0 Rx Ring 1 - size = 64 - size = 0 - head = 30 - head = 0 - shadow = 0x4339233C - shadow = 0x00000000 - ring = 0x0F7A9BA0 - ring = 0x00000000 - ring_malloc = 0x3F7A9BA0 - ring_malloc = 0x00000000 Rx Ring 2 Rx Ring 3 - size = 0 - size = 0 - head = 0 - head = 0 - shadow = 0x00000000 - shadow = 0x00000000 - ring = 0x00000000 - ring = 0x00000000 - ring_malloc = 0x00000000 - ring_malloc = 0x00000000 Rx Ring 4 Rx Ring 5 - size = 0 - size = 0 - head = 0 - head = 0 - shadow = 0x00000000 - shadow = 0x00000000 - ring = 0x00000000 - ring = 0x00000000 - ring_malloc = 0x00000000 - ring_malloc = 0x00000000 Rx Ring 6 Rx Ring 7 - size = 0 - size = 0 - head = 0 - head = 0 - shadow = 0x00000000 - shadow = 0x00000000 - ring = 0x00000000 - ring = 0x00000000 - ring_malloc = 0x00000000 - ring_malloc = 0x00000000 Tx Rings -------- Tx Ring 0 Tx Ring 1 - size = 128 - size = 0 - head = 68 - head = 0 - tail = 68 - tail = 0 - usedtxds = 0 - usedtxds = 0 - framecnt = 0 - framecnt = 0 - shadow = 0x43392470 - shadow = 0x00000000 - ring = 0x0F7A9FE0 - ring = 0x00000000 - ring_malloc = 0x3F7A9FE0 - ring_malloc = 0x00000000 - tx_stopped = 0 - tx_stopped = 0 Tx Ring 2 Tx Ring 3 - size = 0 - size = 0 - head = 0 - head = 0 - tail = 0 - tail = 0 - usedtxds = 0 - usedtxds = 0 - framecnt = 0 - framecnt = 0 - shadow = 0x00000000 - shadow = 0x00000000 - ring = 0x00000000 - ring = 0x00000000 - ring_malloc = 0x00000000 - ring_malloc = 0x00000000 - tx_stopped = 0 - tx_stopped = 0 Tx Ring 4 Tx Ring 5 - size = 0 - size = 0 - head = 0 - head = 0 - tail = 0 - tail = 0 - usedtxds = 0 - usedtxds = 0 - framecnt = 0 - framecnt = 0 - shadow = 0x00000000 - shadow = 0x00000000 - ring = 0x00000000 - ring = 0x00000000 - ring_malloc = 0x00000000 - ring_malloc = 0x00000000 - tx_stopped = 0 - tx_stopped = 0 Tx Ring 6 Tx Ring 7 - size = 0 - size = 0 - head = 0 - head = 0 - tail = 0 - tail = 0 - usedtxds = 0 - usedtxds = 0 - framecnt = 0 - framecnt = 0 - shadow = 0x00000000 - shadow = 0x00000000 - ring = 0x00000000 - ring = 0x00000000 - ring_malloc = 0x00000000 - ring_malloc = 0x00000000 - tx_stopped = 0 - tx_stopped = 0 Port Stopped: N Interface FastEthernet0/1 Hardware is MV96340 HWIDB: 43396B50, INSTANCE: 43397C10, FASTSEND: 415238F4, MCI_INDEX: 0 Aggregate MIB Counters ---------------------- Rx Good Bytes: 423094 Rx Good Frames: 3115 Rx Bad Bytes: 0 Rx Bad Frames: 0 Rx Broadcast Frames: 33 Rx Multicast Frames: 697 Tx Good Bytes: 1051819 Tx Good Frames: 2646 Tx Broadcast Frames: 10 Tx Multicast Frames: 249 Rx+Tx Min-64B Frames: 1978 Rx+Tx 65-127B Frames: 2482 Rx+Tx 128-255B Frames: 169 Rx+Tx 256-511B Frames: 276 Rx+Tx 512-1023B Frames: 159 Rx+Tx 1024-MaxB Frames: 697 Rx Unrecog MAC Ctrl Frames: 0 Rx Good FC Frames: 0 Rx Bad FC Frames: 0 Rx Undersize Frames: 0 Rx Fragment Frames: 0 Rx Oversize Frames: 0 Rx Jabber Frames: 0 Rx MAC Errors: 0 Rx Bad CRCs: 0 Tx Collisions: 0 Tx Late Collisions: 0 PHY Registers ------------- Register 0x00: 3000 782D 0040 61E4 01E1 41E1 0007 2001 Register 0x08: 0000 xxxx xxxx xxxx xxxx xxxx xxxx xxxx Register 0x10: 1000 0301 0000 0000 0200 0093 0100 0000 Register 0x18: 003F F51F 9F00 008A 082F 0000 80A0 000B PHY Control (0x00): 100MBPS AUTONEG_EN PHY Status (0x01): AUTONEG_DONE LINK_UP Auto-Negotiation Advertisement (0x04): 100FD 100HD 10FD 10HD Link Partner Ability (0x05): 100FD 100HD 10FD 10HD Serial Management Interface Registers (0xB4002000) -------------------------------------------------- PHYAR = 0x00002841 SMIR = 0x0FE2000B EUDAR = 0x00000000 EUDIDR = 0x000000E0 EUICR = 0x00000010 EUIMR = 0x00000000 EUEAR = 0x00000000 EUIAER = 0x00000000 BAR0 = 0x00000E00 SR0 = 0x0FFF0000 BAR1 = 0x00000000 SR1 = 0x00000000 BAR2 = 0x00000000 SR2 = 0x00000000 BAR3 = 0x00000000 SR3 = 0x00000000 BAR4 = 0x00000000 SR4 = 0x00000000 BAR5 = 0x00000000 SR5 = 0x00000000 HARR0 = 0x00000000 HARR1 = 0x00000000 HARR2 = 0x00000000 HARR3 = 0x00000000 BARER = 0x0000003E EPAPR0 = 0x00000003 EPAPR1 = 0x00000003 Port Control Registers (0xB4002800) ----------------------------------- PCR = 0x00000000 PCER = 0x00000000 MII = 0x00218823 GMII = 0x00000006 VLANET = 0x00008100 MACLO = 0x0000C5A1 MACHI = 0x001C586A SDCR = 0x01000009 DSCP0 = 0x00000000 DSCP1 = 0x00000000 DSCP2 = 0x00000000 DSCP3 = 0x00000000 DSCP4 = 0x00000000 DSCP5 = 0x00000000 DSCP6 = 0x00000000 PSCR = 0x000A060B VPT2P = 0x00000000 PSR = 0x00000426 TQCR = 0x0000FE00 TQFPC = 0x000000FF PTTBRC = 0x000003FF MTU = 0x00000006 PMTBS = 0x0000FFFF ICR = 0x00000000 ICER = 0x00000000 IMR = 0xF807FFFF IMER = 0xFFFFFFFF PRFUTR = 0x00000008 PTFUTR = 0x00000000 PMFSR = 0x00000040 PDFC = 0x00000000 POFC = 0x00000000 EUIAER = 0x00000000 CRDP0 = 0x0F7F70B0 CRDP1 = 0x00000000 CRDP2 = 0x00000000 CRDP3 = 0x00000000 CRDP4 = 0x00000000 CRDP5 = 0x00000000 CRDP6 = 0x00000000 CRDP7 = 0x00000000 RQCR = 0x0003FE01 TCSDP = 0x0F7F78E0 TCQDP0 = 0x0F7F78E0 TCQDP1 = 0x00000000 TCQDP2 = 0x00000000 TCQDP3 = 0x00000000 TCQDP4 = 0x00000000 TCQDP5 = 0x00000000 TCQDP6 = 0x00000000 TCQDP7 = 0x00000000 TQTBCTR0 = 0x00483667 TQTBCFG0 = 0x03FFFFFF TQARCFG0 = 0x00000006 TQTBCTR1 = 0x22A179FA TQTBCFG1 = 0x03FFFFFF TQARCFG1 = 0x00000006 TQTBCTR2 = 0x252B6448 TQTBCFG2 = 0x03FFFFFF TQARCFG2 = 0x00000006 TQTBCTR3 = 0x2E3797E3 TQTBCFG3 = 0x03FFFFFF TQARCFG3 = 0x00000006 TQTBCTR4 = 0x2A3ED22B TQTBCFG4 = 0x03FFFFFF TQARCFG4 = 0x00000006 TQTBCTR5 = 0x1FD3134B TQTBCFG5 = 0x03FFFFFF TQARCFG5 = 0x00000006 TQTBCTR6 = 0x1BFE82F7 TQTBCFG6 = 0x03FFFFFF TQARCFG6 = 0x00000006 TQTBCTR7 = 0x22FFBC7A TQTBCFG7 = 0x03FFFFFF TQARCFG7 = 0x00000006 PTTBC = 0x3FFFF3F3 Hardware MAC Address Filters ---------------------------- Unicast Filter [00-03] = 0x00000100 0x00000000 0x00000000 0x00000000 Special Multicast Filter [00-03] = 0x00000000 0x00000000 0x00010000 0x00000000 [04-07] = 0x00000000 0x00000000 0x00000000 0x00000000 [08-11] = 0x00000000 0x00000000 0x00000000 0x00000000 [12-15] = 0x00000000 0x00000000 0x00000000 0x00000000 [16-19] = 0x00000000 0x00000000 0x00000000 0x00000000 [20-23] = 0x00000000 0x00000000 0x00000000 0x00000000 [24-27] = 0x00000000 0x00000000 0x00000000 0x00000000 [28-31] = 0x00000000 0x00000000 0x00000000 0x00000000 [32-35] = 0x00000000 0x00000000 0x00000000 0x00000000 [36-39] = 0x00000000 0x00000000 0x00000000 0x00000000 [40-43] = 0x00000000 0x00000000 0x00000000 0x00000000 [44-47] = 0x00000000 0x00000000 0x00000000 0x00000000 [48-51] = 0x00000000 0x00000000 0x00000000 0x00000000 [52-55] = 0x00000000 0x00000000 0x00000000 0x00000000 [56-59] = 0x00000000 0x00000000 0x00000000 0x00000000 [60-63] = 0x00000000 0x00000000 0x00000000 0x00000000 Other Multicast Filter [00-03] = 0x00000000 0x00000000 0x00000000 0x00000000 [04-07] = 0x00000000 0x00000000 0x00000000 0x00000000 [08-11] = 0x00000000 0x00000000 0x00000000 0x00000000 [12-15] = 0x00000000 0x00000000 0x00000000 0x00000000 [16-19] = 0x00000000 0x00000000 0x00000000 0x00000000 [20-23] = 0x00000000 0x00000000 0x00000000 0x00000000 [24-27] = 0x00000000 0x00000000 0x00000000 0x00000000 [28-31] = 0x00000000 0x00000000 0x00000000 0x00000000 [32-35] = 0x00000000 0x00000000 0x00000000 0x00000000 [36-39] = 0x00000000 0x00000000 0x00000000 0x00000000 [40-43] = 0x00000000 0x00000000 0x00000000 0x00000000 [44-47] = 0x00000000 0x00000000 0x00000000 0x00000000 [48-51] = 0x00000000 0x00000000 0x00000000 0x00000100 [52-55] = 0x00000000 0x00000000 0x00000000 0x00000000 [56-59] = 0x00000000 0x00000000 0x00000000 0x00000000 [60-63] = 0x00000000 0x00000000 0x00000000 0x00000000 Software MAC Address Filter (hash:length/addr/mask/hits) -------------------------------------------------------- 0x000: 0 ffff.ffff.ffff 0000.0000.0000 508 0x054: 0 0100.5e00.000a 0000.0000.0000 0 0x0C0: 0 0100.0ccc.cccc 0000.0000.0000 152 0x0F9: 0 001c.586a.c5a1 0000.0000.0000 0 Software filtered frames: 0 Unicast overflow mode: 0 Multicast overflow mode: 1 Promiscuous mode: 0 Rx Rings -------- Rx Ring 0 Rx Ring 1 - size = 64 - size = 0 - head = 0 - head = 0 - shadow = 0x43398080 - shadow = 0x00000000 - ring = 0x0F7F7060 - ring = 0x00000000 - ring_malloc = 0x3F7F7060 - ring_malloc = 0x00000000 Rx Ring 2 Rx Ring 3 - size = 0 - size = 0 - head = 0 - head = 0 - shadow = 0x00000000 - shadow = 0x00000000 - ring = 0x00000000 - ring = 0x00000000 - ring_malloc = 0x00000000 - ring_malloc = 0x00000000 Rx Ring 4 Rx Ring 5 - size = 0 - size = 0 - head = 0 - head = 0 - shadow = 0x00000000 - shadow = 0x00000000 - ring = 0x00000000 - ring = 0x00000000 - ring_malloc = 0x00000000 - ring_malloc = 0x00000000 Rx Ring 6 Rx Ring 7 - size = 0 - size = 0 - head = 0 - head = 0 - shadow = 0x00000000 - shadow = 0x00000000 - ring = 0x00000000 - ring = 0x00000000 - ring_malloc = 0x00000000 - ring_malloc = 0x00000000 Tx Rings -------- Tx Ring 0 Tx Ring 1 - size = 128 - size = 0 - head = 63 - head = 0 - tail = 63 - tail = 0 - usedtxds = 0 - usedtxds = 0 - framecnt = 0 - framecnt = 0 - shadow = 0x433981B4 - shadow = 0x00000000 - ring = 0x0F7F74A0 - ring = 0x00000000 - ring_malloc = 0x3F7F74A0 - ring_malloc = 0x00000000 - tx_stopped = 1 - tx_stopped = 0 Tx Ring 2 Tx Ring 3 - size = 0 - size = 0 - head = 0 - head = 0 - tail = 0 - tail = 0 - usedtxds = 0 - usedtxds = 0 - framecnt = 0 - framecnt = 0 - shadow = 0x00000000 - shadow = 0x00000000 - ring = 0x00000000 - ring = 0x00000000 - ring_malloc = 0x00000000 - ring_malloc = 0x00000000 - tx_stopped = 0 - tx_stopped = 0 Tx Ring 4 Tx Ring 5 - size = 0 - size = 0 - head = 0 - head = 0 - tail = 0 - tail = 0 - usedtxds = 0 - usedtxds = 0 - framecnt = 0 - framecnt = 0 - shadow = 0x00000000 - shadow = 0x00000000 - ring = 0x00000000 - ring = 0x00000000 - ring_malloc = 0x00000000 - ring_malloc = 0x00000000 - tx_stopped = 0 - tx_stopped = 0 Tx Ring 6 Tx Ring 7 - size = 0 - size = 0 - head = 0 - head = 0 - tail = 0 - tail = 0 - usedtxds = 0 - usedtxds = 0 - framecnt = 0 - framecnt = 0 - shadow = 0x00000000 - shadow = 0x00000000 - ring = 0x00000000 - ring = 0x00000000 - ring_malloc = 0x00000000 - ring_malloc = 0x00000000 - tx_stopped = 0 - tx_stopped = 0 Port Stopped: N Interface Serial0/0/0 Hardware is GT96K with Integrated FT1 CSU/DSU module idb at 0x433A4D0C, driver data structure at 0x433AC428 wic_info 0x433ACA24 Physical Port 1, SCC Num 1 MPSC Registers: MMCR_L=0x000304C0, MMCR_H=0x00000000, MPCR=0x00000100 CHR1=0x00FE007E, CHR2=0x00000000, CHR3=0x00000648, CHR4=0x00000000 CHR5=0x00000000, CHR6=0x00000000, CHR7=0x00000000, CHR8=0x00000000 CHR9=0x00000000, CHR10=0x00003008 SDMA Registers: SDC=0x00002201, SDCM=0x00000080 CRDP=0x0F8446C0, CTDP=0x0F8466B0, FTDB=0x0F8466B0 Main Routing Register=0x07070707 BRG Conf Register=0x00480000 Rx Clk Routing Register=0x80808080 Tx Clk Routing Register=0x90909090 GPP Registers: Conf=0x50055600, Io=0x50055600, Data=0xFFFFFBFF, Level=0x00001800 TDM FPGA Registers: vmcr[0] = 0x00010040, vmcr[1] = 0x00010000, vmcr[2] = 0x00010000, vmcr[3] = 0x00010000 ntrcr0 = 0x00000000, ntrcr1 = 0x00000000 tdmcr = 0x0000006A, labcr = 0x00000000, tpllr_cr = 0x00000000 nhr = 0x65656560, isr = 0x0000FFFF, imr = 0x00000000 324 input aborts on receiving flag sequence 0 throttles, 0 enables 296 overruns 0 transmitter underruns 0 transmitter CTS losts 59430 rxintr, 29968 txintr, 0 rxerr, 0 txerr 82019 mpsc_rx, 0 mpsc_rxerr, 0 mpsc_rlsc, 118 mpsc_rhnt, 81998 mpsc_rfsc 5 mpsc_rcsc, 0 mpsc_rovr, 0 mpsc_rcdl, 0 mpsc_rckg, 0 mpsc_bper 0 mpsc_txerr, 23866 mpsc_teidl, 0 mpsc_tudr, 0 mpsc_tctsl, 0 mpsc_tckg 0 sdma_rx_sf, 2 sdma_rx_mfl, 296 sdma_rx_or, 324 sdma_rx_abr, 336 sdma_rx_no 0 sdma_rx_de, 0 sdma_rx_cdl, 30025 sdma_rx_ce, 0 sdma_tx_rl, 0 sdma_tx_ur, 0 sdma_tx_ctsl 0 sdma_rx_reserr, 0 sdma_tx_reserr 0 rx_bogus_pkts, rx_bogus_flag FALSE 0 sdma_tx_ur_processed tx_limited = 1(2), errata19 count1 - 0, count2 - 0 Receive Ring rxr head (10)(0x0F8445C0), rxr tail (0)(0x0F844520) rmd(F844520): nbd F844530 cmd_sts 80800000 buf_sz 06000000 buf_ptr F84F520 rmd(F844530): nbd F844540 cmd_sts 80800000 buf_sz 06000000 buf_ptr F853B40 rmd(F844540): nbd F844550 cmd_sts 80800000 buf_sz 06000000 buf_ptr F849BE0 rmd(F844550): nbd F844560 cmd_sts 80800000 buf_sz 06000000 buf_ptr F850EA0 rmd(F844560): nbd F844570 cmd_sts 80800000 buf_sz 06000000 buf_ptr F851500 rmd(F844570): nbd F844580 cmd_sts 80800000 buf_sz 06000000 buf_ptr F851B60 rmd(F844580): nbd F844590 cmd_sts 80800000 buf_sz 06000000 buf_ptr F8521C0 rmd(F844590): nbd F8445A0 cmd_sts 80800000 buf_sz 06000000 buf_ptr F852820 rmd(F8445A0): nbd F8445B0 cmd_sts 80800000 buf_sz 06000000 buf_ptr F852E80 rmd(F8445B0): nbd F8445C0 cmd_sts 80800000 buf_sz 06000000 buf_ptr F8534E0 rmd(F8445C0): nbd F8445D0 cmd_sts 80800000 buf_sz 06000000 buf_ptr F84C880 rmd(F8445D0): nbd F8445E0 cmd_sts 80800000 buf_sz 06000000 buf_ptr F850840 rmd(F8445E0): nbd F8445F0 cmd_sts 80800000 buf_sz 06000000 buf_ptr F84DBA0 rmd(F8445F0): nbd F844600 cmd_sts 80800000 buf_sz 06000000 buf_ptr F847C00 rmd(F844600): nbd F844610 cmd_sts 80800000 buf_sz 06000000 buf_ptr F84A8A0 rmd(F844610): nbd F844620 cmd_sts 80800000 buf_sz 06000000 buf_ptr F8468E0 rmd(F844620): nbd F844630 cmd_sts 80800000 buf_sz 06000000 buf_ptr F848260 rmd(F844630): nbd F844640 cmd_sts 80800000 buf_sz 06000000 buf_ptr F8488C0 rmd(F844640): nbd F844650 cmd_sts 80800000 buf_sz 06000000 buf_ptr F849580 rmd(F844650): nbd F844660 cmd_sts 80800000 buf_sz 06000000 buf_ptr F848F20 rmd(F844660): nbd F844670 cmd_sts 80800000 buf_sz 06000000 buf_ptr F84A240 rmd(F844670): nbd F844680 cmd_sts 80800000 buf_sz 06000000 buf_ptr F84AF00 rmd(F844680): nbd F844690 cmd_sts 80800000 buf_sz 06000000 buf_ptr F84B560 rmd(F844690): nbd F8446A0 cmd_sts 80800000 buf_sz 06000000 buf_ptr F84EEC0 rmd(F8446A0): nbd F8446B0 cmd_sts 80800000 buf_sz 06000000 buf_ptr F84C220 rmd(F8446B0): nbd F8446C0 cmd_sts 80800000 buf_sz 06000000 buf_ptr F84BBC0 rmd(F8446C0): nbd F8446D0 cmd_sts 80800000 buf_sz 06000000 buf_ptr F84CEE0 rmd(F8446D0): nbd F8446E0 cmd_sts 80800000 buf_sz 06000000 buf_ptr F84FB80 rmd(F8446E0): nbd F8446F0 cmd_sts 80800000 buf_sz 06000000 buf_ptr F84D540 rmd(F8446F0): nbd F844700 cmd_sts 80800000 buf_sz 06000000 buf_ptr F84E200 rmd(F844700): nbd F844710 cmd_sts 80800000 buf_sz 06000000 buf_ptr F846F40 rmd(F844710): nbd F844520 cmd_sts 80800000 buf_sz 06000000 buf_ptr F8475A0 Transmit Ring txr head (109)(0x0F846710), txr tail (109)(0x0F846710) tmd(F846040): nbd F846050 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr F813B6C tmd(F846050): nbd F846060 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr F600994 tmd(F846060): nbd F846070 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr F7FEFEC tmd(F846070): nbd F846080 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr F802FAC tmd(F846080): nbd F846090 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr F80828C tmd(F846090): nbd F8460A0 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr F7FFCAC tmd(F8460A0): nbd F8460B0 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr F81020C tmd(F8460B0): nbd F8460C0 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr F8022EC tmd(F8460C0): nbd F8460D0 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr F84D540 tmd(F8460D0): nbd F8460E0 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr F601114 tmd(F8460E0): nbd F8460F0 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr F7FD00C tmd(F8460F0): nbd F846100 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr F81CE0C tmd(F846100): nbd F846110 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr F7FBCEC tmd(F846110): nbd F846120 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr F81152C tmd(F846120): nbd F846130 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr F8095AC tmd(F846130): nbd F846140 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr F8AFB14 tmd(F846140): nbd F846150 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr F80294C tmd(F846150): nbd F846160 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr F600FD4 tmd(F846160): nbd F846170 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr F80A8CC tmd(F846170): nbd F846180 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr F80360C tmd(F846180): nbd F846190 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr F7F89EC tmd(F846190): nbd F8461A0 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr F601C54 tmd(F8461A0): nbd F8461B0 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr F7F838C tmd(F8461B0): nbd F8461C0 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr F800FCC tmd(F8461C0): nbd F8461D0 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr F81B48C tmd(F8461D0): nbd F8461E0 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr F814E8C tmd(F8461E0): nbd F8461F0 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr F80C8AC tmd(F8461F0): nbd F846200 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr F601754 tmd(F846200): nbd F846210 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr F8BB5F4 tmd(F846210): nbd F846220 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr F81818C tmd(F846220): nbd F846230 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr F807C2C tmd(F846230): nbd F846240 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr F600214 tmd(F846240): nbd F846250 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr F8055EC tmd(F846250): nbd F846260 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr F808F4C tmd(F846260): nbd F846270 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr F602D14 tmd(F846270): nbd F846280 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr F8AF114 tmd(F846280): nbd F846290 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr F7FDCCC tmd(F846290): nbd F8462A0 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr F8088EC tmd(F8462A0): nbd F8462B0 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr F81A16C tmd(F8462B0): nbd F8462C0 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr F80BBEC tmd(F8462C0): nbd F8462D0 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr F80B58C tmd(F8462D0): nbd F8462E0 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr F8AF754 tmd(F8462E0): nbd F8462F0 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr F81680C tmd(F8462F0): nbd F846300 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr F81E12C tmd(F846300): nbd F846310 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr F80F54C tmd(F846310): nbd F846320 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr F8AF614 tmd(F846320): nbd F846330 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr F809C0C tmd(F846330): nbd F846340 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr F816E6C tmd(F846340): nbd F846350 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr F8B0154 tmd(F846350): nbd F846360 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr F81AE2C tmd(F846360): nbd F846370 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr F8154EC tmd(F846370): nbd F846380 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr F7FF64C tmd(F846380): nbd F846390 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr F8B1214 tmd(F846390): nbd F8463A0 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr F80030C tmd(F8463A0): nbd F8463B0 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr F80DBCC tmd(F8463B0): nbd F8463C0 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr F600854 tmd(F8463C0): nbd F8463D0 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr F80A26C tmd(F8463D0): nbd F8463E0 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr F600494 tmd(F8463E0): nbd F8463F0 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr F8AFC54 tmd(F8463F0): nbd F846400 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr F80162C tmd(F846400): nbd F846410 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr F819B0C tmd(F846410): nbd F846420 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr F601614 tmd(F846420): nbd F846430 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr F8187EC tmd(F846430): nbd F846440 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr F81C7AC tmd(F846440): nbd F846450 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr F8B0B94 tmd(F846450): nbd F846460 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr F7F96AC tmd(F846460): nbd F846470 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr F601D94 tmd(F846470): nbd F846480 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr F818E4C tmd(F846480): nbd F846490 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr F8AE854 tmd(F846490): nbd F8464A0 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr F8AE714 tmd(F8464A0): nbd F8464B0 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr F601B14 tmd(F8464B0): nbd F8464C0 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr F8AEAD4 tmd(F8464C0): nbd F8464D0 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr F8174CC tmd(F8464D0): nbd F8464E0 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr F8B0854 tmd(F8464E0): nbd F8464F0 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr F81BAEC tmd(F8464F0): nbd F846500 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr F8AEC14 tmd(F846500): nbd F846510 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr F8AED54 tmd(F846510): nbd F846520 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr F81482C tmd(F846520): nbd F846530 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr F8AF754 tmd(F846530): nbd F846540 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr F81A7CC tmd(F846540): nbd F846550 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr F813B6C tmd(F846550): nbd F846560 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr F8AF9D4 tmd(F846560): nbd F846570 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr F7FEFEC tmd(F846570): nbd F846580 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr F8B1F14 tmd(F846580): nbd F846590 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr F80828C tmd(F846590): nbd F8465A0 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr F7FFCAC tmd(F8465A0): nbd F8465B0 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr F81020C tmd(F8465B0): nbd F8465C0 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr F600854 tmd(F8465C0): nbd F8465D0 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr F8022EC tmd(F8465D0): nbd F8465E0 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr F8B2254 tmd(F8465E0): nbd F8465F0 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr F8AFED4 tmd(F8465F0): nbd F846600 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr F81CE0C tmd(F846600): nbd F846610 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr F604D94 tmd(F846610): nbd F846620 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr F81152C tmd(F846620): nbd F846630 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr F603A14 tmd(F846630): nbd F846640 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr F80294C tmd(F846640): nbd F846650 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr F602D14 tmd(F846650): nbd F846660 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr F80360C tmd(F846660): nbd F846670 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr F7F838C tmd(F846670): nbd F846680 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr F800FCC tmd(F846680): nbd F846690 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr F8B1214 tmd(F846690): nbd F8466A0 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr F600C14 tmd(F8466A0): nbd F8466B0 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr F814E8C tmd(F8466B0): nbd F8466C0 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr F80C8AC tmd(F8466C0): nbd F8466D0 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr F81818C tmd(F8466D0): nbd F8466E0 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr F807C2C tmd(F8466E0): nbd F8466F0 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr F8055EC tmd(F8466F0): nbd F846700 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr F600FD4 tmd(F846700): nbd F846710 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr F7FE98C tmd(F846710): nbd F846720 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr F7FDCCC tmd(F846720): nbd F846730 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr F601D94 tmd(F846730): nbd F846740 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr F8088EC tmd(F846740): nbd F846750 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr F81A16C tmd(F846750): nbd F846760 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr F80BBEC tmd(F846760): nbd F846770 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr F80B58C tmd(F846770): nbd F846780 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr F601394 tmd(F846780): nbd F846790 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr F81680C tmd(F846790): nbd F8467A0 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr F81E12C tmd(F8467A0): nbd F8467B0 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr F80F54C tmd(F8467B0): nbd F8467C0 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr F809C0C tmd(F8467C0): nbd F8467D0 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr F816E6C tmd(F8467D0): nbd F8467E0 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr F601ED4 tmd(F8467E0): nbd F8467F0 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr F81AE2C tmd(F8467F0): nbd F846800 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr F8154EC tmd(F846800): nbd F846810 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr F8AF114 tmd(F846810): nbd F846820 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr F7FF64C tmd(F846820): nbd F846830 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr F803C6C tmd(F846830): nbd F846040 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr F8B0014 buffer size 1524 Interface Serial0/1/0 Hardware is GT96K with Integrated FT1 CSU/DSU module idb at 0x433B10C8, driver data structure at 0x433B87E4 wic_info 0x433B8DE0 Physical Port 3, SCC Num 3 MPSC Registers: MMCR_L=0x00030400, MMCR_H=0x00000000, MPCR=0x00000100 CHR1=0x00FE007E, CHR2=0x00000000, CHR3=0x00000648, CHR4=0x00000000 CHR5=0x00000000, CHR6=0x00000000, CHR7=0x00000000, CHR8=0x00000000 CHR9=0x00000000, CHR10=0x00000003 SDMA Registers: SDC=0x00002201, SDCM=0x00000000 CRDP=0x0F844C40, CTDP=0x0F8600C0, FTDB=0x0F8600C0 Main Routing Register=0x07070707 BRG Conf Register=0x00480000 Rx Clk Routing Register=0x80808080 Tx Clk Routing Register=0x90909090 GPP Registers: Conf=0x50055600, Io=0x50055600, Data=0xFFFFFBFF, Level=0x00001800 TDM FPGA Registers: vmcr[0] = 0x00010040, vmcr[1] = 0x00010000, vmcr[2] = 0x00010000, vmcr[3] = 0x00010000 ntrcr0 = 0x00000000, ntrcr1 = 0x00000000 tdmcr = 0x0000006A, labcr = 0x00000000, tpllr_cr = 0x00000000 nhr = 0x65656560, isr = 0x0000FFFF, imr = 0x00000000 0 input aborts on receiving flag sequence 0 throttles, 0 enables 0 overruns 0 transmitter underruns 0 transmitter CTS losts 0 rxintr, 0 txintr, 0 rxerr, 0 txerr 3 mpsc_rx, 0 mpsc_rxerr, 0 mpsc_rlsc, 3 mpsc_rhnt, 0 mpsc_rfsc 0 mpsc_rcsc, 0 mpsc_rovr, 0 mpsc_rcdl, 0 mpsc_rckg, 0 mpsc_bper 0 mpsc_txerr, 3 mpsc_teidl, 0 mpsc_tudr, 0 mpsc_tctsl, 0 mpsc_tckg 0 sdma_rx_sf, 0 sdma_rx_mfl, 0 sdma_rx_or, 0 sdma_rx_abr, 0 sdma_rx_no 0 sdma_rx_de, 0 sdma_rx_cdl, 0 sdma_rx_ce, 0 sdma_tx_rl, 0 sdma_tx_ur, 0 sdma_tx_ctsl 0 sdma_rx_reserr, 0 sdma_tx_reserr 0 rx_bogus_pkts, rx_bogus_flag FALSE 0 sdma_tx_ur_processed tx_limited = 1(2), errata19 count1 - 0, count2 - 0 Receive Ring rxr head (0)(0x0F844C40), rxr tail (0)(0x0F844C40) rmd(F844C40): nbd F844C50 cmd_sts 80800000 buf_sz 06000000 buf_ptr F860960 rmd(F844C50): nbd F844C60 cmd_sts 80800000 buf_sz 06000000 buf_ptr F860FC0 rmd(F844C60): nbd F844C70 cmd_sts 80800000 buf_sz 06000000 buf_ptr F861620 rmd(F844C70): nbd F844C80 cmd_sts 80800000 buf_sz 06000000 buf_ptr F861C80 rmd(F844C80): nbd F844C90 cmd_sts 80800000 buf_sz 06000000 buf_ptr F8622E0 rmd(F844C90): nbd F844CA0 cmd_sts 80800000 buf_sz 06000000 buf_ptr F862940 rmd(F844CA0): nbd F844CB0 cmd_sts 80800000 buf_sz 06000000 buf_ptr F862FA0 rmd(F844CB0): nbd F844CC0 cmd_sts 80800000 buf_sz 06000000 buf_ptr F863600 rmd(F844CC0): nbd F844CD0 cmd_sts 80800000 buf_sz 06000000 buf_ptr F863C60 rmd(F844CD0): nbd F844CE0 cmd_sts 80800000 buf_sz 06000000 buf_ptr F8642C0 rmd(F844CE0): nbd F844CF0 cmd_sts 80800000 buf_sz 06000000 buf_ptr F864920 rmd(F844CF0): nbd F844D00 cmd_sts 80800000 buf_sz 06000000 buf_ptr F864F80 rmd(F844D00): nbd F844D10 cmd_sts 80800000 buf_sz 06000000 buf_ptr F8655E0 rmd(F844D10): nbd F844D20 cmd_sts 80800000 buf_sz 06000000 buf_ptr F865C40 rmd(F844D20): nbd F844D30 cmd_sts 80800000 buf_sz 06000000 buf_ptr F8662A0 rmd(F844D30): nbd F844D40 cmd_sts 80800000 buf_sz 06000000 buf_ptr F866900 rmd(F844D40): nbd F844D50 cmd_sts 80800000 buf_sz 06000000 buf_ptr F866F60 rmd(F844D50): nbd F844D60 cmd_sts 80800000 buf_sz 06000000 buf_ptr F8675C0 rmd(F844D60): nbd F844D70 cmd_sts 80800000 buf_sz 06000000 buf_ptr F867C20 rmd(F844D70): nbd F844D80 cmd_sts 80800000 buf_sz 06000000 buf_ptr F868280 rmd(F844D80): nbd F844D90 cmd_sts 80800000 buf_sz 06000000 buf_ptr F8688E0 rmd(F844D90): nbd F844DA0 cmd_sts 80800000 buf_sz 06000000 buf_ptr F868F40 rmd(F844DA0): nbd F844DB0 cmd_sts 80800000 buf_sz 06000000 buf_ptr F8695A0 rmd(F844DB0): nbd F844DC0 cmd_sts 80800000 buf_sz 06000000 buf_ptr F869C00 rmd(F844DC0): nbd F844DD0 cmd_sts 80800000 buf_sz 06000000 buf_ptr F86A260 rmd(F844DD0): nbd F844DE0 cmd_sts 80800000 buf_sz 06000000 buf_ptr F86A8C0 rmd(F844DE0): nbd F844DF0 cmd_sts 80800000 buf_sz 06000000 buf_ptr F86AF20 rmd(F844DF0): nbd F844E00 cmd_sts 80800000 buf_sz 06000000 buf_ptr F86B580 rmd(F844E00): nbd F844E10 cmd_sts 80800000 buf_sz 06000000 buf_ptr F86BBE0 rmd(F844E10): nbd F844E20 cmd_sts 80800000 buf_sz 06000000 buf_ptr F86C240 rmd(F844E20): nbd F844E30 cmd_sts 80800000 buf_sz 06000000 buf_ptr F86C8A0 rmd(F844E30): nbd F844C40 cmd_sts 80800000 buf_sz 06000000 buf_ptr F86CF00 Transmit Ring txr head (0)(0x0F8600C0), txr tail (0)(0x0F8600C0) tmd(F8600C0): nbd F8600D0 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F8600D0): nbd F8600E0 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F8600E0): nbd F8600F0 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F8600F0): nbd F860100 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F860100): nbd F860110 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F860110): nbd F860120 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F860120): nbd F860130 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F860130): nbd F860140 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F860140): nbd F860150 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F860150): nbd F860160 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F860160): nbd F860170 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F860170): nbd F860180 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F860180): nbd F860190 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F860190): nbd F8601A0 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F8601A0): nbd F8601B0 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F8601B0): nbd F8601C0 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F8601C0): nbd F8601D0 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F8601D0): nbd F8601E0 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F8601E0): nbd F8601F0 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F8601F0): nbd F860200 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F860200): nbd F860210 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F860210): nbd F860220 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F860220): nbd F860230 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F860230): nbd F860240 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F860240): nbd F860250 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F860250): nbd F860260 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F860260): nbd F860270 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F860270): nbd F860280 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F860280): nbd F860290 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F860290): nbd F8602A0 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F8602A0): nbd F8602B0 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F8602B0): nbd F8602C0 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F8602C0): nbd F8602D0 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F8602D0): nbd F8602E0 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F8602E0): nbd F8602F0 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F8602F0): nbd F860300 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F860300): nbd F860310 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F860310): nbd F860320 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F860320): nbd F860330 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F860330): nbd F860340 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F860340): nbd F860350 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F860350): nbd F860360 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F860360): nbd F860370 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F860370): nbd F860380 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F860380): nbd F860390 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F860390): nbd F8603A0 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F8603A0): nbd F8603B0 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F8603B0): nbd F8603C0 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F8603C0): nbd F8603D0 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F8603D0): nbd F8603E0 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F8603E0): nbd F8603F0 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F8603F0): nbd F860400 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F860400): nbd F860410 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F860410): nbd F860420 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F860420): nbd F860430 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F860430): nbd F860440 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F860440): nbd F860450 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F860450): nbd F860460 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F860460): nbd F860470 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F860470): nbd F860480 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F860480): nbd F860490 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F860490): nbd F8604A0 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F8604A0): nbd F8604B0 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F8604B0): nbd F8604C0 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F8604C0): nbd F8604D0 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F8604D0): nbd F8604E0 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F8604E0): nbd F8604F0 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F8604F0): nbd F860500 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F860500): nbd F860510 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F860510): nbd F860520 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F860520): nbd F860530 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F860530): nbd F860540 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F860540): nbd F860550 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F860550): nbd F860560 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F860560): nbd F860570 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F860570): nbd F860580 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F860580): nbd F860590 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F860590): nbd F8605A0 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F8605A0): nbd F8605B0 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F8605B0): nbd F8605C0 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F8605C0): nbd F8605D0 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F8605D0): nbd F8605E0 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F8605E0): nbd F8605F0 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F8605F0): nbd F860600 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F860600): nbd F860610 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F860610): nbd F860620 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F860620): nbd F860630 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F860630): nbd F860640 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F860640): nbd F860650 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F860650): nbd F860660 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F860660): nbd F860670 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F860670): nbd F860680 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F860680): nbd F860690 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F860690): nbd F8606A0 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F8606A0): nbd F8606B0 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F8606B0): nbd F8606C0 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F8606C0): nbd F8606D0 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F8606D0): nbd F8606E0 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F8606E0): nbd F8606F0 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F8606F0): nbd F860700 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F860700): nbd F860710 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F860710): nbd F860720 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F860720): nbd F860730 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F860730): nbd F860740 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F860740): nbd F860750 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F860750): nbd F860760 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F860760): nbd F860770 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F860770): nbd F860780 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F860780): nbd F860790 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F860790): nbd F8607A0 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F8607A0): nbd F8607B0 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F8607B0): nbd F8607C0 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F8607C0): nbd F8607D0 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F8607D0): nbd F8607E0 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F8607E0): nbd F8607F0 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F8607F0): nbd F860800 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F860800): nbd F860810 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F860810): nbd F860820 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F860820): nbd F860830 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F860830): nbd F860840 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F860840): nbd F860850 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F860850): nbd F860860 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F860860): nbd F860870 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F860870): nbd F860880 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F860880): nbd F860890 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F860890): nbd F8608A0 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F8608A0): nbd F8608B0 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F8608B0): nbd F8600C0 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 buffer size 1524 Interface Serial0/2/0 Hardware is GT96K with Integrated FT1 CSU/DSU module idb at 0x433BB908, driver data structure at 0x433C3024 wic_info 0x433C3620 Physical Port 5, SCC Num 5 MPSC Registers: MMCR_L=0x00030400, MMCR_H=0x00000000, MPCR=0x00000100 CHR1=0x00FE007E, CHR2=0x00000000, CHR3=0x00000648, CHR4=0x00000000 CHR5=0x00000000, CHR6=0x00000000, CHR7=0x00000000, CHR8=0x00000000 CHR9=0x00000000, CHR10=0x00000003 SDMA Registers: SDC=0x00002201, SDCM=0x00000000 CRDP=0x0F87A140, CTDP=0x0F87A380, FTDB=0x0F87A380 Main Routing Register=0x07070707 BRG Conf Register=0x00480000 Rx Clk Routing Register=0x80808080 Tx Clk Routing Register=0x90909090 GPP Registers: Conf=0x50055600, Io=0x50055600, Data=0xFFFFFFFF, Level=0x00000000 TDM FPGA Registers: vmcr[0] = 0x00010040, vmcr[1] = 0x00010000, vmcr[2] = 0x00010000, vmcr[3] = 0x00010000 ntrcr0 = 0x00000000, ntrcr1 = 0x00000000 tdmcr = 0x0000006A, labcr = 0x00000000, tpllr_cr = 0x00000000 nhr = 0x65656560, isr = 0x0000FFFF, imr = 0x00000000 0 input aborts on receiving flag sequence 0 throttles, 0 enables 0 overruns 0 transmitter underruns 0 transmitter CTS losts 0 rxintr, 0 txintr, 0 rxerr, 0 txerr 2 mpsc_rx, 0 mpsc_rxerr, 0 mpsc_rlsc, 2 mpsc_rhnt, 0 mpsc_rfsc 0 mpsc_rcsc, 0 mpsc_rovr, 0 mpsc_rcdl, 0 mpsc_rckg, 0 mpsc_bper 0 mpsc_txerr, 2 mpsc_teidl, 0 mpsc_tudr, 0 mpsc_tctsl, 0 mpsc_tckg 0 sdma_rx_sf, 0 sdma_rx_mfl, 0 sdma_rx_or, 0 sdma_rx_abr, 0 sdma_rx_no 0 sdma_rx_de, 0 sdma_rx_cdl, 0 sdma_rx_ce, 0 sdma_tx_rl, 0 sdma_tx_ur, 0 sdma_tx_ctsl 0 sdma_rx_reserr, 0 sdma_tx_reserr 0 rx_bogus_pkts, rx_bogus_flag FALSE 0 sdma_tx_ur_processed tx_limited = 1(2), errata19 count1 - 0, count2 - 0 Receive Ring rxr head (0)(0x0F87A140), rxr tail (0)(0x0F87A140) rmd(F87A140): nbd F87A150 cmd_sts 80800000 buf_sz 06000000 buf_ptr F87AC20 rmd(F87A150): nbd F87A160 cmd_sts 80800000 buf_sz 06000000 buf_ptr F87B280 rmd(F87A160): nbd F87A170 cmd_sts 80800000 buf_sz 06000000 buf_ptr F87B8E0 rmd(F87A170): nbd F87A180 cmd_sts 80800000 buf_sz 06000000 buf_ptr F87BF40 rmd(F87A180): nbd F87A190 cmd_sts 80800000 buf_sz 06000000 buf_ptr F87C5A0 rmd(F87A190): nbd F87A1A0 cmd_sts 80800000 buf_sz 06000000 buf_ptr F87CC00 rmd(F87A1A0): nbd F87A1B0 cmd_sts 80800000 buf_sz 06000000 buf_ptr F87D260 rmd(F87A1B0): nbd F87A1C0 cmd_sts 80800000 buf_sz 06000000 buf_ptr F87D8C0 rmd(F87A1C0): nbd F87A1D0 cmd_sts 80800000 buf_sz 06000000 buf_ptr F87DF20 rmd(F87A1D0): nbd F87A1E0 cmd_sts 80800000 buf_sz 06000000 buf_ptr F87E580 rmd(F87A1E0): nbd F87A1F0 cmd_sts 80800000 buf_sz 06000000 buf_ptr F87EBE0 rmd(F87A1F0): nbd F87A200 cmd_sts 80800000 buf_sz 06000000 buf_ptr F87F240 rmd(F87A200): nbd F87A210 cmd_sts 80800000 buf_sz 06000000 buf_ptr F87F8A0 rmd(F87A210): nbd F87A220 cmd_sts 80800000 buf_sz 06000000 buf_ptr F87FF00 rmd(F87A220): nbd F87A230 cmd_sts 80800000 buf_sz 06000000 buf_ptr F880560 rmd(F87A230): nbd F87A240 cmd_sts 80800000 buf_sz 06000000 buf_ptr F880BC0 rmd(F87A240): nbd F87A250 cmd_sts 80800000 buf_sz 06000000 buf_ptr F881220 rmd(F87A250): nbd F87A260 cmd_sts 80800000 buf_sz 06000000 buf_ptr F881880 rmd(F87A260): nbd F87A270 cmd_sts 80800000 buf_sz 06000000 buf_ptr F881EE0 rmd(F87A270): nbd F87A280 cmd_sts 80800000 buf_sz 06000000 buf_ptr F882540 rmd(F87A280): nbd F87A290 cmd_sts 80800000 buf_sz 06000000 buf_ptr F882BA0 rmd(F87A290): nbd F87A2A0 cmd_sts 80800000 buf_sz 06000000 buf_ptr F883200 rmd(F87A2A0): nbd F87A2B0 cmd_sts 80800000 buf_sz 06000000 buf_ptr F883860 rmd(F87A2B0): nbd F87A2C0 cmd_sts 80800000 buf_sz 06000000 buf_ptr F883EC0 rmd(F87A2C0): nbd F87A2D0 cmd_sts 80800000 buf_sz 06000000 buf_ptr F884520 rmd(F87A2D0): nbd F87A2E0 cmd_sts 80800000 buf_sz 06000000 buf_ptr F884B80 rmd(F87A2E0): nbd F87A2F0 cmd_sts 80800000 buf_sz 06000000 buf_ptr F8851E0 rmd(F87A2F0): nbd F87A300 cmd_sts 80800000 buf_sz 06000000 buf_ptr F885840 rmd(F87A300): nbd F87A310 cmd_sts 80800000 buf_sz 06000000 buf_ptr F885EA0 rmd(F87A310): nbd F87A320 cmd_sts 80800000 buf_sz 06000000 buf_ptr F886500 rmd(F87A320): nbd F87A330 cmd_sts 80800000 buf_sz 06000000 buf_ptr F886B60 rmd(F87A330): nbd F87A140 cmd_sts 80800000 buf_sz 06000000 buf_ptr F8871C0 Transmit Ring txr head (0)(0x0F87A380), txr tail (0)(0x0F87A380) tmd(F87A380): nbd F87A390 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F87A390): nbd F87A3A0 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F87A3A0): nbd F87A3B0 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F87A3B0): nbd F87A3C0 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F87A3C0): nbd F87A3D0 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F87A3D0): nbd F87A3E0 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F87A3E0): nbd F87A3F0 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F87A3F0): nbd F87A400 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F87A400): nbd F87A410 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F87A410): nbd F87A420 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F87A420): nbd F87A430 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F87A430): nbd F87A440 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F87A440): nbd F87A450 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F87A450): nbd F87A460 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F87A460): nbd F87A470 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F87A470): nbd F87A480 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F87A480): nbd F87A490 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F87A490): nbd F87A4A0 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F87A4A0): nbd F87A4B0 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F87A4B0): nbd F87A4C0 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F87A4C0): nbd F87A4D0 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F87A4D0): nbd F87A4E0 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F87A4E0): nbd F87A4F0 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F87A4F0): nbd F87A500 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F87A500): nbd F87A510 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F87A510): nbd F87A520 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F87A520): nbd F87A530 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F87A530): nbd F87A540 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F87A540): nbd F87A550 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F87A550): nbd F87A560 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F87A560): nbd F87A570 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F87A570): nbd F87A580 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F87A580): nbd F87A590 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F87A590): nbd F87A5A0 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F87A5A0): nbd F87A5B0 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F87A5B0): nbd F87A5C0 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F87A5C0): nbd F87A5D0 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F87A5D0): nbd F87A5E0 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F87A5E0): nbd F87A5F0 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F87A5F0): nbd F87A600 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F87A600): nbd F87A610 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F87A610): nbd F87A620 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F87A620): nbd F87A630 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F87A630): nbd F87A640 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F87A640): nbd F87A650 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F87A650): nbd F87A660 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F87A660): nbd F87A670 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F87A670): nbd F87A680 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F87A680): nbd F87A690 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F87A690): nbd F87A6A0 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F87A6A0): nbd F87A6B0 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F87A6B0): nbd F87A6C0 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F87A6C0): nbd F87A6D0 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F87A6D0): nbd F87A6E0 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F87A6E0): nbd F87A6F0 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F87A6F0): nbd F87A700 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F87A700): nbd F87A710 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F87A710): nbd F87A720 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F87A720): nbd F87A730 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F87A730): nbd F87A740 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F87A740): nbd F87A750 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F87A750): nbd F87A760 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F87A760): nbd F87A770 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F87A770): nbd F87A780 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F87A780): nbd F87A790 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F87A790): nbd F87A7A0 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F87A7A0): nbd F87A7B0 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F87A7B0): nbd F87A7C0 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F87A7C0): nbd F87A7D0 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F87A7D0): nbd F87A7E0 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F87A7E0): nbd F87A7F0 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F87A7F0): nbd F87A800 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F87A800): nbd F87A810 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F87A810): nbd F87A820 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F87A820): nbd F87A830 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F87A830): nbd F87A840 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F87A840): nbd F87A850 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F87A850): nbd F87A860 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F87A860): nbd F87A870 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F87A870): nbd F87A880 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F87A880): nbd F87A890 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F87A890): nbd F87A8A0 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F87A8A0): nbd F87A8B0 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F87A8B0): nbd F87A8C0 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F87A8C0): nbd F87A8D0 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F87A8D0): nbd F87A8E0 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F87A8E0): nbd F87A8F0 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F87A8F0): nbd F87A900 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F87A900): nbd F87A910 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F87A910): nbd F87A920 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F87A920): nbd F87A930 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F87A930): nbd F87A940 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F87A940): nbd F87A950 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F87A950): nbd F87A960 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F87A960): nbd F87A970 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F87A970): nbd F87A980 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F87A980): nbd F87A990 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F87A990): nbd F87A9A0 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F87A9A0): nbd F87A9B0 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F87A9B0): nbd F87A9C0 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F87A9C0): nbd F87A9D0 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F87A9D0): nbd F87A9E0 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F87A9E0): nbd F87A9F0 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F87A9F0): nbd F87AA00 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F87AA00): nbd F87AA10 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F87AA10): nbd F87AA20 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F87AA20): nbd F87AA30 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F87AA30): nbd F87AA40 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F87AA40): nbd F87AA50 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F87AA50): nbd F87AA60 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F87AA60): nbd F87AA70 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F87AA70): nbd F87AA80 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F87AA80): nbd F87AA90 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F87AA90): nbd F87AAA0 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F87AAA0): nbd F87AAB0 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F87AAB0): nbd F87AAC0 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F87AAC0): nbd F87AAD0 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F87AAD0): nbd F87AAE0 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F87AAE0): nbd F87AAF0 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F87AAF0): nbd F87AB00 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F87AB00): nbd F87AB10 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F87AB10): nbd F87AB20 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F87AB20): nbd F87AB30 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F87AB30): nbd F87AB40 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F87AB40): nbd F87AB50 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F87AB50): nbd F87AB60 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F87AB60): nbd F87AB70 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F87AB70): nbd F87A380 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 buffer size 1524 Interface Serial0/3/0 Hardware is GT96K with Integrated FT1 CSU/DSU module idb at 0x433C6BBC, driver data structure at 0x433CE2D8 wic_info 0x433CE8D4 Physical Port 7, SCC Num 7 MPSC Registers: MMCR_L=0x00030400, MMCR_H=0x00000000, MPCR=0x00000100 CHR1=0x00FE007E, CHR2=0x00000000, CHR3=0x00000648, CHR4=0x00000000 CHR5=0x00000000, CHR6=0x00000000, CHR7=0x00000000, CHR8=0x00000000 CHR9=0x00000000, CHR10=0x00000003 SDMA Registers: SDC=0x00002201, SDCM=0x00000000 CRDP=0x0F894400, CTDP=0x0F894640, FTDB=0x0F894640 Main Routing Register=0x07070707 BRG Conf Register=0x00480000 Rx Clk Routing Register=0x80808080 Tx Clk Routing Register=0x90909090 GPP Registers: Conf=0x50055600, Io=0x50055600, Data=0xFFFFFFFF, Level=0x00000000 TDM FPGA Registers: vmcr[0] = 0x00010040, vmcr[1] = 0x00010000, vmcr[2] = 0x00010000, vmcr[3] = 0x00010000 ntrcr0 = 0x00000000, ntrcr1 = 0x00000000 tdmcr = 0x0000006A, labcr = 0x00000000, tpllr_cr = 0x00000000 nhr = 0x65656560, isr = 0x0000FFFF, imr = 0x00000000 0 input aborts on receiving flag sequence 0 throttles, 0 enables 0 overruns 0 transmitter underruns 0 transmitter CTS losts 0 rxintr, 0 txintr, 0 rxerr, 0 txerr 2 mpsc_rx, 0 mpsc_rxerr, 0 mpsc_rlsc, 2 mpsc_rhnt, 0 mpsc_rfsc 0 mpsc_rcsc, 0 mpsc_rovr, 0 mpsc_rcdl, 0 mpsc_rckg, 0 mpsc_bper 0 mpsc_txerr, 2 mpsc_teidl, 0 mpsc_tudr, 0 mpsc_tctsl, 0 mpsc_tckg 0 sdma_rx_sf, 0 sdma_rx_mfl, 0 sdma_rx_or, 0 sdma_rx_abr, 0 sdma_rx_no 0 sdma_rx_de, 0 sdma_rx_cdl, 0 sdma_rx_ce, 0 sdma_tx_rl, 0 sdma_tx_ur, 0 sdma_tx_ctsl 0 sdma_rx_reserr, 0 sdma_tx_reserr 0 rx_bogus_pkts, rx_bogus_flag FALSE 0 sdma_tx_ur_processed tx_limited = 1(2), errata19 count1 - 0, count2 - 0 Receive Ring rxr head (0)(0x0F894400), rxr tail (0)(0x0F894400) rmd(F894400): nbd F894410 cmd_sts 80800000 buf_sz 06000000 buf_ptr F894EE0 rmd(F894410): nbd F894420 cmd_sts 80800000 buf_sz 06000000 buf_ptr F895540 rmd(F894420): nbd F894430 cmd_sts 80800000 buf_sz 06000000 buf_ptr F895BA0 rmd(F894430): nbd F894440 cmd_sts 80800000 buf_sz 06000000 buf_ptr F896200 rmd(F894440): nbd F894450 cmd_sts 80800000 buf_sz 06000000 buf_ptr F896860 rmd(F894450): nbd F894460 cmd_sts 80800000 buf_sz 06000000 buf_ptr F896EC0 rmd(F894460): nbd F894470 cmd_sts 80800000 buf_sz 06000000 buf_ptr F897520 rmd(F894470): nbd F894480 cmd_sts 80800000 buf_sz 06000000 buf_ptr F897B80 rmd(F894480): nbd F894490 cmd_sts 80800000 buf_sz 06000000 buf_ptr F8981E0 rmd(F894490): nbd F8944A0 cmd_sts 80800000 buf_sz 06000000 buf_ptr F898840 rmd(F8944A0): nbd F8944B0 cmd_sts 80800000 buf_sz 06000000 buf_ptr F898EA0 rmd(F8944B0): nbd F8944C0 cmd_sts 80800000 buf_sz 06000000 buf_ptr F899500 rmd(F8944C0): nbd F8944D0 cmd_sts 80800000 buf_sz 06000000 buf_ptr F899B60 rmd(F8944D0): nbd F8944E0 cmd_sts 80800000 buf_sz 06000000 buf_ptr F89A1C0 rmd(F8944E0): nbd F8944F0 cmd_sts 80800000 buf_sz 06000000 buf_ptr F89A820 rmd(F8944F0): nbd F894500 cmd_sts 80800000 buf_sz 06000000 buf_ptr F89AE80 rmd(F894500): nbd F894510 cmd_sts 80800000 buf_sz 06000000 buf_ptr F89B4E0 rmd(F894510): nbd F894520 cmd_sts 80800000 buf_sz 06000000 buf_ptr F89BB40 rmd(F894520): nbd F894530 cmd_sts 80800000 buf_sz 06000000 buf_ptr F89C1A0 rmd(F894530): nbd F894540 cmd_sts 80800000 buf_sz 06000000 buf_ptr F89C800 rmd(F894540): nbd F894550 cmd_sts 80800000 buf_sz 06000000 buf_ptr F89CE60 rmd(F894550): nbd F894560 cmd_sts 80800000 buf_sz 06000000 buf_ptr F89D4C0 rmd(F894560): nbd F894570 cmd_sts 80800000 buf_sz 06000000 buf_ptr F89DB20 rmd(F894570): nbd F894580 cmd_sts 80800000 buf_sz 06000000 buf_ptr F89E180 rmd(F894580): nbd F894590 cmd_sts 80800000 buf_sz 06000000 buf_ptr F89E7E0 rmd(F894590): nbd F8945A0 cmd_sts 80800000 buf_sz 06000000 buf_ptr F89EE40 rmd(F8945A0): nbd F8945B0 cmd_sts 80800000 buf_sz 06000000 buf_ptr F89F4A0 rmd(F8945B0): nbd F8945C0 cmd_sts 80800000 buf_sz 06000000 buf_ptr F89FB00 rmd(F8945C0): nbd F8945D0 cmd_sts 80800000 buf_sz 06000000 buf_ptr F8A0160 rmd(F8945D0): nbd F8945E0 cmd_sts 80800000 buf_sz 06000000 buf_ptr F8A07C0 rmd(F8945E0): nbd F8945F0 cmd_sts 80800000 buf_sz 06000000 buf_ptr F8A0E20 rmd(F8945F0): nbd F894400 cmd_sts 80800000 buf_sz 06000000 buf_ptr F8A1480 Transmit Ring txr head (0)(0x0F894640), txr tail (0)(0x0F894640) tmd(F894640): nbd F894650 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F894650): nbd F894660 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F894660): nbd F894670 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F894670): nbd F894680 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F894680): nbd F894690 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F894690): nbd F8946A0 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F8946A0): nbd F8946B0 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F8946B0): nbd F8946C0 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F8946C0): nbd F8946D0 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F8946D0): nbd F8946E0 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F8946E0): nbd F8946F0 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F8946F0): nbd F894700 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F894700): nbd F894710 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F894710): nbd F894720 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F894720): nbd F894730 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F894730): nbd F894740 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F894740): nbd F894750 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F894750): nbd F894760 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F894760): nbd F894770 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F894770): nbd F894780 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F894780): nbd F894790 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F894790): nbd F8947A0 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F8947A0): nbd F8947B0 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F8947B0): nbd F8947C0 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F8947C0): nbd F8947D0 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F8947D0): nbd F8947E0 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F8947E0): nbd F8947F0 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F8947F0): nbd F894800 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F894800): nbd F894810 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F894810): nbd F894820 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F894820): nbd F894830 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F894830): nbd F894840 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F894840): nbd F894850 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F894850): nbd F894860 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F894860): nbd F894870 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F894870): nbd F894880 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F894880): nbd F894890 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F894890): nbd F8948A0 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F8948A0): nbd F8948B0 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F8948B0): nbd F8948C0 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F8948C0): nbd F8948D0 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F8948D0): nbd F8948E0 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F8948E0): nbd F8948F0 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F8948F0): nbd F894900 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F894900): nbd F894910 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F894910): nbd F894920 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F894920): nbd F894930 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F894930): nbd F894940 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F894940): nbd F894950 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F894950): nbd F894960 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F894960): nbd F894970 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F894970): nbd F894980 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F894980): nbd F894990 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F894990): nbd F8949A0 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F8949A0): nbd F8949B0 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F8949B0): nbd F8949C0 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F8949C0): nbd F8949D0 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F8949D0): nbd F8949E0 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F8949E0): nbd F8949F0 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F8949F0): nbd F894A00 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F894A00): nbd F894A10 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F894A10): nbd F894A20 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F894A20): nbd F894A30 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F894A30): nbd F894A40 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F894A40): nbd F894A50 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F894A50): nbd F894A60 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F894A60): nbd F894A70 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F894A70): nbd F894A80 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F894A80): nbd F894A90 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F894A90): nbd F894AA0 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F894AA0): nbd F894AB0 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F894AB0): nbd F894AC0 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F894AC0): nbd F894AD0 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F894AD0): nbd F894AE0 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F894AE0): nbd F894AF0 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F894AF0): nbd F894B00 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F894B00): nbd F894B10 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F894B10): nbd F894B20 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F894B20): nbd F894B30 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F894B30): nbd F894B40 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F894B40): nbd F894B50 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F894B50): nbd F894B60 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F894B60): nbd F894B70 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F894B70): nbd F894B80 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F894B80): nbd F894B90 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F894B90): nbd F894BA0 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F894BA0): nbd F894BB0 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F894BB0): nbd F894BC0 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F894BC0): nbd F894BD0 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F894BD0): nbd F894BE0 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F894BE0): nbd F894BF0 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F894BF0): nbd F894C00 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F894C00): nbd F894C10 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F894C10): nbd F894C20 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F894C20): nbd F894C30 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F894C30): nbd F894C40 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F894C40): nbd F894C50 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F894C50): nbd F894C60 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F894C60): nbd F894C70 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F894C70): nbd F894C80 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F894C80): nbd F894C90 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F894C90): nbd F894CA0 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F894CA0): nbd F894CB0 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F894CB0): nbd F894CC0 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F894CC0): nbd F894CD0 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F894CD0): nbd F894CE0 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F894CE0): nbd F894CF0 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F894CF0): nbd F894D00 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F894D00): nbd F894D10 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F894D10): nbd F894D20 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F894D20): nbd F894D30 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F894D30): nbd F894D40 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F894D40): nbd F894D50 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F894D50): nbd F894D60 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F894D60): nbd F894D70 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F894D70): nbd F894D80 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F894D80): nbd F894D90 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F894D90): nbd F894DA0 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F894DA0): nbd F894DB0 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F894DB0): nbd F894DC0 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F894DC0): nbd F894DD0 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F894DD0): nbd F894DE0 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F894DE0): nbd F894DF0 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F894DF0): nbd F894E00 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F894E00): nbd F894E10 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F894E10): nbd F894E20 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F894E20): nbd F894E30 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 tmd(F894E30): nbd F894640 cmd_sts 00C30000 byt_cnt ABCDABCD buf_ptr 0 buffer size 1524 ------------------ show user ------------------ Line User Host(s) Idle Location * 0 con 0 ohernand idle 00:01:43 Interface User Mode Idle Peer Address Se0/0/0 Sync PPP 00:00:00 128.238.97.1 ------------------ show file systems ------------------ File Systems: Size(b) Free(b) Type Flags Prefixes - - opaque rw archive: - - opaque rw system: - - opaque rw null: - - network rw tftp: * 64016384 38797312 disk rw flash:# 245752 242037 nvram rw nvram: - - opaque rw xmodem: - - opaque rw ymodem: - - network rw rcp: - - network rw ftp: - - network rw http: - - opaque ro cns: ------------------ show flash: all ------------------ -#- --length-- -----date/time------ path 1 14906116 Jul 11 2007 16:59:28 +00:00 c2800nm-ipbase-mz.124-3g.bin 2 1823 Jul 11 2007 17:08:40 +00:00 sdmconfig-2811.cfg 3 6036480 Jul 11 2007 17:09:14 +00:00 sdm.tar 4 861696 Jul 11 2007 17:09:34 +00:00 es.tar 5 1164288 Jul 11 2007 17:09:56 +00:00 common.tar 6 1038 Jul 11 2007 17:10:12 +00:00 home.shtml 7 113152 Jul 11 2007 17:10:30 +00:00 home.tar 8 1697952 Jul 11 2007 17:10:58 +00:00 securedesktop-ios-3.1.1.45-k9.pkg 9 416354 Jul 11 2007 17:11:20 +00:00 sslclient-win-1.1.3.173.pkg 38797312 bytes available (25219072 bytes used) ******** ATA Flash Card Geometry/Format Info ******** ATA CARD GEOMETRY Number of Heads: 8 Number of Cylinders 490 Sectors per Cylinder 32 Sector Size 512 Total Sectors 125440 ATA CARD FORMAT Number of FAT Sectors 62 Sectors Per Cluster 8 Number of Clusters 15629 Number of Data Sectors 125301 Base Root Sector 231 Base FAT Sector 107 Base Data Sector 263 ATA MONLIB INFO Image Monlib size = 52472 Disk monlib size = 54784 Name = piptom-atafslib-m Monlib Start sector = 2 Monlib End sector = 100 Monlib updated by = C2800NM-IPBASE-M12.3(8)T8 Monlib version = 1 ------------------ dir nvram: ------------------ Directory of nvram:/ 236 -rw- 2634 startup-config 237 ---- 5 private-config 238 -rw- 2634 underlying-config 1 -rw- 0 ifIndex-table 245752 bytes total (242037 bytes free) ------------------ show memory statistics ------------------ Head Total(b) Used(b) Free(b) Lowest(b) Largest(b) Processor 42A25C60 213754784 11014272 202740512 196680248 196679000 I/O 3F600000 10485760 2975208 7510552 7510552 7510524 ------------------ show process memory ------------------ Processor Pool Total: 213754784 Used: 11014188 Free: 202740596 I/O Pool Total: 10485760 Used: 2975200 Free: 7510560 PID TTY Allocated Freed Holding Getbufs Retbufs Process 0 0 24161352 5420084 11486464 599 31970 *Init* 0 0 12128 90640 12128 0 0 *Sched* 0 0 1969732 7381816 658088 0 0 *Dead* 1 0 0 0 6980 0 0 Chunk Manager 2 0 196 196 3980 0 0 Load Meter 3 0 1337820 1336592 15576 5 5 Exec 4 0 3300 196 10084 0 0 Check heaps 5 0 6896 0 13876 45 0 Pool Manager 6 0 196 196 6980 0 0 Timers 7 0 0 0 6980 0 0 IPC Dynamic Cach 8 0 0 0 6980 0 0 IPC Zone Manager 9 0 0 0 6980 0 0 IPC Periodic Tim 10 0 0 0 6980 0 0 IPC Deferred Por 11 0 744 0 7724 0 0 IPC Seat Manager 12 0 0 0 6980 0 0 IPC BackPressure 13 0 0 0 12980 0 0 OIR Handler 14 0 0 0 24980 0 0 Crash writer 15 0 196 196 6980 0 0 Environmental mo 16 0 3792 0 10772 164 164 ARP Input 17 0 196 196 6980 0 0 ATM Idle Timer 18 0 196 196 6980 0 0 AAA high-capacit 19 0 0 0 6980 0 0 AAA_SERVER_DEADT 20 0 0 0 12980 0 0 Policy Manager 21 0 196 196 6980 0 0 DDR Timers 22 0 135536 0 142516 31 31 Entity MIB API 23 0 0 0 6980 0 0 HC Counter Timer 24 0 196 196 6980 0 0 Serial Backgroun 25 0 0 0 6980 0 0 RO Notify Timers 26 0 196 196 6980 0 0 SMART 27 0 196 196 6980 0 0 GraphIt 28 0 196 196 12980 0 0 Dialer event 29 0 0 0 6980 0 0 SERIAL A'detect 30 0 196 196 12980 0 0 XML Proxy Client 32 0 0 0 3980 0 0 Inode Table Dest 33 0 0 0 6980 0 0 Critical Bkgnd 34 0 22632 704 13968 1749 1749 Net Background 35 0 912 912 12980 0 0 IDB Work 36 0 196 196 12980 64 64 Logger 37 0 52452 380 7060 0 0 TTY Background 38 0 0 0 9980 0 0 Per-Second Jobs 39 0 196 196 6980 0 0 c2800 Periodic 40 0 0 0 6980 0 0 AggMgr Process 41 0 0 0 3980 0 0 dev_device_inser 42 0 0 0 3980 0 0 dev_device_remov 43 0 0 0 12980 0 0 sal_dpc_process 44 0 0 0 6980 0 0 ARL Table Manage 45 0 196 196 6980 0 0 ESWPPM 46 0 380 196 4164 0 0 Eswilp Storm Con 47 0 196 196 6980 0 0 ESWILPPM 48 0 404 196 4188 0 0 Eswilp Storm Con 49 0 196 196 6980 0 0 Netclock Backgro 50 0 196 196 6980 0 0 SM Monitor 52 0 196 196 6980 0 0 Ether-Switch RBC 53 0 0 0 3980 0 0 IGMP Snooping Pr 54 0 0 0 3980 0 0 IGMP Snooping Re 55 0 196 196 6980 0 0 Call Management 56 0 0 0 6980 0 0 Service-module a 57 0 196 196 6980 0 0 dot1x 58 0 2444 196 9228 0 0 DTP Protocol 59 0 196 196 6980 0 0 PI MATM Aging Pr 60 0 196 196 6980 0 0 EtherChnl 61 0 0 0 12980 0 0 L2X Data Daemon 62 0 196 196 6980 0 0 AAA Dictionary R 63 0 196 196 6980 0 0 AAA Server 64 0 0 0 6980 0 0 AAA ACCT Proc 65 0 0 0 6980 0 0 ACCT Periodic Pr 66 0 3672 704 9948 1138 1138 CDP Protocol 67 0 1400 0 14380 3610 3610 IP Input 68 0 0 0 6980 0 0 ICMP event handl 69 0 196 196 6980 0 0 TurboACL 70 0 196 196 6980 0 0 TurboACL chunk 71 0 196 196 6980 30 30 MOP Protocols 72 0 392 392 12980 0 0 PPP Hooks 74 0 0 0 12980 0 0 SSS Manager 75 0 0 0 12980 0 0 SSS Test Client 76 0 0 0 6980 0 0 SSS Feature Mana 77 0 0 0 6980 0 0 SSS Feature Time 78 0 0 0 12980 0 0 VPDN call manage 79 0 0 0 12980 0 0 L2X Socket proce 80 0 0 0 12980 0 0 L2X SSS manager 81 0 10248 196 23032 0 0 L2TP mgmt daemon 82 0 0 0 6980 0 0 X.25 Encaps Mana 83 0 76 504 10056 0 0 IP Background 84 0 164 0 10144 0 0 IP RIB Update 85 0 1824 1068 13232 6 6 PPP IP Route 86 0 2640 196 15424 0 0 PPP IPCP 87 0 0 0 6980 0 0 Socket Timers 88 0 0 0 12980 0 0 TCP Timer 89 0 0 0 12980 0 0 TCP Protocols 90 0 0 0 24980 0 0 COPS 91 0 75872 0 75872 0 0 CEF process 92 0 492 156 7472 0 0 L2MM 93 0 0 0 6980 0 0 MRD 94 0 0 0 6980 0 0 IGMPSN 95 0 0 0 6980 0 0 SNMP Timers 96 0 196 196 6980 0 0 SCTP Main Proces 97 0 0 0 6980 0 0 IUA Main Process 98 0 196 196 6980 0 0 RUDPV1 Main Proc 99 0 0 0 6980 0 0 bsm_timers 100 0 0 0 6980 0 0 bsm_xmt_proc 101 0 202976 196 201800 79 79 DHCPD Receive 102 0 196 196 6980 0 0 Dialer Forwarder 103 0 0 0 6980 0 0 IP Cache Ager 104 0 196 196 9980 0 0 Adj Manager 105 0 8268 0 18248 0 0 HTTP CORE 106 0 0 0 6980 0 0 IP Traceroute 107 0 0 0 6980 0 0 RARP Input 108 0 0 0 6980 0 0 PAD InCall 109 0 196 196 12980 0 0 X.25 Background 110 0 196 196 6980 0 0 PPP Bind 111 0 196 196 6980 0 0 PPP SSS 112 0 196 196 6980 0 0 CRM_CALL_UPDATE_ 113 0 196 196 6980 0 0 ENABLE AAA 114 0 0 0 6980 0 0 EM Background Pr 115 0 0 0 6980 0 0 Key chain liveke 116 0 196 196 6980 0 0 LINE AAA 117 0 196 196 6980 0 0 LOCAL AAA 118 0 1024 196 7808 0 0 TPLUS 119 0 0 0 6980 0 0 PM Callback 120 0 0 0 6980 0 0 DHCPD Timer 121 0 196 196 6980 0 0 AAA SEND STOP EV 122 0 196 196 6980 0 0 RMON Recycle Pro 123 0 196 196 6980 0 0 RMON Deferred Se 124 0 0 0 6980 0 0 Syslog Traps 125 0 9560 1916 14468 28 28 VLAN Manager 126 0 8692 8692 12980 43 43 Syslog 127 0 0 0 6980 0 0 VPDN Scal 128 0 0 0 6980 0 0 Net Input 129 0 196 196 6980 0 0 Compute load avg 130 0 0 0 6980 0 0 Per-minute Jobs 131 0 164 0 7144 0 0 CEF Scanner 132 0 196 0 25176 0 0 tHUB 133 0 392 196 13176 0 0 tENM 134 0 196 196 12980 0 0 PPP manager 135 0 141908 4632 150256 776 776 PPP Events 136 0 196 196 6980 0 0 Multilink PPP 138 0 524 196 7308 0 0 NTP 139 0 196 0 7176 0 0 DHCPD Database 140 0 0 0 18080 0 0 IP-EIGRP Router 141 0 157452 99220 64368 32 32 IP-EIGRP: PDM 142 0 0 0 6980 7094 7094 IP-EIGRP: HELLO 13988284 Total ------------------ show process cpu ------------------ CPU utilization for five seconds: 0%/0%; one minute: 1%; five minutes: 1% PID Runtime(ms) Invoked uSecs 5Sec 1Min 5Min TTY Process 1 0 2 0 0.00% 0.00% 0.00% 0 Chunk Manager 2 0 1705 0 0.08% 0.02% 0.00% 0 Load Meter 3 2264 673 3364 0.08% 0.00% 0.34% 0 Exec 4 2312 874 2645 0.00% 0.03% 0.00% 0 Check heaps 5 0 2 0 0.00% 0.00% 0.00% 0 Pool Manager 6 0 2 0 0.00% 0.00% 0.00% 0 Timers 7 0 143 0 0.00% 0.00% 0.00% 0 IPC Dynamic Cach 8 0 1 0 0.00% 0.00% 0.00% 0 IPC Zone Manager 9 0 8524 0 0.00% 0.00% 0.00% 0 IPC Periodic Tim 10 0 8524 0 0.00% 0.00% 0.00% 0 IPC Deferred Por 11 0 1 0 0.00% 0.00% 0.00% 0 IPC Seat Manager 12 0 1 0 0.00% 0.00% 0.00% 0 IPC BackPressure 13 0 1 0 0.00% 0.00% 0.00% 0 OIR Handler 14 0 1 0 0.00% 0.00% 0.00% 0 Crash writer 15 0 286 0 0.00% 0.00% 0.00% 0 Environmental mo 16 56 312 179 0.00% 0.00% 0.00% 0 ARP Input 17 0 2 0 0.00% 0.00% 0.00% 0 ATM Idle Timer 18 0 2 0 0.00% 0.00% 0.00% 0 AAA high-capacit 19 0 1 0 0.00% 0.00% 0.00% 0 AAA_SERVER_DEADT 20 0 1 0 0.00% 0.00% 0.00% 0 Policy Manager 21 0 5 0 0.00% 0.00% 0.00% 0 DDR Timers 22 8 2 4000 0.00% 0.00% 0.00% 0 Entity MIB API 23 0 427 0 0.00% 0.00% 0.00% 0 HC Counter Timer 24 4 2 2000 0.00% 0.00% 0.00% 0 Serial Backgroun 25 0 1 0 0.00% 0.00% 0.00% 0 RO Notify Timers 26 0 2 0 0.00% 0.00% 0.00% 0 SMART 27 0 8523 0 0.00% 0.00% 0.00% 0 GraphIt 28 0 2 0 0.00% 0.00% 0.00% 0 Dialer event 29 0 1 0 0.00% 0.00% 0.00% 0 SERIAL A'detect 30 0 2 0 0.00% 0.00% 0.00% 0 XML Proxy Client 32 0 1 0 0.00% 0.00% 0.00% 0 Inode Table Dest 33 0 1 0 0.00% 0.00% 0.00% 0 Critical Bkgnd 34 4 4285 0 0.00% 0.01% 0.00% 0 Net Background 35 0 2 0 0.00% 0.00% 0.00% 0 IDB Work 36 0 39 0 0.00% 0.00% 0.00% 0 Logger 37 0 8520 0 0.00% 0.00% 0.00% 0 TTY Background 38 0 8526 0 0.00% 0.02% 0.00% 0 Per-Second Jobs 39 0 570 0 0.00% 0.00% 0.00% 0 c2800 Periodic 40 0 1 0 0.00% 0.00% 0.00% 0 AggMgr Process 41 0 1 0 0.00% 0.00% 0.00% 0 dev_device_inser 42 0 1 0 0.00% 0.00% 0.00% 0 dev_device_remov 43 0 1 0 0.00% 0.00% 0.00% 0 sal_dpc_process 44 0 1 0 0.00% 0.00% 0.00% 0 ARL Table Manage 45 0 2 0 0.00% 0.00% 0.00% 0 ESWPPM 46 0 2 0 0.00% 0.00% 0.00% 0 Eswilp Storm Con 47 0 2 0 0.00% 0.00% 0.00% 0 ESWILPPM 48 0 2 0 0.00% 0.00% 0.00% 0 Eswilp Storm Con 49 0 34097 0 0.00% 0.01% 0.00% 0 Netclock Backgro 50 0 2 0 0.00% 0.00% 0.00% 0 SM Monitor 52 0 8525 0 0.00% 0.00% 0.00% 0 Ether-Switch RBC 53 0 1 0 0.00% 0.00% 0.00% 0 IGMP Snooping Pr 54 0 1 0 0.00% 0.00% 0.00% 0 IGMP Snooping Re 55 0 286 0 0.00% 0.00% 0.00% 0 Call Management 56 4 17 235 0.00% 0.00% 0.00% 0 Service-module a 57 0 2 0 0.00% 0.00% 0.00% 0 dot1x 58 0 2 0 0.00% 0.00% 0.00% 0 DTP Protocol 59 0 8526 0 0.00% 0.00% 0.00% 0 PI MATM Aging Pr 60 0 854 0 0.00% 0.00% 0.00% 0 EtherChnl 61 0 1 0 0.00% 0.00% 0.00% 0 L2X Data Daemon 62 0 2 0 0.00% 0.00% 0.00% 0 AAA Dictionary R 63 0 2 0 0.00% 0.00% 0.00% 0 AAA Server 64 0 1 0 0.00% 0.00% 0.00% 0 AAA ACCT Proc 65 0 1 0 0.00% 0.00% 0.00% 0 ACCT Periodic Pr 66 92 1433 64 0.00% 0.00% 0.00% 0 CDP Protocol 67 820 2867 286 0.00% 0.00% 0.00% 0 IP Input 68 0 1 0 0.00% 0.00% 0.00% 0 ICMP event handl 69 0 4 0 0.00% 0.00% 0.00% 0 TurboACL 70 0 2 0 0.00% 0.00% 0.00% 0 TurboACL chunk 71 0 17 0 0.00% 0.00% 0.00% 0 MOP Protocols 72 0 6 0 0.00% 0.00% 0.00% 0 PPP Hooks 74 0 1 0 0.00% 0.00% 0.00% 0 SSS Manager 75 0 1137 0 0.00% 0.00% 0.00% 0 SSS Test Client 76 0 1 0 0.00% 0.00% 0.00% 0 SSS Feature Mana 77 4 33315 0 0.00% 0.01% 0.00% 0 SSS Feature Time 78 0 1 0 0.00% 0.00% 0.00% 0 VPDN call manage 79 0 1 0 0.00% 0.00% 0.00% 0 L2X Socket proce 80 0 1 0 0.00% 0.00% 0.00% 0 L2X SSS manager 81 0 2 0 0.00% 0.00% 0.00% 0 L2TP mgmt daemon 82 0 1 0 0.00% 0.00% 0.00% 0 X.25 Encaps Mana 83 32 293 109 0.00% 0.00% 0.00% 0 IP Background 84 64 158 405 0.00% 0.00% 0.00% 0 IP RIB Update 85 8 7 1142 0.00% 0.00% 0.00% 0 PPP IP Route 86 0 8 0 0.00% 0.00% 0.00% 0 PPP IPCP 87 0 8590 0 0.00% 0.00% 0.00% 0 Socket Timers 88 0 1 0 0.00% 0.00% 0.00% 0 TCP Timer 89 0 1 0 0.00% 0.00% 0.00% 0 TCP Protocols 90 0 1 0 0.00% 0.00% 0.00% 0 COPS 91 12 12697 0 0.00% 0.01% 0.00% 0 CEF process 92 0 2 0 0.00% 0.00% 0.00% 0 L2MM 93 0 1 0 0.00% 0.00% 0.00% 0 MRD 94 0 1 0 0.00% 0.00% 0.00% 0 IGMPSN 95 0 1 0 0.00% 0.00% 0.00% 0 SNMP Timers 96 4 2 2000 0.00% 0.00% 0.00% 0 SCTP Main Proces 97 0 1 0 0.00% 0.00% 0.00% 0 IUA Main Process 98 0 8530 0 0.00% 0.00% 0.00% 0 RUDPV1 Main Proc 99 0 1 0 0.00% 0.00% 0.00% 0 bsm_timers 100 0 8531 0 0.00% 0.00% 0.00% 0 bsm_xmt_proc 101 124 17182 7 0.08% 0.03% 0.02% 0 DHCPD Receive 102 0 2 0 0.00% 0.00% 0.00% 0 Dialer Forwarder 103 0 143 0 0.00% 0.00% 0.00% 0 IP Cache Ager 104 0 144 0 0.00% 0.00% 0.00% 0 Adj Manager 105 4 30 133 0.00% 0.00% 0.00% 0 HTTP CORE 106 0 1 0 0.00% 0.00% 0.00% 0 IP Traceroute 107 0 1 0 0.00% 0.00% 0.00% 0 RARP Input 108 0 1 0 0.00% 0.00% 0.00% 0 PAD InCall 109 0 2 0 0.00% 0.00% 0.00% 0 X.25 Background 110 0 2 0 0.00% 0.00% 0.00% 0 PPP Bind 111 4 2 2000 0.00% 0.00% 0.00% 0 PPP SSS 112 0 343 0 0.00% 0.00% 0.00% 0 CRM_CALL_UPDATE_ 113 0 2 0 0.00% 0.00% 0.00% 0 ENABLE AAA 114 0 1 0 0.00% 0.00% 0.00% 0 EM Background Pr 115 0 1 0 0.00% 0.00% 0.00% 0 Key chain liveke 116 0 2 0 0.00% 0.00% 0.00% 0 LINE AAA 117 0 2 0 0.00% 0.00% 0.00% 0 LOCAL AAA 118 0 2 0 0.00% 0.00% 0.00% 0 TPLUS 119 0 1 0 0.00% 0.00% 0.00% 0 PM Callback 120 0 72 0 0.00% 0.00% 0.00% 0 DHCPD Timer 121 0 2 0 0.00% 0.00% 0.00% 0 AAA SEND STOP EV 122 0 855 0 0.00% 0.00% 0.00% 0 RMON Recycle Pro 123 0 2 0 0.00% 0.00% 0.00% 0 RMON Deferred Se 124 0 1 0 0.00% 0.00% 0.00% 0 Syslog Traps 125 12 30 400 0.00% 0.00% 0.00% 0 VLAN Manager 126 0 20 0 0.00% 0.00% 0.00% 0 Syslog 127 0 1 0 0.00% 0.00% 0.00% 0 VPDN Scal 128 0 1 0 0.00% 0.00% 0.00% 0 Net Input 129 0 1708 0 0.00% 0.00% 0.00% 0 Compute load avg 130 1136 143 7944 0.00% 0.01% 0.00% 0 Per-minute Jobs 131 32 296 108 0.00% 0.00% 0.00% 0 CEF Scanner 132 0 1 0 0.00% 0.00% 0.00% 0 tHUB 133 0 2 0 0.00% 0.00% 0.00% 0 tENM 134 0 266533 0 0.16% 0.17% 0.16% 0 PPP manager 135 28 266551 0 0.08% 0.10% 0.08% 0 PPP Events 136 0 8533 0 0.00% 0.00% 0.00% 0 Multilink PPP 138 0 8534 0 0.00% 0.00% 0.00% 0 NTP 139 0 148 0 0.00% 0.00% 0.00% 0 DHCPD Database 140 4 19 210 0.00% 0.00% 0.00% 0 IP-EIGRP Router 141 308 1792 171 0.00% 0.00% 0.00% 0 IP-EIGRP: PDM 142 240 9087 26 0.00% 0.02% 0.00% 0 IP-EIGRP: HELLO ------------------ show process cpu history ------------------ wallst-router 04:23:23 PM Friday Sep 7 2007 UTC 11111 444447777711111 100 90 80 70 60 50 40 30 20 10 ***** 0....5....1....1....2....2....3....3....4....4....5....5.... 0 5 0 5 0 5 0 5 0 5 CPU% per second (last 60 seconds) 1 1 72 11 1 1111 11 1 71 1 1 1 100 90 80 70 60 50 40 30 20 * 10 ** * 0....5....1....1....2....2....3....3....4....4....5....5.... 0 5 0 5 0 5 0 5 0 5 CPU% per minute (last 60 minutes) * = maximum CPU% # = average CPU% 11 70 100 90 80 70 60 50 40 30 20 * 10 ** 0....5....1....1....2....2....3....3....4....4....5....5....6....6....7. 0 5 0 5 0 5 0 5 0 5 0 5 0 CPU% per hour (last 72 hours) * = maximum CPU% # = average CPU% ------------------ show diag ------------------ Slot 0: C2811 Motherboard with 2FE and integrated VPN Port adapter, 2 ports Port adapter is analyzed Port adapter insertion time unknown EEPROM contents at hardware discovery: PCB Serial Number : FOC11271DMH Hardware Revision : 1.0 Top Assy. Part Number : 800-26920-03 Board Revision : A0 Deviation Number : 0 Fab Version : 03 RMA Test History : 00 RMA Number : 0-0-0-0 RMA History : 00 Processor type : 87 Hardware date code : 20070702 Chassis Serial Number : FCZ112871BH Chassis MAC Address : 001c.586a.c5a0 MAC Address block size : 24 CLEI Code : COM7C00ARA Product (FRU) Number : CISCO2811 Part Number : 73-10258-04 Version Identifier : V04 EEPROM format version 4 EEPROM contents (hex): 0x00: 04 FF C1 8B 46 4F 43 31 31 32 37 31 44 4D 48 40 0x10: 03 E7 41 01 00 C0 46 03 20 00 69 28 03 42 41 30 0x20: 88 00 00 00 00 02 03 03 00 81 00 00 00 00 04 00 0x30: 09 87 83 01 32 41 2E C2 8B 46 43 5A 31 31 32 38 0x40: 37 31 42 48 C3 06 00 1C 58 6A C5 A0 43 00 18 C6 0x50: 8A 43 4F 4D 37 43 30 30 41 52 41 CB 8F 43 49 53 0x60: 43 4F 32 38 31 31 20 20 20 20 20 20 82 49 28 12 0x70: 04 89 56 30 34 20 D9 02 40 C1 FF FF FF FF FF FF WIC Slot 0: FT1 PMC4351 Hardware Revision : 1.0 PCB Serial Number : FOC09072ZST Part Number : 73-8346-03 Board Revision : A0 RMA Test History : 00 RMA Number : 0-0-0-0 RMA History : 00 Deviation Number : 0-0 Product (FRU) Number : WIC-1DSU-T1-V2 Top Assy. Part Number : 800-22193-01 CLEI Code : IP4I380GAA EEPROM format version 4 EEPROM contents (hex): 0x00: 04 FF 40 00 52 41 01 00 C1 8B 46 4F 43 30 39 30 0x10: 37 32 5A 53 54 82 49 20 9A 03 42 41 30 03 00 81 0x20: 00 00 00 00 04 00 80 00 00 00 00 CB 94 57 49 43 0x30: 2D 31 44 53 55 2D 54 31 2D 56 32 20 20 20 20 20 0x40: 20 C0 46 03 20 00 56 B1 01 C6 8A 49 50 34 49 33 0x50: 38 30 47 41 41 FF FF FF FF FF FF FF FF FF FF FF 0x60: FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF 0x70: FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF WIC Slot 1: FT1 PMC4351 Hardware Revision : 1.0 PCB Serial Number : FOC09072ZQA Part Number : 73-8346-03 Board Revision : A0 RMA Test History : 00 RMA Number : 0-0-0-0 RMA History : 00 Deviation Number : 0-0 Product (FRU) Number : WIC-1DSU-T1-V2 Top Assy. Part Number : 800-22193-01 CLEI Code : IP4I380GAA EEPROM format version 4 EEPROM contents (hex): 0x00: 04 FF 40 00 52 41 01 00 C1 8B 46 4F 43 30 39 30 0x10: 37 32 5A 51 41 82 49 20 9A 03 42 41 30 03 00 81 0x20: 00 00 00 00 04 00 80 00 00 00 00 CB 94 57 49 43 0x30: 2D 31 44 53 55 2D 54 31 2D 56 32 20 20 20 20 20 0x40: 20 C0 46 03 20 00 56 B1 01 C6 8A 49 50 34 49 33 0x50: 38 30 47 41 41 FF FF FF FF FF FF FF FF FF FF FF 0x60: FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF 0x70: FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF WIC Slot 2: FT1 PMC4351 Hardware Revision : 1.0 PCB Serial Number : FOC09073ACS Part Number : 73-8346-03 Board Revision : A0 RMA Test History : 00 RMA Number : 0-0-0-0 RMA History : 00 Deviation Number : 0-0 Product (FRU) Number : WIC-1DSU-T1-V2 Top Assy. Part Number : 800-22193-01 CLEI Code : IP4I380GAA EEPROM format version 4 EEPROM contents (hex): 0x00: 04 FF 40 00 52 41 01 00 C1 8B 46 4F 43 30 39 30 0x10: 37 33 41 43 53 82 49 20 9A 03 42 41 30 03 00 81 0x20: 00 00 00 00 04 00 80 00 00 00 00 CB 94 57 49 43 0x30: 2D 31 44 53 55 2D 54 31 2D 56 32 20 20 20 20 20 0x40: 20 C0 46 03 20 00 56 B1 01 C6 8A 49 50 34 49 33 0x50: 38 30 47 41 41 FF FF FF FF FF FF FF FF FF FF FF 0x60: FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF 0x70: FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF WIC Slot 3: FT1 PMC4351 Hardware Revision : 1.0 PCB Serial Number : FOC09073ACP Part Number : 73-8346-03 Board Revision : A0 RMA Test History : 00 RMA Number : 0-0-0-0 RMA History : 00 Deviation Number : 0-0 Product (FRU) Number : WIC-1DSU-T1-V2 Top Assy. Part Number : 800-22193-01 CLEI Code : IP4I380GAA EEPROM format version 4 EEPROM contents (hex): 0x00: 04 FF 40 00 52 41 01 00 C1 8B 46 4F 43 30 39 30 0x10: 37 33 41 43 50 82 49 20 9A 03 42 41 30 03 00 81 0x20: 00 00 00 00 04 00 80 00 00 00 00 CB 94 57 49 43 0x30: 2D 31 44 53 55 2D 54 31 2D 56 32 20 20 20 20 20 0x40: 20 C0 46 03 20 00 56 B1 01 C6 8A 49 50 34 49 33 0x50: 38 30 47 41 41 FF FF FF FF FF FF FF FF FF FF FF 0x60: FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF 0x70: FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ------------------ show platform ------------------ 2811 Network IO Interrupt Throttling: throttle count=4625, timer count=4 throttle counts= 4625 0 0 0 0 active=0, configured=1 netint usec=20000, netint mask usec=1000 real netint usec=4000, real netint mask usec=200 IO Mask is FF0F Per Slot Intr Mask is FF0F 2811 Backplane EEPROM: PCB Serial Number : FOC11271DMH Hardware Revision : 1.0 Top Assy. Part Number : 800-26920-03 Board Revision : A0 Deviation Number : 0 Fab Version : 03 RMA Test History : 00 RMA Number : 0-0-0-0 RMA History : 00 Processor type : 87 Hardware date code : 20070702 Chassis Serial Number : FCZ112871BH Chassis MAC Address : 001c.586a.c5a0 MAC Address block size : 24 CLEI Code : COM7C00ARA Product (FRU) Number : CISCO2811 Part Number : 73-10258-04 Version Identifier : V04 EEPROM format version 4 EEPROM contents (hex): 0x00: 04 FF C1 8B 46 4F 43 31 31 32 37 31 44 4D 48 40 0x10: 03 E7 41 01 00 C0 46 03 20 00 69 28 03 42 41 30 0x20: 88 00 00 00 00 02 03 03 00 81 00 00 00 00 04 00 0x30: 09 87 83 01 32 41 2E C2 8B 46 43 5A 31 31 32 38 0x40: 37 31 42 48 C3 06 00 1C 58 6A C5 A0 43 00 18 C6 0x50: 8A 43 4F 4D 37 43 30 30 41 52 41 CB 8F 43 49 53 0x60: 43 4F 32 38 31 31 20 20 20 20 20 20 82 49 28 12 0x70: 04 89 56 30 34 20 D9 02 40 C1 FF FF FF FF FF FF TLB entries : Size Virt Address range Phy Address range Attributes 4M 0x40000000:0x407FFFFF 0x00000000:0x007FFFFF CacheMode=3, RO, Valid 4M 0x40800000:0x40FFFFFF 0x00800000:0x00FFFFFF CacheMode=3, RO, Valid 1M 0x41000000:0x411FFFFF 0x01000000:0x011FFFFF CacheMode=3, RO, Valid 1M 0x41200000:0x413FFFFF 0x01200000:0x013FFFFF CacheMode=3, RO, Valid 256K 0x41400000:0x4147FFFF 0x01400000:0x0147FFFF CacheMode=3, RO, Valid 256K 0x41480000:0x414FFFFF 0x01480000:0x014FFFFF CacheMode=3, RO, Valid 64K 0x41500000:0x4151FFFF 0x01500000:0x0151FFFF CacheMode=3, RO, Valid 64K 0x41520000:0x4153FFFF 0x01520000:0x0153FFFF CacheMode=3, RO, Valid 64K 0x41540000:0x4155FFFF 0x01540000:0x0155FFFF CacheMode=3, RW, Valid 64K 0x41560000:0x4157FFFF 0x01560000:0x0157FFFF CacheMode=3, RW, Valid 256K 0x41580000:0x415FFFFF 0x01580000:0x015FFFFF CacheMode=3, RW, Valid 1M 0x41600000:0x417FFFFF 0x01600000:0x017FFFFF CacheMode=3, RW, Valid 4M 0x41800000:0x41FFFFFF 0x01800000:0x01FFFFFF CacheMode=3, RW, Valid 16M 0x42000000:0x43FFFFFF 0x02000000:0x03FFFFFF CacheMode=3, RW, Valid 16M 0x44000000:0x45FFFFFF 0x04000000:0x05FFFFFF CacheMode=3, RW, Valid 16M 0x46000000:0x47FFFFFF 0x06000000:0x07FFFFFF CacheMode=3, RW, Valid 16M 0x48000000:0x49FFFFFF 0x08000000:0x09FFFFFF CacheMode=3, RW, Valid 16M 0x4A000000:0x4BFFFFFF 0x0A000000:0x0BFFFFFF CacheMode=3, RW, Valid 16M 0x4C000000:0x4DFFFFFF 0x0C000000:0x0DFFFFFF CacheMode=3, RW, Valid 16M 0x4E000000:0x4FFFFFFF 0x0E000000:0x0FFFFFFF CacheMode=3, RW, Valid 1M 0x0F600000:0x0F7FFFFF 0x0F600000:0x0F7FFFFF CacheMode=2, RW, Valid 4M 0x0F800000:0x0FFFFFFF 0x0F800000:0x0FFFFFFF CacheMode=2, RW, Valid 1M 0x3F600000:0x3F7FFFFF 0x0F600000:0x0F7FFFFF CacheMode=0, RW, Valid 4M 0x3F800000:0x3FFFFFFF 0x0F800000:0x0FFFFFFF CacheMode=0, RW, Valid Dimm 0 SPD data : Size of dimm = 256 Megabytes Memory Type = 0x7 Row Addresses = 0xD Column Address = 0xA Module Rows = 0x1 Data Width = 0x48 Voltage Interface = 0x4 Cycle Time = 0x75 Access Time = 0x75 Configuration Type = 0x2 Refresh Rate/Type = 0x82 Primary Width = 0x8 Error Width = 0x8 Minimum Clock Delay = 0x1 Burst Lengths = 0xE Number of Banks = 0x4 Cas Latencies = 0xC Write Latency = 0x2 Module Attributes = 0x20 General Attributes = 0xC0 Min Cycle Time, CAS of 2 = 0xA0 Access Clock Cycle, CAS of 2 = 0x75 Min Cycle Time, CAS of 1 = 0x0 Access Clock Cycle, CAS of 2 = 0x0 Row Precharge = 0x50 Row Active to Row Active = 0x3C RAS CAS Delay = 0x50 Ras Pulse Width = 0x2D Row Density = 0x40 Vendor Id = 2C00000000000000 Module Part Number = 9VDDT3272AG-265G4 Module Revision Code = 0400 SPD contents (hex): 0x00: 80 08 07 0D 0A 01 48 00 04 75 75 02 82 08 08 01 0x10: 0E 04 0C 01 02 20 C0 A0 75 00 00 50 3C 50 2D 40 0x20: A0 A0 50 50 00 00 00 00 00 41 4B 34 32 75 00 01 0x30: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 10 29 0x40: 2C 00 00 00 00 00 00 00 01 39 56 44 44 54 33 32 0x50: 37 32 41 47 2D 32 36 35 47 34 20 04 00 07 21 E4 0x60: 02 21 97 00 00 00 00 00 00 00 00 00 00 00 00 00 0x70: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Dimm 1 SPD data : Memory Slot Empty System RTC device = DS1337 ------------------ show pci hardware ------------------ MV64340 External PCI Configuration registers: PCI_0: Vendor / Device ID : 0xAB113496 (b/s 0x963411AB) Status / Command : 0x4601B002 (b/s 0x02B00146) Class / Revision : 0x03008005 (b/s 0x05800003) Latency : 0x07000000 (b/s 0x00000007) CS[0] BAR(Low) : 0x0C000000 (b/s 0x0000000C) CS[0] BAR(High) : 0x00000000 (b/s 0x00000000) CS[1] BAR(Low) : 0x0C008000 (b/s 0x0080000C) CS[1] BAR(High) : 0x00000000 (b/s 0x00000000) CS[2] BAR(Low) : 0x0C000001 (b/s 0x0100000C) CS[2] BAR(High) : 0x00000000 (b/s 0x00000000) CS[3] BAR(Low) : 0x0C008001 (b/s 0x0180000C) CS[3] BAR(High) : 0x00000000 (b/s 0x00000000) PCI_1: Vendor / Device ID : 0xAB113496 (b/s 0x963411AB) Status / Command : 0x4601B002 (b/s 0x02B00146) Class / Revision : 0x03008005 (b/s 0x05800003) Latency : 0x07000000 (b/s 0x00000007) CS[0] BAR(Low) : 0x0C000000 (b/s 0x0000000C) CS[0] BAR(High) : 0x00000000 (b/s 0x00000000) CS[1] BAR(Low) : 0x0C008000 (b/s 0x0080000C) CS[1] BAR(High) : 0x00000000 (b/s 0x00000000) CS[2] BAR(Low) : 0x0C000001 (b/s 0x0100000C) CS[2] BAR(High) : 0x00000000 (b/s 0x00000000) CS[3] BAR(Low) : 0x0C008001 (b/s 0x0180000C) CS[3] BAR(High) : 0x00000000 (b/s 0x00000000) PCI Clocks Info: PCI0 running at 50 MHz PCI1 (Slot1) running at 25 MHz PCI2 (AIM0) running at 25 MHz PCI3 (AIM1) running at 25 MHz ------------------ show pci controller ------------------ MV64340 Channel 1 DMA (Packet coalescing DMA channel): dma_list=0x433644A0, dma_ring=0xF79DB20, dma_entries=256 dma_free=0x43365328, dma_reqt=0x43365328, dma_done=0x43365328 thread=0x43365314, thread_end=0x43365314 backup_thread=0x0, backup_thread_end=0x0 dma_working=0, dma_stalls=0, dma_stall_loop=0 dma_complete=5818, post_coalesce_frames=5818 exhausted_dma_entries=0, post_dma_callback=5298 MV64340 Channel 0 DMA (Push Model DMA channel): dma_list=0x4335A38C, dma_ring=0xF799AE0, dma_entries=1024 dma_free=0x4335A38C, dma_reqt=0x4335A38C, dma_done=0x4335A38C thread=0x0, thread_end=0x0 backup_thread=0x0, backup_thread_end=0x0 dma_working=0, dma_stalls=0, dma_stall_loop=0 dma_complete=0, post_coalesce_frames=0 exhausted_dma_entries=0, post_dma_callback=0 GT 0, Timer 0, Remap 0, ptr->func 0x4003A4F4 GT 0, Timer 1, Remap 1, ptr->func 0x40253604 GT 0, Timer 2, Remap 0, ptr->func 0x4003A4F4 GT 0, Timer 3, Remap 0, ptr->func 0x4003A4F4 GT 1, Timer 0, Remap 0, ptr->func 0x4003A4F4 GT 1, Timer 1, Remap 0, ptr->func 0x4003A4F4 GT 1, Timer 2, Remap 0, ptr->func 0x4003A4F4 GT 1, Timer 3, Remap 0, ptr->func 0x4003A4F4 MV64340 Rev level : 0 MV6430 Register Dump : Registers at 0xB4000000 CPU Interface : cpu_interface_conf : 0x00200B00 (b/s 0x000B2000) multi_gt : 0x0B000000 (b/s 0x0000000B) Processor Address Space : cs0_base : 0x00000000 (b/s 0x00000000) cs0_size : 0xFF0F0000 (b/s 0x00000FFF) cs1_base : 0x80000000 (b/s 0x00000080) cs1_size : 0x7F000000 (b/s 0x0000007F) cs2_base : 0x00010000 (b/s 0x00000100) cs2_size : 0x7F000000 (b/s 0x0000007F) cs3_base : 0x80010000 (b/s 0x00000180) cs3_base : 0x80010000 (b/s 0x00000180) devcs0_base : 0xA01F0000 (b/s 0x00001FA0) devcs0_size : 0x03000000 (b/s 0x00000003) devcs1_base : 0xA41F0000 (b/s 0x00001FA4) devcs1_size : 0x03000000 (b/s 0x00000003) devcs2_base : 0xA81F0000 (b/s 0x00001FA8) devcs2_size : 0x01000000 (b/s 0x00000001) devcs3_base : 0xB01F0000 (b/s 0x00001FB0) devcs3_size : 0x0F000000 (b/s 0x0000000F) bootcs_base : 0xC01F0000 (b/s 0x00001FC0) bootcs_size : 0x1F000000 (b/s 0x0000001F) pci0_mem0_base : 0x00100001 (b/s 0x01001000) pci0_mem0_size : 0xFF030000 (b/s 0x000003FF) pci1_mem0_base : 0x00180001 (b/s 0x01001800) pci1_mem0_size : 0xFF030000 (b/s 0x000003FF) internal_spc_decode : 0x00140001 (b/s 0x01001400) base_addr_enable : 0x0E7A0700 (b/s 0x00077A0E) netgx_decode.netgx_base_addr0 : 0x01EFC01F (b/s 0x1FC0EF01) netgx_decode.netgx_size0 : 0x00000100 (b/s 0x00010000) netgx_decode.netgx_base_addr1 : 0x000E0000 (b/s 0x00000E00) netgx_decode.netgx_size1 : 0x0000FF0F (b/s 0x0FFF0000) SDRAM/Device Address Space : dram_config : 0xBC022418 (b/s 0x182402BC) dunit_cntrl_low : 0x5104F103 (b/s 0x03F10451) sdram_timing_low : 0x20124111 (b/s 0x11411220) sdram_timing_high : 0x07000000 (b/s 0x00000007) sdram_addr_cntrl : 0x12000000 (b/s 0x00000012) sdram_opage_cntrl : 0x00000000 (b/s 0x00000000) sdram_oper : 0x00000000 (b/s 0x00000000) sdram_mode : 0x22000000 (b/s 0x00000022) extend_dram_mode : 0x00000000 (b/s 0x00000000) dunit_cntrl_high : 0x77F7000B (b/s 0x0B00F777) sdram_xbar_cntl_low : 0x25272423 (b/s 0x23242725) sdram_xbar_cntl_high : 0x26272423 (b/s 0x23242726) sdram_xbar_timeout : 0xFF000100 (b/s 0x000100FF) Device Parameters : device_bank0_param : 0xBA4B028C (b/s 0x8C024BBA) device_bank1_param : 0xBA4B028C (b/s 0x8C024BBA) device_bank2_param : 0x97FF8F80 (b/s 0x808FFF97) device_bank3_param : 0xA7FFDB84 (b/s 0x84DBFFA7) boot_bank_param : 0xFFFF5F80 (b/s 0x805FFFFF) IDMA Channels : ch0_dma_count : 0x00000000 (b/s 0x00000000) ch1_dma_count : 0x00000000 (b/s 0x00000000) ch2_dma_count : 0x00000000 (b/s 0x00000000) ch3_dma_count : 0x00000000 (b/s 0x00000000) ch0_dma_src : 0x00000000 (b/s 0x00000000) ch1_dma_src : 0x9882840F (b/s 0x0F848298) ch2_dma_src : 0x00000000 (b/s 0x00000000) ch3_dma_src : 0x00000000 (b/s 0x00000000) ch0_dma_dst : 0x00000000 (b/s 0x00000000) ch1_dma_dst : 0x94ED8A0F (b/s 0x0F8AED94) ch2_dma_dst : 0x00000000 (b/s 0x00000000) ch3_dma_dst : 0x00000000 (b/s 0x00000000) ch0_next_ptr : 0x00000000 (b/s 0x00000000) ch1_next_ptr : 0x00000000 (b/s 0x00000000) ch2_next_ptr : 0x00000000 (b/s 0x00000000) ch3_next_ptr : 0x00000000 (b/s 0x00000000) ch0_current_ptr : 0x00000000 (b/s 0x00000000) ch1_current_ptr : 0x00E7790F (b/s 0x0F79E700) ch2_current_ptr : 0x00000000 (b/s 0x00000000) ch3_current_ptr : 0x00000000 (b/s 0x00000000) Timer/Counters : ct0 : 0x00000000 (b/s 0x00000000) ct1 : 0x03260000 (b/s 0x00002603) ct2 : 0x00000000 (b/s 0x00000000) ct3 : 0x00000000 (b/s 0x00000000) counter_ctrl : 0x00000000 (b/s 0x00000000) PCI Internal Registers : pci0_cmd : 0x410F1700 (b/s 0x00170F41) pci1_cmd : 0x410F1700 (b/s 0x00170F41) pci0_mode : 0x00000080 (b/s 0x80000000) pci1_mode : 0x01000080 (b/s 0x80000001) pci0_retry : 0x00000000 (b/s 0x00000000) pci1_retry : 0x00000000 (b/s 0x00000000) pci0_discard_timer : 0x00000000 (b/s 0x00000000) pci1_discard_timer : 0x00000000 (b/s 0x00000000) pci0_cs0_size : 0x00F0FF1F (b/s 0x1FFFF000) pci1_cs0_size : 0x00F0FF1F (b/s 0x1FFFF000) pci1_cs1_size : 0x00F07F00 (b/s 0x007FF000) pci1_cs1_size : 0x00F07F00 (b/s 0x007FF000) pci0_cs2_size : 0x00F07F00 (b/s 0x007FF000) pci1_cs2_size : 0x00F07F00 (b/s 0x007FF000) pci0_cs3_size : 0x00F07F00 (b/s 0x007FF000) pci1_cs3_size : 0x00F07F00 (b/s 0x007FF000) pci0_base_addr_regs_enable : 0xFEFDFFFF (b/s 0xFFFFFDFE) pci1_base_addr_regs_enable : 0xFEFDFFFF (b/s 0xFFFFFDFE) Interrupt Control : main_int_cause_l : 0x00000000 (b/s 0x00000000) main_int_cause_h : 0x00000000 (b/s 0x00000000) cpu_int0_mask_l : 0x300F0000 (b/s 0x00000F30) cpu_int0_mask_h : 0x00000000 (b/s 0x00000000) cpu_int0_selcause : 0x00000000 (b/s 0x00000000) int0_mask_l : 0x0000000F (b/s 0x0F000000) int0_mask_h : 0x5300000F (b/s 0x0F000053) int0_selcause : 0x00000000 (b/s 0x00000000) ECC information : sdram_err_addr : 0x00000000 (b/s 0x00000000) sdram_err_data_high : 0x00000000 (b/s 0x00000000) sdram_err_data_low : 0x00000000 (b/s 0x00000000) sdram_rcv_ecc : 0x00000000 (b/s 0x00000000) sdram_calc_ecc : 0x00000000 (b/s 0x00000000) sdram_ecc_cntrl : 0x00000000 (b/s 0x00000000) sdram_ecc_counter : 0x00000000 (b/s 0x00000000) ------------------ show controllers t1 ------------------ ------------------ show controllers e1 ------------------ ------------------ show controllers j1 ------------------ ------------------ show ip nbar version ------------------ NBAR software version: 4 1 base Mv: 2 2 ftp Mv: 2 3 http Mv: 7 4 static Mv: 6 5 tftp Mv: 1 6 exchange Mv: 1 7 vdolive Mv: 1 8 sqlnet Mv: 1 9 rcmd Mv: 1 10 netshow Mv: 1 11 sunrpc Mv: 2 12 streamwork Mv: 1 13 citrix Mv: 7 14 napster Mv: 2 15 fasttrack Mv: 2 16 gnutella Mv: 2 17 kazaa Mv: 6 18 custom-protocols Mv: 1 19 rtsp Mv: 3 20 rtp Mv: 3 21 mgcp Mv: 2 22 skinny Mv: 1 23 h323 Mv: 1 24 sip Mv: 1 25 rtcp Mv: 1 26 edonkey Mv: 2 27 winmx Mv: 1 {} Mv: , {Nv: ; } {Iv: - } ------------------ show buffers ------------------ Buffer elements: 1118 in free list (500 max allowed) 19652 hits, 0 misses, 1119 created Public buffer pools: Small buffers, 104 bytes (total 62, permanent 50, peak 62 @ 02:22:41): 61 in free list (20 min, 150 max allowed) 13326 hits, 4 misses, 0 trims, 12 created 0 failures (0 no memory) Middle buffers, 600 bytes (total 41, permanent 25, peak 41 @ 02:22:40): 41 in free list (10 min, 150 max allowed) 1513 hits, 6 misses, 0 trims, 16 created 0 failures (0 no memory) Big buffers, 1536 bytes (total 50, permanent 50): 50 in free list (5 min, 150 max allowed) 788 hits, 0 misses, 0 trims, 0 created 0 failures (0 no memory) VeryBig buffers, 4520 bytes (total 10, permanent 10): 10 in free list (0 min, 100 max allowed) 0 hits, 0 misses, 0 trims, 0 created 0 failures (0 no memory) Large buffers, 5024 bytes (total 0, permanent 0): 0 in free list (0 min, 10 max allowed) 0 hits, 0 misses, 0 trims, 0 created 0 failures (0 no memory) Huge buffers, 18024 bytes (total 0, permanent 0): 0 in free list (0 min, 4 max allowed) 0 hits, 0 misses, 0 trims, 0 created 0 failures (0 no memory) Interface buffer pools: CD2430 I/O buffers, 1536 bytes (total 0, permanent 0): 0 in free list (0 min, 0 max allowed) 0 hits, 0 fallbacks IPC buffers, 4096 bytes (total 2, permanent 2): 2 in free list (1 min, 8 max allowed) 0 hits, 0 fallbacks, 0 trims, 0 created 0 failures (0 no memory) Header pools: Header buffers, 0 bytes (total 768, permanent 768): 256 in free list (128 min, 1024 max allowed) 512 hits, 0 misses, 0 trims, 0 created 0 failures (0 no memory) 512 max cache size, 512 in cache 284 hits in cache, 0 misses in cache Particle Clones: 1024 clones, 0 hits, 0 misses Public particle pools: F/S buffers, 256 bytes (total 768, permanent 768): 256 in free list (128 min, 1024 max allowed) 512 hits, 0 misses, 0 trims, 0 created 0 failures (0 no memory) 512 max cache size, 512 in cache 0 hits in cache, 0 misses in cache Normal buffers, 1548 bytes (total 768, permanent 768): 768 in free list (128 min, 1024 max allowed) 0 hits, 0 misses, 0 trims, 0 created 0 failures (0 no memory) Private particle pools: IDS SM buffers, 240 bytes (total 128, permanent 128): 0 in free list (0 min, 128 max allowed) 128 hits, 0 fallbacks 128 max cache size, 128 in cache 0 hits in cache, 0 misses in cache FastEthernet0/0 buffers, 1536 bytes (total 192, permanent 192): 0 in free list (0 min, 192 max allowed) 192 hits, 0 fallbacks 192 max cache size, 128 in cache 2716 hits in cache, 0 misses in cache FastEthernet0/1 buffers, 1536 bytes (total 192, permanent 192): 0 in free list (0 min, 192 max allowed) 192 hits, 0 fallbacks 192 max cache size, 128 in cache 28674 hits in cache, 0 misses in cache Serial0/0/0 buffers, 1536 bytes (total 64, permanent 64): 0 in free list (0 min, 64 max allowed) 64 hits, 0 fallbacks 64 max cache size, 32 in cache 60788 hits in cache, 0 misses in cache Serial0/1/0 buffers, 1536 bytes (total 64, permanent 64): 0 in free list (0 min, 64 max allowed) 64 hits, 0 fallbacks 64 max cache size, 32 in cache 32 hits in cache, 0 misses in cache Serial0/2/0 buffers, 1536 bytes (total 64, permanent 64): 0 in free list (0 min, 64 max allowed) 64 hits, 0 fallbacks 64 max cache size, 32 in cache 32 hits in cache, 0 misses in cache Serial0/3/0 buffers, 1536 bytes (total 64, permanent 64): 0 in free list (0 min, 64 max allowed) 64 hits, 0 fallbacks 64 max cache size, 32 in cache 32 hits in cache, 0 misses in cache ------------------ show inventory ------------------ NAME: "2811 chassis", DESCR: "2811 chassis, Hw Serial#: FCZ112871BH, Hw Revision: 52.57" PID: CISCO2811 , VID: V04 , SN: FCZ112871BH NAME: "WAN Interface Card - DSU/CSU T1 Fractional (V2)", DESCR: "WAN Interface Card - DSU/CSU T1 Fractional (V2)" PID: , VID: 1.0, SN: FOC09072ZST NAME: "WAN Interface Card - DSU/CSU T1 Fractional (V2)", DESCR: "WAN Interface Card - DSU/CSU T1 Fractional (V2)" PID: , VID: 1.0, SN: FOC09072ZQA NAME: "WAN Interface Card - DSU/CSU T1 Fractional (V2)", DESCR: "WAN Interface Card - DSU/CSU T1 Fractional (V2)" PID: , VID: 1.0, SN: FOC09073ACS NAME: "WAN Interface Card - DSU/CSU T1 Fractional (V2)", DESCR: "WAN Interface Card - DSU/CSU T1 Fractional (V2)" PID: , VID: 1.0, SN: FOC09073ACP ------------------ Mempool statistics ------------------ Head Total(b) Used(b) Free(b) Lowest(b) Largest(b) Processor 42A25C60 213754784 11016552 202738232 196680248 196677632 I/O 3F600000 10485760 2975208 7510552 7510552 7510524 ------------------ show memory summary ----------------- Processor memory Alloc PC Size Blocks Bytes What 0x40011444 0000000368 0000000001 0000000368 Init 0x400136C8 0000000136 0000000004 0000000544 Init 0x400138B0 0000000128 0000000004 0000000512 Init 0x400138C0 0000000128 0000000004 0000000512 Init 0x400138F8 0000003072 0000000004 0000012288 Init 0x40014D40 0000000052 0000000004 0000000208 Init 0x400223A8 0000001480 0000000004 0000005920 Init 0x40022410 0000000072 0000000004 0000000288 Init 0x40039A38 0000001536 0000000001 0000001536 Init 0x4003A56C 0000000120 0000000001 0000000120 Init 0x40047038 0000001028 0000000002 0000002056 MV64340 Ethernet AF Table 0x40047220 0000000028 0000000007 0000000196 MV64340 Ethernet AF Entry 0x40047220 0000000100 0000000001 0000000100 MV64340 Ethernet AF Entry 0x400496DC 0000000256 0000000002 0000000512 MV64340 Ethernet Rx Shadow 0x4004975C 0000001024 0000000002 0000002048 MV64340 Ethernet Tx Shadow 0x400497C8 0000000024 0000000002 0000000048 Init 0x40049858 0000000776 0000000002 0000001552 Init 0x400981A4 0000065536 0000000001 0000065536 CPU RO RU Chunks 0x40098DDC 0000000024 0000000001 0000000024 *Sched* 0x400990C4 0000000256 0000000001 0000000256 Init 0x4009C2C8 0000000112 0000000004 0000000448 Process Signals 0x4009C2C8 0000000144 0000000002 0000000288 Process Signals 0x4009C84C 0000003000 0000000008 0000024000 Process Stack 0x4009C84C 0000006000 0000000092 0000552000 Process Stack 0x4009C84C 0000009000 0000000007 0000063000 Process Stack 0x4009C84C 0000012000 0000000029 0000348000 Process Stack 0x4009C84C 0000024000 0000000003 0000072000 Process Stack 0x4009C84C 0000054000 0000000001 0000054000 Interrupt Stack 0x4009CFF8 0000000224 0000000001 0000000224 *Init* 0x400A6C38 0000000960 0000000001 0000000960 Check heaps 0x400A6C74 0000001728 0000000001 0000001728 Check heaps 0x400A738C 0000065536 0000000004 0000262144 MallocLite 0x400A738C 0000099132 0000000001 0000099132 MallocLite 0x400A738C 0000118828 0000000001 0000118828 MallocLite 0x400C3368 0000065536 0000000001 0000065536 Memory RO RU Chunks 0x400C34AC 0000065536 0000000001 0000065536 Memory RO RU Index Chunks 0x400C3F94 0000020000 0000000001 0000020000 Managed Chunk Queue Elements 0x400C6374 0006058192 0000000001 0006058192 (fragment) (Free Blocks) 0x400C6374 0196677632 0000000001 0196677632 (fragment) (Free Blocks) 0x400CA0C0 0000000336 0000000019 0000006384 Pool Info 0x400CA6F8 0000000256 0000000004 0000001024 Pool Cache 0x400CA6F8 0000000512 0000000001 0000000512 Pool Cache 0x400CA6F8 0000000768 0000000002 0000001536 Pool Cache 0x400CA6F8 0000002048 0000000002 0000004096 Pool Cache 0x400CF5D8 0000000040 0000000001 0000000040 *Init* 0x400F2030 0000000840 0000000001 0000000840 *In-use Packet Header* 0x400FBEA4 0000000024 0000000006 0000000144 Init 0x4010EA38 0000000156 0000000001 0000000156 Device Info 0x4010EA50 0000000328 0000000001 0000000328 Dev: Cons Info 0x4010EA70 0000001836 0000000001 0000001836 Dev: Chip Info 0x40115BD0 0000000060 0000000001 0000000060 FileSys Callback 0x40115CB0 0000000088 0000000001 0000000088 FileSys Info 0x40115CDC 0000016384 0000000001 0000016384 Init 0x40115D58 0000001024 0000000001 0000001024 Init 0x40115DD4 0000001024 0000000001 0000001024 Init 0x40115E50 0000000512 0000000001 0000000512 Init 0x40115F50 0000008192 0000000001 0000008192 FileSys Scratch 0x40116558 0000000052 0000000001 0000000052 Init 0x40121AF0 0000000320 0000000001 0000000320 IPC Seat Manager 0x40121B00 0000000320 0000000001 0000000320 IPC Seat Manager 0x40123DC0 0000000432 0000000001 0000000432 IPC Global Info 0x40123DE4 0000000432 0000000001 0000000432 IPC Global Cache Info 0x40123F74 0000001500 0000000001 0000001500 IPC Split Init Func Cache 0x40123FF0 0000000556 0000000001 0000000556 IPC Split Init level 0x401240C0 0000001500 0000000001 0000001500 IPC Split Init Func Cache 0x4012412C 0000000556 0000000001 0000000556 IPC Split Init level 0x401241B0 0000020000 0000000001 0000020000 IPC port info 0x40127A0C 0000000776 0000000003 0000002328 IPC Port 0x40127A24 0000000024 0000000003 0000000072 IPC Name 0x4012C6F8 0000000060 0000000001 0000000060 IPC Seat 0x4012DA6C 0000065536 0000000002 0000131072 IPC Message He 0x4012E590 0000065536 0000000001 0000065536 IPC Message Header Cache 0x4012E5D8 0000000400 0000000001 0000000400 IPC Msg Cache 0x4012E614 0000000136 0000000100 0000013600 IPC Message 0x4012E630 0000000128 0000000001 0000000128 IPC Frag Cache 0x4012E664 0000000024 0000000032 0000000768 IPC Fragment 0x4012F6B8 0000000044 0000000008 0000000352 IPC Thread 0x4012F6D0 0000000064 0000000001 0000000064 IPC Thread Slot 0x4012F6D0 0000000172 0000000001 0000000172 IPC Thread Slot 0x4012F6D0 0000000388 0000000006 0000002328 IPC Thread Slot 0x4012FFE4 0000000024 0000000005 0000000120 IPC Name String 0x40133D78 0000000084 0000000001 0000000084 IPC Zone 0x4013578C 0000000340 0000000001 0000000340 IP mtrie node 0x4013578C 0000065536 0000000001 0000065536 IP mtrie node 0x4013B640 0000003000 0000000001 0000003000 FDNODE 0x4013B690 0000032768 0000000001 0000032768 PCMCIAFS LFN Node 0x4013B6E0 0000010000 0000000001 0000010000 DFS Sector 0x4013B730 0000005000 0000000001 0000005000 Super Dir entry 0x4013B780 0000065536 0000000001 0000065536 DFS stream buffer 0x4013B7D0 0000065536 0000000001 0000065536 PFS inode table 0x4013B820 0000010000 0000000001 0000010000 Device Info Block 0x401448C0 0000004096 0000000001 0000004096 Init 0x401448D8 0000069120 0000000001 0000069120 Init 0x401448EC 0000058368 0000000001 0000058368 Init 0x40144934 0000000192 0000000003 0000000576 Init 0x4014495C 0000000032 0000000003 0000000096 Init 0x40153930 0000000096 0000000001 0000000096 Init 0x4018FF1C 0000000064 0000000009 0000000576 DTP Protocol 0x401E8CA8 0000000024 0000000267 0000006408 Init 0x401E8CA8 0000000060 0000000001 0000000060 Init 0x40259864 0000245752 0000000001 0000245752 Init 0x40261BA4 0000000024 0000000001 0000000024 Init 0x40261BA4 0000000036 0000000001 0000000036 Init 0x40261BA4 0000000072 0000000001 0000000072 Init 0x40261BA4 0000000080 0000000001 0000000080 Init 0x40261BA4 0000000084 0000000002 0000000168 Init 0x40261F94 0000000024 0000000006 0000000144 Init 0x40268E3C 0000000840 0000000006 0000005040 *In-use Packet Header* 0x4026A9A0 0000000136 0000000001 0000000136 Init 0x4026A9A0 0000000152 0000000001 0000000152 Exec (Free Blocks) 0x4026FB9C 0000000120 0000000002 0000000240 Init 0x4026FBB0 0000005120 0000000001 0000005120 Init 0x4026FBB0 0000020480 0000000001 0000020480 Init 0x4026FBC8 0000006144 0000000001 0000006144 Init 0x4026FBC8 0000020480 0000000001 0000020480 Init 0x4027097C 0000000024 0000000002 0000000048 *Init* 0x4027B0E4 0000000128 0000000001 0000000128 *Init* 0x40299C68 0000002000 0000000001 0000002000 fslib file record pool chunk 0x402B82A4 0000000024 0000000001 0000000024 ISDN-t-callmib 0x402CAE0C 0000001040 0000000002 0000002080 CBWFQ Module 0x402CB330 0000000840 0000000002 0000001680 CBWFQ Module 0x402D1470 0000000752 0000000001 0000000752 CBWFQ Module 0x402D8690 0000017408 0000000001 0000017408 cd2430 stb 0x402F5128 0000000032 0000000048 0000001536 CDAPI-RtgTbl 0x403162E8 0000000064 0000000001 0000000064 Init 0x40316304 0000000064 0000000001 0000000064 Init 0x40316320 0000000024 0000000001 0000000024 Init 0x4031633C 0000000064 0000000001 0000000064 Init 0x40316358 0000000064 0000000001 0000000064 Init 0x40316374 0000000024 0000000001 0000000024 Init 0x40316390 0000000064 0000000001 0000000064 Init 0x403163AC 0000000064 0000000001 0000000064 Init 0x403163C8 0000000024 0000000001 0000000024 Init 0x403276E4 0000000840 0000000948 0000796320 *Free Packet Header* 0x4032D890 0000010000 0000000001 0000010000 Packet Elements Cache 0x4032D8C0 0000010000 0000000001 0000010000 Packet Elements 0x403309DC 0000002904 0000000009 0000026136 *Hardware IDB* 0x403309F8 0000001280 0000000009 0000011520 *Software IDB* 0x40330FA4 0000000024 0000000001 0000000024 Init 0x40330FA4 0000000052 0000000001 0000000052 Init 0x40330FE8 0000000024 0000000002 0000000048 Init 0x403313E0 0000000024 0000000002 0000000048 Init 0x40331730 0000001280 0000000002 0000002560 *Software IDB* 0x40332270 0000000024 0000000002 0000000048 Init 0x403322EC 0000000024 0000000002 0000000048 Init 0x4033592C 0000000100 0000000001 0000000100 Init 0x4033592C 0000000104 0000000001 0000000104 ARP Input 0x4033A2B4 0000000352 0000000002 0000000704 Init 0x4033A2B4 0000000404 0000000006 0000002424 Exec 0x40340688 0000000024 0000000001 0000000024 Init 0x40340688 0000000044 0000000001 0000000044 Init 0x40343600 0000065536 0000000001 0000065536 Buffer Display Chunks 0x40343888 0000065536 0000000001 0000065536 Buffer RO RU Chunks 0x403438B4 0000065536 0000000001 0000065536 Buffer RU Notify Chunks 0x40353CEC 0000065536 0000000001 0000065536 Clones 0x40353E48 0000000248 0000000001 0000000248 Normal 0x40353E48 0000000348 0000000008 0000002784 Serial0/0/0 0x40353E48 0000000404 0000000002 0000000808 Normal 0x40353E48 0000000604 0000000002 0000001208 IDS SM 0x40353E48 0000000836 0000000001 0000000836 F/S 0x40353E48 0000000860 0000000004 0000003440 FastEthernet0/0 0x40353E48 0000004096 0000000004 0000016384 Serial0/0/0 0x40353E48 0000005000 0000000002 0000010000 Normal 0x40353E48 0000008192 0000000001 0000008192 IDS SM 0x40353E48 0000012288 0000000002 0000024576 FastEthernet0/0 0x40353ED0 0000000404 0000000018 0000007272 Normal 0x40353ED0 0000005000 0000000018 0000090000 Normal 0x40353EE4 0000000248 0000000019 0000004712 Normal 0x40353EE4 0000000836 0000000004 0000003344 F/S 0x4035DA54 0000065536 0000000001 0000065536 IDB List Element Chunks 0x40361EE0 0000000400 0000000001 0000000400 *Init* 0x40372F6C 0000000024 0000000058 0000001392 Init 0x403730F4 0000000024 0000000011 0000000264 Init 0x403733FC 0000000104 0000000007 0000000728 Init 0x403733FC 0000000132 0000000001 0000000132 Init 0x40373410 0000000024 0000000008 0000000192 Init 0x4037359C 0000000024 0000000001 0000000024 Init 0x40373628 0000000024 0000000007 0000000168 Init 0x40399ADC 0000000196 0000000004 0000000784 Init 0x4039E108 0000000808 0000000001 0000000808 CSM data 0x403ADBE8 0000000160 0000000004 0000000640 Init 0x403ADC2C 0000000672 0000000004 0000002688 Init 0x403B71EC 0000000204 0000000004 0000000816 Init 0x403B9260 0000000024 0000000003 0000000072 Init 0x40414A5C 0000001500 0000000001 0000001500 DTP messages 0x4043B298 0000000152 0000000001 0000000152 ESWILP NMs table 0x404571D8 0000001316 0000000001 0000001316 ESWILP NMs table 0x40459380 0000000384 0000000001 0000000384 ESWILP VLAN MAC addr table 0x40459714 0000002552 0000000001 0000002552 logical-tab-phy-ports 0x40488364 0000005000 0000000001 0000005000 FEC XDR chunk 0x4050D0A0 0000000104 0000000001 0000000104 L2MM 0x4050F568 0000000096 0000000001 0000000096 L2MM 0x40512C68 0000000136 0000000001 0000000136 L2MM 0x405826B0 0000001044 0000000001 0000001044 ISDN Called Number Chunk 0x405826B0 0000020000 0000000001 0000020000 ISDN Called Number Chunk 0x405826E0 0000000232 0000000001 0000000232 ISDN Router Message Chunk 0x405826E0 0000010000 0000000001 0000010000 ISDN Router Message Chunk 0x4061FB68 0000000032 0000000001 0000000032 shadow tsi str control 0x40624508 0000000280 0000000001 0000000280 TDM Clock Information 0x406285DC 0000065536 0000000001 0000065536 Mat Addr Tbl Chunk 0x40628608 0000010000 0000000001 0000010000 Mat Addr Entry Chunk 0x40628634 0000000840 0000000001 0000000840 Mat Port List Chunk 0x4066C5D8 0000027332 0000000001 0000027332 Init 0x40699A98 0000004324 0000000001 0000004324 Init 0x40699BC4 0000000024 0000000001 0000000024 VLAN Manager 0x40699EF8 0000000288 0000000001 0000000288 VLAN Manager 0x406A1D58 0000000024 0000000001 0000000024 VLAN Manager 0x406E7EF8 0000000072 0000000001 0000000072 SSS Switch Information 0x406E7F40 0000001024 0000000001 0000001024 SSS Switch Handle 0x406F3C9C 0000000840 0000000001 0000000840 ESWILP_OIDB 0x40704010 0000000056 0000000002 0000000112 VLAN Manager 0x4070AB88 0000005664 0000000001 0000005664 VLAN Manager 0x4070B8E8 0000000076 0000000005 0000000380 VLAN Manager 0x40722668 0000000572 0000000001 0000000572 TGRM Trunk Groups Head 0x40734124 0000000840 0000000001 0000000840 CRM call update events chunk 0x40744374 0000000840 0000000001 0000000840 *In-use Packet Header* 0x4074C4DC 0000008196 0000000001 0000008196 L2TP Session ID Table 0x407C8B40 0000000024 0000000012 0000000288 USB Startup 0x407C8B5C 0000000024 0000000001 0000000024 USB Startup 0x407C8B5C 0000000128 0000000001 0000000128 USB Startup 0x407C8B5C 0000000200 0000000002 0000000400 USB Startup 0x407C8B5C 0000000256 0000000004 0000001024 USB Startup 0x407C8B5C 0000002048 0000000004 0000008192 USB Startup 0x407C8B80 0000000024 0000000001 0000000024 USB Startup 0x407C8B80 0000000384 0000000001 0000000384 USB Startup 0x407C8B80 0000000768 0000000004 0000003072 USB Startup 0x407C8B80 0000004400 0000000002 0000008800 USB Startup 0x407C8B80 0000006144 0000000004 0000024576 USB Startup 0x407C8F24 0000000024 0000000001 0000000024 USB Startup 0x407C8F24 0000000032 0000000001 0000000032 USB Startup 0x407C917C 0000000036 0000000013 0000000468 USB Startup 0x407C91CC 0000000024 0000000001 0000000024 USB Startup 0x407C91CC 0000000028 0000000005 0000000140 USB Startup 0x407C91CC 0000000032 0000000005 0000000160 USB Startup 0x407C91CC 0000000036 0000000001 0000000036 USB Startup 0x407C91CC 0000000052 0000000001 0000000052 USB Startup 0x407C9204 0000000024 0000000001 0000000024 USB Startup 0x407C9204 0000000032 0000000006 0000000192 USB Startup 0x407C9204 0000000036 0000000004 0000000144 USB Startup 0x407C9204 0000000048 0000000002 0000000096 USB Startup 0x407C98C8 0000000048 0000000012 0000000576 USB Startup 0x407C9904 0000000024 0000000002 0000000048 USB Startup 0x407C9904 0000000032 0000000007 0000000224 USB Startup 0x407C9904 0000000048 0000000003 0000000144 USB Startup 0x407C99C8 0000000024 0000000002 0000000048 USB Startup 0x407C99C8 0000000028 0000000004 0000000112 USB Startup 0x407C99C8 0000000032 0000000005 0000000160 USB Startup 0x407C99C8 0000000048 0000000001 0000000048 USB Startup 0x407CA878 0000000024 0000000009 0000000216 USB Startup 0x407CA878 0000000028 0000000002 0000000056 USB Startup 0x407CA878 0000000032 0000000002 0000000064 USB Startup 0x407CA878 0000000036 0000002049 0000073764 USB Startup 0x407CA878 0000000052 0000000001 0000000052 USB Startup 0x407CA878 0000000064 0000000024 0000001536 USB Startup 0x407CA878 0000000068 0000000001 0000000068 USB Startup 0x407CA878 0000000072 0000000024 0000001728 USB Startup 0x407CA878 0000000080 0000000001 0000000080 USB Startup 0x407CA878 0000000088 0000000003 0000000264 USB Startup 0x407CA878 0000000112 0000000001 0000000112 USB Startup 0x407CA878 0000000128 0000000026 0000003328 USB Startup 0x407CA878 0000000132 0000000001 0000000132 USB Startup 0x407CA878 0000000184 0000000001 0000000184 USB Startup 0x407CA878 0000000324 0000000003 0000000972 USB Startup 0x407CA878 0000000332 0000000001 0000000332 USB Startup 0x407CA878 0000000528 0000000001 0000000528 USB Startup 0x407CA878 0000000560 0000000001 0000000560 USB Startup 0x407CA878 0000000872 0000000001 0000000872 USB Startup 0x407CA878 0000001372 0000000256 0000351232 USB Startup 0x407CA878 0000001544 0000000001 0000001544 USB Startup 0x408108C8 0000000864 0000000001 0000000864 EXEC ACCT LISTS 0x40810914 0000009600 0000000001 0000009600 NET ACCT LISTS 0x4081095C 0000009600 0000000001 0000009600 SYS ACCT LISTS 0x408141DC 0000005000 0000000001 0000005000 AAA chunk 0x4081A380 0000001024 0000000001 0000001024 AAA mlist ID table 0x40825ABC 0000000336 0000000001 0000000336 CEF: NULL adjacency 0x40825B60 0000000336 0000000001 0000000336 CEF: NULL (drop) adjacency 0x40825C10 0000000336 0000000001 0000000336 CEF: PUNT adjacency 0x40825CA8 0000000336 0000000001 0000000336 CEF: DROP adjacency 0x40825D40 0000000336 0000000001 0000000336 CEF: Glean adjacency 0x40825DD8 0000000336 0000000001 0000000336 CEF: Discard adjacency 0x40825E70 0000000336 0000000001 0000000336 DoS Punt adjacency 0x40825F18 0000000336 0000000001 0000000336 CEF: Default route adjacency 0x40826104 0000000836 0000000001 0000000836 CEF: Adjacency chunk 0x40826104 0000065536 0000000001 0000065536 CEF: Adjacency chunk 0x40826134 0000000592 0000000001 0000000592 CEF: Protocol adjacency chunk 0x40826134 0000002000 0000000001 0000002000 CEF: Protocol adjacency chunk 0x40826144 0000001024 0000000001 0000001024 Init 0x408348B8 0000003000 0000000001 0000003000 ARP Entry 0x408591D4 0000054144 0000000001 0000054144 Init 0x40859200 0000003024 0000000001 0000003024 Init 0x4085922C 0000013824 0000000001 0000013824 Init 0x40924874 0000000024 0000000013 0000000312 *Init* 0x4092E208 0000001984 0000000001 0000001984 Init 0x4092E284 0000002368 0000000001 0000002368 Init 0x4092E300 0000003776 0000000001 0000003776 Init 0x40988EA0 0000000228 0000000001 0000000228 MPPE ID bits 0x4098A514 0000000192 0000000002 0000000384 CDP Protocol 0x4098A514 0000000248 0000000001 0000000248 CDP Protocol 0x4098B650 0000000100 0000000001 0000000100 Init 0x4098F590 0000000252 0000000001 0000000252 Init 0x40990D34 0000000212 0000000001 0000000212 CDP Protocol 0x40990D34 0000000224 0000000002 0000000448 CDP Protocol 0x40992D54 0000000064 0000000008 0000000512 CDP sw subblock 0x40992D54 0000000120 0000000001 0000000120 CDP sw subblock 0x40992E04 0000000024 0000000002 0000000048 CDP hw subblock 0x40992E04 0000000028 0000000002 0000000056 CDP hw subblock 0x40992E04 0000000044 0000000001 0000000044 CDP hw subblock 0x40992E04 0000000064 0000000001 0000000064 CDP hw subblock 0x40992E04 0000000072 0000000001 0000000072 CDP hw subblock 0x409960A0 0000000024 0000000001 0000000024 Init 0x4099616C 0000000048 0000000001 0000000048 Init 0x40996E68 0000000840 0000000001 0000000840 *In-use Packet Header* 0x40996E88 0000000060 0000000004 0000000240 Init 0x40999FB0 0000000104 0000000001 0000000104 chat script 0x4099E8AC 0000000024 0000000001 0000000024 Init 0x409A6798 0000000056 0000000001 0000000056 Init 0x40A07670 0000001024 0000000001 0000001024 Init 0x40A0BF44 0000000148 0000000002 0000000296 AAA SG HEAD 0x40A0BF84 0000000024 0000000002 0000000048 AAA SG NAME 0x40A0CC84 0000000024 0000000001 0000000024 AAA MI SG NAME 0x40A0DECC 0000011200 0000000001 0000011200 AAA attr list handle IDs 0x40A0E9F0 0000001024 0000000001 0000001024 AAA attr list handle IDs 0x40A0EA0C 0000000424 0000000001 0000000424 AAA Attr List 0x40A1C274 0000004096 0000000001 0000004096 AAA Unique Id Hash Table 0x40A1C320 0000065536 0000000001 0000065536 AAA DB Chunk 0x40A31EB8 0000002048 0000000001 0000002048 AAA SG ID table 0x40A32158 0000001024 0000000001 0000001024 AAA SG ID table 0x40A36600 0000000032 0000000001 0000000032 Init 0x40A36CE8 0000000024 0000000002 0000000048 AAA nvgend sg elt 0x40A36D1C 0000000140 0000000002 0000000280 AAA Public Server Group 0x40A36D58 0000000028 0000000002 0000000056 AAA Public Server Group wrapper 0x40A36D9C 0000000024 0000000002 0000000048 AAA pub SG servers 0x40A36E14 0000000024 0000000002 0000000048 AAA pub SG wrap name 0x40A36E58 0000000024 0000000002 0000000048 AAA pub SG name 0x40A4005C 0000000024 0000000001 0000000024 AAA Secrettype 0x40A4005C 0000000060 0000000001 0000000060 AAA Secrettype 0x40A40098 0000000024 0000000002 0000000048 AAA Secrettype encrypt 0x40A4010C 0000000024 0000000002 0000000048 AAA_Secrettype pw 0x40A41688 0000008800 0000000001 0000008800 PPP ACC LISTS 0x40A416D0 0000008000 0000000001 0000008000 NET AUTHOR LISTS 0x40A4170C 0000000792 0000000001 0000000792 LOGIN ACC LISTS 0x40A41748 0000000720 0000000001 0000000720 SHELL AUTHOR LISTS 0x40A4178C 0000000024 0000000001 0000000024 AAA PROMPT P1 0x40A417A8 0000000024 0000000001 0000000024 AAA PROMPT U1 0x40A44840 0000000468 0000000001 0000000468 Acct system ustruct 0x40A4F928 0000000080 0000000003 0000000240 ACL Header 0x40A4F93C 0000000024 0000000002 0000000048 Init 0x40A4F93C 0000000048 0000000001 0000000048 Init 0x40A55074 0000000024 0000000001 0000000024 Init 0x40A5509C 0000000040 0000000001 0000000040 Init 0x40A550B8 0000000024 0000000001 0000000024 Init 0x40A550E0 0000000036 0000000001 0000000036 Init 0x40A551D4 0000000036 0000000001 0000000036 Init 0x40A5B124 0000000024 0000000001 0000000024 Init 0x40A5B250 0000000024 0000000001 0000000024 Init 0x40A5B2AC 0000000024 0000000001 0000000024 Init 0x40A5B32C 0000000024 0000000001 0000000024 Init 0x40A5B37C 0000000100 0000000001 0000000100 Init 0x40A5B470 0000000024 0000000001 0000000024 Init 0x40A5B4DC 0000000024 0000000001 0000000024 Init 0x40A5B638 0000000100 0000000002 0000000200 Init 0x40A5BB68 0000000068 0000000001 0000000068 Init 0x40A61028 0000051200 0000000001 0000051200 Init 0x40A69C18 0000000176 0000000002 0000000352 Ion New Block 0x40A6A058 0000000100 0000000002 0000000200 Ion Password 0x40A6A9E8 0000000036 0000000001 0000000036 Init 0x40A6B048 0000000024 0000000001 0000000024 Init 0x40A6B048 0000000028 0000000001 0000000028 Init 0x40A6B070 0000000024 0000000001 0000000024 Init 0x40A6B070 0000000036 0000000001 0000000036 Init 0x40A752AC 0000000512 0000000001 0000000512 Init 0x40A7C4B4 0000004344 0000000001 0000004344 TTY data 0x40A7E978 0000001500 0000000001 0000001500 String-DB owners 0x40A7E9A4 0000001500 0000000001 0000001500 String-DB contexts 0x40A7E9BC 0000001024 0000000001 0000001024 String DB Hash Table 0x40A7EF74 0000000024 0000000002 0000000048 SDB String 0x40A7EF74 0000000100 0000000002 0000000200 SDB String 0x40A7F5BC 0000000324 0000000001 0000000324 SDB Owner info 0x40A7FED8 0000001500 0000000001 0000001500 String-DB entries 0x40A7FF04 0000001500 0000000001 0000001500 String-DB owners 0x40A7FF30 0000000480 0000000001 0000000480 String-DB handles 0x40A7FF48 0000001024 0000000001 0000001024 String DB Hash Table 0x40A8047C 0000000480 0000000004 0000001920 String-DB hand 0x40A80554 0000001500 0000000002 0000003000 String-DB entr 0x40A80578 0000000024 0000000113 0000002712 NameDB String 0x40A80578 0000000028 0000000006 0000000168 NameDB String 0x40A80578 0000000032 0000000007 0000000224 NameDB String 0x40A80578 0000000040 0000000001 0000000040 NameDB String 0x40A80578 0000000044 0000000004 0000000176 NameDB String 0x40A80578 0000000048 0000000004 0000000192 NameDB String 0x40A80578 0000000056 0000000001 0000000056 NameDB String 0x40A80578 0000000060 0000000001 0000000060 NameDB String 0x40A80578 0000000064 0000000003 0000000192 NameDB String 0x40A80578 0000000068 0000000001 0000000068 NameDB String 0x40A80578 0000000072 0000000001 0000000072 NameDB String 0x40A80578 0000000080 0000000002 0000000160 NameDB String 0x40A80578 0000000088 0000000002 0000000176 NameDB String 0x40A80578 0000000096 0000000001 0000000096 NameDB String 0x40A806DC 0000001500 0000000002 0000003000 String-DB owne 0x40A80AC0 0000000096 0000000001 0000000096 *Init* 0x40A815B4 0000004344 0000000018 0000078192 TTY data 0x40A84DA4 0000002000 0000000002 0000004000 TTY Input Buf 0x40A84DD4 0000000512 0000000001 0000000512 TTY Output Buf 0x40A84DD4 0000001000 0000000001 0000001000 TTY Output Buf 0x40A885A8 0000000420 0000000001 0000000420 Exec 0x40A8C784 0000006012 0000000001 0000006012 TTY timers array 0x40A8C7DC 0000000108 0000000001 0000000108 TTY timer block 0x40A8C938 0000000040 0000000001 0000000040 TTYBKG Timer 0x40A8C938 0000000108 0000000001 0000000108 TTYBKG Timer 0x40A8C938 0000000144 0000000003 0000000432 (coalesced) (Free Blocks) 0x40A90748 0000000052 0000000002 0000000104 MAC ADDR subblock 0x40A92ED4 0000003000 0000000002 0000006000 keepalive sb chunk 0x40A92F98 0000000048 0000000002 0000000096 Init 0x40A92FD0 0000007168 0000000001 0000007168 Init 0x40A92FD0 0000040512 0000000001 0000040512 Init 0x40A94E6C 0000000048 0000000001 0000000048 Init 0x40A94E9C 0000000048 0000000001 0000000048 Init 0x40A96710 0000000112 0000000001 0000000112 *Init* 0x40A99C9C 0000000220 0000000001 0000000220 PROTO_COUNTER 0x40A99C9C 0000002176 0000000001 0000002176 PROTO_COUNTER 0x40A9CFA4 0000026400 0000000001 0000026400 PM Event Pool 0x40AA0D48 0000065536 0000000001 0000065536 Parseinfo Blocks 0x40AA0D74 0000000404 0000000001 0000000404 tokenQ node 0x40AA0DA0 0000000404 0000000001 0000000404 Chain Cache Nodes 0x40AA0DCC 0000032768 0000000001 0000032768 Parse Nodes 0x40AA5908 0000000360 0000000001 0000000360 Init 0x40AA5B28 0000000120 0000000001 0000000120 Init 0x40AA5C54 0000000040 0000000001 0000000040 Init 0x40AA5EA4 0000000024 0000000056 0000001344 Init 0x40AA5EA4 0000000032 0000000001 0000000032 Init 0x40AA5EA4 0000000044 0000000001 0000000044 Init 0x40AA5FD0 0000000024 0000000428 0000010272 Parser Linkage 0x40AA5FD0 0000000032 0000000003 0000000096 Parser Linkage 0x40AA5FD0 0000000036 0000000002 0000000072 Parser Linkage 0x40AA5FD0 0000000044 0000000001 0000000044 Parser Linkage 0x40AA5FD0 0000000048 0000000008 0000000384 Parser Linkage 0x40AA5FD0 0000000052 0000000001 0000000052 Parser Linkage 0x40AA5FD0 0000000060 0000000002 0000000120 Parser Linkage 0x40AA5FD0 0000000072 0000000004 0000000288 Parser Linkage 0x40AA5FD0 0000000080 0000000004 0000000320 Parser Linkage 0x40AA5FD0 0000000084 0000000001 0000000084 Parser Linkage 0x40AA5FD0 0000000096 0000000001 0000000096 Parser Linkage 0x40AA6D0C 0000000056 0000000111 0000006216 Parser Mode 0x40AA6D7C 0000000024 0000000109 0000002616 Parser Mode Q1 0x40AA6D7C 0000000036 0000000001 0000000036 Parser Mode Q1 0x40AA6D7C 0000000052 0000000001 0000000052 Parser Mode Q1 0x40AA6DA0 0000000024 0000000109 0000002616 Parser Mode Q2 0x40AA6DA0 0000000064 0000000001 0000000064 Parser Mode Q2 0x40AA6DA0 0000000092 0000000001 0000000092 Parser Mode Q2 0x40AA9450 0000000404 0000000002 0000000808 Chain Cache No 0x40AA9524 0000000404 0000000010 0000004040 Chain Cache No 0x40AA9618 0000000404 0000000001 0000000404 Chain Cache No 0x40AAF1FC 0000000256 0000000001 0000000256 Exec 0x40AB6334 0000000032 0000000016 0000000512 Parser Alias 0x40AB635C 0000000024 0000000016 0000000384 Init 0x40AC81BC 0000000024 0000000012 0000000288 Cond Debug definition 0x40ACC7D0 0000000068 0000000003 0000000204 GraphIt Data 0x40ACC7F0 0000001316 0000000003 0000003948 Graphit Client 0x40ACC800 0000000024 0000000002 0000000048 Init 0x40ACC800 0000000032 0000000001 0000000032 Init 0x40ADAFE8 0000000164 0000000002 0000000328 Init 0x40ADB008 0000000164 0000000002 0000000328 Init 0x40ADB028 0000000164 0000000002 0000000328 Init 0x40AE5F5C 0000000164 0000000001 0000000164 Init 0x40AE5F80 0000000164 0000000001 0000000164 Init 0x40AE5FA4 0000000164 0000000001 0000000164 Init 0x40AE8250 0000010000 0000000001 0000010000 Init 0x40AE827C 0000010000 0000000001 0000010000 Init 0x40AE8C90 0000019680 0000000001 0000019680 Init 0x40AE8D04 0000000072 0000000131 0000009432 Init 0x40AE8D04 0000000108 0000000001 0000000108 Init 0x40AE8D34 0000000096 0000000001 0000000096 Init 0x40AF5DB8 0000032772 0000000001 0000032772 Init 0x40B0F990 0000000084 0000000004 0000000336 SWIDB_SB_DYNDNSUPD_CLIENT 0x40B18490 0000013048 0000000001 0000013048 DHCPD Message Workspace 0x40B184B0 0000008192 0000000001 0000008192 DHCPD Workspaces 0x40B1AC90 0000000276 0000000001 0000000276 DHCPD Radix Information Nodes 0x40B1AC90 0000001500 0000000001 0000001500 DHCPD Radix Information Nodes 0x40B1AD88 0000000128 0000000001 0000000128 DHCPD Workspaces 0x40B29D98 0000001028 0000000001 0000001028 DHCPD Database Workspace 0x40B47644 0000065536 0000000001 0000065536 ddb counters struct 0x40B4B9D4 0000001128 0000000001 0000001128 Dialer DB 0x40B4B9F4 0000000176 0000000001 0000000176 Dialer bundle 0x40B5F220 0000002492 0000000001 0000002492 dialer_ckt_swt_pool 0x40B63A28 0000002000 0000000001 0000002000 DIALER FWD Requests 0x40B6A374 0000000092 0000000001 0000000092 Init 0x40B6A3A0 0000000132 0000000001 0000000132 Init 0x40B6B7A8 0000000040 0000000001 0000000040 CLID Group 0x40B6B7D0 0000000024 0000000001 0000000024 CG:Name 0x40B6B7F4 0000000032 0000000001 0000000032 CLID Entry 0x40B6B818 0000000024 0000000001 0000000024 CE:Num 0x40B74978 0000000340 0000000001 0000000340 DNSquery structs 0x40B74978 0000005000 0000000001 0000005000 DNSquery structs 0x40B7499C 0000000348 0000000001 0000000348 DNS queries 0x40B7499C 0000032768 0000000001 0000032768 DNS queries 0x40B749C8 0000000132 0000000001 0000000132 DNS packet construction 0x40B749C8 0000000328 0000000001 0000000328 DNS packet construction 0x40B76DD0 0000065536 0000000001 0000065536 DSS Chunk 0x40B7B558 0000000056 0000000004 0000000224 DSS-SB 0x40B80EA8 0000000028 0000000001 0000000028 EIGRP handle array 0x40B80EA8 0000000060 0000000001 0000000060 EIGRP handle array 0x40B80EA8 0000000064 0000000001 0000000064 EIGRP handle array 0x40B83578 0000000288 0000000001 0000000288 EIGRP peer 0x40B83578 0000000068 0000000001 0000000068 (fragment) (Free Blocks) 0x40B8843C 0000000552 0000000003 0000001656 EIGRP IIDB 0x40B8843C 0000000588 0000000001 0000000588 EIGRP IIDB 0x40B8843C 0000000616 0000000001 0000000616 EIGRP IIDB 0x40B88828 0000000024 0000000002 0000000048 EIGRP IIDB link 0x40B88828 0000000052 0000000001 0000000052 EIGRP IIDB link 0x40B88828 0000000088 0000000001 0000000088 EIGRP IIDB link 0x40B88AD8 0000001120 0000000001 0000001120 EIGRP peer goodbyes 0x40B88AD8 0000001500 0000000001 0000001500 EIGRP suspended peers 0x40B88AD8 0000003000 0000000002 0000006000 EIGRP packet descriptors 0x40B88AD8 0000005000 0000000002 0000010000 EIGRP S-Comm 0x40B88AD8 0000010000 0000000004 0000040000 EIGRP anchor entries 0x40B88AD8 0000011336 0000000001 0000011336 EIGRP queue elements 0x40B88AD8 0000065536 0000000001 0000065536 EIGRP large packet buffers 0x40B8C83C 0000000160 0000000099 0000015840 DUAL RDB 0x40B8C83C 0000000184 0000000001 0000000184 DUAL RDB 0x40B8C83C 0000000188 0000000001 0000000188 DUAL RDB 0x40B8C83C 0000000192 0000000001 0000000192 DUAL RDB 0x40B8C83C 0000000200 0000000001 0000000200 DUAL RDB 0x40B8C83C 0000000212 0000000001 0000000212 DUAL RDB 0x40B8C83C 0000000048 0000000001 0000000048 (fragment) (Free Blocks) 0x40B91604 0000000216 0000000104 0000022464 Dual NDB 0x40B91604 0000000024 0000000001 0000000024 (fragment) (Free Blocks) 0x40B91604 0000000108 0000000001 0000000108 (fragment) (Free Blocks) 0x40B91604 0000000116 0000000001 0000000116 (fragment) (Free Blocks) 0x40B91604 0000000136 0000000002 0000000272 (fragment) (Free Blocks) 0x40B968A0 0000030000 0000000001 0000030000 Dual Events 0x40B9696C 0000000032 0000000001 0000000032 Dual IIDB scratch table 0x40B96BA4 0000001500 0000000001 0000001500 EIGRP ExtData 0x40B96BCC 0000002000 0000000001 0000002000 EIGRP Work Entry 0x40B9B900 0000000144 0000000021 0000003024 Entity MIB API 0x40B9B900 0000000192 0000000001 0000000192 Entity MIB API 0x40B9B900 0000000144 0000000002 0000000288 (fragment) (Free Blocks) 0x40BA1AE8 0000000024 0000000003 0000000072 Init 0x40BA1B10 0000000040 0000000003 0000000120 Init 0x40BA2DC4 0000000256 0000000002 0000000512 Init 0x40BD042C 0000000960 0000000005 0000004800 Fair Queueing 0x40BD0444 0000001536 0000000001 0000001536 Fair Queueing 0x40BD0444 0000024576 0000000004 0000098304 Fair Queueing 0x40BD0460 0000024576 0000000002 0000049152 Fair Queueing 0x40BDF838 0000000352 0000000001 0000000352 CEF: 16 path chunk pool 0x40BDF838 0000001580 0000000001 0000001580 CEF: 1 path chunk pool 0x40BDF838 0000065536 0000000002 0000131072 CEF: 1 path chunk pool 0x40BF026C 0000001152 0000000001 0000001152 CEF: Control Block 0x40BF02E4 0000000048 0000000001 0000000048 Init 0x40BF0634 0000005600 0000000001 0000005600 CEF: Root-table 0x40BF0654 0000005600 0000000001 0000005600 CEF: Cblk-table 0x40BF06C0 0000000136 0000000001 0000000136 CEF: ndb 0x40BF06DC 0000001152 0000000001 0000001152 CEF: rdb 0x40BF0714 0000000116 0000000001 0000000116 Init 0x40BF0724 0000000116 0000000001 0000000116 Init 0x40BF0734 0000000264 0000000001 0000000264 Init 0x40BF0744 0000000264 0000000001 0000000264 Init 0x40BF0754 0000000264 0000000001 0000000264 Init 0x40BF0764 0000000264 0000000001 0000000264 Init 0x40BF0A2C 0000131072 0000000001 0000131072 Init 0x40BF1410 0000001024 0000000001 0000001024 Init 0x40BF1444 0000002092 0000000001 0000002092 CEF: arp throttle chunk 0x40BF1444 0000012000 0000000001 0000012000 CEF: arp throttle chunk 0x40BF1474 0000000772 0000000001 0000000772 CEF: loadinfo chunk 0x40BF1474 0000065536 0000000001 0000065536 CEF: loadinfo chunk 0x40BF14A0 0000000132 0000000001 0000000132 CEF: walker chunk 0x40BF14A0 0000000328 0000000001 0000000328 CEF: walker chunk 0x40BF8500 0000000176 0000000010 0000001760 CEF: FIBIDB 0x40BF8694 0000000024 0000000030 0000000720 CEF: IDB namestring 0x40BF8694 0000000028 0000000006 0000000168 CEF: IDB namestring 0x40BF92FC 0000005600 0000000001 0000005600 CEF: HWIDB MAP TABLE 0x40BF9558 0000000576 0000000008 0000004608 CEF: FIBHWIDB 0x40BF9868 0000005600 0000000001 0000005600 Init 0x40BFB430 0000000392 0000000001 0000000392 FIB: traceback nodes 0x40BFB430 0000003000 0000000001 0000003000 FIB: traceback nodes 0x40BFE0C0 0000000228 0000000001 0000000228 CEF: RemoveReceiveHash Entries 0x40BFE0C0 0000000556 0000000001 0000000556 CEF: RemoveReceiveHash Entries 0x40BFF248 0000001340 0000000001 0000001340 CEF: IPv4 Unicast RPF subblock 0x40BFF248 0000020000 0000000001 0000020000 CEF: IPv4 Unicast RPF subblock 0x40C023A0 0000001024 0000000002 0000002048 CEF: Adjacency Epoch Stats 0x40C02B48 0000000024 0000000001 0000000024 FIB: event log block 0x40C02B74 0000002560 0000000001 0000002560 FIB: event log data 0x40C0F044 0000000840 0000000001 0000000840 CEF: up event chunk 0x40C0F044 0000001500 0000000001 0000001500 CEF: up event chunk 0x40C0F070 0000000840 0000000001 0000000840 CEF: up event subblock chunk 0x40C0F070 0000003000 0000000001 0000003000 CEF: up event subblock chunk 0x40C12FE0 0000003000 0000000001 0000003000 CEF: Adj Event Chunk 0x40C6DF84 0000000032 0000000001 0000000032 FR LMI Root Timer 0x40C6DFA0 0000000032 0000000001 0000000032 FR LMI Error Timer 0x40C6DFBC 0000000032 0000000001 0000000032 FR LMI IDB Timer 0x40C6DFD8 0000000032 0000000001 0000000032 FR LMI Route Timer 0x40C77778 0000000032 0000000001 0000000032 FR Arp Init Timer 0x40C7E6F8 0000000032 0000000001 0000000032 FR ELMI Version Timer 0x40C7E714 0000000032 0000000001 0000000032 FR LMI QOS Timer 0x40C7E730 0000000032 0000000001 0000000032 FR LMI PVC Timer 0x40C8547C 0000000032 0000000001 0000000032 FR Fragmentation timer 0x40C8EC3C 0000000840 0000000001 0000000840 *In-use Packet Header* 0x40C95BE0 0000000032 0000000001 0000000032 FR Diag Parent Timer 0x40CCC840 0000000080 0000000002 0000000160 Init 0x40CCC8B8 0000000048 0000000002 0000000096 Init 0x40CCC90C 0000000040 0000000001 0000000040 Init 0x40CEC898 0000000064 0000000001 0000000064 HTTP 0x40CED3D0 0000000064 0000000001 0000000064 HTTP 0x40CEDD90 0000000024 0000000032 0000000768 HTTP 0x40CEE158 0000000044 0000000016 0000000704 HTTP 0x40CEE158 0000000052 0000000016 0000000832 HTTP 0x40CEFE68 0000000036 0000000003 0000000108 HTTP 0x40CFD96C 0000000576 0000000001 0000000576 HTTP 0x40D02588 0000000824 0000000001 0000000824 HTTP 0x40D04114 0000004096 0000000001 0000004096 HTTP 0x40D04144 0000005000 0000000001 0000005000 HTTP_SMALL_CHUNK 0x40D09A5C 0000000084 0000000007 0000000588 HTTP 0x40D22114 0000000056 0000000008 0000000448 SNMP IDB 0x40D221C0 0000000064 0000000008 0000000512 IfMib Element 0x40D22E6C 0000000024 0000000004 0000000096 Init 0x40D22E84 0000000024 0000000004 0000000096 Init 0x40D264F4 0000000072 0000000001 0000000072 Init 0x40D26808 0000000036 0000000002 0000000072 Init 0x40D26808 0000000040 0000000004 0000000160 Init 0x40D26808 0000000044 0000000002 0000000088 Init 0x40D26E54 0000000024 0000000001 0000000024 IFINDEX hw subblock 0x40D26E54 0000000032 0000000001 0000000032 IFINDEX hw subblock 0x40D26E54 0000000044 0000000001 0000000044 IFINDEX hw subblock 0x40D26E54 0000000072 0000000002 0000000144 IFINDEX hw subblock 0x40D26E54 0000000084 0000000001 0000000084 IFINDEX hw subblock 0x40D26E54 0000000096 0000000001 0000000096 IFINDEX hw subblock 0x40D29C00 0000000036 0000000014 0000000504 Init 0x40D29C34 0000000044 0000000014 0000000616 Init 0x40D2B060 0000005000 0000000001 0000005000 File Descriptors 0x40D2BD08 0000000024 0000000006 0000000144 Init 0x40D30F64 0000010000 0000000001 0000010000 Pathents for parsing 0x40D30FDC 0000001368 0000000001 0000001368 Init 0x40D34AA4 0000000028 0000000002 0000000056 Init 0x40D39F38 0000000400 0000000001 0000000400 Init 0x40D3B8FC 0000000280 0000000001 0000000280 Exec (Free Blocks) 0x40D4ADB8 0000000024 0000000001 0000000024 Init 0x40D51408 0000000024 0000000003 0000000072 Init 0x40D5143C 0000000024 0000000003 0000000072 Init 0x40D583F8 0000001500 0000000001 0000001500 Syslogd Messages chunk 0x40D5EFBC 0000003000 0000000001 0000003000 IP Addresses 0x40D67A38 0000003000 0000000001 0000003000 IPAD DIT chunks 0x40D79D94 0000000024 0000000001 0000000024 Init 0x40D844BC 0000001032 0000000001 0000001032 Init 0x40D848E0 0000000040 0000000001 0000000040 Init 0x40D86E1C 0000000272 0000000002 0000000544 Init 0x40D86E1C 0000000316 0000000001 0000000316 Init 0x40D86E1C 0000000324 0000000001 0000000324 Init 0x40D86E28 0000000076 0000000003 0000000228 Init 0x40D86E28 0000000108 0000000001 0000000108 Init 0x40DA0FB8 0000000028 0000000002 0000000056 ippeerinfo 0x40DA6270 0000005000 0000000001 0000005000 ip localpool 0x40DAF4F8 0000010000 0000000001 0000010000 IPTRACE probe chunks 0x40DB8018 0000000036 0000000001 0000000036 Init 0x40DBA24C 0000000044 0000000001 0000000044 IP-EIGRP SOCK 0x40DBB094 0000000072 0000000001 0000000072 IP-EIGRP netlist 0x40DBB0E0 0000000024 0000000001 0000000024 IP-EIGRP netlist 0x40DBB0E0 0000000036 0000000001 0000000036 IP-EIGRP netlist 0x40DBB0E0 0000000072 0000000001 0000000072 IP-EIGRP netlist 0x40DC86B4 0000003048 0000000001 0000003048 IP-EIGRP DDB 0x40DC9E64 0000000120 0000000001 0000000120 IP-PDB Proto 0x40DCA1B8 0000008048 0000000001 0000008048 IP PDB 0x40DCC958 0000000144 0000000001 0000000144 IP cache (Free Blocks) 0x40DCF2DC 0000000024 0000000001 0000000024 Init 0x40DD0170 0000005000 0000000001 0000005000 IP cache bitfield chunk 0x40DD0184 0000000176 0000000001 0000000176 Init 0x40DD0194 0000000176 0000000001 0000000176 Init 0x40DD05FC 0000000840 0000000001 0000000840 IP Cache Info Chunk 0x40E5C8C0 0000021096 0000000001 0000021096 Init 0x40E6189C 0000000032 0000000001 0000000032 Init 0x40E77F14 0000000028 0000000001 0000000028 Init 0x40E77F68 0000012000 0000000001 0000012000 Init 0x40F1A458 0000000064 0000000007 0000000448 IDB: IP Routing 0x40F1A458 0000000100 0000000001 0000000100 IDB: IP Routing 0x40F1A458 0000000116 0000000001 0000000116 IDB: IP Routing 0x40F1AB60 0000065536 0000000001 0000065536 IP RDB Chunk 0x40F1B724 0000033216 0000000001 0000033216 IP: Control Block 0x40F1B73C 0000000028 0000000001 0000000028 Init 0x40F1B9C0 0000005600 0000000001 0000005600 IP: Cblk-table 0x40F1BA58 0000065536 0000000001 0000065536 IP single NDB entry 0x40F1BA84 0000065536 0000000001 0000065536 IP subnet NDB entry 0x40F1BAB0 0000020000 0000000001 0000020000 NET REDIST 0x40F1BB20 0000008048 0000000001 0000008048 IP PDB 0x40F29EF4 0000000200 0000000001 0000000200 PPP IP Route 0x40F29EF4 0000000140 0000000001 0000000140 (fragment) (Free Blocks) 0x40F43060 0000065536 0000000001 0000065536 IP Static Route Chunk 0x40F430CC 0000000256 0000000001 0000000256 Init 0x40F430E4 0000000256 0000000001 0000000256 Init 0x40F4317C 0000008048 0000000001 0000008048 IP PDB 0x40F58CD0 0000000176 0000000001 0000000176 Init 0x40F58FB4 0000005600 0000000001 0000005600 Init 0x40F60CF4 0000000032 0000000001 0000000032 Init 0x40F7ADA0 0000000144 0000000003 0000000432 DHCPD Receive 0x40F7AE24 0000000512 0000000002 0000001024 DHCPD Receive 0x40F7AE24 0000000580 0000000001 0000000580 TPLUS 0x40F7AE58 0000000128 0000000001 0000000128 HTTP CORE 0x40F7D308 0000000144 0000000001 0000000144 HTTP CORE 0x40F7D308 0000000156 0000000001 0000000156 DHCPD Receive 0x40F91248 0000000240 0000000002 0000000480 Router Init 0x40F91248 0000000276 0000000001 0000000276 NTP 0x40F9CA90 0000001152 0000000002 0000002304 TCP CB 0x40FD4C4C 0000000480 0000000001 0000000480 LLC CB 0x40FE18A4 0000001024 0000000001 0000001024 Init 0x41003518 0000000024 0000000001 0000000024 Data Train 0x410035F8 0000001024 0000000001 0000001024 Data Train 0x41027E60 0000000508 0000000001 0000000508 Init 0x41027E74 0000000500 0000000001 0000000500 Init 0x410295D8 0000000512 0000000001 0000000512 Init 0x4102CFD8 0000000720 0000000001 0000000720 Init 0x4102CFE4 0000000360 0000000001 0000000360 Init 0x4102CFF0 0000000172 0000000001 0000000172 Init 0x4103117C 0000040960 0000000001 0000040960 Init 0x41031534 0000000128 0000000001 0000000128 Init 0x41031548 0000000128 0000000001 0000000128 Init 0x4103155C 0000000128 0000000001 0000000128 Init 0x41031570 0000000128 0000000001 0000000128 Init 0x4103341C 0000039200 0000000001 0000039200 Init 0x41033454 0000001500 0000000001 0000001500 NTP Chunk 0x41033E9C 0000000548 0000000001 0000000548 Init 0x41035F3C 0000000256 0000000001 0000000256 Init 0x410376C4 0000000160 0000000001 0000000160 Init 0x41038B60 0000000040 0000000001 0000000040 NTP refclock vectors 0x4109F0B8 0000000300 0000000001 0000000300 X25PAD PACKET 0x410BF258 0000032768 0000000001 0000032768 PPP HANDLE IDs 0x410C0D50 0000001024 0000000001 0000001024 PPP HANDLE IDs 0x410D0BC4 0000000144 0000000001 0000000144 (coalesced) (Free Blocks) 0x410D3008 0000000048 0000000001 0000000048 VPN CONFREQ Rcv (Free Blocks) 0x410DDAD0 0000000144 0000000001 0000000144 (coalesced) (Free Blocks) 0x410E8570 0000032768 0000000001 0000032768 PPP Context Chunks 0x41104AE8 0000010000 0000000001 0000010000 PPPoE SB Chunk 0x41104B14 0000010000 0000000001 0000010000 PPPoE ETH SB Chunk 0x41104B48 0000020092 0000000001 0000020092 PPPoE BKG Chunk 0x4110F908 0000000032 0000000001 0000000032 Init 0x411311DC 0000000072 0000000002 0000000144 Qos hw subblock 0x41131248 0000000056 0000000002 0000000112 Qos sw subblock 0x41131AF4 0000000264 0000000003 0000000792 CLASSMAP_MODULE 0x4113257C 0000000104 0000000007 0000000728 CLASSMAP_MODULE 0x4113257C 0000000148 0000000001 0000000148 CLASSMAP_MODULE 0x4113257C 0000000156 0000000001 0000000156 Runtime filter 0x411325FC 0000000160 0000000006 0000000960 Runtime classmap 0x41132690 0000000152 0000000002 0000000304 CLASSMAP_MODULE 0x41132690 0000000176 0000000001 0000000176 CLASSMAP_MODULE 0x411326B0 0000000024 0000000002 0000000048 CLASSMAP_MODULE 0x411326B0 0000000072 0000000001 0000000072 CLASSMAP_MODULE 0x411327C8 0000000024 0000000003 0000000072 CLASSMAP_MODULE 0x41133094 0000000024 0000000005 0000000120 Runtime classmap filter array 0x41133094 0000000028 0000000001 0000000028 Runtime classmap filter array 0x41133128 0000000264 0000000006 0000001584 Runtime matchparams 0x411356B8 0000000100 0000000002 0000000200 POLICYMAP_MODULE 0x41137F5C 0000000088 0000000001 0000000088 Runtime policymap 0x41137F5C 0000000104 0000000001 0000000104 Runtime policymap 0x41137FE0 0000000024 0000000001 0000000024 Runtime policymap actiongroup array 0x41137FE0 0000000088 0000000001 0000000088 Runtime policymap actiongroup array 0x41138008 0000000036 0000000003 0000000108 Runtime actiongroup 0x41138008 0000000108 0000000001 0000000108 Runtime actiongroup 0x411380A0 0000000032 0000000002 0000000064 Runtime action map 0x4113A4C0 0000000080 0000000002 0000000160 POLICYMAP_MODULE 0x4113AAA4 0000000100 0000000001 0000000100 POLICYMAP_MODULE 0x4113AAC4 0000000024 0000000001 0000000024 POLICYMAP_MODULE 0x4113AC70 0000000024 0000000001 0000000024 POLICYMAP_MODULE 0x4113AD2C 0000000100 0000000001 0000000100 POLICYMAP_MODULE 0x41142908 0000000024 0000000002 0000000048 QOS policymap name 0x4118B754 0000005600 0000000001 0000005600 Init 0x411C5878 0000000032 0000000001 0000000032 Init 0x411C5878 0000000064 0000000005 0000000320 Init 0x411C5FC0 0000000024 0000000001 0000000024 Init 0x411C70E8 0000000024 0000000001 0000000024 Init 0x4121FEFC 0000012292 0000000001 0000012292 RSVP DB Handle Bin 0x412731D0 0000000512 0000000005 0000002560 IDB: Serial Info 0x4127E98C 0000000024 0000000001 0000000024 State Machine Instance 0x4128A870 0000000036 0000000001 0000000036 Init 0x4128A898 0000000024 0000000001 0000000024 Init 0x4128CCD4 0000000024 0000000001 0000000024 Init 0x4128CDA8 0000000024 0000000001 0000000024 Init 0x4128CE8C 0000000024 0000000001 0000000024 Init 0x4128D090 0000000024 0000000001 0000000024 Init 0x4128D138 0000000024 0000000001 0000000024 Init 0x41293958 0000000024 0000000004 0000000096 Init 0x41293958 0000000040 0000000001 0000000040 Init 0x4129396C 0000000024 0000000001 0000000024 Init 0x4129396C 0000000032 0000000002 0000000064 Init 0x4129396C 0000000036 0000000010 0000000360 Init 0x4129396C 0000000056 0000000001 0000000056 Init 0x4129396C 0000000060 0000000002 0000000120 Init 0x41294C58 0000000024 0000000001 0000000024 Init 0x41295F60 0000016372 0000000001 0000016372 Init 0x41296E60 0000000080 0000000001 0000000080 Init 0x41296EDC 0000000080 0000000009 0000000720 Init 0x412A3324 0000000036 0000000001 0000000036 Init 0x412A3338 0000000024 0000000001 0000000024 Init 0x412A341C 0000000024 0000000001 0000000024 Init 0x412A4638 0000000144 0000000001 0000000144 Exec (Free Blocks) 0x412AD070 0000000024 0000000002 0000000048 Init 0x412AD070 0000000028 0000000001 0000000028 Init 0x412B0A78 0000000024 0000000101 0000002424 SNMP Trap 0x412B0A78 0000000032 0000000001 0000000032 SNMP Trap 0x412B0A78 0000000044 0000000002 0000000088 SNMP Trap 0x412B0A78 0000000092 0000000001 0000000092 SNMP Trap 0x412B7A78 0000000024 0000000026 0000000624 Init 0x412B7A78 0000000028 0000000012 0000000336 Init 0x412B7A78 0000000032 0000000002 0000000064 Init 0x412B7A78 0000000036 0000000002 0000000072 Init 0x412B7A78 0000000040 0000000001 0000000040 Init 0x412B7A78 0000000044 0000000006 0000000264 Init 0x412B7A78 0000000048 0000000001 0000000048 Init 0x412B7A78 0000000052 0000000007 0000000364 Init 0x412B7A78 0000000056 0000000001 0000000056 Init 0x412B7A78 0000000060 0000000001 0000000060 Init 0x412B7A78 0000000064 0000000001 0000000064 Init 0x412B7A78 0000000088 0000000002 0000000176 Init 0x412B7A78 0000000100 0000000001 0000000100 Init 0x412B7A78 0000000176 0000000001 0000000176 Init 0x412B7A78 0000000204 0000000001 0000000204 Init 0x412B7A78 0000000256 0000000002 0000000512 Init 0x412B7C40 0000010000 0000000001 0000010000 SNMP SMALL CHUNK 0x412B7C8C 0000010000 0000000001 0000010000 SNMP MEDIUM CHUNK 0x412B7CE0 0000002000 0000000001 0000002000 SNMP BIG CHUNK 0x412B7DD4 0000000840 0000000001 0000000840 SNMP VB CHUNK 0x412B842C 0000002048 0000000001 0000002048 Init 0x412B8790 0000000024 0000000002 0000000048 Init 0x412BA138 0000000024 0000000001 0000000024 Init 0x412D8734 0000001024 0000000001 0000001024 SSS HANDLE IDs 0x412D9BE4 0000003000 0000000001 0000003000 SSS Test client timer chunk 0x412E0C0C 0000000400 0000000001 0000000400 SSS Relay Context Handle Table 0x412E1828 0000001024 0000000001 0000001024 SSF cfg circ handle table 0x4130C604 0000010260 0000000004 0000041040 Init 0x41320C64 0000000024 0000000002 0000000048 Init 0x41325370 0000024344 0000000001 0000024344 Init 0x41325650 0000000136 0000000001 0000000136 Init 0x4132595C 0000000048 0000000001 0000000048 Init 0x4132595C 0000000052 0000000003 0000000156 Init 0x41331994 0000000024 0000000027 0000000648 Init 0x41331D3C 0000000048 0000000027 0000001296 Init 0x413405D4 0000000320 0000000001 0000000320 Spanning Tree Opt Tree Block 0x41340624 0000077200 0000000001 0000077200 Spanning Tree Opt Port Block 0x4134C178 0000000344 0000000001 0000000344 Syslog History 0x413640C8 0000010000 0000000001 0000010000 Time Range Entry Chunks 0x413640F4 0000003000 0000000001 0000003000 Time Range Item Chunks 0x41364120 0000001500 0000000001 0000001500 Time Range User Chunks 0x41385504 0000000128 0000000025 0000003200 RIF Cache 0x4138B7A8 0000000024 0000000001 0000000024 Init 0x41399180 0000010852 0000000001 0000010852 Alignment Data 0x413A001C 0000010000 0000000002 0000020000 List Elements 0x413A02A8 0000010000 0000000001 0000010000 List Elements 0x413A1408 0000010000 0000000001 0000010000 List Elements 0x413A144C 0000005000 0000000001 0000005000 List Headers 0x413A54C4 0000001032 0000000001 0000001032 Process Array 0x413A6F28 0000000680 0000000138 0000093840 Process 0x413A9358 0000005000 0000000001 0000005000 Watcher Info 0x413A95EC 0000001500 0000000001 0000001500 Watched Semaph 0x413A95EC 0000010000 0000000001 0000010000 Watched Queue 0x413A9BBC 0000000144 0000000139 0000020016 Process Events 0x413A9BBC 0000000180 0000000001 0000000180 Process Events 0x413ABF10 0000001500 0000000001 0000001500 messages 0x413ABF40 0000001500 0000000001 0000001500 Watched messages 0x413ABF6C 0000010000 0000000001 0000010000 Watched Queue 0x413ABF98 0000010000 0000000001 0000010000 Watched Boolean 0x413ABFC4 0000010000 0000000001 0000010000 Watched Bitfield 0x413ABFF0 0000001500 0000000001 0000001500 Watched Semaphore 0x413AC01C 0000005000 0000000001 0000005000 Watcher Info 0x413AC048 0000000480 0000000001 0000000480 Watched Message Queue 0x413AC074 0000001500 0000000001 0000001500 Watcher Message Queue 0x413AC0A0 0000003636 0000000001 0000003636 Read/Write Locks 0x413AE3C8 0000002000 0000000001 0000002000 Reg Function 12 0x413AE3F4 0000002000 0000000001 0000002000 Reg Function iList 0x413AE420 0000001500 0000000001 0000001500 Reg Function Caselist 0x413AE478 0000002000 0000000010 0000020000 Reg Function 1 0x413AE504 0000002000 0000000015 0000030000 Reg Function 1 0x413AE504 0000002512 0000000001 0000002512 Reg Function 1 0x413AE504 0000002540 0000000001 0000002540 Reg Function 1 0x413AE9BC 0000002000 0000000007 0000014000 Reg Function 1 0x413B23B4 0000005000 0000000001 0000005000 RMI-RO Chunks 0x413B23E0 0000020000 0000000001 0000020000 RMI-RO_RU Chunks 0x413B240C 0000020000 0000000001 0000020000 RMI-RO_RG Chunks 0x413B2428 0000000064 0000000001 0000000064 Resource Owner IDs 0x413B24A0 0000005000 0000000001 0000005000 RMI-RUT Chunks 0x413B24BC 0000000064 0000000001 0000000064 Resource User Type IDs 0x413B252C 0000020000 0000000001 0000020000 RMI-RU Chunks 0x413B2594 0000010000 0000000001 0000010000 RMI-RG Chunks 0x413B25FC 0000001500 0000000001 0000001500 RMI-RM Chunks 0x413B2A30 0000002048 0000000001 0000002048 Resource Owner IDs 0x413B3198 0000001024 0000000001 0000001024 Resource User IDs 0x413B34A8 0000002048 0000000001 0000002048 Resource User Type IDs 0x413B3688 0000020000 0000000001 0000020000 RMI-RU Chunks 0x413B3924 0000004096 0000000001 0000004096 Resource User IDs 0x413B3A20 0000020000 0000000002 0000040000 RMI-RO_RU Chun 0x413C25C8 0000003000 0000000001 0000003000 CCA CCB chunks 0x413C2DB8 0000000048 0000000011 0000000528 CCA Component 0x413C2E28 0000000024 0000000010 0000000240 CCA Notification Flags 0x413C2E28 0000000120 0000000001 0000000120 CCA Notification Flags 0x413C2E98 0000002000 0000000001 0000002000 ppp 0x413C2E98 0000003000 0000000010 0000030000 Keepalive 0x413C301C 0000000024 0000000003 0000000072 CCA UserType 0x413C30E8 0000003000 0000000001 0000003000 CCA CLA chunks 0x413C522C 0000000052 0000000001 0000000052 uBT ATM VC CONFIG 0x413C522C 0000000196 0000000001 0000000196 uBT ATM VC 0x413C522C 0000000988 0000000001 0000000988 uBT PPP 0x413C54E8 0000000300 0000000001 0000000300 PPP CALLBACK AO uBLOCK 0x413C54E8 0000000304 0000000001 0000000304 PPP PKT uBLOCK 0x413C54E8 0000000340 0000000003 0000001020 PPP PRECOUNTS uBLOCK 0x413C54E8 0000000380 0000000001 0000000380 CDPCP 0x413C54E8 0000000840 0000000001 0000000840 PPP CALLBACK AO uBLOCK 0x413C54E8 0000001500 0000000002 0000003000 PPP PRECOUNTS uBLOCK 0x413C54E8 0000002000 0000000001 0000002000 PPP PEND CP uBLOCK 0x413C54E8 0000004648 0000000001 0000004648 CDPCP 0x413C54E8 0000010000 0000000001 0000010000 IPCP 0x413C5D74 0000065536 0000000001 0000065536 Event Manager Event Elements 0x413C5DA0 0000000072 0000000005 0000000360 Event Manager Queue 0x413C5EA8 0000000096 0000000002 0000000192 Event Manager Table 0x413C5EA8 0000000528 0000000002 0000001056 Event Manager Table 0x413C5EA8 0000001104 0000000001 0000001104 Event Manager Table 0x413C6648 0000000024 0000000006 0000000144 TW Wheels 0x413C6680 0000002048 0000000003 0000006144 TW Buckets 0x413C6680 0000008192 0000000012 0000098304 TW Buckets 0x413C6680 0000016384 0000000006 0000098304 TW Buckets 0x413C74DC 0000014092 0000000001 0000014092 pak subblock chunk 0x413C74DC 0000020092 0000000001 0000020092 pak subblock chunk 0x413C74DC 0000834092 0000000001 0000834092 pak subblock chunk 0x413C8D38 0000000096 0000000014 0000001344 *Init* 0x413C8E44 0000000048 0000000001 0000000048 *Init* 0x413C99E8 0000000060 0000000001 0000000060 *Init* 0x413E8024 0000065536 0000000001 0000065536 VPDN user info chunks 0x413E9B40 0000032768 0000000001 0000032768 VPDN subblock chunks 0x413EB7B4 0000065536 0000000001 0000065536 VPDN call req chunk 0x413EC204 0000065536 0000000001 0000065536 VPDN msg chunks 0x413ECB80 0000008192 0000000001 0000008192 VPDN MGR hash table 0x413F0564 0000065536 0000000001 0000065536 VPDN mgr call chunk 0x413F0594 0000065536 0000000001 0000065536 VPDN mgr mgd timer chunk 0x413F94E4 0000099068 0000000001 0000099068 L2F: l2f_tunneltype chunk 0x413F951C 0000065536 0000000001 0000065536 L2F: l2f_sessiontype chunk 0x4140341C 0000000512 0000000001 0000000512 L2X tunnel handle IDs 0x41405594 0000032768 0000000003 0000098304 L2TP Hash Table 0x41407500 0000001024 0000000001 0000001024 L2TP Reverse Tunnel Lookup Hash Table 0x41417D7C 0000065536 0000000001 0000065536 L2TP: l2tp_tunneltype chunk 0x41417DB4 0000065536 0000000001 0000065536 L2TP: l2tp_sessiontype chunk 0x41417DF4 0000065536 0000000001 0000065536 L2TP mgd timer chunk 0x4141823C 0000008192 0000000001 0000008192 l2tp tnl table 0x4141DBD4 0000003000 0000000001 0000003000 L2X Xconnect VC 0x41423888 0000065536 0000000001 0000065536 l2tun session hdl chunk 0x414239B8 0000020000 0000000001 0000020000 l2tun session msg chunks 0x41423D74 0000065536 0000000001 0000065536 l2tun_session_db entries 0x41425100 0000000320 0000000001 0000000320 VPDN User Failure ID Hash Table 0x4142516C 0000000320 0000000001 0000000320 VPN User Failure Name Hash Table 0x414251E0 0000000068 0000000001 0000000068 VPN User Failure History Table 0x414372D4 0000003000 0000000001 0000003000 L2X socket chunk 0x41437300 0000000840 0000000001 0000000840 L2X socket mgd timer chunk 0x41437324 0000000840 0000000001 0000000840 L2X socket mgd timer chunk 0x4145F604 0000004344 0000000001 0000004344 VTEMPLATE TTY 0x4145F8E0 0000000804 0000000001 0000000804 Vitual Template Info Table 0x41460138 0000010000 0000000001 0000010000 VACCESS info block chunk 0x41460164 0000000404 0000000001 0000000404 VTEMPLATE swidb queue chunk 0x41460190 0000007260 0000000001 0000007260 VTEMPLATE current process info 0x414601BC 0000005000 0000000001 0000005000 VTEMPLATE request info 0x414601E8 0000000556 0000000001 0000000556 VTEMPLATE propagate chunk 0x41493FF8 0000000300 0000000001 0000000300 X.25 packet descr 0x414C5DA4 0000000040 0000000002 0000000080 Init 0x414C5DCC 0000000024 0000000002 0000000048 Init 0x414C5E2C 0000000024 0000000002 0000000048 Init 0x414C5EB4 0000000024 0000000002 0000000048 Init 0x414E6AEC 0000000024 0000000001 0000000024 Init 0x414E6AEC 0000000028 0000000001 0000000028 Init 0x414E6AEC 0000000032 0000000001 0000000032 Init 0x414E6B70 0000000136 0000000003 0000000408 ENTMIB entPhysicalTable RBTree 0x414EFA38 0000000024 0000000011 0000000264 *Init* 0x414EFA50 0000000024 0000000011 0000000264 *Init* 0x414EFA74 0000000024 0000000011 0000000264 *Init* 0x414F5C18 0000050936 0000000001 0000050936 Radix trie mask chunks 0x414F5C28 0000000104 0000000003 0000000312 Init 0x414F5DC8 0000000068 0000000001 0000000068 Init 0x414F9344 0000000024 0000000006 0000000144 *Init* 0x414F9344 0000000028 0000000001 0000000028 Init 0x414F9344 0000000032 0000000001 0000000032 Init 0x414F9344 0000000044 0000000001 0000000044 Init 0x414F9344 0000000048 0000000001 0000000048 Init 0x414F9344 0000000080 0000000001 0000000080 *Init* 0x414F9344 0000000096 0000000001 0000000096 Init 0x414FBA0C 0000000256 0000000021 0000005376 Init 0x414FBA0C 0000000260 0000000001 0000000260 Check heaps 0x414FDA98 0000000256 0000000001 0000000256 DHCPD Internal Radix Tree Nodes 0x414FDA98 0000001756 0000000002 0000003512 access list 0x414FDA98 0000002000 0000000001 0000002000 DHCPD Internal Radix Tree Nodes 0x414FDA98 0000020000 0000000002 0000040000 access list 0x414FEB9C 0000000052 0000000001 0000000052 Init 0x414FEBAC 0000000052 0000000001 0000000052 Init 0x414FEC80 0000000036 0000000002 0000000072 Init 0x4150171C 0000000028 0000000001 0000000028 Access IE ID Q 0x41501764 0000004084 0000000001 0000004084 Access IE ID Q Segment 0x415018A8 0000001024 0000000001 0000001024 Access IE handle table 0x415018CC 0000000048 0000000001 0000000048 Access IE global struct 0x415018FC 0000065536 0000000001 0000065536 Access IE handle chunk 0x415019B0 0000032768 0000000001 0000032768 Access IE handle table 0x41503A34 0000001036 0000000004 0000004144 Minmax8u 0x41503CF0 0000001028 0000000012 0000012336 Index Table Block 0x41505138 0000000024 0000000027 0000000648 Init 0x41505138 0000000040 0000000011 0000000440 Init 0x41505138 0000000052 0000000017 0000000884 Init 0x4150E8D0 0000000024 0000000001 0000000024 Hashtable 0x4150E8E8 0000000128 0000000001 0000000128 Hashtable Buckets 0x4150FC88 0000001024 0000000001 0000001024 Init 0x4151118C 0000000024 0000000243 0000005832 Init 0x4151118C 0000000028 0000000017 0000000476 Init 0x4151118C 0000000032 0000000007 0000000224 Init 0x4151118C 0000000036 0000000021 0000000756 Init 0x4151118C 0000000040 0000000008 0000000320 Init 0x4151118C 0000000044 0000000022 0000000968 Init 0x4151118C 0000000048 0000000010 0000000480 Init 0x4151118C 0000000052 0000000015 0000000780 Init 0x4151118C 0000000056 0000000003 0000000168 Init 0x4151118C 0000000060 0000000008 0000000480 Init 0x4151118C 0000000068 0000000001 0000000068 Init 0x4151118C 0000000072 0000000001 0000000072 Init 0x4151118C 0000000076 0000000019 0000001444 Init 0x4151118C 0000000080 0000000029 0000002320 Init 0x4151118C 0000000104 0000000002 0000000208 Init 0x4151118C 0000000108 0000000008 0000000864 Init 0x4151118C 0000000112 0000000017 0000001904 Init 0x4151118C 0000000120 0000000001 0000000120 Init 0x4151118C 0000000124 0000000003 0000000372 Init 0x4151118C 0000000316 0000000078 0000024648 Init 0x4151118C 0000000676 0000000015 0000010140 Init 0x4151118C 0000000716 0000000048 0000034368 Init 0x4151118C 0000000796 0000000011 0000008756 *Init* 0x4151118C 0000001024 0000000003 0000003072 Init 0x4151118C 0000005604 0000000001 0000005604 Init 0x4151118C 0000008496 0000000001 0000008496 Init 0x415117D8 0000000044 0000000138 0000006072 *Init* 0x0 0000000000 0000008502 0010573160 Pool Summary 0x0 0000000000 0000000022 0202738376 Pool Summary (Free Blocks) 0x0 0000000052 0000008524 0000443248 Pool Summary(All Block Headers) I/O memory Alloc PC Size Blocks Bytes What 0x0 0000000028 0000000001 0000000028 (fragment) (Free Blocks) 0x40013880 0000000524 0000000004 0000002096 Init 0x400138D4 0000002060 0000000004 0000008240 Init 0x400496F8 0000001036 0000000002 0000002072 MV64340 Ethernet Rx Ring 0x40049778 0000002060 0000000002 0000004120 MV64340 Ethernet Tx Ring 0x40258038 0000004108 0000000001 0000004108 Init 0x40258038 0000016396 0000000001 0000016396 Init 0x402F3DAC 0000000908 0000000001 0000000908 Init 0x40327730 0000000268 0000000061 0000016348 *Packet Data* 0x40327730 0000000332 0000000001 0000000332 *Packet Data* 0x40327730 0000000780 0000000041 0000031980 *Packet Data* 0x40327730 0000001708 0000000050 0000085400 *Packet Data* 0x40327730 0000004268 0000000002 0000008536 *Packet Data* 0x40327730 0000004684 0000000010 0000046840 *Packet Data* 0x40327730 0007510524 0000000001 0007510524 (fragment) (Free Blocks) 0x40353E48 0000045068 0000000001 0000045068 IDS SM 0x40353E48 0000065548 0000000002 0000131096 Normal 0x40353E48 0000104460 0000000004 0000417840 Serial0/0/0 0x40353E48 0000313356 0000000002 0000626712 FastEthernet0/0 0x40353EE4 0000065548 0000000023 0001507604 Normal 0x4066C684 0000004108 0000000001 0000004108 HDLC32_TX 0x4066C6F4 0000001036 0000000001 0000001036 HDLC32_RX 0x407CA8E0 0000000044 0000000031 0000001364 USB Startup 0x407CA8E0 0000000108 0000000001 0000000108 USB Startup 0x0 0000000000 0000000246 0002962312 Pool Summary 0x0 0000000000 0000000002 0007510552 Pool Summary (Free Blocks) 0x0 0000000052 0000000248 0000012896 Pool Summary(All Block Headers) 0x0 0000000000 0000008748 0013535472 Memory Summary 0x0 0000000000 0000000024 0210248928 Memory Summary (Free Blocks) ------------------ show region ------------------ Region Manager: Start End Size(b) Class Media Name 0x0F600000 0x0FFFFFFF 10485760 Iomem R/W iomem:(uncached_iomem_region) 0x3F600000 0x3FFFFFFF 10485760 Iomem R/W iomem 0x40000000 0x4F5FFFFF 257949696 Local R/W main 0x4000F000 0x4153FFFF 22220800 IText R/O main:text 0x41540000 0x427098BF 18651328 IData R/W main:data 0x427098C0 0x42A25C5F 3261344 IBss R/W main:bss 0x42A25C60 0x4F5FFFFF 213754784 Local R/W main:heap 0x80000000 0x8F5FFFFF 257949696 Local R/W main:(main_k0) 0xA0000000 0xAF5FFFFF 257949696 Local R/W main:(main_k1) Free Region Manager: Start End Size(b) Class Media Name wallst-router# wallst-router con0 is now available Press RETURN to get started. "Property of Poly University. Unauthorized users are prohibited" User Access Verification Username: ohernand Password: wallst-router#sh int ser0/0/0 Serial0/0/0 is up, line protocol is up Hardware is GT96K with integrated T1 CSU/DSU Description: T1 to Wall street 32HCGS393675 800-333-0878 Internet address is 128.238.97.2/24 MTU 1500 bytes, BW 1544 Kbit, DLY 20000 usec, reliability 130/255, txload 1/255, rxload 1/255 Encapsulation PPP, LCP Open Open: CDPCP, IPCP, loopback not set Keepalive set (10 sec) Restart-Delay is 0 secs Last input 00:00:00, output 00:00:00, output hang never Last clearing of "show interface" counters 00:31:03 Input queue: 0/75/0/0 (size/max/drops/flushes); Total output drops: 0 Queueing strategy: Class-based queueing Output queue: 0/1000/64/0 (size/max total/threshold/drops) Conversations 0/14/256 (active/max active/max total) Reserved Conversations 0/0 (allocated/max allocated) Available Bandwidth 408 kilobits/sec 5 minute input rate 10000 bits/sec, 7 packets/sec 5 minute output rate 6000 bits/sec, 7 packets/sec 10484 packets input, 3353704 bytes, 0 no buffer Received 0 broadcasts, 0 runts, 0 giants, 0 throttles 18165 input errors, 18165 CRC, 15 frame, 13 overrun, 0 ignored, 14 abort --More--   10797 packets output, 991539 bytes, 0 underruns 0 output errors, 0 collisions, 0 interface resets 0 output buffer failures, 0 output buffers swapped out