Authorized Access only UNAUTHORIZED ACCESS TO THIS DEVICE IS PROHIBITED. You must have explicit permission to access this device. All activities performed on this device are logged. Any violations of access policy will result in disciplinary action. c1760>en c1760#show tech ------------------ show version ------------------ Cisco IOS Software, C1700 Software (C1700-ADVENTERPRISEK9-M), Version 12.4(19), RELEASE SOFTWARE (fc1) Technical Support: http://www.cisco.com/techsupport Copyright (c) 1986-2008 by Cisco Systems, Inc. Compiled Fri 29-Feb-08 17:29 by prod_rel_team ROM: System Bootstrap, Version 12.2(7r)XM2, RELEASE SOFTWARE (fc1) c1760 uptime is 12 minutes System returned to ROM by reload at 00:36:09 TH Thu Apr 17 2008 System restarted at 00:39:48 TH Thu Apr 17 2008 System image file is "flash:c1700-adventerprisek9-mz.124-19.bin" This product contains cryptographic features and is subject to United States and local country laws governing import, export, transfer and use. Delivery of Cisco cryptographic products does not imply third-party authority to import, export, distribute or use encryption. Importers, exporters, distributors and users are responsible for compliance with U.S. and local country laws. By using this product you agree to comply with applicable laws and regulations. If you are unable to comply with U.S. and local laws, return this product immediately. A summary of U.S. laws governing Cisco cryptographic products may be found at: http://www.cisco.com/wwl/export/crypto/tool/stqrg.html If you require further assistance please contact us by sending email to export@cisco.com. Cisco 1760 (MPC860P) processor (revision 0x500) with 118591K/12481K bytes of memory. Processor board ID FOC0839102E (3924877706), with hardware revision 0000 MPC860P processor: part number 5, mask 2 1 Ethernet interface 5 FastEthernet interfaces 1 ATM interface 32K bytes of NVRAM. 65536K bytes of processor board System flash (Read/Write) Configuration register is 0x2102 ------------------ show running-config ------------------ Building configuration... Current configuration : 13399 bytes ! ! Last configuration change at 00:45:07 TH Thu Apr 17 2008 by sirirot ! version 12.4 no service pad service tcp-keepalives-in service tcp-keepalives-out service timestamps debug datetime msec localtime show-timezone service timestamps log datetime msec localtime show-timezone service password-encryption service compress-config service sequence-numbers ! hostname c1760 ! boot-start-marker boot system flash c1700-adventerprisek9-mz.124-19.bin boot system flash c1700-adventerprisek9-mz.124-16.bin boot-end-marker ! security authentication failure rate 10 log security passwords min-length 6 logging buffered 4096 debugging logging console critical enable secret 5 enable password 7 ! aaa new-model ! ! aaa authentication login local_auth local aaa authentication login sdm_vpn_xauth_ml_1 local aaa authentication enable default none aaa authorization network sdm_vpn_group_ml_1 local ! aaa session-id common clock timezone TH 7 no ip source-route no ip gratuitous-arps ip cef ! ip nbar pdlm flash:bittorrent.pdlm ip nbar pdlm flash:directconnect.pdlm ip nbar pdlm flash:citrix.pdlm ip nbar pdlm flash:eDonkey.pdlm ip nbar pdlm flash:winmx.pdlm ip nbar pdlm flash:sap-app.pdlm ip nbar pdlm flash:sap-msg.pdlm ip nbar pdlm flash:sap-pgm.pdlm ! no ip dhcp use vrf connected ip dhcp excluded-address 192.168.0.1 192.168.0.100 ip dhcp excluded-address 192.168.0.201 192.168.0.254 ! ip dhcp pool home-network network 192.168.0.0 255.255.255.0 update dns both default-router 192.168.0.1 dns-server 203.144.207.49 202.129.27.135 203.144.207.29 61.19.245.246 203.144.255.71 61.19.254.134 203.144.255.72 domain-name home-network.local lease 7 update arp ! ip dhcp pool sharp-toshiba-wifi0 host 192.168.0.151 255.255.255.0 update dns both client-identifier 0100.16e3.64bc.fb default-router 192.168.0.1 dns-server 203.144.207.49 202.129.27.135 203.144.207.29 61.19.245.246 203.144.255.71 61.19.254.134 203.144.255.72 domain-name home-network.local lease 7 update arp ! ip dhcp pool sharp-toshiba-eth0 host 192.168.0.152 255.255.255.0 update dns both client-identifier 0100.15b7.dfb5.53 default-router 192.168.0.1 dns-server 203.144.207.49 202.129.27.135 203.144.207.29 61.19.245.246 203.144.255.71 61.19.254.134 203.144.255.72 domain-name home-network.local lease 7 update arp ! ip dhcp pool sharp-ibm-wifi0 host 192.168.0.153 255.255.255.0 update dns both client-identifier 0100.14a4.80c9.c6 default-router 192.168.0.1 dns-server 203.144.207.49 202.129.27.135 203.144.207.29 61.19.245.246 203.144.255.71 61.19.254.134 203.144.255.72 domain-name home-network.local lease 7 update arp ! ip dhcp pool sharp-ibm-eth0 host 192.168.0.154 255.255.255.0 update dns both client-identifier 0100.1558.2ae5.c3 default-router 192.168.0.1 dns-server 203.144.207.49 202.129.27.135 203.144.207.29 61.19.245.246 203.144.255.71 61.19.254.134 203.144.255.72 domain-name home-network.local lease 7 update arp ! ip dhcp pool sharp-nas host 192.168.0.180 255.255.255.0 update dns both client-identifier 0100.146c.5c94.94 default-router 192.168.0.1 dns-server 203.144.207.49 202.129.27.135 203.144.207.29 61.19.245.246 203.144.255.71 61.19.254.134 203.144.255.72 domain-name home-network.local lease 7 update arp ! ip dhcp pool art-sony-nas host 192.168.0.181 255.255.255.0 update dns both client-identifier 0102.146c.5c94.94 default-router 192.168.0.1 dns-server 203.144.207.49 202.129.27.135 203.144.207.29 61.19.245.246 203.144.255.71 61.19.254.134 203.144.255.72 domain-name home-network.local lease 7 update arp ! ip dhcp pool c6100-wifi0 host 192.168.0.190 255.255.255.0 update dns both client-identifier 0100.18fe.9b84.89 default-router 192.168.0.1 dns-server 203.144.207.49 202.129.27.135 203.144.207.29 61.19.245.246 203.144.255.71 61.19.254.134 203.144.255.72 domain-name home-network.local lease 7 update arp ! ip dhcp pool c6100-eth0 host 192.168.0.191 255.255.255.0 update dns both client-identifier 0100.18fe.9b84.88 default-router 192.168.0.1 dns-server 203.144.207.49 202.129.27.135 203.144.207.29 61.19.245.246 203.144.255.71 61.19.254.134 203.144.255.72 domain-name home-network.local lease 7 update arp ! ! no ip bootp server ip domain lookup source-interface Dialer1 ip domain name home-network.local ip name-server 202.129.27.135 ip name-server 61.19.245.246 ip name-server 61.19.254.134 ip name-server 203.144.207.49 ip name-server 203.144.207.29 ip name-server 203.144.255.71 ip auth-proxy max-nodata-conns 3 ip admission max-nodata-conns 3 ip ddns update method myddnsupdate HTTP add http://sirirot:sharp@members.dyndns.org/nic/update?system=dyndns&hostname=&myip= interval maximum 0 6 0 0 ! login block-for 10 attempts 10 within 1 vpdn enable ! ! ! ! ! ! ! ! ! ! ! ! ! ! ! crypto pki trustpoint TP-self-signed-3924877706 enrollment selfsigned subject-name cn=IOS-Self-Signed-Certificate-3924877706 revocation-check none rsakeypair TP-self-signed-3924877706 ! ! crypto pki certificate chain TP-self-signed-3924877706 certificate self-signed 01 30820250 308201B9 A0030201 02020101 300D0609 2A864886 F70D0101 04050030 31312F30 2D060355 04031326 494F532D 53656C66 2D536967 6E65642D 43657274 69666963 6174652D 33393234 38373737 3036301E 170D3038 30343131 31323539 32365A17 0D323030 31303130 30303030 305A3031 312F302D 06035504 03132649 4F532D53 656C662D 5369676E 65642D43 65727469 66696361 74652D33 39323438 37373730 3630819F 300D0609 2A864886 F70D0101 01050003 818D0030 81890281 8100E93A 7523F43A 67FD8309 BDB60584 716BED90 70B2D9E5 A462A157 A61FFCB5 12F808E3 495A7DBB 31020EBF AC00FCAA 52859766 9642F981 CBD59681 1536754F 7BE29138 C608B26D 6A582FD5 A46AC182 6B8E5320 3E746938 9FCFF51D B96DD8EB 9AE100C3 6D5A811D 379ADB10 BBCBA4DC F49F5A38 426D1505 051B24BE 5EFE81E5 D77F0203 010001A3 78307630 0F060355 1D130101 FF040530 030101FF 30230603 551D1104 1C301A82 18633137 36302E68 6F6D652D 6E657477 6F726B2E 6C6F6361 6C301F06 03551D23 04183016 8014A437 62A1DA60 1DD67F1B B2FA77B1 6DC473CA 81F6301D 0603551D 0E041604 14A43762 A1DA601D D67F1BB2 FA77B16D C473CA81 F6300D06 092A8648 86F70D01 01040500 03818100 50A4FCBE A60261F0 4C47D103 8986F378 FB684A09 8B64D3FA E31255F6 D63694F9 053F19D4 A1DB93FA F04E230A BF6165A4 651F6184 A753A396 83B5DC50 D42104A5 FF2192B5 465967B6 3C01AEA7 94300E01 14A39B36 599FFD86 5667A2F6 282090EA 55020A94 10CC1C8D 8B889370 55FE4849 DBB8C7D5 059403ED 44228298 0C5E1FCA quit username sirirot secret 5 username art password 7 archive log config logging enable ! ! ip ssh time-out 60 ip ssh authentication-retries 2 track timer interface 5 ! track 123 interface Dialer1 ip routing delay down 5 up 3 ! track 345 interface Dialer2 ip routing delay down 5 up 3 ! ! crypto isakmp policy 1 encr 3des authentication pre-share group 2 ! crypto isakmp client configuration group remote_user key pass1234 dns 203.144.255.71 203.144.255.72 pool SDM_POOL_1 save-password netmask 255.255.255.0 ! ! crypto ipsec transform-set ESP-3DES-SHA esp-3des esp-sha-hmac ! crypto dynamic-map SDM_DYNMAP_1 1 set transform-set ESP-3DES-SHA reverse-route ! ! crypto map SDM_CMAP_1 client authentication list sdm_vpn_xauth_ml_1 crypto map SDM_CMAP_1 isakmp authorization list sdm_vpn_group_ml_1 crypto map SDM_CMAP_1 client configuration address respond crypto map SDM_CMAP_1 65535 ipsec-isakmp dynamic SDM_DYNMAP_1 ! ! ! ! interface FastEthernet0/0 no ip address speed auto pppoe enable group global pppoe-client dial-pool-number 2 ! interface FastEthernet0/1 description * HT_Room * ! interface FastEthernet0/2 description * Netgear_NAS* ! interface FastEthernet0/3 description * Netgear_AP* ! interface FastEthernet0/4 description * Switch * ! interface ATM1/0 no ip address atm ilmi-keepalive dsl operating-mode auto ! interface ATM1/0.1 point-to-point pvc 0/35 encapsulation aal5snap pppoe-client dial-pool-number 1 ! ! interface Vlan1 ip address 192.168.0.1 255.255.255.0 ip access-group free_skype in ip access-group free_skype out ip nbar protocol-discovery ip nat inside ip virtual-reassembly ip tcp adjust-mss 1452 auto discovery qos ! interface Dialer1 description * CAT_ADSL * bandwidth 2048 ip ddns update hostname shippysharp.homeip.net ip ddns update myddnsupdate ip address negotiated ip verify unicast source reachable-via rx allow-default 100 no ip redirects no ip unreachables no ip proxy-arp ip nbar protocol-discovery ip nat outside ip virtual-reassembly encapsulation ppp dialer pool 1 dialer-group 1 ppp authentication pap callin ppp chap hostname rdn052325@hinet.sc ppp chap password 7 071C2E59421B1A ppp pap sent-username rdn052325@hinet.sc password 7 0832435B050B06 ppp ipcp dns request crypto map SDM_CMAP_1 ! interface Dialer2 description * TRUE_ADSL * bandwidth 1536 ip ddns update hostname shippysharp2.homeip.net ip ddns update myddnsupdate ip address negotiated ip verify unicast source reachable-via rx allow-default 100 no ip redirects no ip unreachables no ip proxy-arp ip nbar protocol-discovery ip nat outside ip virtual-reassembly encapsulation ppp dialer pool 2 dialer-group 2 no cdp enable ppp authentication pap callin ppp chap hostname sirirotc@truehisp ppp chap password 7 06100632594F050A0D16001B ppp pap sent-username sirirotc@truehisp password 7 02100D481E070332444F1B09 ppp ipcp dns request ! ip local pool SDM_POOL_1 192.168.0.20 192.168.0.50 ip forward-protocol nd ip route 0.0.0.0 0.0.0.0 Dialer1 track 123 ip route 0.0.0.0 0.0.0.0 Dialer2 track 345 ! ! no ip http server ip http secure-server ip nat inside source route-map dhcp-nat interface Dialer2 overload ip nat inside source static tcp 192.168.0.1 23 interface Dialer1 23 ip nat inside source static tcp 192.168.0.1 22 interface Dialer1 22 ip nat inside source static tcp 192.168.0.151 41761 interface Dialer1 41761 ip nat inside source static tcp 192.168.0.152 41762 interface Dialer1 41762 ip nat inside source static tcp 192.168.0.153 41763 interface Dialer1 41763 ip nat inside source static tcp 192.168.0.154 41764 interface Dialer1 41764 ip nat inside source static tcp 192.168.0.151 3389 interface Dialer1 3389 ip nat inside source route-map fixed-nat interface Dialer1 overload ip nat inside source static tcp 192.168.0.1 443 interface Dialer1 443 ! ip access-list extended free_skype permit ip host 192.168.0.100 host 192.168.0.1 permit ip host 192.168.0.100 host 203.144.255.71 permit ip host 192.168.0.100 host 203.144.255.72 permit ip host 192.168.0.100 host 24.21.116.21 deny ip host 192.168.0.100 any permit ip any any ! logging trap debugging logging facility local2 access-list 1 permit 192.168.0.0 0.0.0.255 access-list 110 remark SDM_ACL Category=18 access-list 110 deny ip any host 192.168.0.20 access-list 110 deny ip any host 192.168.0.21 access-list 110 deny ip any host 192.168.0.22 access-list 110 deny ip any host 192.168.0.23 access-list 110 deny ip any host 192.168.0.24 access-list 110 deny ip any host 192.168.0.25 access-list 110 deny ip any host 192.168.0.26 access-list 110 deny ip any host 192.168.0.27 access-list 110 deny ip any host 192.168.0.28 access-list 110 deny ip any host 192.168.0.29 access-list 110 deny ip any host 192.168.0.30 access-list 110 deny ip any host 192.168.0.31 access-list 110 deny ip any host 192.168.0.32 access-list 110 deny ip any host 192.168.0.33 access-list 110 deny ip any host 192.168.0.34 access-list 110 deny ip any host 192.168.0.35 access-list 110 deny ip any host 192.168.0.36 access-list 110 deny ip any host 192.168.0.37 access-list 110 deny ip any host 192.168.0.38 access-list 110 deny ip any host 192.168.0.39 access-list 110 deny ip any host 192.168.0.40 access-list 110 deny ip any host 192.168.0.41 access-list 110 deny ip any host 192.168.0.42 access-list 110 deny ip any host 192.168.0.43 access-list 110 deny ip any host 192.168.0.44 access-list 110 deny ip any host 192.168.0.45 access-list 110 deny ip any host 192.168.0.46 access-list 110 deny ip any host 192.168.0.47 access-list 110 deny ip any host 192.168.0.48 access-list 110 deny ip any host 192.168.0.49 access-list 110 deny ip any host 192.168.0.50 access-list 110 permit ip 192.168.0.0 0.0.0.255 any no cdp run ! route-map fixed-nat permit 10 match ip address 110 match interface Dialer1 ! route-map dhcp-nat permit 10 match ip address 110 match interface Dialer2 ! ! ! control-plane ! ! ! ! ! ! ! ! banner motd ^CAuthorized Access only UNAUTHORIZED ACCESS TO THIS DEVICE IS PROHIBITED. You must have explicit permission to access this device. All activities performed on this device are logged. Any violations of access policy will result in disciplinary action. ^C ! line con 0 exec-timeout 5 0 password 7 logging synchronous login authentication local_auth transport output telnet line aux 0 login authentication local_auth transport output telnet line vty 0 4 password 7 logging synchronous login authentication local_auth transport input telnet ssh line vty 5 15 password 7 logging synchronous login authentication local_auth transport input telnet ssh ! ntp clock-period 17208195 ntp server 61.19.242.42 end ------------------ show stacks ------------------ Minimum process stacks: Free/Size Name 2536/3000 Rom Random Update Process 59404/60000 script background loader 5548/6000 Clock Update Proc 5628/6000 Inspect Init Msg 5580/6000 CDP Protocol 2604/3000 allegro libretto init 3348/12000 Init 5440/6000 RADIUS INITCONFIG 5580/6000 HTTP DNS Update Process 16840/24000 HTTP CP 2476/6000 DNS Resolver 4772/6000 DHCPD Dynamic Update 7556/12000 SSH Process Interrupt level stacks: Level Called Unused/Size Name 3 0 9000/9000 PA Management Int Handler 4 40906 5536/9000 Network interfaces 5 0 9000/9000 Timebase Reference Interrupt 6 17 8920/9000 16552 Con/Aux Interrupt 7 187365 8896/9000 MPC860 TIMER INTERRUPT Spurious interrupts: 2 ------------------ show interfaces ------------------ FastEthernet0/0 is up, line protocol is up Hardware is PQUICC_FEC, address is 0011.92ec.a046 (bia 0011.92ec.a046) MTU 1500 bytes, BW 100000 Kbit, DLY 100 usec, reliability 255/255, txload 1/255, rxload 1/255 Encapsulation ARPA, loopback not set Keepalive set (10 sec) Full-duplex, 100Mb/s, 100BaseTX/FX ARP type: ARPA, ARP Timeout 04:00:00 Last input 00:00:00, output 00:00:00, output hang never Last clearing of "show interface" counters never Input queue: 0/75/0/0 (size/max/drops/flushes); Total output drops: 0 Queueing strategy: fifo Output queue: 0/40 (size/max) 5 minute input rate 22000 bits/sec, 18 packets/sec 5 minute output rate 8000 bits/sec, 18 packets/sec 5217 packets input, 1281765 bytes Received 0 broadcasts, 0 runts, 0 giants, 0 throttles 0 input errors, 0 CRC, 0 frame, 0 overrun, 0 ignored 0 watchdog 0 input packets with dribble condition detected 5005 packets output, 395127 bytes, 0 underruns 0 output errors, 0 collisions, 1 interface resets 0 unknown protocol drops 0 babbles, 0 late collision, 0 deferred 0 lost carrier, 0 no carrier 0 output buffer failures, 0 output buffers swapped out FastEthernet0/1 is up, line protocol is down Hardware is Fast Ethernet, address is 0012.0087.a628 (bia 0012.0087.a628) Description: * HT_Room * MTU 1500 bytes, BW 100000 Kbit, DLY 100 usec, reliability 255/255, txload 1/255, rxload 1/255 Encapsulation ARPA, loopback not set Keepalive set (10 sec) Auto-duplex, Auto-speed ARP type: ARPA, ARP Timeout 04:00:00 Last input never, output never, output hang never Last clearing of "show interface" counters never Input queue: 0/75/0/0 (size/max/drops/flushes); Total output drops: 0 Queueing strategy: fifo Output queue: 0/40 (size/max) 5 minute input rate 0 bits/sec, 0 packets/sec 5 minute output rate 0 bits/sec, 0 packets/sec 0 packets input, 0 bytes, 0 no buffer Received 0 broadcasts, 0 runts, 0 giants, 0 throttles 0 input errors, 0 CRC, 0 frame, 0 overrun, 0 ignored 0 input packets with dribble condition detected 0 packets output, 0 bytes, 0 underruns 0 output errors, 0 collisions, 2 interface resets 0 unknown protocol drops 0 babbles, 0 late collision, 0 deferred 0 lost carrier, 0 no carrier 0 output buffer failures, 0 output buffers swapped out FastEthernet0/2 is up, line protocol is up Hardware is Fast Ethernet, address is 0012.0087.a629 (bia 0012.0087.a629) Description: * Netgear_NAS* MTU 1500 bytes, BW 100000 Kbit, DLY 100 usec, reliability 255/255, txload 1/255, rxload 1/255 Encapsulation ARPA, loopback not set Keepalive set (10 sec) Full-duplex, 100Mb/s ARP type: ARPA, ARP Timeout 04:00:00 Last input never, output never, output hang never Last clearing of "show interface" counters never Input queue: 0/75/0/0 (size/max/drops/flushes); Total output drops: 0 Queueing strategy: fifo Output queue: 0/40 (size/max) 5 minute input rate 53000 bits/sec, 0 packets/sec 5 minute output rate 0 bits/sec, 0 packets/sec 9773 packets input, 12884333 bytes, 0 no buffer Received 46 broadcasts, 0 runts, 0 giants, 0 throttles 0 input errors, 0 CRC, 0 frame, 0 overrun, 0 ignored 0 input packets with dribble condition detected 3873 packets output, 468180 bytes, 0 underruns 0 output errors, 0 collisions, 2 interface resets 0 unknown protocol drops 0 babbles, 0 late collision, 0 deferred 0 lost carrier, 0 no carrier 0 output buffer failures, 0 output buffers swapped out FastEthernet0/3 is up, line protocol is up Hardware is Fast Ethernet, address is 0012.0087.a62a (bia 0012.0087.a62a) Description: * Netgear_AP* MTU 1500 bytes, BW 100000 Kbit, DLY 100 usec, reliability 255/255, txload 1/255, rxload 1/255 Encapsulation ARPA, loopback not set Keepalive set (10 sec) Full-duplex, 100Mb/s ARP type: ARPA, ARP Timeout 04:00:00 Last input never, output never, output hang never Last clearing of "show interface" counters never Input queue: 0/75/0/0 (size/max/drops/flushes); Total output drops: 0 Queueing strategy: fifo Output queue: 0/40 (size/max) 5 minute input rate 9000 bits/sec, 19 packets/sec 5 minute output rate 82000 bits/sec, 18 packets/sec 11124 packets input, 1216660 bytes, 0 no buffer Received 571 broadcasts, 0 runts, 0 giants, 0 throttles 0 input errors, 0 CRC, 0 frame, 0 overrun, 0 ignored 0 input packets with dribble condition detected 17367 packets output, 15581811 bytes, 0 underruns 0 output errors, 0 collisions, 2 interface resets 0 unknown protocol drops 0 babbles, 0 late collision, 0 deferred 0 lost carrier, 0 no carrier 0 output buffer failures, 0 output buffers swapped out FastEthernet0/4 is up, line protocol is up Hardware is Fast Ethernet, address is 0012.0087.a62b (bia 0012.0087.a62b) Description: * Switch * MTU 1500 bytes, BW 100000 Kbit, DLY 100 usec, reliability 255/255, txload 1/255, rxload 1/255 Encapsulation ARPA, loopback not set Keepalive set (10 sec) Full-duplex, 100Mb/s ARP type: ARPA, ARP Timeout 04:00:00 Last input never, output never, output hang never Last clearing of "show interface" counters never Input queue: 0/75/0/0 (size/max/drops/flushes); Total output drops: 0 Queueing strategy: fifo Output queue: 0/40 (size/max) 5 minute input rate 0 bits/sec, 0 packets/sec 5 minute output rate 0 bits/sec, 0 packets/sec 3 packets input, 192 bytes, 0 no buffer Received 0 broadcasts, 0 runts, 0 giants, 0 throttles 0 input errors, 0 CRC, 0 frame, 0 overrun, 0 ignored 0 input packets with dribble condition detected 955 packets output, 101379 bytes, 0 underruns 0 output errors, 0 collisions, 2 interface resets 0 unknown protocol drops 0 babbles, 0 late collision, 0 deferred 0 lost carrier, 0 no carrier 0 output buffer failures, 0 output buffers swapped out ATM1/0 is up, line protocol is up Hardware is DSLSAR (with Alcatel ADSL Module) MTU 4470 bytes, sub MTU 4470, BW 832 Kbit, DLY 610 usec, reliability 253/255, txload 1/255, rxload 1/255 Encapsulation ATM, loopback not set Encapsulation(s): AAL5 AAL2, PVC mode 23 maximum active VCs, 256 VCs per VP, 1 current VCCs VC Auto Creation Disabled. VC idle disconnect time: 300 seconds Last input 00:00:04, output 00:00:01, output hang never Last clearing of "show interface" counters never Input queue: 0/75/0/0 (size/max/drops/flushes); Total output drops: 0 Queueing strategy: Per VC Queueing 5 minute input rate 0 bits/sec, 0 packets/sec 5 minute output rate 0 bits/sec, 0 packets/sec 1127 packets input, 491344 bytes, 0 no buffer Received 0 broadcasts, 0 runts, 0 giants, 0 throttles 0 input errors, 0 CRC, 0 frame, 0 overrun, 0 ignored, 0 abort 1310 packets output, 238181 bytes, 0 underruns 0 output errors, 0 collisions, 0 interface resets 26 unknown protocol drops 0 output buffer failures, 0 output buffers swapped out ATM1/0.1 is up, line protocol is up Hardware is DSLSAR (with Alcatel ADSL Module) MTU 4470 bytes, BW 832 Kbit, DLY 610 usec, reliability 253/255, txload 1/255, rxload 1/255 Encapsulation ATM 2034 packets input, 628632 bytes 1310 packets output, 238181 bytes 0 OAM cells input, 0 OAM cells output AAL5 CRC errors : 0 AAL5 SAR Timeouts : 0 AAL5 Oversized SDUs : 0 Last clearing of "show interface" counters never Vlan1 is up, line protocol is up Hardware is EtherSVI, address is 0011.92ec.a046 (bia 0011.92ec.a046) Internet address is 192.168.0.1/24 MTU 1500 bytes, BW 100000 Kbit, DLY 1000000 usec, reliability 255/255, txload 1/255, rxload 1/255 Encapsulation ARPA, loopback not set ARP type: ARPA, ARP Timeout 04:00:00 Last input 00:00:00, output never, output hang never Last clearing of "show interface" counters never Input queue: 0/75/0/0 (size/max/drops/flushes); Total output drops: 0 Queueing strategy: fifo Output queue: 0/40 (size/max) 5 minute input rate 9000 bits/sec, 19 packets/sec 5 minute output rate 20000 bits/sec, 18 packets/sec 8121 packets input, 805549 bytes, 0 no buffer Received 608 broadcasts, 0 runts, 0 giants, 0 throttles 0 input errors, 0 CRC, 0 frame, 0 overrun, 0 ignored 7343 packets output, 2669126 bytes, 0 underruns 0 output errors, 2 interface resets 0 unknown protocol drops 0 output buffer failures, 0 output buffers swapped out NVI0 is up, line protocol is up Hardware is NVI Interface is unnumbered. Using address of NVI0 (0.0.0.0) MTU 1514 bytes, BW 10000000 Kbit, DLY 0 usec, reliability 255/255, txload 1/255, rxload 1/255 Encapsulation UNKNOWN, loopback not set Last input never, output never, output hang never Last clearing of "show interface" counters never Input queue: 0/75/0/0 (size/max/drops/flushes); Total output drops: 0 5 minute input rate 0 bits/sec, 0 packets/sec 5 minute output rate 0 bits/sec, 0 packets/sec 0 packets input, 0 bytes, 0 no buffer Received 0 broadcasts, 0 runts, 0 giants, 0 throttles 0 input errors, 0 CRC, 0 frame, 0 overrun, 0 ignored, 0 abort 0 packets output, 0 bytes, 0 underruns 0 output errors, 0 collisions, 0 interface resets 0 unknown protocol drops 0 output buffer failures, 0 output buffers swapped out Virtual-Access1 is up, line protocol is up Hardware is Virtual Access interface MTU 1492 bytes, BW 100000 Kbit, DLY 100000 usec, reliability 255/255, txload 1/255, rxload 1/255 Encapsulation PPP, LCP Closed Base PPPoE vaccess Vaccess status 0x44, loopback not set DTR is pulsed for 5 seconds on reset Last input never, output never, output hang never Last clearing of "show interface" counters 00:11:14 Input queue: 0/4096/0/0 (size/max/drops/flushes); Total output drops: 0 Queueing strategy: fifo Output queue: 0/40 (size/max) 5 minute input rate 0 bits/sec, 0 packets/sec 5 minute output rate 0 bits/sec, 0 packets/sec 0 packets input, 0 bytes, 0 no buffer Received 0 broadcasts, 0 runts, 0 giants, 0 throttles 0 input errors, 0 CRC, 0 frame, 0 overrun, 0 ignored, 0 abort 0 packets output, 0 bytes, 0 underruns 0 output errors, 0 collisions, 0 interface resets 0 unknown protocol drops 0 output buffer failures, 0 output buffers swapped out 0 carrier transitions Virtual-Access2 is up, line protocol is up Hardware is Virtual Access interface MTU 1500 bytes, BW 1536 Kbit, DLY 20000 usec, reliability 255/255, txload 1/255, rxload 2/255 Encapsulation PPP, LCP Open Open: IPCP PPPoE vaccess, cloned from Dialer2 Vaccess status 0x44, loopback not set Keepalive set (10 sec) DTR is pulsed for 5 seconds on reset Interface is bound to Di2 (Encapsulation PPP) Last input 00:00:04, output never, output hang never Last clearing of "show interface" counters 00:11:12 Input queue: 0/75/0/0 (size/max/drops/flushes); Total output drops: 0 Queueing strategy: fifo Output queue: 0/40 (size/max) 5 minute input rate 17000 bits/sec, 18 packets/sec 5 minute output rate 4000 bits/sec, 18 packets/sec 5215 packets input, 1177341 bytes, 0 no buffer Received 0 broadcasts, 0 runts, 0 giants, 0 throttles 0 input errors, 0 CRC, 0 frame, 0 overrun, 0 ignored, 0 abort 4936 packets output, 276096 bytes, 0 underruns 0 output errors, 0 collisions, 0 interface resets 0 unknown protocol drops 0 output buffer failures, 0 output buffers swapped out 0 carrier transitions Virtual-Access3 is up, line protocol is up Hardware is Virtual Access interface MTU 1500 bytes, BW 2048 Kbit, DLY 20000 usec, reliability 255/255, txload 1/255, rxload 1/255 Encapsulation PPP, LCP Open Open: IPCP PPPoE vaccess, cloned from Dialer1 Vaccess status 0x44, loopback not set Keepalive set (10 sec) DTR is pulsed for 5 seconds on reset Interface is bound to Di1 (Encapsulation PPP) Last input 00:00:39, output never, output hang never Last clearing of "show interface" counters 00:10:24 Input queue: 0/75/0/0 (size/max/drops/flushes); Total output drops: 0 Queueing strategy: fifo Output queue: 0/40 (size/max) 5 minute input rate 0 bits/sec, 0 packets/sec 5 minute output rate 0 bits/sec, 0 packets/sec 919 packets input, 436645 bytes, 0 no buffer Received 0 broadcasts, 0 runts, 0 giants, 0 throttles 0 input errors, 0 CRC, 0 frame, 0 overrun, 0 ignored, 0 abort 1308 packets output, 192696 bytes, 0 underruns 0 output errors, 0 collisions, 0 interface resets 0 unknown protocol drops 0 output buffer failures, 0 output buffers swapped out 0 carrier transitions Dialer1 is up, line protocol is up (spoofing) Hardware is Unknown Description: * CAT_ADSL * Internet address is 61.7.143.242/32 MTU 1500 bytes, BW 2048 Kbit, DLY 20000 usec, reliability 255/255, txload 1/255, rxload 1/255 Encapsulation PPP, loopback not set Keepalive set (10 sec) DTR is pulsed for 1 seconds on reset Interface is bound to Vi3 Last input never, output never, output hang never Last clearing of "show interface" counters 00:11:16 Input queue: 0/75/0/0 (size/max/drops/flushes); Total output drops: 0 Queueing strategy: weighted fair Output queue: 0/1000/64/0 (size/max total/threshold/drops) Conversations 0/0/256 (active/max active/max total) Reserved Conversations 0/0 (allocated/max allocated) Available Bandwidth 1536 kilobits/sec 5 minute input rate 0 bits/sec, 0 packets/sec 5 minute output rate 0 bits/sec, 0 packets/sec 906 packets input, 436357 bytes 1296 packets output, 192506 bytes Bound to: Virtual-Access3 is up, line protocol is up Hardware is Virtual Access interface MTU 1500 bytes, BW 2048 Kbit, DLY 20000 usec, reliability 255/255, txload 1/255, rxload 1/255 Encapsulation PPP, LCP Open Open: IPCP PPPoE vaccess, cloned from Dialer1 Vaccess status 0x44, loopback not set Keepalive set (10 sec) DTR is pulsed for 5 seconds on reset Interface is bound to Di1 (Encapsulation PPP) Last input 00:00:39, output never, output hang never Last clearing of "show interface" counters 00:10:24 Input queue: 0/75/0/0 (size/max/drops/flushes); Total output drops: 0 Queueing strategy: fifo Output queue: 0/40 (size/max) 5 minute input rate 0 bits/sec, 0 packets/sec 5 minute output rate 0 bits/sec, 0 packets/sec 919 packets input, 436645 bytes, 0 no buffer Received 0 broadcasts, 0 runts, 0 giants, 0 throttles 0 input errors, 0 CRC, 0 frame, 0 overrun, 0 ignored, 0 abort 1308 packets output, 192696 bytes, 0 underruns 0 output errors, 0 collisions, 0 interface resets 0 unknown protocol drops 0 output buffer failures, 0 output buffers swapped out 0 carrier transitions Dialer2 is up, line protocol is up (spoofing) Hardware is Unknown Description: * TRUE_ADSL * Internet address is 58.8.58.151/32 MTU 1500 bytes, BW 1536 Kbit, DLY 20000 usec, reliability 255/255, txload 1/255, rxload 1/255 Encapsulation PPP, loopback not set Keepalive set (10 sec) DTR is pulsed for 1 seconds on reset Interface is bound to Vi2 Last input never, output never, output hang never Last clearing of "show interface" counters 00:11:16 Input queue: 0/75/0/0 (size/max/drops/flushes); Total output drops: 0 Queueing strategy: weighted fair Output queue: 0/1000/64/0 (size/max total/threshold/drops) Conversations 0/0/256 (active/max active/max total) Reserved Conversations 0/0 (allocated/max allocated) Available Bandwidth 1152 kilobits/sec 5 minute input rate 11000 bits/sec, 1 packets/sec 5 minute output rate 0 bits/sec, 1 packets/sec 5203 packets input, 1177126 bytes 4924 packets output, 275912 bytes Bound to: Virtual-Access2 is up, line protocol is up Hardware is Virtual Access interface MTU 1500 bytes, BW 1536 Kbit, DLY 20000 usec, reliability 255/255, txload 1/255, rxload 2/255 Encapsulation PPP, LCP Open Open: IPCP PPPoE vaccess, cloned from Dialer2 Vaccess status 0x44, loopback not set Keepalive set (10 sec) DTR is pulsed for 5 seconds on reset Interface is bound to Di2 (Encapsulation PPP) Last input 00:00:04, output never, output hang never Last clearing of "show interface" counters 00:11:12 Input queue: 0/75/0/0 (size/max/drops/flushes); Total output drops: 0 Queueing strategy: fifo Output queue: 0/40 (size/max) 5 minute input rate 17000 bits/sec, 18 packets/sec 5 minute output rate 4000 bits/sec, 18 packets/sec 5215 packets input, 1177341 bytes, 0 no buffer Received 0 broadcasts, 0 runts, 0 giants, 0 throttles 0 input errors, 0 CRC, 0 frame, 0 overrun, 0 ignored, 0 abort 4936 packets output, 276096 bytes, 0 underruns 0 output errors, 0 collisions, 0 interface resets 0 unknown protocol drops 0 output buffer failures, 0 output buffers swapped out 0 carrier transitions ------------------ show controllers ------------------ PQUICC Ethernet unit 0 using SCC1, Microcode ver 0 idb at 0x83D3B260, driver data structure at 0x83D3C45C SCC Registers: General [GSMR]=0x0:0x1088003C, Protocol-specific [PSMR]=0xA4B Events [SCCE]=0x0000, Mask [SCCM]=0x001F, Status [SCCS]=0x0003 Transmit on Demand [TODR]=0x0, Data Sync [DSR]=0xD555 Interrupt Registers: Config [CICR]=0x00365F80, Pending [CIPR]=0x0000C642 Mask [CIMR]=0x70200000, In-srv [CISR]=0x00000000 Command register [CR]=0x600 Port A [PADIR]=0x4400, [PAPAR]=0x6F3F [PAODR]=0x0000, [PADAT]=0xBEFE Port B [PBDIR]=0x0000700F, [PBPAR]=0x0000F00E [PBODR]=0x00000000, [PBDAT]=0x00036FFC Port C [PCDIR]=0x000C, [PCPAR]=0x0000 [PCSO]=0x02B0, [PCDAT]=0x0FC0, [PCINT]=0x0000 CPU mode 0x1 FPGA version 0x13 SCC GENERAL PARAMETER RAM (at 0xFF003C00) Rx BD Base [RBASE]=0x3030, Fn Code [RFCR]=0x18 Tx BD Base [TBASE]=0x30B0, Fn Code [TFCR]=0x18 Max Rx Buff Len [MRBLR]=1548 Rx State [RSTATE]=0x18000000, BD Ptr [RBPTR]=0x3090 Tx State [TSTATE]=0x18000AE3, BD Ptr [TBPTR]=0x3108 SCC ETHERNET PARAMETER RAM (at 0xFF003C30) CRC Preset [C_PRES]=0xFFFFFFFF, Mask [C_MASK]=0xDEBB20E3 Errors: CRC [CRCEC]=0, Alignment [ALEC]=0, Discards [DISFC]=0 PAD Char [PADS]=0x0 Retry Limit [RET_LIM]=15, Count [RET_CNT]=15 Frame Lengths: [MAXFLR]=1548, [MINFLR]=68 Max DMA Lengths: [MAXD1]=1548, [MAXD2]=1548 Group Address Filter [GADDRn]=0000:0000:0000:0000 Indiv Address Filter [IADDRn]=0000:0000:0000:0000 Physical Address [PADDR1]=0000.0000.0000 Last Address Set in Filter [TADDR]=0000.0000.0000 Persistence [P_Per]=0, Backoff Cnt [BOFF_CNT]=0 BD Pointers: First Rx [RFBD]=0x0, First Tx [TFBD]=0x3120, Last Tx [TLBD]=0x3118 Receive Ring rmd(FF003030): status 9000 length 76 address 75142E4 rmd(FF003038): status 9000 length 48 address 750F4E4 rmd(FF003040): status 9000 length 48 address 7512F64 rmd(FF003048): status 9000 length 48 address 7511564 rmd(FF003050): status 9000 length 76 address 75101E4 rmd(FF003058): status 9000 length 48 address 750E7E4 rmd(FF003060): status 9000 length 48 address 750DAE4 rmd(FF003068): status 9000 length 48 address 75176E4 rmd(FF003070): status 9000 length 76 address 7511BE4 rmd(FF003078): status 9000 length 48 address 750FB64 rmd(FF003080): status 9000 length 48 address 7510EE4 rmd(FF003088): status 9000 length 76 address 7514FE4 rmd(FF003090): status 9000 length 48 address 7515664 rmd(FF003098): status 9000 length 68 address 75135E4 rmd(FF0030A0): status 9000 length 48 address 7513C64 rmd(FF0030A8): status B000 length 48 address 750EE64 Transmit Ring tmd(FF0030B0): status 5C00 length 242 address 73D4986 tmd(FF0030B8): status 5C00 length 242 address 73D4306 tmd(FF0030C0): status 5C00 length 26E address 73D32C6 tmd(FF0030C8): status 5C00 length 242 address 73D2C46 tmd(FF0030D0): status 5C00 length 26E address 754D866 tmd(FF0030D8): status 5C00 length 26E address 73D1C06 tmd(FF0030E0): status 5C00 length 46 address 73D3606 tmd(FF0030E8): status 5C00 length 26E address 73D4646 tmd(FF0030F0): status 5C00 length 242 address 73D2286 tmd(FF0030F8): status 5C00 length 26E address 73D1F46 tmd(FF003100): status 5C00 length 242 address 754DEE6 tmd(FF003108): status 5C00 length D2 address 754C1A6 tmd(FF003110): status 5C00 length 26E address 754C4E6 tmd(FF003118): status 5C00 length 242 address 754CB66 tmd(FF003120): status 5C00 length 26E address 73D2F86 tmd(FF003128): status 7C00 length 44 address 754A8A6 0 missed datagrams, 0 overruns 0 transmitter underruns, 0 excessive collisions 0 single collisions, 0 multiple collisions 0 dma memory errors, 0 CRC errors 0 alignment errors, 0 runts, 0 giants QUICC SCC specific errors: 0 buffer errors, 0 overflow errors 0 input aborts on late collisions 0 throttles, 0 enables Interface FastEthernet0/0 Hardware is PQUICC MPC860P ADDR: 83CC7854, FASTSEND: 805FFD30 DIST ROUTE ENABLED: 0 Route Cache Flag: 11 ADDR_LOW =0x001192EC, ADDR_HIGH =0x0000A046, HASH_HIGH =0x00000100, HASH_LOW =0x00000000 R_DES_ST =0x074E7320, X_DES_ST =0x074E7460, R_BUFF_SIZ=0x00000600, ECNTRL =0xF0000006 IEVENT =0x00000000, IMASK =0x0A000000, IVEC =0xC0000000, R_DES_ACT=0x01000000 X_DES_ACT=0x00000000, MII_DATA =0x504A0062, MII_SPEED =0x00000020, R_BOUND =0x00000600 R_FSTART =0x00000500, X_FSTART =0x00000440, FUN_CODE =0x7F000000, R_CNTRL =0x00000004 R_HASH =0x250005F2 X_CNTRL =0x00000004 HW filtering information: Promiscuous Mode Disabled Software MAC address filter(hash:length/addr/mask/hits): pquicc_fec_instance=0x83CC891C rx ring entries=32, tx ring entries=32 rxring=0x74E7320, rxr shadow=0x83CC8B74, rx_head=1, rx_tail=0 txring=0x74E7460, txr shadow=0x83CC8C28, tx_head=13, tx_tail=13, tx_count=0 RX_RING_ENTRIES status 8000, len 44, buf_ptr 74E82A0 status 8000, len 92, buf_ptr 74E8F60 status 8000, len 92, buf_ptr 74E95C0 status 8000, len 64, buf_ptr 74E9C20 status 8000, len 92, buf_ptr 74EA280 status 8000, len 92, buf_ptr 74EA8E0 status 8000, len 92, buf_ptr 74EAF40 status 8000, len 92, buf_ptr 74EB5A0 status 8000, len 92, buf_ptr 74EBC00 status 8000, len 92, buf_ptr 74EC260 status 8000, len 66, buf_ptr 74EC8C0 status 8000, len 92, buf_ptr 74ECF20 status 8000, len 92, buf_ptr 74ED580 status 8000, len 92, buf_ptr 74EDBE0 status 8000, len 92, buf_ptr 74EE240 status 8000, len 92, buf_ptr 74EE8A0 status 8000, len 92, buf_ptr 74EEF00 status 8000, len 92, buf_ptr 74EF560 status 8000, len 92, buf_ptr 74EFBC0 status 8000, len 92, buf_ptr 74F0220 status 8000, len 92, buf_ptr 74F0880 status 8000, len 61, buf_ptr 74F0EE0 status 8000, len 44, buf_ptr 74F1540 status 8000, len 61, buf_ptr 74F1BA0 status 8000, len CE, buf_ptr 74F2200 status 8000, len 44, buf_ptr 74F2860 status 8000, len 44, buf_ptr 74F2EC0 status 8000, len 44, buf_ptr 74F3520 status 8000, len 44, buf_ptr 74F3B80 status 8000, len 44, buf_ptr 74F41E0 status 8000, len 44, buf_ptr 74E75E0 status A000, len 44, buf_ptr 74E7C40 TX_RING_ENTRIES status 0, len 3C, buf_ptr 7512260 status 0, len 3C, buf_ptr 7517060 status 0, len 3C, buf_ptr 7512F60 status 0, len 3C, buf_ptr 750DAE0 status 0, len 3C, buf_ptr 750EE60 status 0, len 3C, buf_ptr 750F4E0 status 0, len 3C, buf_ptr 7517D60 status 0, len 3E, buf_ptr 75176E0 status 0, len 3C, buf_ptr 750FB60 status 0, len 46, buf_ptr 7510EE0 status 0, len 3C, buf_ptr 7512260 status 0, len 3F, buf_ptr 750EE60 status 0, len 3C, buf_ptr 7511560 status 0, len 3C, buf_ptr 7511BE0 status 0, len 3C, buf_ptr 75135E0 status 0, len 3C, buf_ptr 75176E0 status 0, len 3C, buf_ptr 750FB60 status 0, len 3C, buf_ptr 7512260 status 0, len 3C, buf_ptr 75142E0 status 0, len 3C, buf_ptr 7512F60 status 0, len 3C, buf_ptr 750EE60 status 0, len 3C, buf_ptr 7514FE0 status 0, len 3C, buf_ptr 750F4E0 status 0, len 3C, buf_ptr 7517D60 status 0, len 3C, buf_ptr 7511BE0 status 0, len 3C, buf_ptr 75101E0 status 0, len 3C, buf_ptr 75135E0 status 0, len 62, buf_ptr 754BDE2 status 0, len 3C, buf_ptr 75176E0 status 0, len 3C, buf_ptr 7515660 status 0, len 3C, buf_ptr 750FB60 status 2000, len 3C, buf_ptr 7510EE0 throttled=0, enabled=0, disabled=0 rx_framing_err=0, rx_overflow_err=0, rx_buffer_err=0 rx_no_enp=0, rx_discard=0 tx_one_col_err=0, tx_more_col_err=0, tx_no_enp=0, tx_deferred_err=0 tx_underrun_err=0, tx_late_collision_err=0, tx_loss_carrier_err=0 tx_exc_collision_err=0, tx_buff_err=0, fatal_tx_err=0 PHY registers: Register 00 3100 Register 01 782D Register 02 0013 Register 03 78E2 Register 04 01E1 Register 05 41E1 Register 06 0007 Register 16 0184 Register 17 4780 Register 18 0062 Register 19 0000 Register 20 4732 ESW WIC FPGA Version: 19 Status = 0x1300 Control = 0x1 Intr Event= 0x1 SMI Spd = 0x81 Port (CPU PORT) Registers: Status : 0x3300 Control : 0x6173 Identifier : 0x1531 Vlan Map : 0x5F VID and PRI: 0x1 Rate Control: 0x30 Port Asc Vt: 0x20 TX counter : 0x1FD5 RX counter : 0x20C1 Tx Interrupts = 8379 , Tx BD Service Count = 8385 Rx Interrupts = 7617 , Rx BD Service Count = 8149 Interface FastEthernet0/1 PHY (0) Register: Control : 0x3100 Status : 0x7849 Identifier : 0x141 0xC87 Auto Neg : 0x5E1 Auto Neg Exp: 0x4 Link Partner Ability: 0x0 Link Partner Nxt Pg: 0x0 PHY ctrl : 0x4130 PHY status : 0x10 INTR enable: 0x400 INTR status : 0x0 Port (0) Registers: Status : 0x4800 Control : 0x71 Identifier : 0x1531 Vlan Map : 0x7E VID and PRI: 0x1 Rate Control: 0x4530 Port Asc Vt: 0x1 TX counter : 0x0 RX counter : 0x0 Global Registers: Status : 0x840 Control : 0x402 Mac Address | Ports | Entry State ------------------------------------------------- 00-11-92-EC-A0-46 | 0x20 | 0x0F 00-12-00-87-A6-29 | 0x20 | 0x0E 00-12-00-87-A6-2A | 0x20 | 0x0E 00-12-00-87-A6-2B | 0x20 | 0x0E 00-13-D3-84-58-20 | 0x04 | 0x09 00-14-6C-5C-94-94 | 0x02 | 0x0E 00-14-A4-80-C9-C6 | 0x04 | 0x0E 00-16-E3-64-BC-FB | 0x04 | 0x0E 00-17-AB-41-38-D4 | 0x04 | 0x0C 00-50-04-BC-64-A6 | 0x08 | 0x08 01-00-0C-CC-CC-CC | 0x20 | 0x0E Entries in VTU : 1 ---------------------------------- VLAN <1> ---------------------------------- Port | Member Tag | Port State | DbNum ------------------------------------------------------------- 0 | NOT A MEMBER <0x01> | IGNORED | 0 1 | EGRESS UNTAGGED <0x02> | IGNORED | 0 2 | EGRESS UNTAGGED <0x02> | IGNORED | 0 3 | EGRESS UNTAGGED <0x02> | IGNORED | 0 4 | NOT A MEMBER <0x01> | IGNORED | 0 5 | EGRESS TAGGED <0x03> | IGNORED | 0 Interface FastEthernet0/2 PHY (1) Register: Control : 0x3100 Status : 0x786D Identifier : 0x141 0xC87 Auto Neg : 0x5E1 Auto Neg Exp: 0x5 Link Partner Ability: 0x41E1 Link Partner Nxt Pg: 0x0 PHY ctrl : 0x4130 PHY status : 0x6C00 INTR enable: 0x400 INTR status : 0x0 Port (1) Registers: Status : 0x7B00 Control : 0x73 Identifier : 0x1531 Vlan Map : 0x47D VID and PRI: 0x1 Rate Control: 0x4530 Port Asc Vt: 0x2 TX counter : 0xF26 RX counter : 0x262D Global Registers: Status : 0x814 Control : 0x402 Interface FastEthernet0/3 PHY (2) Register: Control : 0x3100 Status : 0x786D Identifier : 0x141 0xC87 Auto Neg : 0x5E1 Auto Neg Exp: 0x5 Link Partner Ability: 0x41E1 Link Partner Nxt Pg: 0x0 PHY ctrl : 0x4130 PHY status : 0x6C40 INTR enable: 0x400 INTR status : 0x0 Port (2) Registers: Status : 0x7B00 Control : 0x73 Identifier : 0x1531 Vlan Map : 0x47B VID and PRI: 0x1 Rate Control: 0x4530 Port Asc Vt: 0x4 TX counter : 0x443E RX counter : 0x2BB6 Global Registers: Status : 0x800 Control : 0x402 Interface FastEthernet0/4 PHY (3) Register: Control : 0x3100 Status : 0x786D Identifier : 0x141 0xC87 Auto Neg : 0x5E1 Auto Neg Exp: 0x5 Link Partner Ability: 0x45E1 Link Partner Nxt Pg: 0x0 PHY ctrl : 0x4130 PHY status : 0x6C00 INTR enable: 0x400 INTR status : 0x0 Port (3) Registers: Status : 0xFB00 Control : 0x73 Identifier : 0x1531 Vlan Map : 0x477 VID and PRI: 0x1 Rate Control: 0x4530 Port Asc Vt: 0x8 TX counter : 0x3BC RX counter : 0x3 Global Registers: Status : 0x800 Control : 0x402 Interface: ATM1/0, Hardware: DSLSAR (with Alcatel ADSL Module), State: up IDB: 83D49C48 Instance: 83D4AD5C reg_dslsar:68040000 wic_regs: 68040080 PHY Inst:83D75C64 Ser0Inst: 83D4526C Ser1Inst: 83D47788 us_bwidth:832 Slot: 1 Unit: 0 Subunit: 0 pkt Size: 4528 VCperVP: 256 max_vp: 256 max_vc: 65536 total vc: 1 rct_size:65536 vpivcibit:16 connTblVCI:8 vpi_bits: 8 vpvc_sel:3 enabled: 0 throttled: 0 cell drops: 0 Last Peridic Timer 00:12:30.622(750622) Parallel reads to TCQ:0 tx count reset = 0, periodic safe start = 0 Attempts to overwrite SCC txring: 0 Serial idb(AAL5) output_qcount:0 max:40 Serial idb(RAW) output_qcount:0, max:40 Sar ctrl queue: max depth = 10, current queue depth = 0, drops = 0, urun cnt = 0, total cnt = 61 Serial idb tx count: AAL5: 1310, RAW: 61, Drop count:AAL5: 0, RAW: 0 Host Controller Clock rate Info: SCC Clockrates: SCC-A = 8000000 SCC-B = 8000000 WIC Register Value Notes --------------- ---------- ---------- FPGA Dev ID (LB) 0x44 'D' FPGA Dev ID (UB) 0x53 'S' FPGA Revision 0xA3 WIC Config Reg 0xD WIC / VIC select = WIC; CTRLE addr bit 8 = 0; NTR Enable = 1; OK LED on; LOOPBACK LED off; CD LED on; WIC Config Reg2 0x03 Gen bus error on bad ADSL access Int 0 Enable Reg 0x03 ADSL normal interrupt enabled ADSL error interrupt enabled DSLSAR Register Value Notes --------------- ---------- ---------- sdram_refresh: 0x428FFFF intr_event_reg: 0xC0 TMR. intr_enable_reg: 0x13C FIFOF.FBQE.RQAF.RPQAF.TSQAF. config: 0x660D0A20 UTOPIA.RXEN.RegulateXmit.RMCell.TXEN. Rx Buffer size: 8192. RCT: Large, VPI Bits: 8. status: 0x0 clkPerCell: 4609254 (line rate: 832 Kbps) Pre-timer Count: 471 rcid_tableBase: 0x0 rct_base: 0x10000 tstBase1: 0x13C28 TST boot jump. rawCellBase: 0x14300 (0/128) slots used. rpq_base: 0x16000 tsqb(Tx Stat Q): 0x17000 fbq_base: 0x17880 (fbq_count: 128) txChanQueue: 0x18000 rxBuffers: 0x30000 txBuffers: 0x130000 Lookup Error cnt: 0x0 Invalid Cell cnt: 0x0 SCCA Rx Errors: 0x0 SCCB Rx Errors: 0x0 Drop Pkt Count: 0x0 Total Tx Count: 0xFFE Total Rx Count: 0x2AD8 Timer: 0xDF3DFB DSLSAR Interrupts:0x0 Last Addr:0x12000 VC QoS Summary -------------- Active Configured Scheduled Connections VCD VPI/VCI COS PCR SCR/MCR COS PCR SCR/MCR --- --------- -------- ------ ------- -------- ------- -------- 1 0 /35 UBR 0 n/a UBR 832 n/a Connections RX RX RX RX RX TX TX TX TX TX TX VCD VPI/ VCI AAL5 AAL2 RAW Chain Drop AAL5 AAL2 RAW TSI Drop MISS --- --- ----- ----- ----- ----- ----- ----- ----- ----- ----- ----- ----- 0 0 /0 0 0 0 0 0 0 0 0 0 0 0 1 0 /35 2034 0 0 0 0 1310 0 0 436 0 0 TX Queues: |<-rcte->|<--TCD Contents->|<----- tcqTail TBD Contents ----->| VCD VPI/ VCI CtrlStat tcqTail tcqHead control bufAddr aal5Ctrl cellHdr --- --- ----- -------- -------- -------- -------- -------- -------- -------- 1 0 /35 A0000 D2(19D20) D2 8000060 19BF40 48 232 Insufficient SCC entry statistics: Insufficient SCC occurence for each configured vcd(vcd/Data/OAM/OAM only) 1/0/0/0 Oam pak statistics: Oam paks waiting for tx for each vcd(vcd/count/drop) 1/0/0 2/0/0 3/0/0 4/0/0 5/0/0 6/0/0 7/0/0 8/0/0 9/0/0 10/0/0 11/0/0 12/0/0 13/0/0 14/0/0 15/0/0 16/0/0 17/0/0 18/0/0 19/0/0 20/0/0 21/0/0 22/0/0 23/0/0 Misc Oam Drops: 0 Summary Serial Device information: AAL5: Tx Interrupts = 1106 , Tx BD Service Count = 1310 Rx Interrupts = 2046 , Rx BD Service Count = 2073 RAW : Tx Interrupts = 40 , Tx BD Service Count = 61 Rx Interrupts = 436 , Rx BD Service Count = 436 Detailed Serial Device information: MPC860 SCC 2 statistics: Serial IDB at 0x83D4526C DCE Unknown (13), clock rate 8000000 idb at 0x83D4526C, driver data structure at 0x83D46568 SCC Registers: General [GSMR]=0x1980:0x00000030, Protocol-specific [PSMR]=0x8 Events [SCCE]=0x0000, Mask [SCCM]=0x001F, Status [SCCS]=0x02 Transmit on Demand [TODR]=0x0, Data Sync [DSR]=0x7E7E Interrupt Registers: Config [CICR]=0x00365F80, Pending [CIPR]=0x0000C642 Mask [CIMR]=0x70200000, In-srv [CISR]=0x00000000 Command register [CR]=0x600 Port A [PADIR]=0x4400, [PAPAR]=0x6F3F [PAODR]=0x0000, [PADAT]=0x9AFE Port B [PBDIR]=0x0700F, [PBPAR]=0x0F00E [PBODR]=0x00000, [PBDAT]=0x36FFC Port C [PCDIR]=0x00C, [PCPAR]=0x000 [PCSO]=0x2B0, [PCDAT]=0xEE0, [PCINT]=0x000 Receive Ring rmd(FF003130): status 9000 length 76 address 751CBA4 rmd(FF003138): status 9000 length 76 address 751FFA4 rmd(FF003140): status 9000 length 76 address 751AB24 rmd(FF003148): status 9000 length A6 address 751EC24 rmd(FF003150): status 9000 length 76 address 751BEA4 rmd(FF003158): status 9000 length 76 address 7520CA4 rmd(FF003160): status 9000 length 76 address 751F2A4 rmd(FF003168): status 9000 length A6 address 751D8A4 rmd(FF003170): status 9000 length 76 address 751E5A4 rmd(FF003178): status 9000 length 76 address 751DF24 rmd(FF003180): status 9000 length 76 address 75219A4 rmd(FF003188): status 9000 length A6 address 7520624 rmd(FF003190): status 9000 length 76 address 7521324 rmd(FF003198): status 9000 length 76 address 751D224 rmd(FF0031A0): status 9000 length A6 address 751F924 rmd(FF0031A8): status B000 length 76 address 751C524 Transmit Ring tmd(FF0031B0): status 5C00 length 9D address 7511BCE tmd(FF0031B8): status 5C00 length 74 address 754AB10 tmd(FF0031C0): status 5C00 length 84 address 750E7CE tmd(FF0031C8): status 5C00 length 72 address 754BB50 tmd(FF0031D0): status 5C00 length 74 address 75176CE tmd(FF0031D8): status 5C00 length 84 address 751704E tmd(FF0031E0): status 5C00 length 9D address 750E7CE tmd(FF0031E8): status 5C00 length 72 address 754BB50 tmd(FF0031F0): status 5C00 length 84 address 750E7CE tmd(FF0031F8): status 5C00 length 9D address 751564E tmd(FF003200): status 5C00 length 9D address 751704E tmd(FF003208): status 5C00 length AD address 75142CE tmd(FF003210): status 5C00 length 9D address 7512F4E tmd(FF003218): status 5C00 length 9D address 750DACE tmd(FF003220): status 5C00 length 74 address 7513C4E tmd(FF003228): status 7C00 length 84 address 751564E tx_limited=0(16) SCC GENERAL PARAMETER RAM (at 0xFF003D00) Rx BD Base [RBASE]=0x3130, Fn Code [RFCR]=0x18 Tx BD Base [TBASE]=0x31B0, Fn Code [TFCR]=0x18 Max Rx Buff Len [MRBLR]=1548 Rx State [RSTATE]=0x18000000, BD Ptr [RBPTR]=0x3178 Tx State [TSTATE]=0x18001931, BD Ptr [TBPTR]=0x3220 SCC Transparent PARAMETER RAM (at 0xFF003D30) CRC Preset [C_PRES]=0xFFFF, Mask [C_MASK]=0xF0B8 buffer size 20000 PowerQUICC SCC specific errors: 0 input aborts on receiving flag sequence 0 throttles, 0 enables 1 overruns 0 transmitter underruns 0 transmitter CTS losts Tx Interrupts = 1106 , Tx BD Service Count = 1310 Rx Interrupts = 2046 , Rx BD Service Count = 2073 Tx Errors: output_drops = 0 num_retransmissions = 0 Rx Errors: input_error = 1 giants = 0 input_frame = 0 input_abort = 0 input_crc = 0 input_overrun = 1 MPC860 SCC 3 statistics: Serial IDB at 0x83D47788 DCE Unknown (13), clock rate 8000000 idb at 0x83D47788, driver data structure at 0x83D48A84 SCC Registers: General [GSMR]=0x1980:0x00000030, Protocol-specific [PSMR]=0x8 Events [SCCE]=0x0000, Mask [SCCM]=0x001F, Status [SCCS]=0x02 Transmit on Demand [TODR]=0x0, Data Sync [DSR]=0x7E7E Interrupt Registers: Config [CICR]=0x00365F80, Pending [CIPR]=0x0000C642 Mask [CIMR]=0x70200000, In-srv [CISR]=0x00000000 Command register [CR]=0x600 Port A [PADIR]=0x4400, [PAPAR]=0x6F3F [PAODR]=0x0000, [PADAT]=0xB7FE Port B [PBDIR]=0x0700F, [PBPAR]=0x0F00E [PBODR]=0x00000, [PBDAT]=0x36FFC Port C [PCDIR]=0x00C, [PCPAR]=0x000 [PCSO]=0x2B0, [PCDAT]=0xFC0, [PCINT]=0x000 Receive Ring rmd(FF003230): status 9000 length E address 752A8E4 rmd(FF003238): status 9000 length E address 752AF64 rmd(FF003240): status 9000 length E address 752B5E4 rmd(FF003248): status 9000 length E address 752BC64 rmd(FF003250): status 9000 length E address 752C964 rmd(FF003258): status 9000 length E address 752CFE4 rmd(FF003260): status 9000 length E address 752D664 rmd(FF003268): status 9000 length E address 752DCE4 rmd(FF003270): status 9000 length E address 752E364 rmd(FF003278): status 9000 length E address 7527B64 rmd(FF003280): status 9000 length E address 75281E4 rmd(FF003288): status 9000 length E address 7528864 rmd(FF003290): status 9000 length E address 7528EE4 rmd(FF003298): status 9000 length E address 7529564 rmd(FF0032A0): status 9000 length E address 7529BE4 rmd(FF0032A8): status B000 length E address 752A264 Transmit Ring tmd(FF0032B0): status 5C00 length 18 address 73D0BD8 tmd(FF0032B8): status 5C00 length 1C address 73D0E58 tmd(FF0032C0): status 5C00 length F08 address 7564F18 tmd(FF0032C8): status 5C00 length 108 address 73D3618 tmd(FF0032D0): status 5C00 length C address 73D1358 tmd(FF0032D8): status 5C00 length 48 address 73D15D8 tmd(FF0032E0): status 5C00 length C address 73D1498 tmd(FF0032E8): status 5C00 length 18 address 73D1718 tmd(FF0032F0): status 5C00 length 6 address 73D1858 tmd(FF0032F8): status 5C00 length C address 73D1998 tmd(FF003300): status 5C00 length E1C address 7566198 tmd(FF003308): status 5C00 length 18 address 754AB38 tmd(FF003310): status 5C00 length 1C address 754AC78 tmd(FF003318): status 5C00 length C address 754A9F8 tmd(FF003320): status 5C00 length C address 754B7B8 tmd(FF003328): status 7C00 length E1C address 7562A18 tx_limited=0(16) SCC GENERAL PARAMETER RAM (at 0xFF003E00) Rx BD Base [RBASE]=0x3230, Fn Code [RFCR]=0x18 Tx BD Base [TBASE]=0x32B0, Fn Code [TFCR]=0x18 Max Rx Buff Len [MRBLR]=1548 Rx State [RSTATE]=0x18000000, BD Ptr [RBPTR]=0x3250 Tx State [TSTATE]=0x18001931, BD Ptr [TBPTR]=0x3318 SCC Transparent PARAMETER RAM (at 0xFF003E30) CRC Preset [C_PRES]=0xFFFF, Mask [C_MASK]=0xF0B8 buffer size 20000 PowerQUICC SCC specific errors: 0 input aborts on receiving flag sequence 0 throttles, 0 enables 0 overruns 0 transmitter underruns 0 transmitter CTS losts Tx Interrupts = 40 , Tx BD Service Count = 61 Rx Interrupts = 436 , Rx BD Service Count = 436 Tx Errors: output_drops = 0 num_retransmissions = 0 Rx Errors: input_error = 0 giants = 0 input_frame = 0 input_abort = 0 input_crc = 0 input_overrun = 0 ------------------ show user ------------------ Line User Host(s) Idle Location * 6 vty 0 sirirot idle 00:00:04 192.168.0.153 Interface User Mode Idle Peer Address Vi2 PPPoE 00:00:00 58.8.58.1 Vi3 PPPoE 00:00:40 61.7.143.1 ------------------ show data-corruption ------------------ No data inconsistency errors have been recorded. ------------------ show file systems ------------------ File Systems: Size(b) Free(b) Type Flags Prefixes - - opaque rw archive: - - opaque rw system: 29688 17634 nvram rw nvram: - - opaque rw null: - - network rw tftp: - - opaque ro xmodem: - - opaque ro ymodem: * 66846716 11114768 flash rw flash: - - opaque wo syslog: - - network rw rcp: - - network rw pram: - - network rw ftp: - - network rw http: - - network rw scp: - - network rw https: - - opaque ro cns: ------------------ dir nvram: ------------------ Directory of nvram:/ 19 -rw- 5077 startup-config 20 ---- 3853 private-config 1 -rw- 0 ifIndex-table 2 ---- 12 persistent-data 3 -rw- 596 IOS-Self-Sig#3636.cer 29688 bytes total (17634 bytes free) ------------------ show flash: all ------------------ Partition Size Used Free Bank-Size State Copy Mode 1 65279K 54425K 10854K 16384K Read/Write Direct + 16384K + 8192K + 8192K + 8192K + 8192K System flash directory: File Length Name/status addr fcksum ccksum 1 22048772 c1700-adventerprisek9-mz.124-16.bin 0x40 0x6ECA 0x6ECA 2 3100 bittorrent.pdlm 0x1507084 0x7C83 0x7C83 3 2251 directconnect.pdlm 0x1507CE0 0xBF10 0xBF10 4 2737 citrix.pdlm 0x15085EC 0x5B57 0x5B57 5 3492 eDonkey.pdlm 0x15090E0 0x321 0x321 6 887 sap-app.pdlm 0x1509EC4 0xA32D 0xA32D 7 891 sap-msg.pdlm 0x150A27C 0xA52C 0xA52C 8 887 sap-pgm.pdlm 0x150A638 0x5AD1 0x5AD1 9 4169 WinMX.pdlm 0x150A9F0 0x3DA6 0x3DA6 10 7460 backupstart 0x150BA7C 0x9068 0x9068 11 7576 true_adsl_config 0x150D7E0 0x99A1 0x99A1 12 22017944 c1700-adventerprisek9-mz.124-19.bin 0x150F5B8 0x85A5 0x85A5 13 8335 cat_adsl_config [deleted] 0x2A0ED90 0xF004 0xF004 14 309355 crashinfo_20080329-220532 0x2A10E60 0xBB62 0xBB62 15 304371 crashinfo_20080330-101335 0x2A5C70C 0xBC4E 0xBC4E 16 8333 cat_adsl_config 0x2AA6C40 0x57DE 0x57DE 17 9303 dual_adsl_config [deleted] 0x2AA8D10 0xCDB1 0xCDB1 18 299938 crashinfo_20080406-151441 0x2AAB1A8 0x8ADC 0x8ADC 19 9372 dual_adsl_config [deleted] 0x2AF458C 0x9AF 0x9AF 20 300740 crashinfo_20080407-152504 0x2AF6A68 0xC247 0xC247 21 1038 home.shtml 0x2B4016C 0xDDD8 0xDDD8 22 2757 sdmconfig-1751-1760.cfg 0x2B405BC 0x8B7C 0x8B7C 23 112640 home.tar 0x2B410C4 0x33D 0x33D 24 527849 128MB.sdf 0x2B5C904 0x4E91 0x4E91 25 1505280 common.tar 0x2BDD730 0xB464 0xB464 26 6389760 sdm.tar 0x2D4CF70 0x67CB 0x67CB 27 931840 es.tar 0x3364FB0 0xF979 0xF979 28 312273 crashinfo_20080413-011407 0x34487F0 0x45F7 0x45F7 29 274612 crashinfo_20080413-040649 0x3494C04 0xB754 0xB754 30 312139 crashinfo_20080413-072433 0x34D7CF8 0x64F4 0x64F4 31 9829 dual_adsl_config 0x3524084 0x6D13 0x6D13 [55731948 bytes used, 11114768 available, 66846716 total] 65536K bytes of processor board System flash (Read/Write) Chip Bank Code Size Name 1 1 8918 16384KB INTEL 28F128J3 1 2 8918 16384KB INTEL 28F128J3 1 3 8917 8192KB INTEL 28F640J3 1 4 8917 8192KB INTEL 28F640J3 1 5 8917 8192KB INTEL 28F640J3 1 6 8917 8192KB INTEL 28F640J3 ------------------ show memory statistics ------------------ Head Total(b) Used(b) Free(b) Lowest(b) Largest(b) Processor 839758A0 62828716 20482500 42346216 41847784 39699884 I/O 73CFC00 12780544 1707496 11073048 11073048 11073020 ------------------ show process memory ------------------ Processor Pool Total: 62828716 Used: 20482152 Free: 42346564 I/O Pool Total: 12780544 Used: 1707488 Free: 11073056 PID TTY Allocated Freed Holding Getbufs Retbufs Process 0 0 54864820 33985992 17299532 0 0 *Init* 0 0 12128 1754864 12128 0 0 *Sched* 0 0 4001236 5179016 181428 260400 260400 *Dead* 0 0 0 0 519400 0 0 *MallocLite* 1 0 133184 0 140196 0 0 Chunk Manager 2 0 196 196 4012 0 0 Load Meter 3 0 176 0 13208 0 0 Spanning Tree 4 0 65588 0 90600 0 0 EDDRI_MAIN 5 0 3356 196 10172 0 0 Check heaps 6 0 0 0 7012 0 0 Pool Manager 7 0 196 196 7012 0 0 Timers 8 0 0 0 25012 0 0 Crash writer 9 0 388 0 7400 0 0 ARP Input 10 0 196 196 7012 0 0 ATM Idle Timer 11 0 196 196 7012 0 0 AAA high-capacit 12 0 0 0 7012 0 0 AAA_SERVER_DEADT 13 0 0 0 13012 0 0 Policy Manager 14 0 572 196 7388 0 0 DDR Timers 15 0 3588 0 10600 0 0 Entity MIB API 16 0 256880 0 266816 113400 0 EEM ED Syslog 17 0 0 0 7012 0 0 HC Counter Timer 18 0 196 196 7012 0 0 Serial Backgroun 19 0 0 0 7012 0 0 RO Notify Timers 20 0 196 196 7012 0 0 SMART 21 0 196 196 7012 0 0 GraphIt 22 0 196 196 13012 0 0 Dialer event 23 0 0 0 7012 0 0 SERIAL A'detect 24 0 196 196 13012 0 0 XML Proxy Client 25 0 0 0 7012 0 0 Critical Bkgnd 26 0 21860 0 13836 0 0 Net Background 27 0 2996 2740 13268 0 0 IDB Work 28 0 196 196 13012 0 0 Logger 29 0 196 196 7012 0 0 TTY Background 30 0 0 0 10012 0 0 Per-Second Jobs 31 0 0 256 7036 0 0 DHCPD Timer 32 0 0 0 7012 0 0 AggMgr Process 33 0 0 0 7012 0 0 Transport Port A 34 0 0 0 4012 0 0 dev_device_inser 35 0 0 0 4012 0 0 dev_device_remov 36 0 19232 1800 9668 0 0 ESWPPM 37 0 0 0 7012 0 0 Net Input 38 0 196 196 7012 0 0 Compute load avg 39 0 0 3484 7012 0 0 Per-minute Jobs 40 0 0 0 13012 0 0 AAL2CPS TIMER_CU 41 0 968 968 7012 0 0 Switch Link Moni 42 0 2920 0 12932 0 0 ATM Periodic 43 0 0 0 10012 0 0 ATM ARP INPUT 44 0 196 196 13012 0 0 ATM OAM Input 45 0 196 196 13012 0 0 ATM OAM TIMER 46 0 0 0 7012 0 0 LED Timers 47 0 639752 639752 7012 0 0 DSL State Machin 48 0 2444 196 9260 0 0 DTP Protocol 49 0 196 196 7012 0 0 AAA Server 50 0 0 0 7012 0 0 AAA ACCT Proc 51 0 0 0 7012 0 0 ACCT Periodic Pr 52 0 196 196 7012 0 0 AAA Dictionary R 53 0 78024 4012 59684 0 0 Dynamic DNS Upda 54 0 156192 14544 15428 0 0 IP Input 55 0 0 0 7012 0 0 ICMP event handl 56 0 179400 424 191988 0 0 PPP Hooks 57 6 598428 565488 45356 0 0 SSH Process 58 0 327228 0 340240 0 0 SSS Manager 59 0 0 0 13012 0 0 SSS Test Client 60 0 0 0 7012 0 0 SSS Feature Mana 61 0 0 0 7012 0 0 SSS Feature Time 62 0 0 0 13012 0 0 VPDN call manage 63 0 0 0 13072 0 0 L2X Socket proce 64 0 0 0 13012 0 0 L2X SSS manager 65 0 196 196 13012 0 0 L2TP mgmt daemon 66 0 0 0 7012 0 0 X.25 Encaps Mana 67 0 196 196 10012 0 0 EAPoUDP Process 68 0 196 196 10012 0 0 IP Host Track Pr 69 0 0 0 7012 0 0 IPv6 RIB Redistr 70 0 196 196 13012 0 0 KRB5 AAA 71 0 0 0 7012 0 0 IP Traceroute 72 0 11792 1692 13100 0 0 PPP IP Route 73 0 2640 196 15456 0 0 PPP IPCP 74 0 76 0 10088 0 0 IP Background 75 0 164 0 10176 0 0 IP RIB Update 76 0 73544 0 73512 0 0 CEF process 77 0 0 0 7012 0 0 Socket Timers 78 0 0 0 7012 0 0 SNMP Timers 79 0 196 196 13012 0 0 ILMI Input 80 0 196 196 7012 0 0 ILMI Request 81 0 196 196 7012 0 0 ILMI Response 82 0 0 0 7012 0 0 ILMI Timer Proce 83 0 4260 196 17076 0 0 ATM PVC Discover 84 0 196 196 7012 0 0 SSCOP Input 85 0 196 196 7012 0 0 SSCOP Output 86 0 196 196 7012 0 0 SSCOP Timer 87 0 196 196 7012 0 0 ATMSIG ILMI Time 88 0 196 196 10012 0 0 ATMSIG DRIVERAPI 89 0 196 196 13012 0 0 ATMSIG Timer 90 0 196 196 13012 0 0 ATMSIG Input 91 0 196 196 13012 0 0 ATMSIG Client 92 0 0 69084 13012 0 0 TCP Timer 93 0 29064 53328 14508 0 0 TCP Protocols 94 0 0 0 25012 0 0 COPS 95 0 130648 196 40920 0 0 DHCPD Receive 96 0 196 196 7012 0 0 Dialer Forwarder 97 0 196 196 10012 0 0 Adj Manager 98 0 5380732 3981912 22368 0 0 HTTP CORE 99 0 0 596 7012 0 0 IP Cache Ager 100 0 0 0 7012 0 0 RARP Input 101 0 0 0 7012 0 0 PAD InCall 102 0 5248 196 18064 0 0 X.25 Background 103 0 196 196 7012 0 0 PPP Bind 104 0 196 196 7012 0 0 PPP SSS 105 0 196 196 7012 0 0 RBSCP Background 106 0 196 196 7012 0 0 RUDPV1 Main Proc 107 0 0 0 13012 0 0 L2F management d 108 0 0 0 7012 0 0 Inspect Timer 109 0 176 0 7208 0 0 DHCPD Database 110 0 0 0 7012 0 0 Authentication P 111 0 0 0 7012 0 0 Auth-proxy AAA B 112 0 0 0 13012 0 0 IPS Timer 113 0 368 196 7184 0 0 SDEE Management 114 0 0 0 7012 0 0 IPv6 Inspect Tim 115 0 1136 196 7952 0 0 URL filter proc 116 0 196 196 7012 0 0 CRM_CALL_UPDATE_ 117 0 196 196 7012 0 0 ENABLE AAA 118 0 0 0 7012 0 0 EM Background Pr 119 0 0 0 7012 0 0 Key chain liveke 120 0 196 196 7012 0 0 LINE AAA 121 0 1244 2544 7012 0 0 LOCAL AAA 122 0 956 196 7772 0 0 TPLUS 123 0 196 196 7012 0 0 VSP_MGR 124 0 0 0 13012 0 0 encrypt proc 125 0 2380 516 10876 0 0 Crypto WUI 126 0 196 196 7012 0 0 Crypto Support 127 0 13384 0 23396 0 0 CCVPM_HTSP 128 0 196 196 4012 0 0 VPM_MWI_BACKGROU 129 0 436 0 7448 0 0 CCVPM_R2 130 0 0 0 7012 0 0 FB/KS Log HouseK 131 0 5280 228 12064 0 0 EPHONE MWI BG Pr 132 0 336 0 7348 0 0 CCSWVOICE 134 0 940 0 61952 0 0 http client proc 135 0 86760 86300 9580 0 0 crypto sw pk pro 136 0 21048 0 28060 0 0 QOS_MODULE_MAIN 137 0 284 0 25296 0 0 RPMS_PROC_MAIN 138 0 0 0 25012 0 0 VoIP AAA 139 0 0 0 7012 0 0 crypto engine pr 140 0 1372 596 13788 0 0 Crypto CA 141 0 0 0 9012 0 0 Crypto PKI-CRL 142 0 0 0 9012 0 0 Crypto SSL 143 0 77936 4296 99368 0 0 Crypto ACL 144 0 0 0 7012 0 0 CRYPTO QoS proce 145 0 0 0 7012 0 0 Crypto INT 146 0 7168 2116 18172 0 0 Crypto IKMP 147 0 296616 33912 18664 0 0 IPSEC key engine 148 0 0 0 7012 0 0 IPSEC manual key 149 0 0 0 7012 0 0 Crypto PAS Proc 150 0 24912 0 37924 0 0 Crypto Delete Ma 151 0 0 0 9012 0 0 Key Proc 152 0 0 1744 7012 0 0 PM Callback 153 0 164 0 7176 0 0 DATA Transfer Pr 154 0 164 0 7176 0 0 DATA Collector 155 0 488 2332 7012 0 0 AAA SEND STOP EV 156 0 0 0 10012 0 0 EEM ED CLI 157 0 0 0 10012 0 0 EEM ED Counter 158 0 0 0 10012 0 0 EEM ED Interface 159 0 0 0 10012 0 0 EEM ED IOSWD 160 0 0 0 10012 0 0 EEM ED Memory-th 161 0 0 0 10012 0 0 EEM ED None 162 0 0 0 10012 0 0 EM ED OIR 163 0 0 0 10012 0 0 EEM ED SNMP 164 0 0 0 10012 0 0 EEM ED Timer 165 0 11056 1960 16108 0 0 EEM Server 166 0 0 0 7012 0 0 Syslog Traps 167 0 0 0 7012 0 0 trunk conditioni 168 0 4660 0 11672 0 0 trunk conditioni 169 0 8416 1844 13584 0 0 VLAN Manager 170 0 9956 856 19112 0 0 EEM Policy Direc 171 0 9040 9040 13012 0 0 Syslog 172 0 0 0 7012 0 0 VPDN Scal 173 0 196 196 7012 0 0 COLLECT STAT COU 174 0 196 196 7012 0 0 IP NAT Ager 175 0 13544 0 11472 0 0 SSH Event handle 176 0 164 0 7208 0 0 CEF Scanner 177 0 164 0 4176 0 0 Secure Login 178 0 0 0 13012 0 0 L2X Data Daemon 179 0 123660 0 116648 0 0 PPTP Mgmt 180 0 196 196 13012 0 0 PPTP Data 181 0 0 0 13012 0 0 TCP Driver 182 0 0 0 7012 0 0 TCP Listener 183 0 196 664 7012 0 0 Track 184 0 616876 556 623468 2268 0 PPPoE Background 185 0 19280 792 25500 0 0 PPPoE Discovery 186 0 0 0 7012 0 0 IP NAT WLAN 187 0 0 0 7012 0 0 IP VFR proc 188 0 196 196 13064 0 0 PPP manager 189 0 232628 5600 240040 0 0 PPP Events 190 0 196 196 7012 0 0 Multilink PPP 191 0 656 196 7472 0 0 NTP 192 0 0 0 4012 0 0 C1700_RING_LIMIT 22185368 Total ------------------ show process cpu ------------------ CPU utilization for five seconds: 87%/1%; one minute: 10%; five minutes: 7% PID Runtime(ms) Invoked uSecs 5Sec 1Min 5Min TTY Process 1 8 5 1600 0.00% 0.00% 0.00% 0 Chunk Manager 2 20 137 145 0.00% 0.00% 0.00% 0 Load Meter 3 12 681 17 0.00% 0.00% 0.00% 0 Spanning Tree 4 4 1 4000 0.00% 0.00% 0.00% 0 EDDRI_MAIN 5 1437 95 15126 0.00% 0.21% 0.18% 0 Check heaps 6 0 1 0 0.00% 0.00% 0.00% 0 Pool Manager 7 0 2 0 0.00% 0.00% 0.00% 0 Timers 8 0 1 0 0.00% 0.00% 0.00% 0 Crash writer 9 40 116 344 0.00% 0.00% 0.00% 0 ARP Input 10 0 2 0 0.00% 0.00% 0.00% 0 ATM Idle Timer 11 0 2 0 0.00% 0.00% 0.00% 0 AAA high-capacit 12 0 1 0 0.00% 0.00% 0.00% 0 AAA_SERVER_DEADT 13 0 1 0 0.00% 0.00% 0.00% 0 Policy Manager 14 4 46 86 0.00% 0.00% 0.00% 0 DDR Timers 15 8 2 4000 0.00% 0.00% 0.00% 0 Entity MIB API 16 28 32 875 0.00% 0.00% 0.00% 0 EEM ED Syslog 17 8 217 36 0.00% 0.00% 0.00% 0 HC Counter Timer 18 0 2 0 0.00% 0.00% 0.00% 0 Serial Backgroun 19 0 1 0 0.00% 0.00% 0.00% 0 RO Notify Timers 20 4 2 2000 0.00% 0.00% 0.00% 0 SMART 21 4 677 5 0.00% 0.00% 0.00% 0 GraphIt 22 0 2 0 0.00% 0.00% 0.00% 0 Dialer event 23 0 1 0 0.00% 0.00% 0.00% 0 SERIAL A'detect 24 0 2 0 0.00% 0.00% 0.00% 0 XML Proxy Client 25 0 1 0 0.00% 0.00% 0.00% 0 Critical Bkgnd 26 49 468 104 0.00% 0.00% 0.00% 0 Net Background 27 8 4 2000 0.00% 0.00% 0.00% 0 IDB Work 28 0 26 0 0.00% 0.00% 0.00% 0 Logger 29 12 669 17 0.00% 0.00% 0.00% 0 TTY Background 30 230 738 311 0.16% 0.03% 0.02% 0 Per-Second Jobs 31 0 6 0 0.00% 0.00% 0.00% 0 DHCPD Timer 32 0 2 0 0.00% 0.00% 0.00% 0 AggMgr Process 33 0 114 0 0.00% 0.00% 0.00% 0 Transport Port A 34 0 1 0 0.00% 0.00% 0.00% 0 dev_device_inser 35 0 1 0 0.00% 0.00% 0.00% 0 dev_device_remov 36 32 5 6400 0.00% 0.00% 0.00% 0 ESWPPM 37 44 136 323 0.00% 0.00% 0.00% 0 Net Input 38 20 137 145 0.00% 0.00% 0.00% 0 Compute load avg 39 529 13 40692 0.00% 0.06% 0.04% 0 Per-minute Jobs 40 0 1 0 0.00% 0.00% 0.00% 0 AAL2CPS TIMER_CU 41 4 4 1000 0.00% 0.00% 0.00% 0 Switch Link Moni 42 4 74 54 0.00% 0.00% 0.00% 0 ATM Periodic 43 0 1 0 0.00% 0.00% 0.00% 0 ATM ARP INPUT 44 0 2 0 0.00% 0.00% 0.00% 0 ATM OAM Input 45 0 2 0 0.00% 0.00% 0.00% 0 ATM OAM TIMER 46 24 388 61 0.00% 0.00% 0.00% 0 LED Timers 47 4048 2939 1377 0.00% 0.00% 0.01% 0 DSL State Machin 48 4 2 2000 0.00% 0.00% 0.00% 0 DTP Protocol 49 0 7 0 0.00% 0.00% 0.00% 0 AAA Server 50 0 1 0 0.00% 0.00% 0.00% 0 AAA ACCT Proc 51 0 1 0 0.00% 0.00% 0.00% 0 ACCT Periodic Pr 52 0 2 0 0.00% 0.00% 0.00% 0 AAA Dictionary R 53 16 668 23 0.00% 0.00% 0.00% 0 Dynamic DNS Upda 54 2141 2067 1035 1.06% 0.22% 0.17% 0 IP Input 55 0 1 0 0.00% 0.00% 0.00% 0 ICMP event handl 56 12 7 1714 0.00% 0.00% 0.00% 0 PPP Hooks 57 5695 101 56386 84.17% 7.02% 1.69% 6 SSH Process 58 36 3 12000 0.00% 0.00% 0.00% 0 SSS Manager 59 0 97 0 0.00% 0.00% 0.00% 0 SSS Test Client 60 0 1 0 0.00% 0.00% 0.00% 0 SSS Feature Mana 61 28 2810 9 0.00% 0.00% 0.00% 0 SSS Feature Time 62 0 1 0 0.00% 0.00% 0.00% 0 VPDN call manage 63 0 1 0 0.00% 0.00% 0.00% 0 L2X Socket proce 64 0 1 0 0.00% 0.00% 0.00% 0 L2X SSS manager 65 0 2 0 0.00% 0.00% 0.00% 0 L2TP mgmt daemon 66 0 1 0 0.00% 0.00% 0.00% 0 X.25 Encaps Mana 67 0 2 0 0.00% 0.00% 0.00% 0 EAPoUDP Process 68 0 2 0 0.00% 0.00% 0.00% 0 IP Host Track Pr 69 0 1 0 0.00% 0.00% 0.00% 0 IPv6 RIB Redistr 70 0 2 0 0.00% 0.00% 0.00% 0 KRB5 AAA 71 0 1 0 0.00% 0.00% 0.00% 0 IP Traceroute 72 16 7 2285 0.00% 0.00% 0.00% 0 PPP IP Route 73 0 8 0 0.00% 0.00% 0.00% 0 PPP IPCP 74 16 52 307 0.00% 0.00% 0.00% 0 IP Background 75 8 19 421 0.00% 0.00% 0.00% 0 IP RIB Update 76 96 1060 90 0.08% 0.00% 0.00% 0 CEF process 77 8 25 320 0.00% 0.00% 0.00% 0 Socket Timers 78 0 1 0 0.00% 0.00% 0.00% 0 SNMP Timers 79 0 2 0 0.00% 0.00% 0.00% 0 ILMI Input 80 0 2 0 0.00% 0.00% 0.00% 0 ILMI Request 81 0 2 0 0.00% 0.00% 0.00% 0 ILMI Response 82 16 317 50 0.00% 0.00% 0.00% 0 ILMI Timer Proce 83 28 2 14000 0.00% 0.00% 0.00% 0 ATM PVC Discover 84 0 2 0 0.00% 0.00% 0.00% 0 SSCOP Input 85 0 2 0 0.00% 0.00% 0.00% 0 SSCOP Output 86 0 25 0 0.00% 0.00% 0.00% 0 SSCOP Timer 87 0 2 0 0.00% 0.00% 0.00% 0 ATMSIG ILMI Time 88 0 2 0 0.00% 0.00% 0.00% 0 ATMSIG DRIVERAPI 89 0 674 0 0.00% 0.00% 0.00% 0 ATMSIG Timer 90 0 2 0 0.00% 0.00% 0.00% 0 ATMSIG Input 91 0 2 0 0.00% 0.00% 0.00% 0 ATMSIG Client 92 104 159 654 0.00% 0.00% 0.00% 0 TCP Timer 93 33 45 733 0.00% 0.00% 0.00% 0 TCP Protocols 94 0 1 0 0.00% 0.00% 0.00% 0 COPS 95 68 86 790 0.00% 0.00% 0.00% 0 DHCPD Receive 96 0 2 0 0.00% 0.00% 0.00% 0 Dialer Forwarder 97 4 14 285 0.00% 0.00% 0.00% 0 Adj Manager 98 39729 6016 6603 0.00% 0.00% 2.21% 0 HTTP CORE 99 0 12 0 0.00% 0.00% 0.00% 0 IP Cache Ager 100 0 1 0 0.00% 0.00% 0.00% 0 RARP Input 101 0 1 0 0.00% 0.00% 0.00% 0 PAD InCall 102 4 2 2000 0.00% 0.00% 0.00% 0 X.25 Background 103 0 2 0 0.00% 0.00% 0.00% 0 PPP Bind 104 0 4 0 0.00% 0.00% 0.00% 0 PPP SSS 105 36 6427 5 0.00% 0.00% 0.00% 0 RBSCP Background 106 8 672 11 0.00% 0.00% 0.00% 0 RUDPV1 Main Proc 107 4 144 27 0.00% 0.00% 0.00% 0 L2F management d 108 0 1 0 0.00% 0.00% 0.00% 0 Inspect Timer 109 0 17 0 0.00% 0.00% 0.00% 0 DHCPD Database 110 0 3 0 0.00% 0.00% 0.00% 0 Authentication P 111 0 1 0 0.00% 0.00% 0.00% 0 Auth-proxy AAA B 112 0 1 0 0.00% 0.00% 0.00% 0 IPS Timer 113 4 2 2000 0.00% 0.00% 0.00% 0 SDEE Management 114 0 1 0 0.00% 0.00% 0.00% 0 IPv6 Inspect Tim 115 0 2 0 0.00% 0.00% 0.00% 0 URL filter proc 116 8 31 258 0.00% 0.00% 0.00% 0 CRM_CALL_UPDATE_ 117 0 2 0 0.00% 0.00% 0.00% 0 ENABLE AAA 118 0 1 0 0.00% 0.00% 0.00% 0 EM Background Pr 119 0 1 0 0.00% 0.00% 0.00% 0 Key chain liveke 120 0 2 0 0.00% 0.00% 0.00% 0 LINE AAA 121 61 133 458 0.00% 0.04% 0.01% 0 LOCAL AAA 122 0 2 0 0.00% 0.00% 0.00% 0 TPLUS 123 0 2 0 0.00% 0.00% 0.00% 0 VSP_MGR 124 0 1 0 0.00% 0.00% 0.00% 0 encrypt proc 125 0 3 0 0.00% 0.00% 0.00% 0 Crypto WUI 126 0 2 0 0.00% 0.00% 0.00% 0 Crypto Support 127 0 1 0 0.00% 0.00% 0.00% 0 CCVPM_HTSP 128 4 2 2000 0.00% 0.00% 0.00% 0 VPM_MWI_BACKGROU 129 0 1 0 0.00% 0.00% 0.00% 0 CCVPM_R2 130 0 1 0 0.00% 0.00% 0.00% 0 FB/KS Log HouseK 131 0 2 0 0.00% 0.00% 0.00% 0 EPHONE MWI BG Pr 132 0 1 0 0.00% 0.00% 0.00% 0 CCSWVOICE 134 0 1 0 0.00% 0.00% 0.00% 0 http client proc 135 8089 659 12274 0.00% 0.00% 0.26% 0 crypto sw pk pro 136 4 1 4000 0.00% 0.00% 0.00% 0 QOS_MODULE_MAIN 137 0 1 0 0.00% 0.00% 0.00% 0 RPMS_PROC_MAIN 138 0 1 0 0.00% 0.00% 0.00% 0 VoIP AAA 139 0 1 0 0.00% 0.00% 0.00% 0 crypto engine pr 140 16 4 4000 0.00% 0.00% 0.00% 0 Crypto CA 141 0 1 0 0.00% 0.00% 0.00% 0 Crypto PKI-CRL 142 0 1 0 0.00% 0.00% 0.00% 0 Crypto SSL 143 0 12 0 0.00% 0.00% 0.00% 0 Crypto ACL 144 0 1 0 0.00% 0.00% 0.00% 0 CRYPTO QoS proce 145 0 1 0 0.00% 0.00% 0.00% 0 Crypto INT 146 4 4 1000 0.00% 0.00% 0.00% 0 Crypto IKMP 147 705 40 17625 0.00% 0.00% 0.00% 0 IPSEC key engine 148 0 1 0 0.00% 0.00% 0.00% 0 IPSEC manual key 149 0 1 0 0.00% 0.00% 0.00% 0 Crypto PAS Proc 150 0 1 0 0.00% 0.00% 0.00% 0 Crypto Delete Ma 151 0 1 0 0.00% 0.00% 0.00% 0 Key Proc 152 9 371 24 0.00% 0.00% 0.00% 0 PM Callback 153 5 1 5000 0.00% 0.00% 0.00% 0 DATA Transfer Pr 154 0 1 0 0.00% 0.00% 0.00% 0 DATA Collector 155 0 4 0 0.00% 0.00% 0.00% 0 AAA SEND STOP EV 156 0 3 0 0.00% 0.00% 0.00% 0 EEM ED CLI 157 0 2 0 0.00% 0.00% 0.00% 0 EEM ED Counter 158 0 2 0 0.00% 0.00% 0.00% 0 EEM ED Interface 159 0 3 0 0.00% 0.00% 0.00% 0 EEM ED IOSWD 160 4 2 2000 0.00% 0.00% 0.00% 0 EEM ED Memory-th 161 0 2 0 0.00% 0.00% 0.00% 0 EEM ED None 162 0 2 0 0.00% 0.00% 0.00% 0 EM ED OIR 163 0 2 0 0.00% 0.00% 0.00% 0 EEM ED SNMP 164 0 15 0 0.00% 0.00% 0.00% 0 EEM ED Timer 165 8 159 50 0.00% 0.00% 0.00% 0 EEM Server 166 0 1 0 0.00% 0.00% 0.00% 0 Syslog Traps 167 16 676 23 0.00% 0.00% 0.00% 0 trunk conditioni 168 0 1 0 0.00% 0.00% 0.00% 0 trunk conditioni 169 4 2 2000 0.00% 0.00% 0.00% 0 VLAN Manager 170 4 2 2000 0.00% 0.00% 0.00% 0 EEM Policy Direc 171 8 15 533 0.00% 0.00% 0.00% 0 Syslog 172 0 1 0 0.00% 0.00% 0.00% 0 VPDN Scal 173 404 2534 159 0.08% 0.00% 0.00% 0 COLLECT STAT COU 174 20 1298 15 0.00% 0.00% 0.00% 0 IP NAT Ager 175 4 3 1333 0.00% 0.00% 0.00% 0 SSH Event handle 176 8 26 307 0.00% 0.00% 0.00% 0 CEF Scanner 177 12 683 17 0.00% 0.00% 0.00% 0 Secure Login 178 0 1 0 0.00% 0.00% 0.00% 0 L2X Data Daemon 179 8 1 8000 0.00% 0.00% 0.00% 0 PPTP Mgmt 180 0 2 0 0.00% 0.00% 0.00% 0 PPTP Data 181 0 1 0 0.00% 0.00% 0.00% 0 TCP Driver 182 0 1 0 0.00% 0.00% 0.00% 0 TCP Listener 183 4 135 29 0.00% 0.00% 0.00% 0 Track 184 56 5122 10 0.00% 0.00% 0.00% 0 PPPoE Background 185 1244 101467 12 0.00% 0.00% 0.00% 0 PPPoE Discovery 186 0 1 0 0.00% 0.00% 0.00% 0 IP NAT WLAN 187 0 1 0 0.00% 0.00% 0.00% 0 IP VFR proc 188 116 19647 5 0.08% 0.00% 0.00% 0 PPP manager 189 160 19668 8 0.00% 0.00% 0.00% 0 PPP Events 190 0 673 0 0.00% 0.00% 0.00% 0 Multilink PPP 191 8 698 11 0.00% 0.00% 0.00% 0 NTP 192 0 1 0 0.00% 0.00% 0.00% 0 C1700_RING_LIMIT ------------------ show process cpu history ------------------ c1760 12:52:19 AM Thursday Apr 17 2008 TH 8 22222 74444400000 33333333332222211111222221111144444222222222 100 90 * 80 * 70 * 60 * 50 * 40 * 30 * 20 * ***** 10 * ***** 0....5....1....1....2....2....3....3....4....4....5....5....6 0 5 0 5 0 5 0 5 0 5 0 CPU% per second (last 60 seconds) 1 84787 05641181689 100 90 * * 80 * *** 70 * *** 60 * *** 50 * #** 40 **##* 30 **##* 20 #*##* 10 *** #*### 0....5....1....1....2....2....3....3....4....4....5....5....6 0 5 0 5 0 5 0 5 0 5 0 CPU% per minute (last 60 minutes) * = maximum CPU% # = average CPU% 100 90 80 70 60 50 40 30 20 10 0....5....1....1....2....2....3....3....4....4....5....5....6....6....7.. 0 5 0 5 0 5 0 5 0 5 0 5 0 CPU% per hour (last 72 hours) * = maximum CPU% # = average CPU% ------------------ show context ------------------ S/W Version: Cisco IOS Software, C1700 Software (C1700-ADVENTERPRISEK9-M), Version 12.4(19), RELEASE SOFTWARE (fc1) Technical Support: http://www.cisco.com/techsupport Copyright (c) 1986-2008 by Cisco Systems, Inc. Compiled Fri 29-Feb-08 17:29 by prod_rel_team Exception occurred at: 14:24:33 TH Sun Apr 13 2008 Exception type: Program (0x0700) CPU Register Context: PC = 0x80639788 MSR = 0x00029032 CR = 0x50055095 LR = 0x80639788 CTR = 0x80115C78 XER = 0xE000087F DAR = 0x08080000 DSISR = 0x0000015D DEC = 0xED8054DA TBU = 0x00000003 TBL = 0x927FAAFD IMMR = 0xFF000502 R0 = 0x80639788 R1 = 0x83FD2DE4 R2 = 0x83640000 R3 = 0x00000000 R4 = 0x81CA94EC R5 = 0x00009032 R6 = 0x000000C0 R7 = 0xBEEFCAFE R8 = 0x00000000 R9 = 0x84840138 R10 = 0x00000001 R11 = 0x83640000 R12 = 0x00300A95 R13 = 0xFFF39A3C R14 = 0x81812E60 R15 = 0x00000000 R16 = 0x00000020 R17 = 0x00000000 R18 = 0x00000000 R19 = 0x00000000 R20 = 0xFFFFFFFF R21 = 0x000000BC R22 = 0xFFFFFFFF R23 = 0x83FD2FB8 R24 = 0xFFFFFFFE R25 = 0x00000000 R26 = 0x0000003A R27 = 0x00000000 R28 = 0xFFFFFFFF R29 = 0x00000000 R30 = 0x00000003 R31 = 0x00000000 Stack trace: Frame 00: SP = 0x83FD2DE4 PC = 0x80639788 Frame 01: SP = 0x83FD2DF4 PC = 0x80645C88 Frame 02: SP = 0x83FD2E04 PC = 0x806461BC Frame 03: SP = 0x83FD2E1C PC = 0x8063C2EC Frame 04: SP = 0x83FD2E68 PC = 0x83FD3858 Frame 05: SP = 0x83FD2E78 PC = 0x80D13110 ------------------ show diag ------------------ Slot 0: C1760 1FE VE 4SLOT DV Mainboard Port adapter, 6 ports Port adapter is analyzed Port adapter insertion time unknown EEPROM contents at hardware discovery: Hardware Revision : 5.0 PCB Serial Number : FOC0839102E Part Number : 73-7167-05 Board Revision : B0 Fab Version : 04 Product (FRU) Number : CISCO1760 EEPROM format version 4 EEPROM contents (hex): 0x00: 04 FF 40 03 16 41 05 00 C1 8B 46 4F 43 30 38 33 0x10: 39 31 30 32 45 82 49 1B FF 05 42 42 30 02 04 FF 0x20: FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF 0x30: FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF 0x40: FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF 0x50: FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF 0x60: FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF 0x70: FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF Packet Voice DSP Module Slot 0: Not populated Packet Voice DSP Module Slot 1: Not populated WIC/VIC Slot 0: 4 Port FE Switch Daughter card-Version 4 TLV Cookie Format Hardware Revision : 1.0 Part Number : 73-8958-01 Board Revision : C0 Deviation Number : 0-0 Fab Version : 01 PCB Serial Number : FOC08351T1U RMA Test History : 00 RMA Number : 0-0-0-0 RMA History : 00 Top Assy. Part Number : 800-24817-01 Connector Type : 01 Base MAC Address : 0012.0087.a628 MAC Address block size : 20 Product (FRU) Number : WIC-4ESW CLEI Code : IPMED00BRA WIC/VIC Slot 1: Alcatel 20150 ADSL WIC Daughter card-Version 4 TLV Cookie Format Hardware Revision : 2.3 Part Number : 73-4771-08 Board Revision : B0 Deviation Number : 0-0 Fab Version : 05 PCB Serial Number : FOC082525BQ RMA Test History : 00 RMA Number : 0-0-0-0 RMA History : 00 Product (FRU) Number : WIC-1ADSL= ------------------ show c1700 ------------------ C1700 Platform Information: Interrupts: Assigned Handlers... Vect Handler # of Ints Name 01 8063D2D8 0002DE01 MPC860 TIMER INTERRUPT 02 8011845C 00000011 16552 Con/Aux Interrupt 03 80115A54 00000000 Timebase Reference Interrupt 04 80126804 00000A5F WIC Network IO Int Handler 05 80126888 000070D5 MPC860 CPM INTERRUPT 13 80601578 00002662 pquicc fec interrupt IOS Priority Masks... Level 00 = [ 7C040000 ] Level 01 = [ 7C040000 ] Level 02 = [ 7C040000 ] Level 03 = [ 7C040000 ] Level 04 = [ 70000000 ] Level 05 = [ 60000000 ] Level 06 = [ 40000000 ] Level 07 = [ 00000000 ] SIU_IRQ_MASK = FFFFFFFF SIEN = 7C04xxxx Current Level = 00 Spurious IRQs = 00000002 SIPEND = 0002xxxx Interrupt Throttling: Throttle Count = 00000000 Timer Count = 00000000 Netint usec = 00000FA0 Netint Mask usec = 000003E8 Active = 0 Configured = 0 Longest IRQ = 00000000 IDMA Status: Requests = 00009581 Drops = 00000000 Complete = 00009581 Post Coalesce Frames = 00009581 Giant = 00000000 Available Blocks = 256/256 ------------------ show service-module ------------------ ------------------ show controllers t1 ------------------ ------------------ show controllers e1 ------------------ ------------------ show controllers j1 ------------------ ------------------ show dsl interface ------------------ ATM1/0 Alcatel 20150 chipset information ATU-R (DS) ATU-C (US) Modem Status: Showtime (DMTDSL_SHOWTIME) DSL Mode: ITU G.992.1 (G.DMT) Annex A ITU STD NUM: 0x01 0x1 Vendor ID: 'ALCB' 'BDCM' Vendor Specific: 0x0000 0x6291 Vendor Country: 0x00 0xB5 Capacity Used: 25% 99% Noise Margin: 33.5 dB 8.0 dB Output Power: 18.0 dBm 12.0 dBm Attenuation: 18.5 dB 31.5 dB Defect Status: None None Last Fail Code: None Selftest Result: 0x00 Subfunction: 0x15 Interrupts: 2652 (0 spurious) PHY Access Err: 0 Activations: 1 LED Status: ON LED On Time: 100 LED Off Time: 100 Init FW: embedded Operation FW: embedded SW Version: 3.8131 FW Version: 0x1A04 Interleave Fast Interleave Fast Speed (kbps): 2048 0 832 0 Cells: 14100 0 1262104 0 Reed-Solomon EC: 0 0 13 0 CRC Errors: 0 0 0 0 Header Errors: 0 0 0 0 Bit Errors: 0 0 BER Valid sec: 0 0 BER Invalid sec: 0 0 LOM Monitoring : Disabled DMT Bits Per Bin 00: 0 0 0 0 0 0 0 7 8 9 B B B C B B 10: B B C C C C B B B B B B B A 0 0 20: 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 2 30: 2 2 2 2 3 3 4 4 4 4 4 4 5 5 5 5 40: 5 5 5 5 5 5 5 5 5 5 5 5 5 5 5 5 50: 5 5 5 5 5 5 5 5 5 5 5 5 5 2 5 4 60: 5 5 5 5 5 5 5 5 5 5 5 5 4 4 4 4 70: 5 5 5 4 4 4 4 4 4 4 4 4 4 2 4 4 80: 4 4 4 4 4 4 4 4 4 4 2 4 4 4 4 4 90: 4 4 2 4 4 4 4 4 4 4 4 3 2 2 3 3 A0: 2 4 3 4 3 4 4 4 4 4 4 4 3 2 3 3 B0: 3 3 3 3 3 3 2 0 0 2 2 3 2 3 3 3 C0: 3 3 3 2 3 2 2 2 2 2 2 2 2 2 2 2 D0: 2 2 2 2 2 2 2 2 2 2 2 2 2 2 2 0 E0: 2 2 2 2 2 2 2 2 2 2 2 2 2 2 2 2 F0: 2 2 2 2 0 2 2 0 2 0 0 0 0 0 0 0 DSL: Training log buffer capability is not enabled ------------------ show ip nbar version ------------------ NBAR software version: 4 1 base Mv: 2 2 ftp Mv: 2 3 http Mv: 9 4 static Mv: 6 5 tftp Mv: 1 6 exchange Mv: 1 7 vdolive Mv: 1 8 sqlnet Mv: 1 9 rcmd Mv: 1 10 netshow Mv: 1 11 sunrpc Mv: 2 12 streamwork Mv: 1 13 citrix Mv: 8, Nv: 2; flash:citrix.pdlm 14 fasttrack Mv: 2 15 gnutella Mv: 2 16 kazaa2 Mv: 6 17 custom-protocols Mv: 1 18 rtsp Mv: 4 19 rtp Mv: 5 20 mgcp Mv: 2 21 skinny Mv: 1 22 h323 Mv: 1 23 sip Mv: 1 24 rtcp Mv: 2 25 edonkey Mv: 3, Nv: 2; flash:eDonkey.pdlm 26 winmx Mv: 2, Nv: 2; flash:winmx.pdlm 27 bittorrent Mv: 3, Nv: 2; flash:bittorrent.pdlm 28 directconnect Mv: 1, Nv: 4; flash:directconnect.pdlm 29 sap-app Mv: 1, Nv: 2; flash:sap-app.pdlm 30 sap-msg Mv: 1, Nv: 2; flash:sap-msg.pdlm 31 sap-pgm Mv: 1, Nv: 2; flash:sap-pgm.pdlm {} Mv: , {Nv: ; } {Iv: - } ------------------ show voice port ------------------ ------------------ show dial-peer voice ------------------ ------------------ show gateway ------------------ H.323 ITU-T Version: 4.0 H323 Stack Version: 0.1 H.323 service is up This gateway is not registered to any gatekeeper Alias list (CLI configured) is empty Alias list (last RCF) is empty ------------------ show call active voice ------------------ Telephony call-legs: 0 SIP call-legs: 0 H323 call-legs: 0 Call agent controlled call-legs: 0 SCCP call-legs: 0 Multicast call-legs: 0 Total call-legs: 0 ------------------ show call history voice last 50 ------------------ ------------------ show raw reclaimed ------------------ ------------------ show voice dsp ------------------ DSP DSP DSPWARE CURR BOOT PAK TX/RX TYPE NUM CH CODEC VERSION STATE STATE RST AI VOICEPORT TS ABORT PACK COUNT ==== === == ======== ========== ===== ======= === == ========= == ===== ============ Active Voice Call details Current total analog signalling channels: 0 Current max allowed digital timeslot for voice: 0 Current active transcoding sessions: 0 Current free transcoding sessions: 0 Current active conferencing sessions: 0 Current free conferencing sessions: 0 Current number of DSP group: 0 ------------------ show controller voice ------------------ ------------------ show crypto key mypubkey rsa ------------------ % Key pair was generated at: 18:07:16 TH Sep 2 2007 Key name: c1760.home-network.local Usage: General Purpose Key Key is not exportable. Key Data: 30819F30 0D06092A 864886F7 0D010101 05000381 8D003081 89028181 00E624E6 D6D6A36D D5B03387 43237D75 E32BE7D6 212DFFF3 B996EC5F 89AB9016 7BE5593C D31FE675 087A7B7C 762B3980 B2C01787 01A1446F 1BE5204E 97B3E3F1 48C6B6A5 6ED6D8F6 3DB91F2F EA559242 1E861BDE 7C7EA6EC 80B9E160 9254F6E2 52EA802A 8085F870 B2C06056 C6ADBDA9 7F9C645D 6E0606E9 C6B76666 FB65EC21 19020301 0001 % Key pair was generated at: 19:59:25 TH Apr 11 2008 Key name: TP-self-signed-3924877706 Usage: General Purpose Key Key is not exportable. Key Data: 30819F30 0D06092A 864886F7 0D010101 05000381 8D003081 89028181 00E93A75 23F43A67 FD8309BD B6058471 6BED9070 B2D9E5A4 62A157A6 1FFCB512 F808E349 5A7DBB31 020EBFAC 00FCAA52 85976696 42F981CB D5968115 36754F7B E29138C6 08B26D6A 582FD5A4 6AC1826B 8E53203E 7469389F CFF51DB9 6DD8EB9A E100C36D 5A811D37 9ADB10BB CBA4DCF4 9F5A3842 6D150505 1B24BE5E FE81E5D7 7F020301 0001 % Key pair was generated at: 00:36:19 TH Apr 17 2008 Key name: c1760.home-network.local.server Usage: Encryption Key Key is not exportable. Key Data: 307C300D 06092A86 4886F70D 01010105 00036B00 30680261 00BD035B AA699FA6 83033E77 C981F032 EEE10D9D BB4B3900 26B10F3C 9FEC75EE 8F5F1A49 E777F1AA 12158529 F29D2AB4 68EBF6FB CB694114 D5107B87 4B51F54C 58074AF9 B3260C03 1D260B24 1CA4F463 3F71E604 7C95C2E6 D12CBCE6 F55839A1 5B020301 0001 ------------------ show buffers ------------------ Buffer elements: 1114 in free list (1119 max allowed) 13741 hits, 0 misses, 619 created Public buffer pools: Small buffers, 104 bytes (total 65, permanent 50, peak 65 @ 00:11:16): 63 in free list (20 min, 150 max allowed) 7783 hits, 5 misses, 0 trims, 15 created 0 failures (0 no memory) Middle buffers, 600 bytes (total 40, permanent 25, peak 40 @ 00:11:16): 33 in free list (10 min, 150 max allowed) 3243 hits, 5 misses, 0 trims, 15 created 0 failures (0 no memory) Big buffers, 1536 bytes (total 50, permanent 50): 50 in free list (5 min, 150 max allowed) 2158 hits, 0 misses, 0 trims, 0 created 0 failures (0 no memory) VeryBig buffers, 4520 bytes (total 28, permanent 10, peak 28 @ 00:12:10): 28 in free list (0 min, 100 max allowed) 31 hits, 9 misses, 0 trims, 18 created 0 failures (0 no memory) Large buffers, 5024 bytes (total 0, permanent 0): 0 in free list (0 min, 10 max allowed) 0 hits, 0 misses, 0 trims, 0 created 0 failures (0 no memory) Huge buffers, 18024 bytes (total 0, permanent 0): 0 in free list (0 min, 4 max allowed) 0 hits, 0 misses, 0 trims, 0 created 0 failures (0 no memory) Interface buffer pools: Syslog ED Pool buffers, 600 bytes (total 150, permanent 150): 118 in free list (150 min, 150 max allowed) 39 hits, 0 misses Header pools: Header buffers, 0 bytes (total 137, permanent 128, peak 137 @ 00:12:30): 9 in free list (10 min, 512 max allowed) 125 hits, 3 misses, 0 trims, 9 created 0 failures (0 no memory) 128 max cache size, 128 in cache 0 hits in cache, 0 misses in cache Particle Clones: 1024 clones, 0 hits, 0 misses Public particle pools: F/S buffers, 256 bytes (total 384, permanent 384): 128 in free list (128 min, 1024 max allowed) 256 hits, 0 misses, 0 trims, 0 created 0 failures (0 no memory) 256 max cache size, 256 in cache 0 hits in cache, 0 misses in cache Normal buffers, 1548 bytes (total 512, permanent 512): 384 in free list (128 min, 1024 max allowed) 208 hits, 0 misses, 0 trims, 0 created 0 failures (0 no memory) 128 max cache size, 128 in cache 0 hits in cache, 0 misses in cache Private particle pools: FastEthernet0/0 buffers, 1536 bytes (total 96, permanent 96): 0 in free list (0 min, 96 max allowed) 96 hits, 32 fallbacks 96 max cache size, 64 in cache 5245 hits in cache, 0 misses in cache Ethernet0/0 buffers, 1548 bytes (total 32, permanent 32): 0 in free list (0 min, 32 max allowed) 32 hits, 0 fallbacks 32 max cache size, 16 in cache 8272 hits in cache, 0 misses in cache Serial1/1 buffers, 1548 bytes (total 32, permanent 32): 0 in free list (0 min, 32 max allowed) 32 hits, 0 fallbacks 32 max cache size, 16 in cache 2077 hits in cache, 0 misses in cache Serial1/2 buffers, 1548 bytes (total 32, permanent 32): 0 in free list (0 min, 32 max allowed) 32 hits, 0 fallbacks 32 max cache size, 16 in cache 437 hits in cache, 0 misses in cache ------------------ show inventory ------------------ NAME: "1760 chassis", DESCR: "1760 chassis, Hw Serial#: 3924877706, Hw Revision: 0x500" PID: 1760 , VID: 0x500, SN: FOC0839102E (3924877706) NAME: "Chassis Slot", DESCR: "1700 Chassis Slot" PID: 1700 Chassis Slot , VID: , SN: NAME: "C1760 Mainboard", DESCR: "C1760 Mainboard" PID: C1760 Mainboard , VID: 0x500, SN: FOC0839102E (3924877706) NAME: "Daughter card slot:0", DESCR: "1700 DaughterCard Slot" PID: 1700 DaughterCard Slot, VID: , SN: NAME: "WAN Interface Card - 4 Port FE Switch", DESCR: "WAN Interface Card - 4 Port FE Switch" PID: WIC-4ESW , VID: 1.0, SN: FOC08351T1U NAME: "Ethernet0/0", DESCR: "PQUICC Ethernet" PID: PQUICC Ethernet , VID: , SN: NAME: "FastEthernet0/1", DESCR: "Fast Ethernet" PID: Fast Ethernet , VID: , SN: NAME: "FastEthernet0/2", DESCR: "Fast Ethernet" PID: Fast Ethernet , VID: , SN: NAME: "FastEthernet0/3", DESCR: "Fast Ethernet" PID: Fast Ethernet , VID: , SN: NAME: "FastEthernet0/4", DESCR: "Fast Ethernet" PID: Fast Ethernet , VID: , SN: NAME: "Daughter card slot:1", DESCR: "1700 DaughterCard Slot" PID: 1700 DaughterCard Slot, VID: , SN: NAME: "WAN Interface Card - ATM (With ADSL module)", DESCR: "WAN Interface Card - ATM (With ADSL module)" PID: WIC-1ADSL= , VID: 2.3, SN: FOC082525BQ NAME: "ATM1/0", DESCR: "DSLSAR (with Alcatel ADSL Module)" PID: DSLSAR (with Alcatel ADSL Module), VID: , SN: NAME: "Daughter card slot:2", DESCR: "1700 DaughterCard Slot" PID: 1700 DaughterCard Slot, VID: , SN: NAME: "Daughter card slot:3", DESCR: "1700 DaughterCard Slot" PID: 1700 DaughterCard Slot, VID: , SN: NAME: "DSP Module Slot 0", DESCR: "Packet Voice DSP Module Slot 0" PID: Packet Voice DSP Module Slot 0, VID: , SN: NAME: "DSP Module Slot 1", DESCR: "Packet Voice DSP Module Slot 1" PID: Packet Voice DSP Module Slot 1, VID: , SN: NAME: "FastEthernet0/0", DESCR: "PQUICC_FEC" PID: PQUICC_FEC , VID: , SN: ------------------ Mempool statistics ------------------ Head Total(b) Used(b) Free(b) Lowest(b) Largest(b) Processor 839758A0 62828716 20482020 42346696 41847784 39699884 I/O 73CFC00 12780544 1707496 11073048 11073048 11073020 -------------- Top 100 allocator pc summary ----------- Allocator PC Summary for: Processor PC Total Count Name 0x81B9B470 1926900 1 Init 0x8064699C 1706036 193 Process Stack 0x81B86DEC 1486264 107 Init 0x81CC9540 1469296 9 pak subblock chunk 0x81BE85F0 525288 48 TCL Chunks 0x8000CDDC 519400 6 MallocLite 0x81CC8768 505992 42 TW Buckets 0x803146E0 446400 496 *Packet Header* 0x81B9F0F0 403808 47 Init 0x81883270 262196 1 PPPoE port-mac hash table 0x820BB624 208144 1 epa crypto blk 0x81CA7BD8 145972 191 Process 0x81CAFA78 144684 654 PPPoE Background Daemon 0x8245F878 144608 8 NAT-NVI Global table 0x80FEE004 133264 4 CEF: 16 path chunk pool 0x8001E6E4 133184 4 ipnat entry 0x81000DC0 131124 1 Init 0x80314730 121200 150 *Packet Data* 0x81B98790 120152 1000 Init 0x81B98800 120000 1000 Init 0x8245F7CC 118740 18 IPv6 CEF fib tables 0x81B95A74 107676 3 Interface AD structure 0x8182C2C4 105668 1 OER Prefix Exit Ref Chunk 0x8112FE70 98356 1 Init 0x81BE843C 97384 17 TCL Chunks 0x80D1EADC 96888 22 TTY data 0x821DD670 88700 1 RE column chun 0x81898D80 84820 1 PPPoE discovery chunk pool 0x81BE859C 83164 12 TclCreateExecEnv 0x81368244 82564 1 Init 0x803DA7B8 81012 1 Init 0x81BBBCFC 77252 1 Spanning Tree Opt Port Block 0x813D3114 72284 2 NAT Port Range Chunks 0x81B5CEF4 71856 1 SSS policy context chunk 0x814200DC 71192 2 ipnat nvi entry 0x818C48F8 69776 1 qos pre-classification 0x81420088 68460 2 ipnat nvi node 0x813F4B98 67780 2 ipnat node 0x813F49D0 66756 2 NAT String Chunks 0x813D317C 66724 2 ip port range array 0x813F4BE0 66592 2 ipnat entry 0x80905244 66512 2 CEF: Adjacency chunk 0x81001854 66412 2 CEF: loadinfo chunk 0x802405B8 66272 2 CDAPI Msg Chunk 0x821A2C3C 66140 2 FW sis 0x8008FF3C 65980 2 IP mtrie node 0x813D31F4 65808 2 ip port lists 0x8001D3E8 65588 1 Memory RO RU Chunks 0x8001D52C 65588 1 Memory RO RU Index Chunks 0x8064120C 65588 1 CPU RO RU Chunks 0x803317A4 65588 1 Buffer RO RU Chunks 0x803317CC 65588 1 Buffer RU Notify Chunks 0x81D10DB8 65588 1 eddri_self_event 0x80342450 65588 1 Clones 0x803314B4 65588 1 Buffer Display Chunks 0x80D3F0A0 65588 1 Parseinfo Blocks 0x80DE8854 65588 1 ddb counters struct 0x81CC7F1C 65588 1 Event Manager Event Elements 0x81DCDCAC 65588 1 VPDN msg chunks 0x81DD230C 65588 1 VPDN mgr call chunk 0x81DD2340 65588 1 VPDN mgr mgd timer chunk 0x81DCD124 65588 1 VPDN call req chunk 0x81DC948C 65588 1 VPDN user info chunks 0x81E05DF4 65588 1 l2tun session hdl chunk 0x81DFA59C 65588 1 L2TP: l2tp_tunneltype chunk 0x81446CFC 65588 1 IP RDB Chunk 0x81447C74 65588 1 IP single NDB entry 0x81447C9C 65588 1 IP subnet NDB entry 0x81470540 65588 1 IP Static Route Chunk 0x818822B8 65588 1 PPPoE chunk pool 0x82287BB8 65588 1 MIPV6 BCE Chunk 0x8182C24C 65588 1 OER Prefix Chunk 0x8182C288 65588 1 OER Policy Ref Chunk 0x821DD58C 65588 1 RE column chunk block 0x818280B4 65588 1 OER BR Trace message Chunk 0x81DDB61C 65588 1 L2F: l2f_tunneltype chunk 0x8182C300 65588 1 OER List Element Chunk 0x8182C378 65588 1 OER Prefix Active History Chunk 0x818658D4 65588 1 OER trace exit Chunk 0x81865908 65588 1 OER traceroute result Chunk 0x820C81F8 65588 1 Crypto IKMP kekm 0x80CB56AC 65588 1 AAA DB Chunk 0x82465900 65588 1 Access IE handle chunk 0x818822F8 65588 1 PPPoE mac_elem chunk pool 0x81B552A0 65588 1 sss info element chunk 0x81B567F0 65588 1 SSS msg chunks 0x81B52F10 65588 1 SSS mgr smgr_context chunk 0x81A2465C 65108 1 IP SLA Monitor jitter checksum buffer 0x803C992C 64564 1 Init 0x81B52F50 62272 1 SSS mgr smgr_sip_data chunk 0x8031D7B0 62244 21 *Hardware IDB* 0x8210E138 61872 1 mtree root 0x81B52F90 61872 1 SSS mgr smgr_pol_data chunk 0x81CB4DC8 60156 3 RMI-RO_RU Chun 0x8030D738 56052 1 Init 0x81CAF62C 55448 27 Reg Function 1 0x80342664 55080 20 Normal 0x81898E94 51560 1 PPPoE hash chunk pool 0x80D446B4 51396 665 Parser Linkage 0x80D30684 49628 3 Init Allocator PC Summary for: I/O PC Total Count Name 0x80342684 984000 15 Normal 0x803425AC 447872 6 Normal 0x80314730 274688 183 *Packet Data* 0x805F9DB0 320 1 Init 0x805F9DEC 320 1 Init 0x805236C8 96 1 Init 0x805236D8 96 1 Init ------------------ show region ------------------ Region Manager: Start End Size(b) Class Media Name 0x073CFC00 0x07FFFFFF 12780544 Iomem R/W iomem 0x60000000 0x63FFFFFF 67108864 Flash R/O flash 0x80000000 0x873CFBFF 121437184 Local R/W main 0x800081D0 0x82488407 38273592 IText R/O main:text 0x82488408 0x8363D41F 18567192 IData R/W main:data 0x8347652C 0x8349B0B3 150408 Local R/W data:transcode firmware 0x834C794C 0x83509297 268620 Local R/W data:20160 ADSL firmware 0x835127B4 0x8363D02B 1222776 Local R/W data:firmware 0x8363D420 0x8397589F 3376256 IBss R/W main:bss 0x839758A0 0x873CFBFF 61186912 Local R/W main:heap Free Region Manager: Start End Size(b) Class Media Name ------------------ show crypto ipsec client ezvpn ------------------ Easy VPN Remote Phase: 4 ------------------ show ip nat statistics ------------------ Total active translations: 51 (0 static, 51 dynamic; 51 extended) Outside interfaces: Virtual-Access2, Virtual-Access3, Dialer1, Dialer2 Inside interfaces: Vlan1 Hits: 11549 Misses: 114 CEF Translated packets: 11549, CEF Punted packets: 220 Expired translations: 83 Dynamic mappings: -- Inside Source [Id: 2] route-map dhcp-nat interface Dialer2 refcount 24 [Id: 1] route-map fixed-nat interface Dialer1 refcount 19 Appl doors: 0 Normal doors: 0 Queued Packets: 0 ------------------ show ip nat translations ------------------ Pro Inside global Inside local Outside local Outside global tcp 61.7.143.242:22 192.168.0.1:22 --- --- tcp 61.7.143.242:23 192.168.0.1:23 --- --- tcp 61.7.143.242:443 192.168.0.1:443 --- --- tcp 61.7.143.242:1127 192.168.0.151:1127 69.25.74.38:443 69.25.74.38:443 tcp 61.7.143.242:1128 192.168.0.151:1128 69.25.74.38:443 69.25.74.38:443 tcp 58.8.58.151:1150 192.168.0.151:1150 203.144.179.96:10013 203.144.179.96:10013 udp 61.7.143.242:1159 192.168.0.151:1159 1.1.1.58:3319 1.1.1.58:3319 udp 58.8.58.151:1159 192.168.0.151:1159 58.8.104.110:62357 58.8.104.110:62357 udp 58.8.58.151:1159 192.168.0.151:1159 58.9.140.70:21759 58.9.140.70:21759 udp 61.7.143.242:1159 192.168.0.151:1159 58.9.194.243:1742 58.9.194.243:1742 udp 61.7.143.242:1159 192.168.0.151:1159 118.172.56.153:1524 118.172.56.153:1524 udp 58.8.58.151:1159 192.168.0.151:1159 118.172.123.75:3319 118.172.123.75:3319 udp 58.8.58.151:1159 192.168.0.151:1159 169.254.208.110:1742 169.254.208.110:1742 udp 61.7.143.242:1159 192.168.0.151:1159 192.168.1.3:1524 192.168.1.3:1524 udp 61.7.143.242:1159 192.168.0.151:1159 192.168.1.28:1518 192.168.1.28:1518 udp 61.7.143.242:1159 192.168.0.151:1159 192.168.1.36:1306 192.168.1.36:1306 udp 58.8.58.151:1159 192.168.0.151:1159 192.168.1.113:1790 192.168.1.113:1790 udp 58.8.58.151:1159 192.168.0.151:1159 203.144.179.96:20000 203.144.179.96:20000 udp 58.8.58.151:1159 192.168.0.151:1159 203.144.179.96:40043 203.144.179.96:40043 udp 61.7.143.242:1159 192.168.0.151:1159 222.123.185.120:22103 222.123.185.120:22103 tcp 61.7.143.242:3389 192.168.0.151:3389 --- --- tcp 58.8.58.151:4977 192.168.0.151:4977 69.25.74.38:443 69.25.74.38:443 tcp 58.8.58.151:4978 192.168.0.151:4978 69.25.74.38:443 69.25.74.38:443 tcp 58.8.58.151:4979 192.168.0.151:4979 69.25.74.38:443 69.25.74.38:443 tcp 58.8.58.151:4980 192.168.0.151:4980 69.25.74.38:443 69.25.74.38:443 tcp 58.8.58.151:4981 192.168.0.151:4981 69.25.74.38:443 69.25.74.38:443 tcp 58.8.58.151:4982 192.168.0.151:4982 69.25.74.38:443 69.25.74.38:443 tcp 58.8.58.151:4984 192.168.0.151:4984 69.25.74.38:443 69.25.74.38:443 tcp 58.8.58.151:4986 192.168.0.151:4986 69.25.74.38:443 69.25.74.38:443 tcp 58.8.58.151:4989 192.168.0.151:4989 69.25.74.38:443 69.25.74.38:443 tcp 58.8.58.151:4990 192.168.0.151:4990 69.25.74.38:443 69.25.74.38:443 tcp 58.8.58.151:4995 192.168.0.151:4995 69.25.74.38:443 69.25.74.38:443 tcp 58.8.58.151:4998 192.168.0.151:4998 69.25.74.38:443 69.25.74.38:443 tcp 61.7.143.242:41761 192.168.0.151:41761 --- --- tcp 61.7.143.242:41762 192.168.0.152:41762 --- --- tcp 58.8.58.151:4486 192.168.0.153:4486 69.25.74.38:443 69.25.74.38:443 tcp 58.8.58.151:4489 192.168.0.153:4489 69.25.74.38:443 69.25.74.38:443 tcp 58.8.58.151:4490 192.168.0.153:4490 69.25.74.38:443 69.25.74.38:443 tcp 58.8.58.151:4492 192.168.0.153:4492 69.25.74.38:443 69.25.74.38:443 tcp 61.7.143.242:4508 192.168.0.153:4508 69.25.74.38:443 69.25.74.38:443 tcp 61.7.143.242:4509 192.168.0.153:4509 69.25.74.38:443 69.25.74.38:443 tcp 61.7.143.242:4512 192.168.0.153:4512 69.25.74.38:443 69.25.74.38:443 tcp 61.7.143.242:4513 192.168.0.153:4513 69.25.74.38:443 69.25.74.38:443 tcp 61.7.143.242:4516 192.168.0.153:4516 69.25.74.38:443 69.25.74.38:443 tcp 61.7.143.242:4517 192.168.0.153:4517 69.25.74.38:443 69.25.74.38:443 tcp 61.7.143.242:4527 192.168.0.153:4527 69.25.74.38:443 69.25.74.38:443 tcp 61.7.143.242:4528 192.168.0.153:4528 69.25.74.38:443 69.25.74.38:443 tcp 61.7.143.242:4531 192.168.0.153:4531 69.25.74.38:443 69.25.74.38:443 tcp 61.7.143.242:4534 192.168.0.153:4534 69.25.74.38:443 69.25.74.38:443 tcp 61.7.143.242:41763 192.168.0.153:41763 --- --- tcp 61.7.143.242:41764 192.168.0.154:41764 --- --- ------------------ show crypto map ------------------ Crypto Map "SDM_CMAP_1" 65535 ipsec-isakmp Dynamic map template tag: SDM_DYNMAP_1 Interfaces using crypto map SDM_CMAP_1: Dialer1 Virtual-Access3 ------------------ show access-list ------------------ Standard IP access list 1 10 permit 192.168.0.0, wildcard bits 0.0.0.255 Extended IP access list 110 10 deny ip any host 192.168.0.20 20 deny ip any host 192.168.0.21 30 deny ip any host 192.168.0.22 40 deny ip any host 192.168.0.23 50 deny ip any host 192.168.0.24 60 deny ip any host 192.168.0.25 70 deny ip any host 192.168.0.26 80 deny ip any host 192.168.0.27 90 deny ip any host 192.168.0.28 100 deny ip any host 192.168.0.29 110 deny ip any host 192.168.0.30 120 deny ip any host 192.168.0.31 130 deny ip any host 192.168.0.32 140 deny ip any host 192.168.0.33 150 deny ip any host 192.168.0.34 160 deny ip any host 192.168.0.35 170 deny ip any host 192.168.0.36 180 deny ip any host 192.168.0.37 190 deny ip any host 192.168.0.38 200 deny ip any host 192.168.0.39 210 deny ip any host 192.168.0.40 220 deny ip any host 192.168.0.41 230 deny ip any host 192.168.0.42 240 deny ip any host 192.168.0.43 250 deny ip any host 192.168.0.44 260 deny ip any host 192.168.0.45 270 deny ip any host 192.168.0.46 280 deny ip any host 192.168.0.47 290 deny ip any host 192.168.0.48 300 deny ip any host 192.168.0.49 310 deny ip any host 192.168.0.50 320 permit ip 192.168.0.0 0.0.0.255 any (79 matches) Extended IP access list free_skype 10 permit ip host 192.168.0.100 host 192.168.0.1 20 permit ip host 192.168.0.100 host 203.144.255.71 30 permit ip host 192.168.0.100 host 203.144.255.72 40 permit ip host 192.168.0.100 host 24.21.116.21 50 deny ip host 192.168.0.100 any 60 permit ip any any (18424 matches) Extended IP access list sl_def_acl 10 deny tcp any any eq telnet log 20 deny tcp any any eq www log 30 deny tcp any any eq 22 log 40 permit ip any any log ------------------ show crypto isakmp policy ------------------ Global IKE policy Protection suite of priority 1 encryption algorithm: Three key triple DES hash algorithm: Secure Hash Standard authentication method: Pre-Shared Key Diffie-Hellman group: #2 (1024 bit) lifetime: 86400 seconds, no volume limit Default protection suite encryption algorithm: DES - Data Encryption Standard (56 bit keys). hash algorithm: Secure Hash Standard authentication method: Rivest-Shamir-Adleman Signature Diffie-Hellman group: #1 (768 bit) lifetime: 86400 seconds, no volume limit ------------------ show crypto ipsec transform ------------------ Transform set ESP-3DES-SHA: { esp-3des esp-sha-hmac } will negotiate = { Tunnel, }, ------------------ show crypto ipsec profile ------------------ ------------------ show crypto isakmp sa ------------------ dst src state conn-id slot status ------------------ show crypto engine connection active ------------------ ID Interface IP-Address State Algorithm Encrypt Decrypt ------------------ show crypto ipsec sa ------------------ c1760#show ip route Codes: C - connected, S - static, R - RIP, M - mobile, B - BGP D - EIGRP, EX - EIGRP external, O - OSPF, IA - OSPF inter area N1 - OSPF NSSA external type 1, N2 - OSPF NSSA external type 2 E1 - OSPF external type 1, E2 - OSPF external type 2 i - IS-IS, su - IS-IS summary, L1 - IS-IS level-1, L2 - IS-IS level-2 ia - IS-IS inter area, * - candidate default, U - per-user static route o - ODR, P - periodic downloaded static route Gateway of last resort is 0.0.0.0 to network 0.0.0.0 58.0.0.0/32 is subnetted, 2 subnets C 58.8.58.1 is directly connected, Dialer2 C 58.8.58.151 is directly connected, Dialer2 C 192.168.0.0/24 is directly connected, Vlan1 61.0.0.0/32 is subnetted, 2 subnets C 61.7.143.242 is directly connected, Dialer1 C 61.7.143.1 is directly connected, Dialer1 S* 0.0.0.0/0 is directly connected, Dialer2 is directly connected, Dialer1 c1760#show ip int brief Interface IP-Address OK? Method Status Protocol FastEthernet0/0 unassigned YES NVRAM up up FastEthernet0/1 unassigned YES unset up down FastEthernet0/2 unassigned YES unset up up FastEthernet0/3 unassigned YES unset up up FastEthernet0/4 unassigned YES unset up up ATM1/0 unassigned YES NVRAM up up ATM1/0.1 unassigned YES unset up up Vlan1 192.168.0.1 YES NVRAM up up NVI0 unassigned NO unset up up Virtual-Access1 unassigned YES unset up up Virtual-Access2 unassigned YES unset up up Virtual-Access3 unassigned YES unset up up Dialer1 61.7.143.242 YES IPCP up up Dialer2 58.8.58.151 YES IPCP up up