System Bootstrap, Version 12.2(8r)T2, RELEASE SOFTWARE (fc1) TAC Support: http://www.cisco.com/tac Copyright (c) 2002 by cisco Systems, Inc. Initializing main memory for parity c3745 processor with 262144 Kbytes of main memory Main memory is configured to 64 bit mode with parity enabled Readonly ROMMON initialized program load complete, entry point: 0x80008000, size: 0xcac0 program load complete, entry point: 0x80008000, size: 0xcac0 program load complete, entry point: 0x80008000, size: 0x236ef74 Self decompressing the image : ######################################################################################################################################################################################################### [OK] Smart Init is enabled smart init is sizing iomem ID MEMORY_REQ TYPE 0002F7 0X005F3C00 C3745 Mainboard 0X00280000 OIR memory 0X00660670 public buffer pools 0X00211000 public particle pools TOTAL: 0X010E5270 If any of the above Memory Requirements are "UNKNOWN", you may be using an unsupported configuration or there is a software problem and system operation may be compromised. Rounded IOMEM up to: 18Mb. Using 7 percent iomem. [18Mb/256Mb] Restricted Rights Legend Use, duplication, or disclosure by the Government is subject to restrictions as set forth in subparagraph (c) of the Commercial Computer Software - Restricted Rights clause at FAR sec. 52.227-19 and subparagraph (c) (1) (ii) of the Rights in Technical Data and Computer Software clause at DFARS sec. 252.227-7013. cisco Systems, Inc. 170 West Tasman Drive San Jose, California 95134-1706 Cisco IOS Software, 3700 Software (C3745-ADVENTERPRISEK9-M), Version 12.4(13a), RELEASE SOFTWARE (fc1) Technical Support: http://www.cisco.com/techsupport Copyright (c) 1986-2007 by Cisco Systems, Inc. Compiled Tue 06-Mar-07 22:11 by prod_rel_team Image text-base: 0x60008E5C, data-base: 0x62CA0000 This product contains cryptographic features and is subject to United States and local country laws governing import, export, transfer and use. Delivery of Cisco cryptographic products does not imply third-party authority to import, export, distribute or use encryption. Importers, exporters, distributors and users are responsible for compliance with U.S. and local country laws. By using this product you agree to comply with applicable laws and regulations. If you are unable to comply with U.S. and local laws, return this product immediately. A summary of U.S. laws governing Cisco cryptographic products may be found at: http://www.cisco.com/wwl/export/crypto/tool/stqrg.html If you require further assistance please contact us by sending email to export@cisco.com. Cisco 3745 (R7000) processor (revision 2.0) with 243712K/18432K bytes of memory. Processor board ID JHY0815K1B4 R7000 CPU at 350MHz, Implementation 39, Rev 3.3, 256KB L2, 2048KB L3 Cache 2 FastEthernet interfaces DRAM configuration is 64 bits wide with parity enabled. 151K bytes of NVRAM. 62720K bytes of ATA System CompactFlash (Read/Write) --- System Configuration Dialog --- Would you like to enter the initial configuration dialog? [yes/no]: no Press RETURN to get started! sslinit fn *Mar 1 00:00:12.747: %LINEPROTO-5-UPDOWN: Line protocol on Interface VoIP-Null0, changed state to up *Mar 1 00:00:12.747: %LINEPROTO-5-UPDOWN: Line protocol on Interface IPv6-mpls, changed state to up *Mar 1 00:00:20.375: %LINEPROTO-5-UPDOWN: Line protocol on Interface FastEthernet0/1, changed state to down *Mar 1 00:00:20.431: %LINEPROTO-5-UPDOWN: Line protocol on Interface FastEthernet0/0, changed state to down *Mar 1 00:06:29.283: %SYS-5-RESTART: System restarted -- Cisco IOS Software, 3700 Software (C3745-ADVENTERPRISEK9-M), Version 12.4(13a), RELEASE SOFTWARE (fc1) Technical Support: http://www.cisco.com/techsupport Copyright (c) 1986-2007 by Cisco Systems, Inc. Compiled Tue 06-Mar-07 22:11 by prod_rel_team *Mar 1 00:06:29.283: %SNMP-5-COLDSTART: SNMP agent on host Router is undergoing a cold start *Mar 1 00:06:30.943: %LINK-5-CHANGED: Interface FastEthernet0/0, changed state to administratively down *Mar 1 00:06:30.943: %LINK-5-CHANGED: Interface Router> FastEthernet0/1, changed state to administratively downena Router#show tech Router#show tech-support ------------------ show version ------------------ Cisco IOS Software, 3700 Software (C3745-ADVENTERPRISEK9-M), Version 12.4(13a), RELEASE SOFTWARE (fc1) Technical Support: http://www.cisco.com/techsupport Copyright (c) 1986-2007 by Cisco Systems, Inc. Compiled Tue 06-Mar-07 22:11 by prod_rel_team ROM: System Bootstrap, Version 12.2(8r)T2, RELEASE SOFTWARE (fc1) Router uptime is 1 minute System returned to ROM by power-on System image file is "flash:c3745-adventerprisek9-mz.124-13a.bin" This product contains cryptographic features and is subject to United States and local country laws governing import, export, transfer and use. Delivery of Cisco cryptographic products does not imply third-party authority to import, export, distribute or use encryption. Importers, exporters, distributors and users are responsible for compliance with U.S. and local country laws. By using this product you agree to comply with applicable laws and regulations. If you are unable to comply with U.S. and local laws, return this product immediately. A summary of U.S. laws governing Cisco cryptographic products may be found at: http://www.cisco.com/wwl/export/crypto/tool/stqrg.html If you require further assistance please contact us by sending email to export@cisco.com. Cisco 3745 (R7000) processor (revision 2.0) with 243712K/18432K bytes of memory. Processor board ID JHY0815K1B4 R7000 CPU at 350MHz, Implementation 39, Rev 3.3, 256KB L2, 2048KB L3 Cache 2 FastEthernet interfaces DRAM configuration is 64 bits wide with parity enabled. 151K bytes of NVRAM. 62720K bytes of ATA System CompactFlash (Read/Write) Configuration register is 0x2041 ------------------ show running-config ------------------ Building configuration... Current configuration : 552 bytes ! version 12.4 service timestamps debug datetime msec service timestamps log datetime msec no service password-encryption ! hostname Router ! boot-start-marker boot-end-marker ! ! no aaa new-model ip cef ! ! ! ! ! ! ! ! ! ! ! ! ! ! ! ! ! ! ! ! ! ! ! ! ! ! ! ! interface FastEthernet0/0 no ip address shutdown duplex auto speed auto ! interface FastEthernet0/1 no ip address shutdown duplex auto speed auto ! ! ! no ip http server no ip http secure-server ! ! ! ! ! control-plane ! ! ! ! ! ! ! ! ! ! line con 0 line aux 0 line vty 0 4 ! ! end ------------------ show stacks ------------------ Minimum process stacks: Free/Size Name 2140/3000 Rom Random Update Process 5352/6000 Clock Update Proc 5464/6000 Inspect Init Msg 5412/6000 SPAN Subsystem 5140/6000 DIB error message 2460/3000 allegro libretto init 2784/12000 Init 59204/60000 script background loader 5256/6000 RADIUS INITCONFIG Interrupt level stacks: Level Called Unused/Size Name 1 0 9000/9000 Network interfaces 2 0 9000/9000 DMA/Timer Interrupt 3 0 9000/9000 PA Management Int Handler 4 257 8600/9000 Console Uart 5 0 9000/9000 External Interrupt 7 30439 8560/9000 NMI Interrupt Handler ------------------ show interfaces ------------------ FastEthernet0/0 is administratively down, line protocol is down Hardware is Gt96k FE, address is 000e.839d.0e00 (bia 000e.839d.0e00) MTU 1500 bytes, BW 100000 Kbit, DLY 100 usec, reliability 255/255, txload 1/255, rxload 1/255 Encapsulation ARPA, loopback not set Keepalive set (10 sec) Auto-duplex, Auto Speed, 100BaseTX/FX ARP type: ARPA, ARP Timeout 04:00:00 Last input never, output never, output hang never Last clearing of "show interface" counters never Input queue: 0/75/0/0 (size/max/drops/flushes); Total output drops: 0 Queueing strategy: fifo Output queue: 0/40 (size/max) 5 minute input rate 0 bits/sec, 0 packets/sec 5 minute output rate 0 bits/sec, 0 packets/sec 0 packets input, 0 bytes Received 0 broadcasts, 0 runts, 0 giants, 0 throttles 0 input errors, 0 CRC, 0 frame, 0 overrun, 0 ignored 0 watchdog 0 input packets with dribble condition detected 0 packets output, 0 bytes, 0 underruns 0 output errors, 0 collisions, 0 interface resets 0 babbles, 0 late collision, 0 deferred 0 lost carrier, 0 no carrier 0 output buffer failures, 0 output buffers swapped out FastEthernet0/1 is administratively down, line protocol is down Hardware is Gt96k FE, address is 000e.839d.0e01 (bia 000e.839d.0e01) MTU 1500 bytes, BW 100000 Kbit, DLY 100 usec, reliability 255/255, txload 1/255, rxload 1/255 Encapsulation ARPA, loopback not set Keepalive set (10 sec) Auto-duplex, Auto Speed, 100BaseTX/FX ARP type: ARPA, ARP Timeout 04:00:00 Last input never, output never, output hang never Last clearing of "show interface" counters never Input queue: 0/75/0/0 (size/max/drops/flushes); Total output drops: 0 Queueing strategy: fifo Output queue: 0/40 (size/max) 5 minute input rate 0 bits/sec, 0 packets/sec 5 minute output rate 0 bits/sec, 0 packets/sec 0 packets input, 0 bytes Received 0 broadcasts, 0 runts, 0 giants, 0 throttles 0 input errors, 0 CRC, 0 frame, 0 overrun, 0 ignored 0 watchdog 0 input packets with dribble condition detected 0 packets output, 0 bytes, 0 underruns 0 output errors, 0 collisions, 0 interface resets 0 babbles, 0 late collision, 0 deferred 0 lost carrier, 0 no carrier 0 output buffer failures, 0 output buffers swapped out ------------------ show redundancy history ------------------ 576 client added: RF_INTERNAL_MSG(0) seq=0 576 client added: RF_LAST_CLIENT(65000) seq=260 576 client added: CHKPT RF(25) seq=68 690 client added: History RF Client(35) seq=149 706 client added: IKE RF Client(135) seq=233 706 client added: IPSEC RF Client(136) seq=234 706 client added: SNMP RF Client(34) seq=146 754 *my state = INITIALIZATION(2) *peer state = DISABLED(1) 754 RF_PROG_INITIALIZATION(100) RF_INTERNAL_MSG(0) op=0 rc=11 754 RF_PROG_INITIALIZATION(100) CHKPT RF(25) op=0 rc=11 754 RF_PROG_INITIALIZATION(100) SNMP RF Client(34) op=0 rc=11 754 RF_PROG_INITIALIZATION(100) History RF Client(35) op=0 rc=11 754 RF_PROG_INITIALIZATION(100) IKE RF Client(135) op=0 rc=11 754 RF_PROG_INITIALIZATION(100) IPSEC RF Client(136) op=0 rc=11 754 RF_PROG_INITIALIZATION(100) RF_LAST_CLIENT(65000) op=0 rc=11 754 *my state = NEGOTIATION(3) peer state = DISABLED(1) 1202 client added: FH COMMON RF CLIENT(70) seq=172 10479 Configuration parsing complete 10512 System initialization complete 10513 RF_STATUS_PEER_PRESENCE(400) op=0 rc=0 10559 RF_STATUS_PEER_COMM(401) op=0 rc=0 10559 RF_EVENT_GO_ACTIVE(512) op=0 rc=0 10559 *my state = ACTIVE-FAST(9) peer state = DISABLED(1) 10559 RF_STATUS_MAINTENANCE_ENABLE(403) CHKPT RF(25) op=0 rc=0 10559 RF_STATUS_MAINTENANCE_ENABLE(403) SNMP RF Client(34) op=0 rc=0 10559 RF_STATUS_MAINTENANCE_ENABLE(403) IKE RF Client(135) op=0 rc=0 10559 RF_STATUS_MAINTENANCE_ENABLE(403) IPSEC RF Client(136) op=0 rc=0 10559 RF_PROG_ACTIVE_FAST(200) RF_INTERNAL_MSG(0) op=0 rc=11 10559 RF_PROG_ACTIVE_FAST(200) CHKPT RF(25) op=0 rc=11 10559 RF_PROG_ACTIVE_FAST(200) SNMP RF Client(34) op=0 rc=11 10559 RF_PROG_ACTIVE_FAST(200) History RF Client(35) op=0 rc=11 10559 RF_PROG_ACTIVE_FAST(200) FH COMMON RF CLIENT(70) op=0 rc=11 10559 RF_PROG_ACTIVE_FAST(200) IKE RF Client(135) op=0 rc=11 10559 RF_PROG_ACTIVE_FAST(200) IPSEC RF Client(136) op=0 rc=11 10559 RF_PROG_ACTIVE_FAST(200) RF_LAST_CLIENT(65000) op=0 rc=11 10559 *my state = ACTIVE-DRAIN(10) peer state = DISABLED(1) 10559 RF_PROG_ACTIVE_DRAIN(201) RF_INTERNAL_MSG(0) op=0 rc=11 10559 RF_PROG_ACTIVE_DRAIN(201) CHKPT RF(25) op=0 rc=11 10559 RF_PROG_ACTIVE_DRAIN(201) SNMP RF Client(34) op=0 rc=11 10559 RF_PROG_ACTIVE_DRAIN(201) History RF Client(35) op=0 rc=11 10559 RF_PROG_ACTIVE_DRAIN(201) FH COMMON RF CLIENT(70) op=0 rc=11 10559 RF_PROG_ACTIVE_DRAIN(201) IKE RF Client(135) op=0 rc=11 10559 RF_PROG_ACTIVE_DRAIN(201) IPSEC RF Client(136) op=0 rc=11 10559 RF_PROG_ACTIVE_DRAIN(201) RF_LAST_CLIENT(65000) op=0 rc=11 10559 *my state = ACTIVE_PRECONFIG(11) peer state = DISABLED(1) 10559 RF_PROG_ACTIVE_PRECONFIG(202) RF_INTERNAL_MSG(0) op=0 rc=11 10559 RF_PROG_ACTIVE_PRECONFIG(202) CHKPT RF(25) op=0 rc=11 10559 RF_PROG_ACTIVE_PRECONFIG(202) SNMP RF Client(34) op=0 rc=11 10559 RF_PROG_ACTIVE_PRECONFIG(202) History RF Client(35) op=0 rc=11 10559 RF_PROG_ACTIVE_PRECONFIG(202) FH COMMON RF CLIENT(70) op=0 rc=11 10559 RF_PROG_ACTIVE_PRECONFIG(202) IKE RF Client(135) op=0 rc=11 10559 RF_PROG_ACTIVE_PRECONFIG(202) IPSEC RF Client(136) op=0 rc=11 10559 RF_PROG_ACTIVE_PRECONFIG(202) RF_LAST_CLIENT(65000) op=0 rc=11 10559 *my state = ACTIVE_POSTCONFIG(12) peer state = DISABLED(1) 10559 RF_PROG_ACTIVE_POSTCONFIG(203) RF_INTERNAL_MSG(0) op=0 rc=11 10559 RF_PROG_ACTIVE_POSTCONFIG(203) CHKPT RF(25) op=0 rc=11 10559 RF_PROG_ACTIVE_POSTCONFIG(203) SNMP RF Client(34) op=0 rc=11 10559 RF_PROG_ACTIVE_POSTCONFIG(203) History RF Client(35) op=0 rc=11 10559 RF_PROG_ACTIVE_POSTCONFIG(203) FH COMMON RF CLIENT(70) op=0 rc=11 10559 RF_PROG_ACTIVE_POSTCONFIG(203) IKE RF Client(135) op=0 rc=11 10559 RF_PROG_ACTIVE_POSTCONFIG(203) IPSEC RF Client(136) op=0 rc=11 10559 RF_PROG_ACTIVE_POSTCONFIG(203) RF_LAST_CLIENT(65000) op=0 rc=11 10559 *my state = ACTIVE(13) peer state = DISABLED(1) 10559 RF_PROG_ACTIVE(204) RF_INTERNAL_MSG(0) op=0 rc=11 10559 RF_PROG_ACTIVE(204) CHKPT RF(25) op=0 rc=11 10559 RF_PROG_ACTIVE(204) SNMP RF Client(34) op=0 rc=11 11273 RF_PROG_ACTIVE(204) History RF Client(35) op=0 rc=11 11273 RF_PROG_ACTIVE(204) FH COMMON RF CLIENT(70) op=0 rc=11 11273 RF_PROG_ACTIVE(204) IKE RF Client(135) op=0 rc=11 11273 RF_PROG_ACTIVE(204) IPSEC RF Client(136) op=0 rc=11 11273 RF_PROG_ACTIVE(204) RF_LAST_CLIENT(65000) op=0 rc=11 ------------------ show controllers ------------------ Interface FastEthernet0/0 Hardware is GT96K FE ADDR: 652EAF54, FASTSEND: 6065B360, MCI_INDEX: 0 DIST ROUTE ENABLED: 0Route Cache Flag: 11 GPIO 2 CONF= 7FFF7FFF GPIO 2 IO= 3D003D CIU arbit = 80F002BD PHY add register = 0x20 PHY data register = 0x11C00 Port Conf Reg= 0x0 DISABLE HT8K HMOD0 Port Conf Ex Reg= 0xCD00 TX1:1 RXPRI=DE(00) ~FLCNTL ~FLNKP MFL64KB E Port Com Reg= 0x0 Port Status Reg= 0x0 10MB HDPX FCTL EN LNK DN ~PAUSED TX oFF Serial Param Reg= 0x218823 Hash table pointer= 0xEFA5B60 Source ADDR L= 0xE00 Source ADDR H= 0xE839D SDMA conf reg= 0x223C RETX 15 RX BE TX BE FRINT BSIZE 4 SDMA com reg= 0x30000 STP TXL STP TXH IMASK= 0x90003DCD ICause= 0x20000000 SMI Serial 0 mask 30000F3Serial 0 cause 0 IpDiffservP0L= 0x0 IpDiffservP0H= 0x0 IpDiffservP1L= 0x0 IpDiffservP1H= 0x0 IP VLAN TAG PRI= 0xF0CC IP VLAN TAG PRI= 0xF0CC First rxd Q0= 0xEFE5BE0 Curr rxd Q0= 0xEFE5BE0 First rxd Q1= 0xEFE6040 Curr rxd Q1= 0xEFE6040 First rxd Q2= 0xEFE64A0 Curr rxd Q2= 0xEFE64A0 First rxd Q3= 0xEFE6900 Curr rxd Q3= 0xEFE6900 First txd Q0= 0xEFE6D60 First txd Q1= 0xEFE75A0 gt96kfe_instance=0x652EC014, registers=0x24084800 RxRing entries=64, tx ring entries=128 RxR0=0x EFE5BE0, RxR1=0x EFE6040, RxR2=0x EFE64A0, RxR3=0x EFE6900 Malloc RxR0=0x4EFE5BE0, RxR1=0x4EFE6040, RxR2=0x4EFE64A0, RxR3=0x4EFE6900 SDOW RxR0=0x652EC60C, RxR1=0x652EC740, RxR2=0x652EC874, RxR3=0x652EC9A8 HEAD RxR0=0x0, RxR1=0x0, RxR2=0x0, RxR3=0x0 TAIL RxR0=0x0, RxR1=0x0, RxR2=0x0, RxR30x0 tx_limited=0(128) TxR0=0x EFE6D60, TxR1=0x EFE75A0 COUNT TxR0=0x0, TxR1=0x0 Head TxR0=0x0, TxR1=0x0 Tail TxR0=0x0, TxR1=0x0 PHY registers: Register 0x00: 1C00 7809 0013 78E2 01E1 0000 0004 0000 Register 0x08: 0000 0000 0000 0000 0000 0000 0000 0000 Register 0x10: 2000 0100 0000 0054 041A 0000 0000 0000 Register 0x18: 0000 0000 0008 0000 0000 0000 0400 Bytes_recvd 0 Bytes_sent 0 Frames_recvd 0 Frames_sent 0 total_bytes_RX 0 Total_frames_RX 0 Bcast_frames_recvd 0 Mcast_frames_RX 0 CRC_err 0 Ovr_sized_frames 0 Fragments 0 Jabber 0 collision 0 Late_collision 0 64B frame 0; 65_127B_frames 0 128_255B_frames 0 256_511B_frames 0 512_1023B_frames 0 1023_maxB_frames 0 Rx_error 0 Dropped_frames 0 Mcast_frames_tx 0 Bcast_frames_tx 0 Sml_frame_recvd 0 Software MAC address filter(hash:length/addr/mask/hits): 0x00: 0 ffff.ffff.ffff 0000.0000.0000 0 0x83: 0 000e.839d.0e00 0000.0000.0000 0 0xC0: 0 0100.0ccc.cccc 0000.0000.0000 0 ======= Driver Counters ======= Number of Transmitter Hang = 0 tx_more_col_err= 0 tx_one_col_err= 0 tx_exc_collision_err= 0 tx_late_collision_err= 0 tx_underrun_err= 0 tx_error_intr= 0 rx_soft_overflow_err= 0 rx_overflow_err= 0 Interface FastEthernet0/1 Hardware is GT96K FE ADDR: 652F8290, FASTSEND: 6065B360, MCI_INDEX: 0 DIST ROUTE ENABLED: 0Route Cache Flag: 11 GPIO 2 CONF= 7FFF7FFF GPIO 2 IO= 3D003D CIU arbit = 80F002BD PHY add register = 0x20 PHY data register = 0xFC00400 Port Conf Reg= 0x0 DISABLE HT8K HMOD0 Port Conf Ex Reg= 0xCD00 TX1:1 RXPRI=DE(00) ~FLCNTL ~FLNKP MFL64KB E Port Com Reg= 0x0 Port Status Reg= 0x0 10MB HDPX FCTL EN LNK DN ~PAUSED TX oFF Serial Param Reg= 0x218823 Hash table pointer= 0xF0B7E20 Source ADDR L= 0xE01 Source ADDR H= 0xE839D SDMA conf reg= 0x223C RETX 15 RX BE TX BE FRINT BSIZE 4 SDMA com reg= 0x30000 STP TXL STP TXH IMASK= 0x90003DCD ICause= 0x20000000 SMI Serial 0 mask 30000F3Serial 0 cause 0 IpDiffservP0L= 0x0 IpDiffservP0H= 0x0 IpDiffservP1L= 0x0 IpDiffservP1H= 0x0 IP VLAN TAG PRI= 0xF0CC IP VLAN TAG PRI= 0xF0CC First rxd Q0= 0xF0F7EA0 Curr rxd Q0= 0xF0F7EA0 First rxd Q1= 0xF0F8300 Curr rxd Q1= 0xF0F8300 First rxd Q2= 0xF0F8760 Curr rxd Q2= 0xF0F8760 First rxd Q3= 0xF0F8BC0 Curr rxd Q3= 0xF0F8BC0 First txd Q0= 0xF0F9020 First txd Q1= 0xF0F9860 gt96kfe_instance=0x652F9350, registers=0x24088800 RxRing entries=64, tx ring entries=128 RxR0=0x F0F7EA0, RxR1=0x F0F8300, RxR2=0x F0F8760, RxR3=0x F0F8BC0 Malloc RxR0=0x4F0F7EA0, RxR1=0x4F0F8300, RxR2=0x4F0F8760, RxR3=0x4F0F8BC0 SDOW RxR0=0x652F9864, RxR1=0x652F9998, RxR2=0x652F9ACC, RxR3=0x652F9C00 HEAD RxR0=0x0, RxR1=0x0, RxR2=0x0, RxR3=0x0 TAIL RxR0=0x0, RxR1=0x0, RxR2=0x0, RxR30x0 tx_limited=0(128) TxR0=0x F0F9020, TxR1=0x F0F9860 COUNT TxR0=0x0, TxR1=0x0 Head TxR0=0x0, TxR1=0x0 Tail TxR0=0x0, TxR1=0x0 PHY registers: Register 0x00: 1C00 7809 0013 78E2 01E1 0000 0004 0000 Register 0x08: 0000 0000 0000 0000 0000 0000 0000 0000 Register 0x10: 2000 0100 0000 0054 041A 0000 0000 0000 Register 0x18: 0000 0000 0048 0000 0000 0000 0400 Bytes_recvd 0 Bytes_sent 0 Frames_recvd 0 Frames_sent 0 total_bytes_RX 0 Total_frames_RX 0 Bcast_frames_recvd 0 Mcast_frames_RX 0 CRC_err 0 Ovr_sized_frames 0 Fragments 0 Jabber 0 collision 0 Late_collision 0 64B frame 0; 65_127B_frames 0 128_255B_frames 0 256_511B_frames 0 512_1023B_frames 0 1023_maxB_frames 0 Rx_error 0 Dropped_frames 0 Mcast_frames_tx 0 Bcast_frames_tx 0 Sml_frame_recvd 0 Software MAC address filter(hash:length/addr/mask/hits): 0x00: 0 ffff.ffff.ffff 0000.0000.0000 0 0x82: 0 000e.839d.0e01 0000.0000.0000 0 0xC0: 0 0100.0ccc.cccc 0000.0000.0000 0 ======= Driver Counters ======= Number of Transmitter Hang = 0 tx_more_col_err= 0 tx_one_col_err= 0 tx_exc_collision_err= 0 tx_late_collision_err= 0 tx_underrun_err= 0 tx_error_intr= 0 rx_soft_overflow_err= 0 rx_overflow_err= 0 ------------------ show user ------------------ Line User Host(s) Idle Location * 0 con 0 idle 00:00:17 Interface User Mode Idle Peer Address ------------------ show file systems ------------------ File Systems: Size(b) Free(b) Type Flags Prefixes - - opaque rw archive: - - opaque rw system: 155640 149469 nvram rw nvram: - - opaque rw null: - - network rw tftp: * 64012288 26853376 disk rw flash:# - - flash rw slot0: - - opaque wo syslog: - - opaque rw xmodem: - - opaque rw ymodem: - - network rw rcp: - - network rw pram: - - network rw ftp: - - network rw http: - - network rw scp: - - network rw https: - - opaque ro cns: ------------------ dir nvram: ------------------ Directory of nvram:/ 147 -rw- 1109 startup-config 148 ---- 1938 private-config 1 -rw- 0 ifIndex-table 2 ---- 15 persistent-data 3 ---- 4 rf_cold_starts 155640 bytes total (149469 bytes free) ------------------ show flash: all ------------------ -#- --length-- -----date/time------ path 1 37155092 Mar 1 2002 00:06:14 +00:00 c3745-adventerprisek9-mz.124-13a.bin 26853376 bytes available (37158912 bytes used) ******** ATA Flash Card Geometry/Format Info ******** ATA CARD GEOMETRY Number of Heads: 8 Number of Cylinders 490 Sectors per Cylinder 32 Sector Size 512 Total Sectors 125440 ATA CARD FORMAT Number of FAT Sectors 62 Sectors Per Cluster 8 Number of Clusters 15628 Number of Data Sectors 125297 Base Root Sector 235 Base FAT Sector 111 Base Data Sector 267 ATA MONLIB INFO Image Monlib size = 61240 Disk monlib size = 56832 Name = piptom-atafslib-m Monlib Start sector = 2 Monlib End sector = 104 Monlib updated by = C3745-ENTBASEK9-M12.4(5a) Monlib version = 1 ------------------ show memory statistics ------------------ Head Total(b) Used(b) Free(b) Lowest(b) Largest(b) Processor 64E915E0 167176736 15206076 151970660 151563540 151918584 I/O 4EE00000 18874368 4119656 14754712 14754712 14754684 ------------------ show process memory ------------------ Processor Pool Total: 167176736 Used: 15205932 Free: 151970804 I/O Pool Total: 18874368 Used: 4119648 Free: 14754720 PID TTY Allocated Freed Holding Getbufs Retbufs Process 0 0 24952844 6564980 16180896 588 63 *Init* 0 0 12148 93452 12148 0 0 *Sched* 0 0 1448 252060 76 0 0 *Dead* 1 0 5052 0 12024 0 0 Chunk Manager 2 0 196 196 3972 0 0 Load Meter 3 0 0 0 7008 0 0 chkpt message ha 4 0 65588 0 90560 0 0 EDDRI_MAIN 5 0 3368 196 10144 0 0 Check heaps 6 0 0 0 6972 45 0 Pool Manager 7 0 196 196 6972 0 0 Timers 8 0 0 0 6972 0 0 IPC Dynamic Cach 9 0 0 0 6972 0 0 IPC Zone Manager 10 0 0 0 6972 0 0 IPC Periodic Tim 11 0 0 0 6972 0 0 IPC Deferred Por 12 0 744 0 7716 0 0 IPC Seat Manager 13 0 0 0 6972 0 0 IPC BackPressure 14 0 0 0 12972 0 0 OIR Handler 15 0 0 0 24972 0 0 Crash writer 16 0 196 196 6972 0 0 Environmental mo 17 0 0 0 6972 0 0 ARP Input 18 0 196 196 6972 0 0 ATM Idle Timer 19 0 196 196 6972 0 0 AAA high-capacit 20 0 0 0 6972 0 0 AAA_SERVER_DEADT 21 0 0 0 12972 0 0 Policy Manager 22 0 196 196 6972 0 0 DDR Timers 23 0 2872 0 9844 19 19 Entity MIB API 24 0 256900 0 266776 9 1 EEM ED Syslog 25 0 0 0 6972 0 0 HC Counter Timer 26 0 196 196 6972 0 0 Serial Backgroun 27 0 0 0 6972 0 0 RO Notify Timers 28 0 236 236 6972 0 0 SMART 29 0 196 196 6972 0 0 GraphIt 30 0 196 196 12972 0 0 Dialer event 31 0 0 0 6972 0 0 SERIAL A'detect 32 0 196 196 12972 0 0 XML Proxy Client 33 0 0 0 7004 0 0 cpf_process_msg_ 34 0 0 0 6972 0 0 Inode Table Dest 35 0 0 0 6972 0 0 Critical Bkgnd 36 0 41644 0 33700 12 12 Net Background 37 0 712 456 13228 0 0 IDB Work 38 0 196 196 12972 13 13 Logger 39 0 13292 196 7096 0 0 TTY Background 40 0 0 0 9972 0 0 Per-Second Jobs 41 0 0 0 7004 0 0 DHCPD Timer 42 0 0 0 6972 0 0 IKE HA Mgr 43 0 0 0 6972 0 0 IPSEC HA Mgr 44 0 44716 912 29760 3 3 rf task 45 0 0 0 6972 0 0 Net Input 46 0 196 196 6972 0 0 Compute load avg 47 0 0 0 6972 0 0 Per-minute Jobs 48 0 0 0 6972 0 0 AggMgr Process 49 0 0 0 3972 0 0 dev_device_inser 50 0 0 0 3972 0 0 dev_device_remov 51 0 11628 0 18600 0 0 mxt5100 52 0 0 0 12972 0 0 sal_dpc_process 53 0 0 0 6972 0 0 ARL Table Manage 54 0 196 196 6972 0 0 ESWILPPM 55 0 196 196 3972 0 0 Eswilp Storm Con 56 0 196 196 6972 0 0 Netclock Backgro 57 0 196 196 6972 0 0 SM Monitor 58 0 29048 196 35824 0 0 VNM DSPRM MAIN 59 0 0 0 6972 0 0 DSPFARM DSP READ 60 0 196 196 6972 0 0 FLEX DNLD MAIN 61 0 0 0 6972 0 0 HDV background 62 0 0 0 6972 0 0 RF_INTERDEV_DELA 63 0 0 0 24972 0 0 RF_INTERDEV_SCTP 64 0 196 196 6972 0 0 Ether-Switch RBC 65 0 0 0 12972 0 0 AAL2CPS TIMER_CU 66 0 0 0 3972 0 0 IGMP Snooping Pr 67 0 0 0 3972 0 0 IGMP Snooping Re 68 0 196 196 6972 0 0 Call Management 69 0 0 0 24972 0 0 RF_INTERDEV_SCTP 70 0 196 196 9972 0 0 Dot11 auth Dot1x 71 0 0 0 6972 0 0 Dot11 Mac Auth 72 0 10248 196 17024 0 0 dot1x 73 0 2444 196 9220 0 0 DTP Protocol 74 0 196 196 6972 0 0 PI MATM Aging Pr 75 0 196 196 6972 0 0 EtherChnl 76 0 196 196 6972 0 0 AAA Server 77 0 0 0 6972 0 0 AAA ACCT Proc 78 0 0 0 6972 0 0 ACCT Periodic Pr 79 0 196 196 6972 0 0 AAA Dictionary R 80 0 748 196 7524 0 0 CDP Protocol 81 0 0 0 12972 0 0 IP Input 82 0 0 0 6972 0 0 ICMP event handl 83 0 5248 196 12024 0 0 TurboACL 84 0 196 196 6972 0 0 TurboACL chunk 85 0 196 196 6972 2 2 MOP Protocols 86 0 392 392 12972 0 0 PPP Hooks 88 0 0 0 12972 0 0 SSS Manager 89 0 0 0 12972 0 0 SSS Test Client 90 0 0 0 6972 0 0 SSS Feature Mana 91 0 0 0 6972 0 0 SSS Feature Time 92 0 0 0 12972 0 0 VPDN call manage 93 0 0 0 13032 0 0 L2X Socket proce 94 0 0 0 12972 0 0 L2X SSS manager 95 0 196 196 12972 0 0 L2TP mgmt daemon 96 0 0 0 6972 0 0 X.25 Encaps Mana 97 0 196 196 9972 0 0 EAPoUDP Process 98 0 196 196 9972 0 0 IP Host Track Pr 99 0 0 0 6972 0 0 IPv6 RIB Redistr 100 0 196 196 12972 0 0 KRB5 AAA 101 0 0 0 6972 0 0 IP Traceroute 102 0 196 196 12972 0 0 PPP IP Route 103 0 196 196 12972 0 0 PPP IPCP 104 0 76 0 10048 0 0 IP Background 105 0 164 0 10136 0 0 IP RIB Update 106 0 0 0 6972 0 0 SNMP Timers 107 0 0 0 6972 0 0 Asy FS Helper 108 0 73332 0 73332 0 0 CEF process 109 0 0 0 6972 0 0 Socket Timers 110 0 0 0 12972 0 0 TCP Timer 111 0 0 0 6972 0 0 Transport Port A 112 0 0 0 12972 0 0 TCP Protocols 113 0 0 0 24972 0 0 COPS 114 0 492 156 7464 0 0 L2MM 115 0 0 0 6972 0 0 MRD 116 0 0 0 6972 0 0 IGMPSN 117 0 196 196 6972 0 0 RLM groups Proce 118 0 10548 196 17324 0 0 DDP 119 0 196 196 6972 0 0 SCTP Main Proces 120 0 0 0 6972 0 0 IUA Main Process 121 0 196 196 6972 0 0 RUDPV1 Main Proc 122 0 0 0 6972 0 0 bsm_timers 123 0 0 0 6972 0 0 bsm_xmt_proc 124 0 0 0 9972 0 0 CES Client SVC R 125 0 38304 196 37072 0 0 DHCPD Receive 126 0 196 196 6972 0 0 Dialer Forwarder 127 0 0 0 6972 0 0 IP Cache Ager 128 0 196 196 9972 0 0 Adj Manager 129 0 196 196 12972 0 0 ATM OAM Input 130 0 196 196 12972 0 0 ATM OAM TIMER 131 0 940 0 10912 0 0 HTTP CORE 132 0 0 0 6972 0 0 RARP Input 133 0 0 0 6972 0 0 PAD InCall 134 0 196 196 12972 0 0 X.25 Background 135 0 196 196 6972 0 0 PPP Bind 136 0 196 196 6972 0 0 PPP SSS 137 0 196 196 6972 0 0 RBSCP Background 138 0 0 0 6972 0 0 Inspect Timer 139 0 172 0 7176 0 0 DHCPD Database 140 0 0 0 6972 0 0 Authentication P 141 0 0 0 6972 0 0 Auth-proxy AAA B 142 0 0 0 7012 0 0 CHKPT EXAMPLE 143 0 0 0 6972 0 0 CHKPT DevTest 144 0 0 0 6972 0 0 IPS Timer 145 0 368 196 7144 0 0 SDEE Management 146 0 0 0 6972 0 0 IPv6 Inspect Tim 147 0 1136 196 7912 0 0 URL filter proc 148 0 0 0 6972 0 0 Crypto HW Proc 149 0 44916 196 51692 0 0 CCVPM_HDSPRM 150 0 196 196 6972 0 0 FLEX DSPRM MAIN 151 0 0 0 6972 0 0 FLEX DSP KEEPALI 152 0 196 196 6972 0 0 CRM_CALL_UPDATE_ 153 0 196 196 6972 0 0 HDA DSPRM MAIN 154 0 196 196 6972 0 0 ENABLE AAA 155 0 0 0 6972 0 0 EM Background Pr 156 0 0 0 6972 0 0 Key chain liveke 157 0 196 196 6972 0 0 LINE AAA 158 0 196 196 6972 0 0 LOCAL AAA 159 0 1032 196 7808 0 0 TPLUS 160 0 196 196 6972 0 0 VSP_MGR 161 0 0 0 12972 0 0 encrypt proc 162 0 348 196 9124 0 0 Crypto WUI 163 0 196 196 6972 0 0 Crypto Support 164 0 13384 0 23356 0 0 CCVPM_HTSP 165 0 196 196 3972 0 0 VPM_MWI_BACKGROU 166 0 436 0 7408 0 0 CCVPM_R2 167 0 0 0 6972 0 0 FB/KS Log HouseK 168 0 196 196 6972 0 0 EPHONE MWI BG Pr 169 0 336 0 7308 0 0 CCSWVOICE 170 0 0 0 7004 0 0 cpf_process_tpQ 171 0 940 0 61912 0 0 http client proc 172 0 842892 767404 91176 0 0 Exec 173 0 88248 0 95220 0 0 QOS_MODULE_MAIN 174 0 284 0 25256 0 0 RPMS_PROC_MAIN 175 0 0 0 24972 0 0 VoIP AAA 176 0 0 0 6972 0 0 crypto engine pr 177 0 1456 652 9776 1 1 Crypto CA 178 0 0 0 8972 0 0 Crypto PKI-CRL 179 0 0 0 8972 0 0 Crypto SSL 180 0 50828 3692 72500 0 0 Crypto ACL 181 0 0 0 6972 0 0 CRYPTO QoS proce 182 0 0 0 6972 0 0 Crypto INT 183 0 4792 196 17568 1 1 Crypto IKMP 184 0 384112 72416 347012 10 10 IPSEC key engine 185 0 0 0 6972 0 0 IPSEC manual key 186 0 0 0 6972 0 0 Crypto PAS Proc 187 0 24912 0 37884 0 0 Crypto Delete Ma 188 0 0 0 8972 0 0 Key Proc 189 0 0 0 6972 0 0 PM Callback 190 0 164 0 7136 0 0 DATA Transfer Pr 191 0 164 0 7136 0 0 DATA Collector 192 0 196 196 6972 0 0 AAA SEND STOP EV 193 0 0 0 9972 0 0 EEM ED CLI 194 0 0 0 9972 0 0 EEM ED Counter 195 0 0 0 9972 0 0 EEM ED Interface 196 0 0 0 9972 0 0 EEM ED IOSWD 197 0 0 0 9972 0 0 EEM ED Memory-th 198 0 0 0 9972 0 0 EEM ED None 199 0 0 0 9972 0 0 EM ED OIR 200 0 0 0 9972 0 0 EEM ED SNMP 201 0 0 0 9972 0 0 EEM ED Timer 202 0 11056 2620 16068 0 0 EEM Server 203 0 196 196 6972 0 0 RMON Recycle Pro 204 0 196 196 6972 0 0 RMON Deferred Se 205 0 0 0 6972 0 0 Syslog Traps 206 0 0 0 6972 0 0 trunk conditioni 207 0 4660 0 11632 0 0 trunk conditioni 208 0 9740 1784 14772 0 0 VLAN Manager 210 0 9956 196 19072 0 0 EEM Policy Direc 211 0 2352 2352 12972 12 12 Syslog 212 0 0 0 6972 0 0 VPDN Scal 214 0 164 0 7136 0 0 CEF Scanner 19317324 Total ------------------ show process cpu ------------------ CPU utilization for five seconds: 0%/0%; one minute: 2%; five minutes: 0% PID Runtime(ms) Invoked uSecs 5Sec 1Min 5Min TTY Process 1 0 3 0 0.00% 0.00% 0.00% 0 Chunk Manager 2 4 13 307 0.00% 0.00% 0.00% 0 Load Meter 3 0 1 0 0.00% 0.00% 0.00% 0 chkpt message ha 4 0 1 0 0.00% 0.00% 0.00% 0 EDDRI_MAIN 5 28 6 4666 0.00% 0.00% 0.00% 0 Check heaps 6 0 1 0 0.00% 0.00% 0.00% 0 Pool Manager 7 0 2 0 0.00% 0.00% 0.00% 0 Timers 8 0 3 0 0.00% 0.00% 0.00% 0 IPC Dynamic Cach 9 0 1 0 0.00% 0.00% 0.00% 0 IPC Zone Manager 10 0 150 0 0.00% 0.00% 0.00% 0 IPC Periodic Tim 11 0 150 0 0.00% 0.00% 0.00% 0 IPC Deferred Por 12 0 1 0 0.00% 0.00% 0.00% 0 IPC Seat Manager 13 0 1 0 0.00% 0.00% 0.00% 0 IPC BackPressure 14 0 1 0 0.00% 0.00% 0.00% 0 OIR Handler 15 0 1 0 0.00% 0.00% 0.00% 0 Crash writer 16 0 3 0 0.00% 0.00% 0.00% 0 Environmental mo 17 0 6 0 0.00% 0.00% 0.00% 0 ARP Input 18 0 2 0 0.00% 0.00% 0.00% 0 ATM Idle Timer 19 0 2 0 0.00% 0.00% 0.00% 0 AAA high-capacit 20 0 1 0 0.00% 0.00% 0.00% 0 AAA_SERVER_DEADT 21 0 1 0 0.00% 0.00% 0.00% 0 Policy Manager 22 0 2 0 0.00% 0.00% 0.00% 0 DDR Timers 23 0 2 0 0.00% 0.00% 0.00% 0 Entity MIB API 24 4 8 500 0.00% 0.00% 0.00% 0 EEM ED Syslog 25 0 31 0 0.00% 0.00% 0.00% 0 HC Counter Timer 26 0 2 0 0.00% 0.00% 0.00% 0 Serial Backgroun 27 0 1 0 0.00% 0.00% 0.00% 0 RO Notify Timers 28 0 2 0 0.00% 0.00% 0.00% 0 SMART 29 0 60 0 0.00% 0.00% 0.00% 0 GraphIt 30 0 2 0 0.00% 0.00% 0.00% 0 Dialer event 31 0 1 0 0.00% 0.00% 0.00% 0 SERIAL A'detect 32 0 2 0 0.00% 0.00% 0.00% 0 XML Proxy Client 33 0 2 0 0.00% 0.00% 0.00% 0 cpf_process_msg_ 34 0 1 0 0.00% 0.00% 0.00% 0 Inode Table Dest 35 0 1 0 0.00% 0.00% 0.00% 0 Critical Bkgnd 36 4 107 37 0.00% 0.00% 0.00% 0 Net Background 37 0 2 0 0.00% 0.00% 0.00% 0 IDB Work 38 0 5 0 0.00% 0.00% 0.00% 0 Logger 39 0 56 0 0.00% 0.00% 0.00% 0 TTY Background 40 0 153 0 0.00% 0.00% 0.00% 0 Per-Second Jobs 41 0 1 0 0.00% 0.00% 0.00% 0 DHCPD Timer 42 0 1 0 0.00% 0.00% 0.00% 0 IKE HA Mgr 43 0 1 0 0.00% 0.00% 0.00% 0 IPSEC HA Mgr 44 7140 75 95200 0.00% 4.79% 1.01% 0 rf task 45 0 1 0 0.00% 0.00% 0.00% 0 Net Input 46 0 14 0 0.00% 0.00% 0.00% 0 Compute load avg 47 24 3 8000 0.00% 0.01% 0.00% 0 Per-minute Jobs 48 0 1 0 0.00% 0.00% 0.00% 0 AggMgr Process 49 0 1 0 0.00% 0.00% 0.00% 0 dev_device_inser 50 0 1 0 0.00% 0.00% 0.00% 0 dev_device_remov 51 0 26 0 0.00% 0.00% 0.00% 0 mxt5100 52 0 1 0 0.00% 0.00% 0.00% 0 sal_dpc_process 53 0 1 0 0.00% 0.00% 0.00% 0 ARL Table Manage 54 0 2 0 0.00% 0.00% 0.00% 0 ESWILPPM 55 0 2 0 0.00% 0.00% 0.00% 0 Eswilp Storm Con 56 0 244 0 0.00% 0.00% 0.00% 0 Netclock Backgro 57 0 2 0 0.00% 0.00% 0.00% 0 SM Monitor 58 0 2 0 0.00% 0.00% 0.00% 0 VNM DSPRM MAIN 59 0 1 0 0.00% 0.00% 0.00% 0 DSPFARM DSP READ 60 0 2 0 0.00% 0.00% 0.00% 0 FLEX DNLD MAIN 61 0 1 0 0.00% 0.00% 0.00% 0 HDV background 62 0 1 0 0.00% 0.00% 0.00% 0 RF_INTERDEV_DELA 63 0 1 0 0.00% 0.00% 0.00% 0 RF_INTERDEV_SCTP 64 0 63 0 0.00% 0.00% 0.00% 0 Ether-Switch RBC 65 0 1 0 0.00% 0.00% 0.00% 0 AAL2CPS TIMER_CU 66 0 1 0 0.00% 0.00% 0.00% 0 IGMP Snooping Pr 67 0 1 0 0.00% 0.00% 0.00% 0 IGMP Snooping Re 68 0 4 0 0.00% 0.00% 0.00% 0 Call Management 69 0 1 0 0.00% 0.00% 0.00% 0 RF_INTERDEV_SCTP 70 0 2 0 0.00% 0.00% 0.00% 0 Dot11 auth Dot1x 71 0 1 0 0.00% 0.00% 0.00% 0 Dot11 Mac Auth 72 0 2 0 0.00% 0.00% 0.00% 0 dot1x 73 0 2 0 0.00% 0.00% 0.00% 0 DTP Protocol 74 0 64 0 0.00% 0.00% 0.00% 0 PI MATM Aging Pr 75 0 8 0 0.00% 0.00% 0.00% 0 EtherChnl 76 4 2 2000 0.00% 0.00% 0.00% 0 AAA Server 77 0 1 0 0.00% 0.00% 0.00% 0 AAA ACCT Proc 78 0 1 0 0.00% 0.00% 0.00% 0 ACCT Periodic Pr 79 0 2 0 0.00% 0.00% 0.00% 0 AAA Dictionary R 80 4 11 363 0.00% 0.00% 0.00% 0 CDP Protocol 81 0 3 0 0.00% 0.00% 0.00% 0 IP Input 82 0 1 0 0.00% 0.00% 0.00% 0 ICMP event handl 83 0 5 0 0.00% 0.00% 0.00% 0 TurboACL 84 0 2 0 0.00% 0.00% 0.00% 0 TurboACL chunk 85 0 3 0 0.00% 0.00% 0.00% 0 MOP Protocols 86 0 3 0 0.00% 0.00% 0.00% 0 PPP Hooks 88 0 1 0 0.00% 0.00% 0.00% 0 SSS Manager 89 0 21 0 0.00% 0.00% 0.00% 0 SSS Test Client 90 0 1 0 0.00% 0.00% 0.00% 0 SSS Feature Mana 91 0 610 0 0.00% 0.00% 0.00% 0 SSS Feature Time 92 0 1 0 0.00% 0.00% 0.00% 0 VPDN call manage 93 0 1 0 0.00% 0.00% 0.00% 0 L2X Socket proce 94 0 1 0 0.00% 0.00% 0.00% 0 L2X SSS manager 95 0 2 0 0.00% 0.00% 0.00% 0 L2TP mgmt daemon 96 0 1 0 0.00% 0.00% 0.00% 0 X.25 Encaps Mana 97 0 2 0 0.00% 0.00% 0.00% 0 EAPoUDP Process 98 0 2 0 0.00% 0.00% 0.00% 0 IP Host Track Pr 99 0 1 0 0.00% 0.00% 0.00% 0 IPv6 RIB Redistr 100 0 2 0 0.00% 0.00% 0.00% 0 KRB5 AAA 101 0 1 0 0.00% 0.00% 0.00% 0 IP Traceroute 102 0 2 0 0.00% 0.00% 0.00% 0 PPP IP Route 103 0 2 0 0.00% 0.00% 0.00% 0 PPP IPCP 104 4 9 444 0.00% 0.00% 0.00% 0 IP Background 105 0 1 0 0.00% 0.00% 0.00% 0 IP RIB Update 106 0 1 0 0.00% 0.00% 0.00% 0 SNMP Timers 107 0 1 0 0.00% 0.00% 0.00% 0 Asy FS Helper 108 8 282 28 0.00% 0.00% 0.00% 0 CEF process 109 0 66 0 0.00% 0.00% 0.00% 0 Socket Timers 110 0 1 0 0.00% 0.00% 0.00% 0 TCP Timer 111 0 1 0 0.00% 0.00% 0.00% 0 Transport Port A 112 0 1 0 0.00% 0.00% 0.00% 0 TCP Protocols 113 0 1 0 0.00% 0.00% 0.00% 0 COPS 114 0 2 0 0.00% 0.00% 0.00% 0 L2MM 115 0 1 0 0.00% 0.00% 0.00% 0 MRD 116 0 1 0 0.00% 0.00% 0.00% 0 IGMPSN 117 0 2 0 0.00% 0.00% 0.00% 0 RLM groups Proce 118 0 2 0 0.00% 0.00% 0.00% 0 DDP 119 0 2 0 0.00% 0.00% 0.00% 0 SCTP Main Proces 120 0 1 0 0.00% 0.00% 0.00% 0 IUA Main Process 121 0 68 0 0.00% 0.00% 0.00% 0 RUDPV1 Main Proc 122 0 1 0 0.00% 0.00% 0.00% 0 bsm_timers 123 0 159 0 0.00% 0.00% 0.00% 0 bsm_xmt_proc 124 0 1 0 0.00% 0.00% 0.00% 0 CES Client SVC R 125 0 134 0 0.00% 0.01% 0.00% 0 DHCPD Receive 126 0 2 0 0.00% 0.00% 0.00% 0 Dialer Forwarder 127 0 3 0 0.00% 0.00% 0.00% 0 IP Cache Ager 128 0 3 0 0.00% 0.00% 0.00% 0 Adj Manager 129 0 2 0 0.00% 0.00% 0.00% 0 ATM OAM Input 130 0 2 0 0.00% 0.00% 0.00% 0 ATM OAM TIMER 131 0 1 0 0.00% 0.00% 0.00% 0 HTTP CORE 132 0 1 0 0.00% 0.00% 0.00% 0 RARP Input 133 0 1 0 0.00% 0.00% 0.00% 0 PAD InCall 134 0 2 0 0.00% 0.00% 0.00% 0 X.25 Background 135 0 2 0 0.00% 0.00% 0.00% 0 PPP Bind 136 0 2 0 0.00% 0.00% 0.00% 0 PPP SSS 137 0 647 0 0.00% 0.00% 0.00% 0 RBSCP Background 138 0 1 0 0.00% 0.00% 0.00% 0 Inspect Timer 139 0 7 0 0.00% 0.00% 0.00% 0 DHCPD Database 140 0 1 0 0.00% 0.00% 0.00% 0 Authentication P 141 0 1 0 0.00% 0.00% 0.00% 0 Auth-proxy AAA B 142 0 1 0 0.00% 0.00% 0.00% 0 CHKPT EXAMPLE 143 0 1 0 0.00% 0.00% 0.00% 0 CHKPT DevTest 144 0 1 0 0.00% 0.00% 0.00% 0 IPS Timer 145 0 2 0 0.00% 0.00% 0.00% 0 SDEE Management 146 0 1 0 0.00% 0.00% 0.00% 0 IPv6 Inspect Tim 147 0 2 0 0.00% 0.00% 0.00% 0 URL filter proc 148 0 1 0 0.00% 0.00% 0.00% 0 Crypto HW Proc 149 96 2 48000 0.00% 0.00% 0.00% 0 CCVPM_HDSPRM 150 0 29 0 0.00% 0.00% 0.00% 0 FLEX DSPRM MAIN 151 0 27 0 0.00% 0.00% 0.00% 0 FLEX DSP KEEPALI 152 0 8 0 0.00% 0.00% 0.00% 0 CRM_CALL_UPDATE_ 153 0 4 0 0.00% 0.00% 0.00% 0 HDA DSPRM MAIN 154 0 2 0 0.00% 0.00% 0.00% 0 ENABLE AAA 155 0 1 0 0.00% 0.00% 0.00% 0 EM Background Pr 156 0 1 0 0.00% 0.00% 0.00% 0 Key chain liveke 157 0 2 0 0.00% 0.00% 0.00% 0 LINE AAA 158 0 2 0 0.00% 0.00% 0.00% 0 LOCAL AAA 159 0 2 0 0.00% 0.00% 0.00% 0 TPLUS 160 0 2 0 0.00% 0.00% 0.00% 0 VSP_MGR 161 0 1 0 0.00% 0.00% 0.00% 0 encrypt proc 162 0 3 0 0.00% 0.00% 0.00% 0 Crypto WUI 163 0 2 0 0.00% 0.00% 0.00% 0 Crypto Support 164 0 1 0 0.00% 0.00% 0.00% 0 CCVPM_HTSP 165 0 2 0 0.00% 0.00% 0.00% 0 VPM_MWI_BACKGROU 166 0 1 0 0.00% 0.00% 0.00% 0 CCVPM_R2 167 0 1 0 0.00% 0.00% 0.00% 0 FB/KS Log HouseK 168 0 2 0 0.00% 0.00% 0.00% 0 EPHONE MWI BG Pr 169 0 1 0 0.00% 0.00% 0.00% 0 CCSWVOICE 170 0 1 0 0.00% 0.00% 0.00% 0 cpf_process_tpQ 171 0 1 0 0.00% 0.00% 0.00% 0 http client proc 172 612 71 8619 0.08% 0.52% 0.18% 0 Exec 173 4 1 4000 0.00% 0.00% 0.00% 0 QOS_MODULE_MAIN 174 0 1 0 0.00% 0.00% 0.00% 0 RPMS_PROC_MAIN 175 0 1 0 0.00% 0.00% 0.00% 0 VoIP AAA 176 0 1 0 0.00% 0.00% 0.00% 0 crypto engine pr 177 52 4 13000 0.00% 0.03% 0.00% 0 Crypto CA 178 0 1 0 0.00% 0.00% 0.00% 0 Crypto PKI-CRL 179 0 1 0 0.00% 0.00% 0.00% 0 Crypto SSL 180 4 4 1000 0.00% 0.00% 0.00% 0 Crypto ACL 181 0 1 0 0.00% 0.00% 0.00% 0 CRYPTO QoS proce 182 0 1 0 0.00% 0.00% 0.00% 0 Crypto INT 183 0 3 0 0.00% 0.00% 0.00% 0 Crypto IKMP 184 132 7 18857 0.00% 0.00% 0.00% 0 IPSEC key engine 185 0 1 0 0.00% 0.00% 0.00% 0 IPSEC manual key 186 0 1 0 0.00% 0.00% 0.00% 0 Crypto PAS Proc 187 0 1 0 0.00% 0.00% 0.00% 0 Crypto Delete Ma 188 0 1 0 0.00% 0.00% 0.00% 0 Key Proc 189 0 1 0 0.00% 0.00% 0.00% 0 PM Callback 190 0 1 0 0.00% 0.00% 0.00% 0 DATA Transfer Pr 191 0 1 0 0.00% 0.00% 0.00% 0 DATA Collector 192 0 2 0 0.00% 0.00% 0.00% 0 AAA SEND STOP EV 193 0 3 0 0.00% 0.00% 0.00% 0 EEM ED CLI 194 0 2 0 0.00% 0.00% 0.00% 0 EEM ED Counter 195 0 2 0 0.00% 0.00% 0.00% 0 EEM ED Interface 196 0 3 0 0.00% 0.00% 0.00% 0 EEM ED IOSWD 197 0 2 0 0.00% 0.00% 0.00% 0 EEM ED Memory-th 198 0 2 0 0.00% 0.00% 0.00% 0 EEM ED None 199 0 2 0 0.00% 0.00% 0.00% 0 EM ED OIR 200 0 2 0 0.00% 0.00% 0.00% 0 EEM ED SNMP 201 0 5 0 0.00% 0.00% 0.00% 0 EEM ED Timer 202 0 49 0 0.00% 0.00% 0.00% 0 EEM Server 203 0 9 0 0.00% 0.00% 0.00% 0 RMON Recycle Pro 204 0 2 0 0.00% 0.00% 0.00% 0 RMON Deferred Se 205 0 1 0 0.00% 0.00% 0.00% 0 Syslog Traps 206 0 145 0 0.00% 0.00% 0.00% 0 trunk conditioni 207 0 1 0 0.00% 0.00% 0.00% 0 trunk conditioni 208 8 2 4000 0.00% 0.00% 0.00% 0 VLAN Manager 210 0 2 0 0.00% 0.00% 0.00% 0 EEM Policy Direc 211 0 2 0 0.00% 0.00% 0.00% 0 Syslog 212 0 1 0 0.00% 0.00% 0.00% 0 VPDN Scal 214 0 6 0 0.00% 0.00% 0.00% 0 CEF Scanner ------------------ show process cpu history ------------------ Router 12:07:44 AM Friday Mar 1 2002 UTC 55555 1111155555 100 90 80 70 60 50 40 30 20 10 ***** ***** 0....5....1....1....2....2....3....3....4....4....5....5....6 0 5 0 5 0 5 0 5 0 5 0 CPU% per second (last 60 seconds) 5 1 100 90 80 70 60 50 * 40 * 30 * 20 * 10 # 0....5....1....1....2....2....3....3....4....4....5....5....6 0 5 0 5 0 5 0 5 0 5 0 CPU% per minute (last 60 minutes) * = maximum CPU% # = average CPU% 100 90 80 70 60 50 40 30 20 10 0....5....1....1....2....2....3....3....4....4....5....5....6....6....7.. 0 5 0 5 0 5 0 5 0 5 0 5 0 CPU% per hour (last 72 hours) * = maximum CPU% # = average CPU% ------------------ show diag ------------------ c3700 IO-Board EEPROM: Hardware Revision : 2.0 Top Assy. Part Number : 800-14462-01 Board Revision : B0 Deviation Number : 0-0 Fab Version : 03 PCB Serial Number : JAE08104Z05 RMA Test History : 00 RMA Number : 0-0-0-0 RMA History : 00 Calibration Data : Minimum: -1 dBmV, Maximum: -1 dBmV Calibration values : 0xFFFF 0xFFFF 0xFFFF 0xC28B 0x4A48 0x5930 0x3831 0x354B 0x3142 0x34FF 0xFFFF 0xFFFF 0xFFFF 0xFFFF 0xFFFF 0xFFFF 0xFFFF 0xFFFF 0xFFFF 0xFFFF 0xFFFF 0xFFFF 0xFFFF 0xFFFF 0xFFFF 0xFFFF 0xFFFF 0xFFFF 0xFFFF 0xFFFF 0xFFFF 0xFFFF 0xFFFF 0xFFFF 0xFFFF 0xFFFF 0xFFFF 0xFF15 0xA3C7 0x8B00 0x0000 0x0160 0x0EC0 0x6065 0xD0E7 0xD000 0x0000 0x0065 0xD1E2 0x0462 0x64A3 0x4462 0x6480 0x8C62 0x6494 0x2062 0x64A0 0x8C62 0x64A0 0x8062 0x6476 0x5462 0x6484 0xB062 0x6482 0xBC62 0x6472 0xE462 0x6473 0xB862 0x6474 0x8462 0x6496 0xFC62 0x648C 0x2862 0x648C 0xEC62 0x648D 0xB062 0x649B 0x6462 0x649B 0x0862 0x6498 0xC862 0x6499 0x9C62 0x6498 0xAC62 0x6477 0x3862 0x648B 0xB862 0x649C 0x0862 0x649B 0xC400 0x0000 0x0064 0xE730 0xE449 0x4F53 0x2044 0x4200 0x0000 0x0000 0x0000 0x0000 0x0015 0xA3C7 0x8B00 0x0000 0x0160 0x0EC0 0x6065 0xD0E7 0xD065 0xD1E1 0x9465 0xD1E2 0x9462 0x646F 0x6862 0x6456 0xF462 0x6460 0xFC62 0x646E 0xA062 0x646D 0xA062 0x645F 0x4462 0x6457 0x7862 0x6458 0xC862 0x645C 0xD862 0x645B 0x9462 0x645B 0x5862 0x6462 0xA062 0x6465 0x8862 0x6464 0x4462 0x6464 0x0862 0x646B 0x6462 0x646A 0xA062 0x6468 0x6862 0x6467 0x2862 0x6466 0xEC62 0x6460 0x2C62 0x6461 0x8062 0x646C 0xE862 0x646C 0x2C00 0x0000 0x0065 0xD02E 0xA449 0x6E2D 0x6D65 0x6D6F 0x7279 0x2044 0x4200 0x0000 0x0015 0xA3C7 0x8B00 0x0000 0x0160 0x0EC0 0x6065 0xD0E7 0xD000 0x0000 0x0065 0xD1E3 0x2462 0x64A4 0x7462 0x64A6 0xE462 0x64A4 0x7C62 0x64A4 0x9462 0x64A4 0x9C62 0x64A4 0xA462 0x64A5 0x9C62 0x64A6 0x8400 0x0000 0x0000 0x0000 0x0000 0x0000 0x0000 0x0000 0x0000 0x0000 0x0000 0x0000 0x0000 0x0000 0x0000 0x0000 0x0000 0x0000 0x0000 0x0000 0x0000 0x0000 0x0000 0x0000 0x0000 0x0000 0x0000 0x0000 0x0000 0x0000 0x0000 0x0000 0x0000 0x0000 0x0000 0x0000 0x004D 0x656D 0x2049 0x4F00 0x0000 0x0000 0x0000 0x0000 0x0015 0xA3C7 Chassis Serial Number : JHY0815K1B4 EEPROM format version 4 EEPROM contents (hex): 0x00: 04 FF 40 02 F8 41 02 00 C0 46 03 20 00 38 7E 01 0x10: 42 42 30 80 00 00 00 00 02 03 C1 8B 4A 41 45 30 0x20: 38 31 30 34 5A 30 35 03 00 81 00 00 00 00 04 00 0x30: C8 09 FF FF FF FF FF FF FF FF FF C2 8B 4A 48 59 0x40: 30 38 31 35 4B 31 42 34 FF FF FF FF FF FF FF FF 0x50: FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF 0x60: FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF 0x70: FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF c3700 Mid-Plane EEPROM: Hardware Revision : 2.0 Top Assy. Part Number : 800-12289-01 Board Revision : A0 Deviation Number : 0-0 Fab Version : 05 PCB Serial Number : NWG074405VS RMA Test History : 00 RMA Number : 0-0-0-0 RMA History : 00 Calibration Data : Minimum: -1 dBmV, Maximum: -1 dBmV Calibration values : 0xFFFF 0xFFFF 0xFFFF 0xC306 0x000E 0x839D 0x0E00 0x4300 0x50C2 0x8B4A 0x4859 0x3038 0x3135 0x4B31 0x4234 0xFFFF 0xFFFF 0xFFFF 0xFFFF 0xFFFF 0xFFFF 0xFFFF 0xFFFF 0xFFFF 0xFFFF 0xFFFF 0xFFFF 0xFFFF 0xFFFF 0xFFFF 0xFFFF 0xFFFF 0xFFFF 0xFFFF 0xFFFF 0xFFFF 0xFFFF 0xFF15 0xA3C7 0x8B00 0x0000 0x0160 0x2924 0xE065 0xD0E7 0xD004 0xFF40 0x02F8 0x4102 0x00C0 0x4603 0x2000 0x387E 0x0142 0x4230 0x8000 0x0000 0x0002 0x03C1 0x8B4A 0x4145 0x3038 0x3130 0x345A 0x3035 0x0300 0x8100 0x0000 0x0004 0x00C8 0x09FF 0xFFFF 0xFFFF 0xFFFF 0xFFFF 0xC28B 0x4A48 0x5930 0x3831 0x354B 0x3142 0x34FF 0xFFFF 0xFFFF 0xFFFF 0xFFFF 0xFFFF 0xFFFF 0xFFFF 0xFFFF 0xFFFF 0xFFFF 0xFFFF 0xFFFF 0xFFFF 0xFFFF 0xFFFF 0xFFFF 0xFFFF 0xFFFF 0xFFFF 0xFFFF 0xFFFF 0xFFFF 0xFFFF 0xFFFF 0xFFFF 0xFFFF 0xFFFF 0xFF15 0xA3C7 0x8B00 0x0000 0x0160 0x0EC0 0x6065 0xD0E7 0xD000 0x0000 0x0065 0xD1E2 0x0462 0x64A3 0x4462 0x6480 0x8C62 0x6494 0x2062 0x64A0 0x8C62 0x64A0 0x8062 0x6476 0x5462 0x6484 0xB062 0x6482 0xBC62 0x6472 0xE462 0x6473 0xB862 0x6474 0x8462 0x6496 0xFC62 0x648C 0x2862 0x648C 0xEC62 0x648D 0xB062 0x649B 0x6462 0x649B 0x0862 0x6498 0xC862 0x6499 0x9C62 0x6498 0xAC62 0x6477 0x3862 0x648B 0xB862 0x649C 0x0862 0x649B 0xC400 0x0000 0x0064 0xE730 0xE449 0x4F53 0x2044 0x4200 0x0000 0x0000 0x0000 0x0000 0x0015 0xA3C7 0x8B00 0x0000 0x0160 0x0EC0 0x6065 0xD0E7 0xD065 0xD1E1 0x9465 0xD1E2 0x9462 0x646F 0x6862 0x6456 0xF462 0x6460 0xFC62 0x646E 0xA062 0x646D 0xA062 0x645F 0x4462 0x6457 0x7862 0x6458 0xC862 0x645C 0xD862 0x645B 0x9462 0x645B 0x5862 0x6462 0xA062 0x6465 0x8862 0x6464 0x4462 0x6464 0x0862 0x646B 0x6462 0x646A 0xA062 0x6468 0x6862 0x6467 0x2862 0x6466 0xEC62 0x6460 0x2C62 0x6461 0x8062 0x646C 0xE862 0x646C 0x2C00 0x0000 0x0065 0xD02E 0xA449 0x6E2D 0x6D65 0x6D6F 0x7279 0x2044 0x4200 0x0000 0x0015 0xA3C7 Chassis MAC Address : 000e.839d.0e00 MAC Address block size : 80 Chassis Serial Number : JHY0815K1B4 EEPROM format version 4 EEPROM contents (hex): 0x00: 04 FF 40 03 3E 41 02 00 C0 46 03 20 00 30 01 01 0x10: 42 41 30 80 00 00 00 00 02 05 C1 8B 4E 57 47 30 0x20: 37 34 34 30 35 56 53 03 00 81 00 00 00 00 04 00 0x30: C8 09 FF FF FF FF FF FF FF FF FF C3 06 00 0E 83 0x40: 9D 0E 00 43 00 50 C2 8B 4A 48 59 30 38 31 35 4B 0x50: 31 42 34 FF FF FF FF FF FF FF FF FF FF FF FF FF 0x60: FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF 0x70: FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF Slot 0: C3745 Mother board 2FE(TX)-3W Port adapter, 2 ports Port adapter is analyzed Port adapter insertion time unknown EEPROM contents at hardware discovery: PCB Serial Number : JAE07270QLG Processor type : 69 Top Assy. Part Number : 800-15934-03 Board Revision : A0 Fab Part Number : 28-4672-04 Deviation Number : 1-3164 Manufacturing Test Data : FF FF FF FF FF FF FF FF RMA Number : 0-0-0-0 RMA History : 00 RMA Test History : 00 Field Diagnostics Data : FF FF FF FF FF FF FF FF Hardware Revision : 2.0 Fab Version : 04 Product (FRU) Number : C3745-2FE EEPROM format version 4 EEPROM contents (hex): 0x00: 04 FF C1 8B 4A 41 45 30 37 32 37 30 51 4C 47 09 0x10: 69 40 02 F7 C0 46 03 20 00 3E 3E 03 42 41 30 85 0x20: 1C 12 40 04 80 00 01 0C 5C C4 08 FF FF FF FF FF 0x30: FF FF FF 81 00 00 00 00 04 00 03 00 C5 08 FF FF 0x40: FF FF FF FF FF FF 41 02 00 02 04 FF FF FF FF FF 0x50: FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF 0x60: FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF 0x70: FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ------------------ show platform ------------------ 3745 Network IO Interrupt Throttling: throttle count=0, timer count=0 active=0, configured=0 netint usec=4000, netint mask usec=1000 IO Mask1 0, IO Mask2 1711 Per Slot Intr Mask is 0 3745 Backplane EEPROM: Hardware Revision : 2.0 Top Assy. Part Number : 800-14462-01 Board Revision : B0 Deviation Number : 0-0 Fab Version : 03 PCB Serial Number : JAE08104Z05 RMA Test History : 00 RMA Number : 0-0-0-0 RMA History : 00 Calibration Data : Minimum: -1 dBmV, Maximum: -1 dBmV Calibration values : 0xFFFF 0xFFFF 0xFFFF 0xC28B 0x4A48 0x5930 0x3831 0x354B 0x3142 0x34FF 0xFFFF 0xFFFF 0xFFFF 0xFFFF 0xFFFF 0xFFFF 0xFFFF 0xFFFF 0xFFFF 0xFFFF 0xFFFF 0xFFFF 0xFFFF 0xFFFF 0xFFFF 0xFFFF 0xFFFF 0xFFFF 0xFFFF 0xFFFF 0xFFFF 0xFFFF 0xFFFF 0xFFFF 0xFFFF 0xFFFF 0xFFFF 0xFF15 0xA3C7 0x8B00 0x0000 0x0160 0x2924 0xE065 0xD0E7 0xD004 0xFF40 0x033E 0x4102 0x00C0 0x4603 0x2000 0x3001 0x0142 0x4130 0x8000 0x0000 0x0002 0x05C1 0x8B4E 0x5747 0x3037 0x3434 0x3035 0x5653 0x0300 0x8100 0x0000 0x0004 0x00C8 0x09FF 0xFFFF 0xFFFF 0xFFFF 0xFFFF 0xC306 0x000E 0x839D 0x0E00 0x4300 0x50C2 0x8B4A 0x4859 0x3038 0x3135 0x4B31 0x4234 0xFFFF 0xFFFF 0xFFFF 0xFFFF 0xFFFF 0xFFFF 0xFFFF 0xFFFF 0xFFFF 0xFFFF 0xFFFF 0xFFFF 0xFFFF 0xFFFF 0xFFFF 0xFFFF 0xFFFF 0xFFFF 0xFFFF 0xFFFF 0xFFFF 0xFFFF 0xFF15 0xA3C7 0x8B00 0x0000 0x0160 0x2924 0xE065 0xD0E7 0xD004 0xFF40 0x02F8 0x4102 0x00C0 0x4603 0x2000 0x387E 0x0142 0x4230 0x8000 0x0000 0x0002 0x03C1 0x8B4A 0x4145 0x3038 0x3130 0x345A 0x3035 0x0300 0x8100 0x0000 0x0004 0x00C8 0x09FF 0xFFFF 0xFFFF 0xFFFF 0xFFFF 0xC28B 0x4A48 0x5930 0x3831 0x354B 0x3142 0x34FF 0xFFFF 0xFFFF 0xFFFF 0xFFFF 0xFFFF 0xFFFF 0xFFFF 0xFFFF 0xFFFF 0xFFFF 0xFFFF 0xFFFF 0xFFFF 0xFFFF 0xFFFF 0xFFFF 0xFFFF 0xFFFF 0xFFFF 0xFFFF 0xFFFF 0xFFFF 0xFFFF 0xFFFF 0xFFFF 0xFFFF 0xFFFF 0xFF15 0xA3C7 0x8B00 0x0000 0x0160 0x0EC0 0x6065 0xD0E7 0xD000 0x0000 0x0065 0xD1E2 0x0462 0x64A3 0x4462 0x6480 0x8C62 0x6494 0x2062 0x64A0 0x8C62 0x64A0 0x8062 0x6476 0x5462 0x6484 0xB062 0x6482 0xBC62 0x6472 0xE462 0x6473 0xB862 0x6474 0x8462 0x6496 0xFC62 0x648C 0x2862 0x648C 0xEC62 0x648D 0xB062 0x649B 0x6462 0x649B 0x0862 0x6498 0xC862 0x6499 0x9C62 0x6498 0xAC62 0x6477 0x3862 0x648B 0xB862 0x649C 0x0862 0x649B 0xC400 0x0000 0x0064 0xE730 0xE449 0x4F53 0x2044 0x4200 0x0000 0x0000 0x0000 0x0000 0x0015 0xA3C7 Chassis Serial Number : JHY0815K1B4 EEPROM format version 4 EEPROM contents (hex): 0x00: 04 FF 40 02 F8 41 02 00 C0 46 03 20 00 38 7E 01 0x10: 42 42 30 80 00 00 00 00 02 03 C1 8B 4A 41 45 30 0x20: 38 31 30 34 5A 30 35 03 00 81 00 00 00 00 04 00 0x30: C8 09 FF FF FF FF FF FF FF FF FF C2 8B 4A 48 59 0x40: 30 38 31 35 4B 31 42 34 FF FF FF FF FF FF FF FF 0x50: FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF 0x60: FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF 0x70: FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF TLB entries : Size Virt Address range Phy Address range Attributes 1M 0x3C000000:0x3C1FFFFF 0x3C000000:0x3C1FFFFF CacheMode=2, RW, Valid 16M 0x30000000:0x31FFFFFF 0x30000000:0x31FFFFFF CacheMode=2, RW, Valid 16M 0x32000000:0x33FFFFFF 0x32000000:0x33FFFFFF CacheMode=2, RW, Valid 4M 0x3A000000:0x3A7FFFFF 0x4A000000:0x4A7FFFFF CacheMode=2, RW, Valid 4M 0x3A800000:0x3AFFFFFF 0x4A800000:0x4AFFFFFF CacheMode=2, RW, Valid 1M 0x24000000:0x241FFFFF 0x24000000:0x241FFFFF CacheMode=2, RW, Valid 4M 0x3D000000:0x3D7FFFFF 0x4D000000:0x4D7FFFFF CacheMode=2, RW, Valid 4M 0x3E000000:0x3E7FFFFF 0x4D800000:0x4DFFFFFF CacheMode=2, RW, Valid 4M 0x3D800000:0x3DFFFFFF 0x4E000000:0x4E7FFFFF CacheMode=2, RW, Valid 4M 0x3E800000:0x3EFFFFFF 0x4E800000:0x4EFFFFFF CacheMode=2, RW, Valid 1M 0x3C200000:0x3C3FFFFF 0x3C200000:0x3C3FFFFF CacheMode=2, RW, Valid 16M 0x60000000:0x61FFFFFF 0x00000000:0x01FFFFFF CacheMode=3, RO, Valid 4M 0x62000000:0x627FFFFF 0x02000000:0x027FFFFF CacheMode=3, RO, Valid 1M 0x62800000:0x629FFFFF 0x02800000:0x029FFFFF CacheMode=3, RO, Valid 1M 0x62A00000:0x62BFFFFF 0x02A00000:0x02BFFFFF CacheMode=3, RO, Valid 256K 0x62C00000:0x62C7FFFF 0x02C00000:0x02C7FFFF CacheMode=3, RO, Valid 64K 0x62C80000:0x62C9FFFF 0x02C80000:0x02C9FFFF CacheMode=3, RO, Valid 64K 0x62CA0000:0x62CBFFFF 0x02CA0000:0x02CBFFFF CacheMode=3, RW, Valid 64K 0x62CC0000:0x62CDFFFF 0x02CC0000:0x02CDFFFF CacheMode=3, RW, Valid 64K 0x62CE0000:0x62CFFFFF 0x02CE0000:0x02CFFFFF CacheMode=3, RW, Valid 256K 0x62D00000:0x62D7FFFF 0x02D00000:0x02D7FFFF CacheMode=3, RW, Valid 256K 0x62D80000:0x62DFFFFF 0x02D80000:0x02DFFFFF CacheMode=3, RW, Valid 1M 0x62E00000:0x62FFFFFF 0x02E00000:0x02FFFFFF CacheMode=3, RW, Valid 4M 0x63000000:0x637FFFFF 0x03000000:0x037FFFFF CacheMode=3, RW, Valid 4M 0x63800000:0x63FFFFFF 0x03800000:0x03FFFFFF CacheMode=3, RW, Valid 16M 0x64000000:0x65FFFFFF 0x04000000:0x05FFFFFF CacheMode=3, RW, Valid 16M 0x66000000:0x67FFFFFF 0x06000000:0x07FFFFFF CacheMode=3, RW, Valid 16M 0x68000000:0x69FFFFFF 0x08000000:0x09FFFFFF CacheMode=3, RW, Valid 16M 0x6A000000:0x6BFFFFFF 0x0A000000:0x0BFFFFFF CacheMode=3, RW, Valid 16M 0x6C000000:0x6DFFFFFF 0x0C000000:0x0DFFFFFF CacheMode=3, RW, Valid 16M 0x6E000000:0x6FFFFFFF 0x0E000000:0x0FFFFFFF CacheMode=3, RW, Valid 1M 0x0EE00000:0x0EFFFFFF 0x0EE00000:0x0EFFFFFF CacheMode=2, RW, Valid 4M 0x0F000000:0x0F7FFFFF 0x0F000000:0x0F7FFFFF CacheMode=2, RW, Valid 4M 0x0F800000:0x0FFFFFFF 0x0F800000:0x0FFFFFFF CacheMode=2, RW, Valid 1M 0x4EE00000:0x4EFFFFFF 0x0EE00000:0x0EFFFFFF CacheMode=0, RW, Valid 4M 0x4F000000:0x4F7FFFFF 0x0F000000:0x0F7FFFFF CacheMode=0, RW, Valid 4M 0x4F800000:0x4FFFFFFF 0x0F800000:0x0FFFFFFF CacheMode=0, RW, Valid Dimm 0 SPD data : Size of dimm = 128 Megabytes Memory Type = 0x4 Row Addresses = 0xC Column Address = 0xA Module Rows = 0x1 Data Width = 0x48 Voltage Interface = 0x1 Cycle Time = 0x80 Access Time = 0x60 Configuration Type = 0x2 Refresh Rate/Type = 0x80 Primary Width = 0x8 Error Width = 0x8 Minimum Clock Delay = 0x1 Burst Lengths = 0x8F Number of Banks = 0x4 Cas Latencies = 0x6 Write Latency = 0x1 Module Attributes = 0x4 General Attributes = 0xE Min Cycle Time, CAS of 2 = 0xA0 Access Clock Cycle, CAS of 2 = 0x60 Min Cycle Time, CAS of 1 = 0x0 Access Clock Cycle, CAS of 2 = 0x0 Row Precharge = 0x14 Row Active to Row Active = 0x14 RAS CAS Delay = 0x14 Ras Pulse Width = 0x30 Row Density = 0x20 Vendor Id = 0000000000000000 Module Part Number = ^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@ Module Revision Code = 0000 SPD contents (hex): 0x00: 80 08 04 0C 0A 01 48 00 01 80 60 02 80 08 08 01 0x10: 8F 04 06 01 01 04 0E A0 60 00 00 14 14 14 30 20 0x20: 20 10 20 10 00 00 00 00 00 00 00 00 00 00 00 00 0x30: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 18 0x40: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x50: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x60: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x70: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 64 C6 Dimm 1 SPD data : Size of dimm = 128 Megabytes Memory Type = 0x4 Row Addresses = 0xC Column Address = 0xA Module Rows = 0x1 Data Width = 0x48 Voltage Interface = 0x1 Cycle Time = 0x80 Access Time = 0x60 Configuration Type = 0x2 Refresh Rate/Type = 0x80 Primary Width = 0x8 Error Width = 0x8 Minimum Clock Delay = 0x1 Burst Lengths = 0x8F Number of Banks = 0x4 Cas Latencies = 0x6 Write Latency = 0x1 Module Attributes = 0x4 General Attributes = 0xE Min Cycle Time, CAS of 2 = 0xA0 Access Clock Cycle, CAS of 2 = 0x60 Min Cycle Time, CAS of 1 = 0x0 Access Clock Cycle, CAS of 2 = 0x0 Row Precharge = 0x14 Row Active to Row Active = 0x14 RAS CAS Delay = 0x14 Ras Pulse Width = 0x30 Row Density = 0x20 Vendor Id = 0000000000000000 Module Part Number = ^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@ Module Revision Code = 0000 SPD contents (hex): 0x00: 80 08 04 0C 0A 01 48 00 01 80 60 02 80 08 08 01 0x10: 8F 04 06 01 01 04 0E A0 60 00 00 14 14 14 30 20 0x20: 20 10 20 10 00 00 00 00 00 00 00 00 00 00 00 00 0x30: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 18 0x40: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x50: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x60: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x70: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 64 C6 ------------------ show pci hardware ------------------ GT64120 External PCI Configuration registers: PCI_0: Vendor / Device ID : 0xAB115396 (b/s 0x965311AB) Status / Command : 0x4601A002 (b/s 0x02A00146) Class / Revision : 0x04008005 (b/s 0x05800004) Latency : 0x07000000 (b/s 0x00000007) RAS[1:0] Base : 0x00000000 (b/s 0x00000000) RAS[3:2] Base : 0x00000008 (b/s 0x08000000) CS[2:0] Base : 0x00000000 (b/s 0x00000000) CS[3] Base : 0x00000000 (b/s 0x00000000) Mem Map Base : 0x00000024 (b/s 0x24000000) IO Map Base : 0x00000000 (b/s 0x00000000) Subsystem Vendor / D : 0x00000000 (b/s 0x00000000) Int Pin / Line : 0x00010000 (b/s 0x00000100) Swap RAS[1:0] Base : 0x000000C0 (b/s 0xC0000000) Swap RAS[3:2] Base : 0x000000C8 (b/s 0xC8000000) Swap CS[3] Base : 0x00000000 (b/s 0x00000000) PCI_1: Vendor / Device ID : 0xAB115396 (b/s 0x965311AB) Status / Command : 0x4601A002 (b/s 0x02A00146) Class / Revision : 0x04008005 (b/s 0x05800004) Latency : 0x07000000 (b/s 0x00000007) RAS[1:0] Base : 0x00000000 (b/s 0x00000000) RAS[3:2] Base : 0x00000008 (b/s 0x08000000) CS[2:0] Base : 0x00000000 (b/s 0x00000000) CS[3] Base : 0x00000000 (b/s 0x00000000) Mem Map Base : 0x00000024 (b/s 0x24000000) IO Map Base : 0x00000000 (b/s 0x00000000) Subsystem Vendor / D : 0x00000000 (b/s 0x00000000) Int Pin / Line : 0x00010000 (b/s 0x00000100) Swap RAS[1:0] Base : 0x000000C0 (b/s 0xC0000000) Swap RAS[3:2] Base : 0x000000C8 (b/s 0xC8000000) Swap CS[3] Base : 0x00000000 (b/s 0x00000000) ------------------ show pci controller ------------------ GT64120 Channel 1 DMA (Packet coalescing DMA channel): dma_list=0x6522D458, dma_ring=0xEF99AE0, dma_entries=256 dma_free=0x6522D458, dma_reqt=0x6522D458, dma_done=0x6522D458 thread=0x0, thread_end=0x0 backup_thread=0x0, backup_thread_end=0x0 dma_working=0, dma_stalls=0, dma_stall_loop=0 dma_complete=0, post_coalesce_frames=0 exhausted_dma_entries=0, post_dma_callback=0 GT64120 Rev level : 4 GT64120 Register Dump : Registers at 0x24000000 CPU Interface : cpu_interface_conf : 0x00400900 (b/s 0x00094000) multi_gt : 0x03000000 (b/s 0x00000003) Processor Address Space : ras10_low : 0x00000000 (b/s 0x00000000) ras10_high : 0x3F000000 (b/s 0x0000003F) ras32_low : 0x40000000 (b/s 0x00000040) ras32_high : 0x7F000000 (b/s 0x0000007F) cs20_low : 0x80010000 (b/s 0x00000180) cs20_high : 0xE5010000 (b/s 0x000001E5) cs3_boot_low : 0xFD000000 (b/s 0x000000FD) cs3_boot_high : 0xFF000000 (b/s 0x000000FF) pci_io_low : 0x00080000 (b/s 0x00000800) pci_io_high : 0x00000000 (b/s 0x00000000) pci_mem_low : 0x50020000 (b/s 0x00000250) pci_mem_high : 0x57020000 (b/s 0x00000257) pci_mem1_low : 0xFF0F0000 (b/s 0x00000FFF) pci_mem1_high : 0x00000000 (b/s 0x00000000) pci1_io_low : 0x01080000 (b/s 0x00000801) pci1_io_high : 0x01000000 (b/s 0x00000001) pci1_mem0_low : 0x68020000 (b/s 0x00000268) pci1_mem0_high : 0x77020000 (b/s 0x00000277) pci1_mem1_low : 0xFF0F0000 (b/s 0x00000FFF) pci1_mem1_high : 0x00000000 (b/s 0x00000000) internal_spc_decode : 0x20010000 (b/s 0x00000120) bus_err_low : 0x00000000 (b/s 0x00000000) bus_err_high : 0x00000000 (b/s 0x00000000) pci0_sync_barrier : 0x00000000 (b/s 0x00000000) pci1_sync_barrier : 0x00000000 (b/s 0x00000000) ras10_addr_remap : 0x00000000 (b/s 0x00000000) ras32_addr_remap : 0x40000000 (b/s 0x00000040) cs20_remap : 0x80010000 (b/s 0x00000180) cs3_boot_remap : 0xFD000000 (b/s 0x000000FD) pci0_io_remap : 0x00000000 (b/s 0x00000000) pci0_mem0_remap : 0x50020000 (b/s 0x00000250) pci0_mem1_remap : 0xFF070000 (b/s 0x000007FF) pci1_io_remap : 0x01000000 (b/s 0x00000001) pci1_mem0_remap : 0x68020000 (b/s 0x00000268) pci1_mem1_remap : 0xFF070000 (b/s 0x000007FF) SDRAM/Device Address Space : ras0_low : 0x00000000 (b/s 0x00000000) ras0_high : 0x7F000000 (b/s 0x0000007F) ras1_low : 0xFF000000 (b/s 0x000000FF) ras1_high : 0x00000000 (b/s 0x00000000) ras2_low : 0x80000000 (b/s 0x00000080) ras2_high : 0xFF000000 (b/s 0x000000FF) ras3_low : 0xFF000000 (b/s 0x000000FF) ras3_high : 0x00000000 (b/s 0x00000000) cs0_low : 0x00030000 (b/s 0x00000300) cs0_high : 0x1F030000 (b/s 0x0000031F) cs1_low : 0x20030000 (b/s 0x00000320) cs1_high : 0x3F030000 (b/s 0x0000033F) cs2_low : 0xC0030000 (b/s 0x000003C0) cs2_high : 0xCB030000 (b/s 0x000003CB) cs3_low : 0xFA010000 (b/s 0x000001FA) cs3_high : 0xFB010000 (b/s 0x000001FB) boot_cs_low : 0xFC010000 (b/s 0x000001FC) boot_cs_high : 0xFF010000 (b/s 0x000001FF) addr_decode_err : 0x70040000 (b/s 0x00000470) addr_decode : 0x74040000 (b/s 0x00000474) dram_config : 0x8A821501 (b/s 0x0115828A) dram_bank0_param : 0x61091401 (b/s 0x01140961) dram_bank1_param : 0x61091401 (b/s 0x01140961) dram_bank2_param : 0x61091401 (b/s 0x01140961) dram_bank3_param : 0x61091401 (b/s 0x01140961) dram_oper_mode : 0x60091401 (b/s 0x01140960) Device Parameters : device_bank0_param : 0xC3BF5638 (b/s 0x3856BFC3) device_bank1_param : 0xC3BF5638 (b/s 0x3856BFC3) device_bank2_param : 0xC5DF4638 (b/s 0x3846DFC5) device_bank3_param : 0x9D5F5A38 (b/s 0x385A5F9D) boot_bank_param : 0x9ABF4414 (b/s 0x1444BF9A) DMA Channels : ch0_dma_count : 0x00000000 (b/s 0x00000000) ch1_dma_count : 0x00000000 (b/s 0x00000000) ch2_dma_count : 0x00000000 (b/s 0x00000000) ch3_dma_count : 0x00000000 (b/s 0x00000000) ch0_dma_src : 0x08000000 (b/s 0x00000008) ch1_dma_src : 0x00000000 (b/s 0x00000000) ch2_dma_src : 0x08000000 (b/s 0x00000008) ch3_dma_src : 0x00000000 (b/s 0x00000000) ch0_dma_dst : 0x00000961 (b/s 0x61090000) ch1_dma_dst : 0x00000000 (b/s 0x00000000) ch2_dma_dst : 0x00000000 (b/s 0x00000000) ch3_dma_dst : 0x00000000 (b/s 0x00000000) ch0_next_ptr : 0x00000000 (b/s 0x00000000) ch1_next_ptr : 0x00000000 (b/s 0x00000000) ch2_next_ptr : 0x00000000 (b/s 0x00000000) ch3_next_ptr : 0x00000000 (b/s 0x00000000) ch0_current_ptr : 0x00000000 (b/s 0x00000000) ch1_current_ptr : 0x00000000 (b/s 0x00000000) ch2_current_ptr : 0x00000000 (b/s 0x00000000) ch3_current_ptr : 0x00000000 (b/s 0x00000000) ch0_ctrl : 0x00000000 (b/s 0x00000000) ch1_ctrl : 0x00000000 (b/s 0x00000000) ch2_ctrl : 0x00000000 (b/s 0x00000000) ch3_ctrl : 0x00000000 (b/s 0x00000000) arbiter_ctrl : 0x00000000 (b/s 0x00000000) Timer/Counters : ct0 : 0x00000000 (b/s 0x00000000) ct1 : 0x2C2EFF00 (b/s 0x00FF2E2C) ct2 : 0x00000000 (b/s 0x00000000) ct3 : 0x00000000 (b/s 0x00000000) counter_ctrl : 0x00000000 (b/s 0x00000000) PCI Internal Registers : pci_cmd : 0x010C0100 (b/s 0x00010C01) pci1_cmd : 0x010C0100 (b/s 0x00010C01) pci_timeout : 0xFFFF0000 (b/s 0x0000FFFF) pci1_timeout : 0xFFFF0000 (b/s 0x0000FFFF) pci_ras10_size : 0x00F0FF07 (b/s 0x07FFF000) pci1_ras10_size : 0x00F0FF07 (b/s 0x07FFF000) pci_ras32_size : 0x00F0FF07 (b/s 0x07FFF000) pci1_ras32_size : 0x00F0FF07 (b/s 0x07FFF000) pci_cs20_size : 0x00000000 (b/s 0x00000000) pci1_cs20_size : 0x00000000 (b/s 0x00000000) pci_cs3_boot_size : 0x00000000 (b/s 0x00000000) pci1_cs3_boot_size : 0x00000000 (b/s 0x00000000) pci0_prefetch_burst_ : 0x23000000 (b/s 0x00000023) pci1_prefetch_burst_ : 0x23000000 (b/s 0x00000023) pci0_ras10_remap : 0x00000000 (b/s 0x00000000) pci1_ras10_remap : 0x00000000 (b/s 0x00000000) pci0_ras32_remap : 0x00000008 (b/s 0x08000000) pci1_ras32_remap : 0x00000008 (b/s 0x08000000) pci0_cs20_remap : 0x00000000 (b/s 0x00000000) pci1_cs20_remap : 0x00000000 (b/s 0x00000000) pci0_cs3_boot_remap : 0x00000000 (b/s 0x00000000) pci1_cs3_boot_remap : 0x00000000 (b/s 0x00000000) pci0_swapped_ras10_r : 0x00000000 (b/s 0x00000000) pci1_swapped_ras10_r : 0x00000000 (b/s 0x00000000) pci0_swapped_ras32_r : 0x00000008 (b/s 0x08000000) pci1_swapped_ras32_r : 0x00000008 (b/s 0x08000000) pci0_swapped_cs3_boo : 0x00000000 (b/s 0x00000000) pci1_swapped_cs3_boo : 0x00000000 (b/s 0x00000000) pci0_base_addr_regs_ : 0x69000000 (b/s 0x00000069) Interrupt Control : pci_int_cause : 0x0100E003 (b/s 0x03E00001) pci_high_int_cause : 0x00000000 (b/s 0x00000000) pci_cpu_mask : 0xF00F0000 (b/s 0x00000FF0) pci_high_cpu_mask : 0x00000000 (b/s 0x00000000) pci_pci_mask : 0x0ED01F00 (b/s 0x001FD00E) pci0_high_pci_mask : 0x00D01D00 (b/s 0x001DD000) pci1_int_cause_mask : 0x00000000 (b/s 0x00000000) pci1_high_int_cause_ : 0x00000000 (b/s 0x00000000) pci_serr_mask : 0x3F000000 (b/s 0x0000003F) pci1_serr_mask : 0x3F000000 (b/s 0x0000003F) pci0_int_select : 0x0000E003 (b/s 0x03E00000) pci1_int_select : 0x0000E003 (b/s 0x03E00000) cpu_int_select : 0x0000E003 (b/s 0x03E00000) ECC information : ecc_err_address : 0x00000000 (b/s 0x00000000) ecc_err_data_high : 0x00000000 (b/s 0x00000000) ecc_err_data_low : 0x00000000 (b/s 0x00000000) ecc_bytes_from_mem : 0x00000000 (b/s 0x00000000) ecc_calculation : 0x00000000 (b/s 0x00000000) Single bit ECC count : 0 Parity detections on PCI1: 0 ------------------ show service-module ------------------ ------------------ show controllers t1 ------------------ ------------------ show controllers e1 ------------------ ------------------ show controllers j1 ------------------ ------------------ show ip nbar version ------------------ NBAR software version: 4 1 base Mv: 2 2 ftp Mv: 2 3 http Mv: 9 4 static Mv: 6 5 tftp Mv: 1 6 exchange Mv: 1 7 vdolive Mv: 1 8 sqlnet Mv: 1 9 rcmd Mv: 1 10 netshow Mv: 1 11 sunrpc Mv: 2 12 streamwork Mv: 1 13 citrix Mv: 7 14 fasttrack Mv: 2 15 gnutella Mv: 2 16 kazaa2 Mv: 6 17 custom-protocols Mv: 1 18 rtsp Mv: 4 19 rtp Mv: 4 20 mgcp Mv: 2 21 skinny Mv: 1 22 h323 Mv: 1 23 sip Mv: 1 24 rtcp Mv: 1 25 edonkey Mv: 2 26 winmx Mv: 1 {} Mv: , {Nv: ; } {Iv: - } ------------------ show voice port ------------------ ------------------ show dial-peer voice ------------------ ------------------ show gateway ------------------ H.323 ITU-T Version: 4.0 H323 Stack Version: 0.1 H.323 service is up This gateway is not registered to any gatekeeper Alias list (CLI configured) is empty Alias list (last RCF) is empty ------------------ show call active voice ------------------ Telephony call-legs: 0 SIP call-legs: 0 H323 call-legs: 0 Call agent controlled call-legs: 0 SCCP call-legs: 0 Multicast call-legs: 0 Total call-legs: 0 ------------------ show call history voice last 50 ------------------ ------------------ show raw reclaimed ------------------ ------------------ show crypto key mypubkey rsa ------------------ ------------------ show buffers ------------------ Buffer elements: 1119 in free list (1119 max allowed) 6 hits, 0 misses, 619 created Public buffer pools: Small buffers, 104 bytes (total 50, permanent 50): 49 in free list (20 min, 150 max allowed) 31 hits, 0 misses, 0 trims, 0 created 0 failures (0 no memory) Middle buffers, 600 bytes (total 28, permanent 25, peak 28 @ 00:01:57): 28 in free list (10 min, 150 max allowed) 37 hits, 1 misses, 0 trims, 3 created 0 failures (0 no memory) Big buffers, 1536 bytes (total 50, permanent 50): 50 in free list (5 min, 150 max allowed) 24 hits, 0 misses, 0 trims, 0 created 0 failures (0 no memory) VeryBig buffers, 4520 bytes (total 10, permanent 10): 10 in free list (0 min, 100 max allowed) 0 hits, 0 misses, 0 trims, 0 created 0 failures (0 no memory) Large buffers, 5024 bytes (total 0, permanent 0): 0 in free list (0 min, 10 max allowed) 0 hits, 0 misses, 0 trims, 0 created 0 failures (0 no memory) Huge buffers, 18024 bytes (total 0, permanent 0): 0 in free list (0 min, 4 max allowed) 0 hits, 0 misses, 0 trims, 0 created 0 failures (0 no memory) Interface buffer pools: Syslog ED Pool buffers, 600 bytes (total 150, permanent 150): 142 in free list (150 min, 150 max allowed) 9 hits, 0 misses CD2430 I/O buffers, 1536 bytes (total 0, permanent 0): 0 in free list (0 min, 0 max allowed) 0 hits, 0 fallbacks IPC buffers, 4096 bytes (total 2, permanent 2): 2 in free list (1 min, 8 max allowed) 0 hits, 0 fallbacks, 0 trims, 0 created 0 failures (0 no memory) Header pools: Header buffers, 0 bytes (total 768, permanent 768): 256 in free list (128 min, 1024 max allowed) 512 hits, 0 misses, 0 trims, 0 created 0 failures (0 no memory) 512 max cache size, 512 in cache 0 hits in cache, 0 misses in cache Particle Clones: 1024 clones, 0 hits, 0 misses Public particle pools: F/S buffers, 256 bytes (total 768, permanent 768): 256 in free list (128 min, 1024 max allowed) 512 hits, 0 misses, 0 trims, 0 created 0 failures (0 no memory) 512 max cache size, 512 in cache 0 hits in cache, 0 misses in cache Normal buffers, 1548 bytes (total 768, permanent 768): 768 in free list (128 min, 1024 max allowed) 0 hits, 0 misses, 0 trims, 0 created 0 failures (0 no memory) Private particle pools: IDS SM buffers, 240 bytes (total 128, permanent 128): 0 in free list (0 min, 128 max allowed) 128 hits, 0 fallbacks 128 max cache size, 128 in cache 0 hits in cache, 0 misses in cache FastEthernet0/0 buffers, 1552 bytes (total 512, permanent 512): 0 in free list (0 min, 512 max allowed) 512 hits, 0 fallbacks 512 max cache size, 256 in cache 256 hits in cache, 0 misses in cache FastEthernet0/1 buffers, 1552 bytes (total 512, permanent 512): 0 in free list (0 min, 512 max allowed) 512 hits, 0 fallbacks 512 max cache size, 256 in cache 256 hits in cache, 0 misses in cache ------------------ show inventory ------------------ NAME: "3745 chassis", DESCR: "3745 chassis" PID: , VID: 2.0, SN: JHY0815K1B4 NAME: "c3745 Motherboard with Fast Ethernet", DESCR: "c3745 Motherboard with Fast Ethernet" PID: C3745-2FE , VID: 2.0, SN: JAE07270QLG ------------------ Mempool statistics ------------------ Head Total(b) Used(b) Free(b) Lowest(b) Largest(b) Processor 64E915E0 167176736 15210340 151966396 151563540 151918584 I/O 4EE00000 18874368 4119656 14754712 14754712 14754684 ------------------ show memory summary ----------------- Processor memory Alloc PC Size Blocks Bytes What 0x60012DCC 0000065536 0000000005 0000327680 MallocLite 0x60012DCC 0000071332 0000000001 0000071332 MallocLite 0x60018C64 0000000960 0000000001 0000000960 Check heaps 0x60018C9C 0000001728 0000000001 0000001728 Check heaps 0x60021574 0000065536 0000000001 0000065536 Memory RO RU Chunks 0x600216B8 0000065536 0000000001 0000065536 Memory RO RU Index Chunks 0x60022410 0000020000 0000000001 0000020000 Managed Chunk Queue Elements 0x600228A4 0000005000 0000000001 0000005000 List Headers 0x60022FA0 0000000340 0000000001 0000000340 (fragment) (Free Blocks) 0x60023048 0000000032 0000000001 0000000032 (fragment) (Free Blocks) 0x60023048 0000001060 0000000001 0000001060 (fragment) (Free Blocks) 0x60023140 0000000024 0000000001 0000000024 (fragment) (Free Blocks) 0x60023140 0000000064 0000000002 0000000128 (fragment) (Free Blocks) 0x60023140 0000000124 0000000001 0000000124 (fragment) (Free Blocks) 0x60023140 0000000200 0000000002 0000000400 (fragment) (Free Blocks) 0x60023158 0000010864 0000000001 0000010864 (fragment) (Free Blocks) 0x60026C18 0000000336 0000000017 0000005712 Pool Info 0x6002731C 0000000512 0000000001 0000000512 Pool Cache 0x6002731C 0000002048 0000000004 0000008192 Pool Cache 0x6002BC10 0000000040 0000000001 0000000040 *Init* 0x6008C5D0 0000000848 0000000001 0000000848 *In-use Packet Header* 0x60090478 0000000340 0000000001 0000000340 IP mtrie node 0x60090478 0000065536 0000000001 0000065536 IP mtrie node 0x600A00EC 0000000024 0000000006 0000000144 Init 0x600A69EC 0000000156 0000000002 0000000312 Device Info 0x600A6A08 0000000328 0000000002 0000000656 Dev: Cons Info 0x600A6A24 0000001836 0000000002 0000003672 Dev: Chip Info 0x600AD874 0000000060 0000000001 0000000060 FileSys Callback 0x600AD950 0000000088 0000000001 0000000088 FileSys Info 0x600AD96C 0000016384 0000000001 0000016384 Init 0x600AD9EC 0000001024 0000000001 0000001024 Init 0x600ADA00 0000001024 0000000001 0000001024 Init 0x600ADA2C 0000000512 0000000001 0000000512 Init 0x600ADB4C 0000008192 0000000001 0000008192 FileSys Scratch 0x600AE0E4 0000000052 0000000002 0000000104 Init 0x600B35D0 0000000320 0000000001 0000000320 IPC Seat Manager 0x600B35E8 0000000320 0000000001 0000000320 IPC Seat Manager 0x600B8CD4 0000000440 0000000001 0000000440 IPC Global Info 0x600B8CF4 0000000440 0000000001 0000000440 IPC Global Cache Info 0x600B8EA0 0000001500 0000000001 0000001500 IPC Split Init Func Cache 0x600B8F1C 0000000556 0000000001 0000000556 IPC Split Init level 0x600B8FA4 0000020000 0000000001 0000020000 IPC port info 0x600BC39C 0000000844 0000000003 0000002532 IPC Port 0x600BC3BC 0000000024 0000000003 0000000072 IPC Name 0x600C0E68 0000000060 0000000001 0000000060 IPC Seat 0x600C3040 0000065536 0000000001 0000065536 IPC Message Header Cache 0x600C30BC 0000065536 0000000002 0000131072 IPC Message He 0x600C314C 0000000400 0000000001 0000000400 IPC Msg Cache 0x600C3178 0000000136 0000000100 0000013600 IPC Message 0x600C31B4 0000000128 0000000001 0000000128 IPC Frag Cache 0x600C31D0 0000000024 0000000032 0000000768 IPC Fragment 0x600C45B8 0000000044 0000000008 0000000352 IPC Thread 0x600C45D8 0000000064 0000000001 0000000064 IPC Thread Slot 0x600C45D8 0000000172 0000000001 0000000172 IPC Thread Slot 0x600C45D8 0000000388 0000000006 0000002328 IPC Thread Slot 0x600C50D4 0000000024 0000000005 0000000120 IPC Name String 0x600C9314 0000000092 0000000001 0000000092 IPC Zone 0x600CA2CC 0000003000 0000000001 0000003000 FDNODE 0x600CA318 0000032768 0000000001 0000032768 PCMCIAFS LFN Node 0x600CA364 0000010000 0000000001 0000010000 DFS Sector 0x600CA3B0 0000005000 0000000001 0000005000 Super Dir entry 0x600CA3FC 0000065536 0000000001 0000065536 DFS stream buffer 0x600CA448 0000065536 0000000001 0000065536 PFS inode table 0x600CA494 0000010000 0000000001 0000010000 Device Info Block 0x600CA4E0 0000010000 0000000001 0000010000 Directory Entry 0x600D334C 0000004096 0000000001 0000004096 Init 0x600D3364 0000069632 0000000001 0000069632 Init 0x600D3378 0000058368 0000000001 0000058368 Init 0x600D33B8 0000000192 0000000003 0000000576 Init 0x600D33DC 0000000032 0000000003 0000000096 Init 0x600EC060 0000000144 0000000001 0000000144 Crypto CA 0x600EC060 0000000556 0000000001 0000000556 Crypto CA 0x600EC060 0000000132 0000000001 0000000132 (fragment) (Free Blocks) 0x6010FB8C 0000000072 0000000001 0000000072 SSS Switch Information 0x6010FBE0 0000001024 0000000001 0000001024 SSS Switch Handle 0x6014B7DC 0000000064 0000000009 0000000576 DTP Protocol 0x60157D74 0000000200 0000000001 0000000200 Init 0x60190EE4 0000009940 0000000001 0000009940 mxt5100 0x60190F14 0000001420 0000000001 0000001420 mxt5100 0x6020A650 0000000024 0000000268 0000006432 Init 0x60273768 0000155640 0000000001 0000155640 Init 0x60280540 0000000136 0000000001 0000000136 Init 0x60280540 0000000340 0000000001 0000000340 (coalesced) (Free Blocks) 0x60285230 0000000024 0000000002 0000000048 *Init* 0x602856F4 0000000112 0000000001 0000000112 Init 0x60285708 0000005120 0000000001 0000005120 Init 0x60285718 0000006144 0000000001 0000006144 Init 0x602924E0 0000000128 0000000001 0000000128 *Init* 0x6029D89C 0000000168 0000000001 0000000168 Init 0x602A7E2C 0000002000 0000000001 0000002000 fslib file record pool chunk 0x602D7D8C 0000000088 0000000001 0000000088 ISDN-t-callmib 0x602EEE64 0000000752 0000000001 0000000752 CBWFQ Module 0x602F9630 0000002400 0000000001 0000002400 Init 0x602F9630 0000004608 0000000001 0000004608 trunk conditioning supervisory event handler 0x602F9630 0000012800 0000000001 0000012800 CCVPM_HTSP 0x6031DD04 0000000384 0000000001 0000000384 CCVPM_R2 0x6032CF04 0000000096 0000000020 0000001920 CCVPM_HDSPRM 0x60352224 0000002112 0000000001 0000002112 Init 0x60357F68 0000022400 0000000001 0000022400 cd2430 stb 0x6036FC2C 0000000032 0000000048 0000001536 CDAPI-RtgTbl 0x6036FE94 0000000632 0000000001 0000000632 CDAPI Msg Chunk 0x6036FE94 0000065536 0000000001 0000065536 CDAPI Msg Chunk 0x60474A0C 0000000060 0000000149 0000008940 Init 0x60474A0C 0000000116 0000000001 0000000116 Init 0x60481DE0 0000056000 0000000001 0000056000 Init 0x6049B29C 0000000064 0000000001 0000000064 Init 0x6049B2C0 0000000064 0000000001 0000000064 Init 0x6049B2E0 0000000024 0000000001 0000000024 Init 0x6049B300 0000000064 0000000001 0000000064 Init 0x6049B320 0000000064 0000000001 0000000064 Init 0x6049B340 0000000076 0000000001 0000000076 Init 0x6049B360 0000000064 0000000001 0000000064 Init 0x6049B380 0000000064 0000000001 0000000064 Init 0x6049B3A0 0000000024 0000000001 0000000024 Init 0x604AC60C 0000000848 0000001066 0000903968 *Free Packet Header* 0x604AC65C 0000000756 0000000150 0000113400 *Packet Data* 0x604B3AD4 0000010000 0000000001 0000010000 Packet Elements Cache 0x604B3B04 0000010000 0000000001 0000010000 Packet Elements 0x604B5A94 0000002912 0000000008 0000023296 *Hardware IDB* 0x604B5AB0 0000001272 0000000008 0000010176 *Software IDB* 0x604B6DD8 0000000024 0000000002 0000000048 Init 0x604B6E64 0000000024 0000000002 0000000048 Init 0x604C70C8 0000065536 0000000001 0000065536 Buffer Display Chunks 0x604C7354 0000065536 0000000001 0000065536 Buffer RO RU Chunks 0x604C7380 0000065536 0000000001 0000065536 Buffer RU Notify Chunks 0x604D6880 0000065536 0000000001 0000065536 Clones 0x604D6A48 0000000248 0000000001 0000000248 Normal 0x604D6A48 0000000404 0000000002 0000000808 Normal 0x604D6A48 0000000604 0000000002 0000001208 IDS SM 0x604D6A48 0000000836 0000000001 0000000836 F/S 0x604D6A48 0000002140 0000000004 0000008560 FastEthernet0/0 0x604D6A48 0000005000 0000000002 0000010000 Normal 0x604D6A48 0000008192 0000000001 0000008192 IDS SM 0x604D6A48 0000032768 0000000002 0000065536 FastEthernet0/0 0x604D6ADC 0000000404 0000000018 0000007272 Normal 0x604D6ADC 0000005000 0000000018 0000090000 Normal 0x604D6B00 0000000248 0000000019 0000004712 Normal 0x604D6B00 0000000836 0000000004 0000003344 F/S 0x604DFAC8 0000065536 0000000001 0000065536 IDB List Element Chunks 0x604E3F7C 0000000400 0000000001 0000000400 *Init* 0x604F50B8 0000000024 0000000058 0000001392 Init 0x604F5230 0000000024 0000000011 0000000264 Init 0x604F5514 0000000112 0000000007 0000000784 Init 0x604F5514 0000000144 0000000001 0000000144 Init 0x604F5524 0000000024 0000000008 0000000192 Init 0x604F5688 0000000024 0000000001 0000000024 Init 0x604F5718 0000000024 0000000007 0000000168 Init 0x604F85B0 0000000024 0000000002 0000000048 Init 0x604F88F8 0000000024 0000000002 0000000048 Init 0x6051EA88 0000000816 0000000001 0000000816 CSM data 0x6053FC28 0000000132 0000000001 0000000132 dot11 auth client chunk 0x6053FC28 0000003000 0000000001 0000003000 dot11 auth client chunk 0x605AEEA4 0000001500 0000000001 0000001500 DTP messages 0x605D876C 0000000756 0000000001 0000000756 ESWILP_OIDB 0x605E790C 0000000940 0000000001 0000000940 ESWILP NMs table 0x605E97F4 0000000768 0000000001 0000000768 ESWILP VLAN MAC addr table 0x605E9B6C 0000001912 0000000001 0000001912 logical-tab-phy-ports 0x60612E34 0000005000 0000000001 0000005000 FEC XDR chunk 0x6064FDD8 0000000368 0000000001 0000000368 Init 0x60651EB0 0000000928 0000000001 0000000928 (coalesced) (Free Blocks) 0x60651EB0 0000001320 0000000001 0000001320 (coalesced) (Free Blocks) 0x60653734 0000001024 0000000002 0000002048 AF filter 0x606538F4 0000000028 0000000004 0000000112 AF entry 0x606538F4 0000000100 0000000002 0000000200 AF entry 0x60654888 0000000848 0000000008 0000006784 *In-use Packet Header* 0x60655B04 0000000024 0000000001 0000000024 Init 0x60655B04 0000000068 0000000001 0000000068 Init 0x60655B20 0000000024 0000000002 0000000048 Init 0x60655B3C 0000000024 0000000002 0000000048 Init 0x60655BF4 0000000256 0000000008 0000002048 Init 0x60655C60 0000001536 0000000004 0000006144 Init 0x60657194 0000000712 0000000002 0000001424 Init 0x6065F9A0 0000000052 0000000003 0000000156 Init 0x6068A0AC 0000001536 0000000001 0000001536 Init 0x6068ABC0 0000000120 0000000001 0000000120 Init 0x606EACF8 0000000104 0000000001 0000000104 L2MM 0x606ED0C0 0000000096 0000000001 0000000096 L2MM 0x606F0510 0000000136 0000000001 0000000136 L2MM 0x60759E84 0000001044 0000000001 0000001044 ISDN Called Number Chunk 0x60759E84 0000020000 0000000001 0000020000 ISDN Called Number Chunk 0x60759EB4 0000000232 0000000001 0000000232 ISDN Router Message Chunk 0x60759EB4 0000010000 0000000001 0000010000 ISDN Router Message Chunk 0x607E3D50 0000000024 0000000001 0000000024 Init 0x607E3D6C 0000000024 0000000001 0000000024 Init 0x607E3D88 0000000024 0000000001 0000000024 Init 0x607E3DA4 0000000024 0000000001 0000000024 Init 0x607E3DC0 0000000024 0000000001 0000000024 Init 0x607E3DDC 0000000024 0000000001 0000000024 Init 0x607E3DF8 0000000024 0000000001 0000000024 Init 0x607E3E14 0000000024 0000000001 0000000024 Init 0x607E3E30 0000000024 0000000001 0000000024 Init 0x607E3E4C 0000000024 0000000001 0000000024 Init 0x607E3E68 0000000024 0000000001 0000000024 Init 0x607E3E84 0000000024 0000000001 0000000024 Init 0x607E3EA0 0000000024 0000000001 0000000024 Init 0x607E3EBC 0000000024 0000000001 0000000024 Init 0x607E3ED8 0000000024 0000000001 0000000024 Init 0x607E3EF4 0000000024 0000000001 0000000024 Init 0x607E3F10 0000000024 0000000001 0000000024 Init 0x607E3F2C 0000000680 0000000001 0000000680 Init 0x607E3FBC 0000000024 0000000001 0000000024 Init 0x607E3FDC 0000000040 0000000001 0000000040 Init 0x607E4038 0000000024 0000000001 0000000024 Init 0x607E4050 0000000040 0000000001 0000000040 Init 0x607E40AC 0000000024 0000000001 0000000024 Init 0x607E40C4 0000000040 0000000001 0000000040 Init 0x607E410C 0000000024 0000000001 0000000024 Init 0x607E4128 0000000040 0000000001 0000000040 Init 0x607E416C 0000000024 0000000001 0000000024 Init 0x607E4188 0000000040 0000000001 0000000040 Init 0x607E41CC 0000000024 0000000001 0000000024 Init 0x607E41E8 0000000040 0000000001 0000000040 Init 0x607E422C 0000000024 0000000001 0000000024 Init 0x607E4248 0000000040 0000000001 0000000040 Init 0x607E428C 0000000024 0000000001 0000000024 Init 0x607E42A8 0000000040 0000000001 0000000040 Init 0x607E4300 0000000024 0000000001 0000000024 Init 0x607E4318 0000000040 0000000001 0000000040 Init 0x607E4364 0000000024 0000000001 0000000024 Init 0x607E437C 0000000040 0000000001 0000000040 Init 0x607E43C0 0000000024 0000000001 0000000024 Init 0x607E43DC 0000000040 0000000001 0000000040 Init 0x607E4420 0000000024 0000000001 0000000024 Init 0x607E443C 0000000040 0000000001 0000000040 Init 0x607E4480 0000000024 0000000001 0000000024 Init 0x607E449C 0000000040 0000000001 0000000040 Init 0x607E44E0 0000000024 0000000001 0000000024 Init 0x607E44FC 0000000040 0000000001 0000000040 Init 0x607E4554 0000000024 0000000001 0000000024 Init 0x607E456C 0000000040 0000000001 0000000040 Init 0x607E45B4 0000000024 0000000001 0000000024 Init 0x607E45CC 0000000040 0000000001 0000000040 Init 0x607E4610 0000000024 0000000001 0000000024 Init 0x607E462C 0000000040 0000000001 0000000040 Init 0x607E4670 0000000024 0000000001 0000000024 Init 0x607E468C 0000000040 0000000001 0000000040 Init 0x607E46D4 0000000024 0000000001 0000000024 Init 0x607E46F0 0000000040 0000000001 0000000040 Init 0x607E4734 0000000024 0000000001 0000000024 Init 0x607E4750 0000000040 0000000001 0000000040 Init 0x607E47A8 0000000024 0000000001 0000000024 Init 0x607E47C0 0000000040 0000000001 0000000040 Init 0x607E4808 0000000024 0000000001 0000000024 Init 0x607E4820 0000000040 0000000001 0000000040 Init 0x607E4864 0000000024 0000000001 0000000024 Init 0x607E4880 0000000040 0000000001 0000000040 Init 0x607E48C4 0000000024 0000000001 0000000024 Init 0x607E48E0 0000000040 0000000001 0000000040 Init 0x607E4924 0000000024 0000000001 0000000024 Init 0x607E4940 0000000040 0000000001 0000000040 Init 0x607E4984 0000000024 0000000001 0000000024 Init 0x607E49A0 0000000040 0000000001 0000000040 Init 0x607E49F8 0000000024 0000000001 0000000024 Init 0x607E4A10 0000000040 0000000001 0000000040 Init 0x607E4A58 0000000024 0000000001 0000000024 Init 0x607E4A70 0000000040 0000000001 0000000040 Init 0x607E4AB8 0000000024 0000000001 0000000024 Init 0x607E4AD4 0000000040 0000000001 0000000040 Init 0x607E4B18 0000000024 0000000001 0000000024 Init 0x607E4B34 0000000040 0000000001 0000000040 Init 0x607E4B78 0000000024 0000000001 0000000024 Init 0x607E4B94 0000000040 0000000001 0000000040 Init 0x607E4BD8 0000000024 0000000001 0000000024 Init 0x607E4BF4 0000000040 0000000001 0000000040 Init 0x607E4C4C 0000000024 0000000001 0000000024 Init 0x607E4C64 0000000040 0000000001 0000000040 Init 0x607E4CAC 0000000024 0000000001 0000000024 Init 0x607E4CC4 0000000040 0000000001 0000000040 Init 0x607E4D08 0000000024 0000000001 0000000024 Init 0x607E4D24 0000000040 0000000001 0000000040 Init 0x607E4D68 0000000024 0000000001 0000000024 Init 0x607E4D84 0000000040 0000000001 0000000040 Init 0x607E4DC8 0000000024 0000000001 0000000024 Init 0x607E4DE4 0000000040 0000000001 0000000040 Init 0x607E4E28 0000000024 0000000001 0000000024 Init 0x607E4E44 0000000040 0000000001 0000000040 Init 0x607E4E9C 0000000024 0000000001 0000000024 Init 0x607E4EB4 0000000040 0000000001 0000000040 Init 0x607E4EFC 0000000024 0000000001 0000000024 Init 0x607E4F14 0000000040 0000000001 0000000040 Init 0x607E4F58 0000000024 0000000001 0000000024 Init 0x607E4F74 0000000040 0000000001 0000000040 Init 0x607E4FB8 0000000024 0000000001 0000000024 Init 0x607E4FD4 0000000040 0000000001 0000000040 Init 0x607E5018 0000000024 0000000001 0000000024 Init 0x607E5034 0000000040 0000000001 0000000040 Init 0x607E5078 0000000024 0000000001 0000000024 Init 0x607E5094 0000000040 0000000001 0000000040 Init 0x607E50EC 0000000024 0000000001 0000000024 Init 0x607E5104 0000000040 0000000001 0000000040 Init 0x607E514C 0000000024 0000000001 0000000024 Init 0x607E5164 0000000040 0000000001 0000000040 Init 0x607E51A8 0000000024 0000000001 0000000024 Init 0x607E51C4 0000000040 0000000001 0000000040 Init 0x607E5208 0000000024 0000000001 0000000024 Init 0x607E5224 0000000040 0000000001 0000000040 Init 0x607E526C 0000000024 0000000001 0000000024 Init 0x607E5288 0000000040 0000000001 0000000040 Init 0x607E52CC 0000000024 0000000001 0000000024 Init 0x607E52E8 0000000040 0000000001 0000000040 Init 0x607E532C 0000000024 0000000001 0000000024 Init 0x607E5348 0000000040 0000000001 0000000040 Init 0x607E53A0 0000000024 0000000001 0000000024 Init 0x607E53B8 0000000040 0000000001 0000000040 Init 0x607E5400 0000000024 0000000001 0000000024 Init 0x607E5418 0000000040 0000000001 0000000040 Init 0x607E545C 0000000024 0000000001 0000000024 Init 0x607E5478 0000000040 0000000001 0000000040 Init 0x607E54BC 0000000024 0000000001 0000000024 Init 0x607E54D8 0000000040 0000000001 0000000040 Init 0x607E5520 0000000024 0000000001 0000000024 Init 0x607E553C 0000000040 0000000001 0000000040 Init 0x607E5588 0000000024 0000000001 0000000024 Init 0x607E55A4 0000000040 0000000001 0000000040 Init 0x607E5600 0000000024 0000000001 0000000024 Init 0x607E5618 0000000040 0000000001 0000000040 Init 0x607E5664 0000000024 0000000001 0000000024 Init 0x607E567C 0000000040 0000000001 0000000040 Init 0x607E56C4 0000000024 0000000001 0000000024 Init 0x607E56E0 0000000040 0000000001 0000000040 Init 0x607E5728 0000000024 0000000001 0000000024 Init 0x607E5744 0000000040 0000000001 0000000040 Init 0x607E578C 0000000024 0000000001 0000000024 Init 0x607E57A8 0000000040 0000000001 0000000040 Init 0x607E57F0 0000000024 0000000001 0000000024 Init 0x607E580C 0000000040 0000000001 0000000040 Init 0x607E5868 0000000024 0000000001 0000000024 Init 0x607E5880 0000000040 0000000001 0000000040 Init 0x607E58E0 0000000024 0000000001 0000000024 Init 0x607E58F8 0000000040 0000000001 0000000040 Init 0x607E5958 0000000024 0000000001 0000000024 Init 0x607E5970 0000000040 0000000001 0000000040 Init 0x607E59BC 0000000024 0000000001 0000000024 Init 0x607E59D4 0000000040 0000000001 0000000040 Init 0x607E5A1C 0000000024 0000000001 0000000024 Init 0x607E5A38 0000000040 0000000001 0000000040 Init 0x607E5A80 0000000024 0000000001 0000000024 Init 0x607E5A9C 0000000040 0000000001 0000000040 Init 0x607E5AE8 0000000024 0000000001 0000000024 Init 0x607E5B04 0000000040 0000000001 0000000040 Init 0x607E5B4C 0000000024 0000000001 0000000024 Init 0x607E5B68 0000000040 0000000001 0000000040 Init 0x607E5BC4 0000000024 0000000001 0000000024 Init 0x607E5BDC 0000000040 0000000001 0000000040 Init 0x607E5C28 0000000024 0000000001 0000000024 Init 0x607E5C40 0000000040 0000000001 0000000040 Init 0x607E5C88 0000000024 0000000001 0000000024 Init 0x607E5CA4 0000000040 0000000001 0000000040 Init 0x607E5CEC 0000000024 0000000001 0000000024 Init 0x607E5D08 0000000040 0000000001 0000000040 Init 0x607E5D50 0000000024 0000000001 0000000024 Init 0x607E5D6C 0000000040 0000000001 0000000040 Init 0x607E5DB4 0000000024 0000000001 0000000024 Init 0x607E5DD0 0000000040 0000000001 0000000040 Init 0x607E5E18 0000000024 0000000001 0000000024 Init 0x607E5E34 0000000040 0000000001 0000000040 Init 0x60806A04 0000000304 0000000001 0000000304 TDM Clock Information 0x6080989C 0000065536 0000000001 0000065536 Mat Addr Tbl Chunk 0x608098C8 0000010000 0000000001 0000010000 Mat Addr Entry Chunk 0x608098F4 0000000756 0000000001 0000000756 Mat Port List Chunk 0x608107B8 0000020000 0000000001 0000020000 Init 0x6090BD64 0000000144 0000000001 0000000144 dspFarm Information 0x6090BDAC 0000000100 0000000001 0000000100 dspfarm strings 0x60912D70 0000028800 0000000001 0000028800 VNM DSPRM MAIN 0x609627A0 0000004324 0000000001 0000004324 Init 0x609628DC 0000000296 0000000001 0000000296 VLAN Manager 0x6096293C 0000000024 0000000001 0000000024 VLAN Manager 0x60969F50 0000000024 0000000001 0000000024 VLAN Manager 0x60985D74 0000000096 0000000001 0000000096 Init 0x60A28968 0000000056 0000000002 0000000112 VLAN Manager 0x60A2E6B8 0000000076 0000000005 0000000380 VLAN Manager 0x60A305A0 0000005664 0000000001 0000005664 VLAN Manager 0x60A3A764 0000000340 0000000001 0000000340 (coalesced) (Free Blocks) 0x60A4A108 0000000572 0000000001 0000000572 TGRM Trunk Groups Head 0x60A5D25C 0000000756 0000000001 0000000756 CRM call update events chunk 0x60A841CC 0000065536 0000000001 0000065536 CPU RO RU Chunks 0x60A84800 0000000044 0000000001 0000000044 *Sched* 0x60A84B58 0000000256 0000000001 0000000256 Init 0x60A895DC 0000000112 0000000006 0000000672 Process Signals 0x60A895DC 0000000120 0000000001 0000000120 Process Signals 0x60A895DC 0000000144 0000000001 0000000144 Process Signals 0x60A895DC 0000000112 0000000001 0000000112 Process Signals (Free Blocks) 0x60A89B0C 0000003000 0000000007 0000021000 Process Stack 0x60A89B0C 0000006000 0000000137 0000822000 Process Stack 0x60A89B0C 0000008000 0000000005 0000040000 Process Stack 0x60A89B0C 0000009000 0000000021 0000189000 Process Stack 0x60A89B0C 0000012000 0000000033 0000396000 Scheduler Stack 0x60A89B0C 0000024000 0000000008 0000192000 Process Stack 0x60A89B0C 0000054000 0000000001 0000054000 Interrupt Stack 0x60A89B0C 0000060000 0000000001 0000060000 Process Stack 0x60A89B0C 0000000024 0000000001 0000000024 (coalesced) (Free Blocks) 0x60A8A248 0000000236 0000000001 0000000236 *Init* 0x60AFE434 0000000024 0000000001 0000000024 Init 0x60B24CC4 0000000848 0000000001 0000000848 *In-use Packet Header* 0x60B2C768 0000008196 0000000001 0000008196 L2TP Session ID Table 0x60B5AC88 0000000248 0000000001 0000000248 Init 0x60B5ACC0 0000000816 0000000001 0000000816 Init 0x60B834E0 0000010000 0000000001 0000010000 DDP UDP tx Chunk 0x60BE99C4 0000000024 0000001154 0000027696 Init 0x60BE99C4 0000000028 0000000001 0000000028 Init 0x60BE99C4 0000000036 0000000001 0000000036 Init 0x60BE99C4 0000000052 0000000001 0000000052 Init 0x60BE99C4 0000000056 0000000001 0000000056 Init 0x60BE99C4 0000000064 0000000002 0000000128 Init 0x60BE99C4 0000000072 0000000001 0000000072 Init 0x60BE99C4 0000000096 0000000002 0000000192 Init 0x60BE9AD8 0000004096 0000000001 0000004096 Init 0x60C27F68 0000005000 0000000001 0000005000 AAA chunk 0x60C2D11C 0000001024 0000000001 0000001024 AAA mlist ID table 0x60C3E038 0000000864 0000000001 0000000864 EXEC ACCT LISTS 0x60C3E080 0000009600 0000000001 0000009600 NET ACCT LISTS 0x60C3E0C4 0000009600 0000000001 0000009600 SYS ACCT LISTS 0x60C46F5C 0000000032 0000000008 0000000256 Init 0x60C47070 0000000024 0000000013 0000000312 Init 0x60C54860 0000000056 0000000012 0000000672 aisAppRecord 0x60C54880 0000000024 0000000012 0000000288 aisApp app name 0x60C54894 0000000028 0000000001 0000000028 aisApp url 0x60C54894 0000000032 0000000002 0000000064 aisApp url 0x60C54894 0000000036 0000000004 0000000144 aisApp url 0x60C54894 0000000040 0000000003 0000000120 aisApp url 0x60C54894 0000000044 0000000002 0000000088 aisApp url 0x60C6BCDC 0000003000 0000000001 0000003000 ARP Entry 0x60C71478 0000008640 0000000001 0000008640 asnl: appEventInfo_t 0x60C718B4 0000002400 0000000001 0000002400 asnl: asnlRegEvent_t 0x60C73B6C 0000000024 0000000001 0000000024 Init 0x60C83CF0 0000001500 0000000001 0000001500 Atalk Redist 0x60C841A0 0000000036 0000000002 0000000072 Init 0x60C9520C 0000000080 0000000001 0000000080 Init 0x60C95320 0000000300 0000000001 0000000300 Init 0x60C95358 0000000200 0000000001 0000000200 Init 0x60C9A24C 0000000176 0000000001 0000000176 Init 0x60C9AA20 0000000472 0000000001 0000000472 Init 0x60C9ABE0 0000000756 0000000001 0000000756 AT GC Context Chunk 0x60CA63E4 0000005000 0000000001 0000005000 Atalk ZipNet 0x60CA6424 0000005100 0000000001 0000005100 AT Sockets 0x60CAEA00 0000000024 0000000014 0000000336 AT Debug 0x60CB2E44 0000000024 0000000002 0000000048 Init 0x60CB2E80 0000000032 0000000001 0000000032 Init 0x60CB2E80 0000000072 0000000001 0000000072 Init 0x60CB3A28 0000000024 0000000003 0000000072 Init 0x60CB3A28 0000000028 0000000001 0000000028 Init 0x60CB3E40 0000000024 0000000009 0000000216 Init 0x60CB3E68 0000000024 0000000009 0000000216 Init 0x60CB3E8C 0000000024 0000000009 0000000216 Init 0x60CB4298 0000000524 0000000002 0000001048 MacIP Symbols 0x60CB42F0 0000000024 0000000002 0000000048 Init 0x60CB4D3C 0000001024 0000000001 0000001024 MacIP Database 0x60CC0834 0000000080 0000000001 0000000080 Init 0x60CC1234 0000001020 0000000001 0000001020 AT PPP Nodes 0x60CC84C4 0000000040 0000000001 0000000040 Init 0x60CC87B8 0000000040 0000000001 0000000040 Init 0x60CEC8D4 0000090720 0000000001 0000090720 Init 0x60CEC900 0000005040 0000000001 0000005040 Init 0x60CEC928 0000023040 0000000001 0000023040 Init 0x60D37E08 0000000048 0000000006 0000000288 Init 0x60D37E08 0000000120 0000000001 0000000120 Init 0x60D37E38 0000000024 0000000007 0000000168 Init 0x60DE00DC 0000000024 0000000015 0000000360 *Init* 0x60DE00DC 0000000084 0000000001 0000000084 Init 0x60DE29AC 0000010000 0000000001 0000010000 AC msg chunks 0x60DE31CC 0000001024 0000000001 0000001024 AC HANDLE IDs 0x60DEC1B8 0000000836 0000000001 0000000836 CEF: Adjacency chunk 0x60DEC1B8 0000065536 0000000001 0000065536 CEF: Adjacency chunk 0x60DEC1E4 0000003000 0000000001 0000003000 CEF: Protocol adjacency chunk 0x60DEC1F4 0000001024 0000000001 0000001024 Init 0x60DEC264 0000000336 0000000001 0000000336 CEF: NULL adjacency 0x60DEC30C 0000000336 0000000001 0000000336 CEF: NULL (drop) adjacency 0x60DEC3B4 0000000336 0000000001 0000000336 CEF: PUNT adjacency 0x60DEC450 0000000336 0000000001 0000000336 CEF: DROP adjacency 0x60DEC4F4 0000000336 0000000001 0000000336 CEF: Glean adjacency 0x60DEC598 0000000336 0000000001 0000000336 CEF: Discard adjacency 0x60DEC634 0000000336 0000000001 0000000336 DoS Punt adjacency 0x60DEC6E0 0000000336 0000000001 0000000336 CEF: Default route adjacency 0x60DF1A40 0000000128 0000000002 0000000256 ALPS_PEER_FLAGS 0x60DF1AC0 0000000224 0000000002 0000000448 ALPS_CKT_FLAGS 0x60DF1B44 0000000128 0000000002 0000000256 ALPS_ASCU_FLAGS 0x60E17A0C 0000001984 0000000001 0000001984 Init 0x60E17AA8 0000002368 0000000001 0000002368 Init 0x60E17B4C 0000003776 0000000001 0000003776 Init 0x60EFA0B4 0000000032 0000000011 0000000352 bstun-protocol-list 0x60F4E104 0000000280 0000000011 0000003080 Init 0x60F4E104 0000000328 0000000001 0000000328 Init 0x60F4FE44 0000000024 0000000001 0000000024 Init 0x60F5005C 0000000024 0000000001 0000000024 Init 0x60F57294 0000000060 0000000013 0000000780 Init 0x60F788F8 0000002404 0000000001 0000002404 Init 0x60F7C0AC 0000003968 0000000001 0000003968 Init 0x60F7C0D8 0000000092 0000000001 0000000092 Init 0x60FFEDF8 0000000228 0000000001 0000000228 MPPE ID bits 0x610AA1B4 0000000052 0000000002 0000000104 Init 0x610AEAD0 0000000036 0000000032 0000001152 Init 0x610AEB00 0000000112 0000000032 0000003584 Init 0x610B611C 0000000284 0000000002 0000000568 atm vcd info 0x610C9A0C 0000000268 0000000001 0000000268 Init 0x610C9C04 0000000024 0000000001 0000000024 Init 0x610D13E4 0000000072 0000000002 0000000144 CDP hw subblock 0x610D3184 0000000100 0000000002 0000000200 CDP sw subblock 0x610DD1B0 0000000024 0000000001 0000000024 Init 0x610DD274 0000000024 0000000001 0000000024 Init 0x610DDF64 0000000848 0000000001 0000000848 *In-use Packet Header* 0x610E08F4 0000000104 0000000001 0000000104 chat script 0x610E6670 0000000024 0000000001 0000000024 Init 0x610E724C 0000005416 0000000001 0000005416 CLNS Static PDB 0x610E7FE8 0000001024 0000000001 0000001024 CLNS adjacency database 0x610E8A10 0000005416 0000000001 0000005416 CLNS ESIS PDB 0x61112DF4 0000000024 0000000001 0000000024 Init 0x6111ABC4 0000000056 0000000001 0000000056 Init 0x61177A58 0000001024 0000000001 0000001024 Init 0x6117AA64 0000000140 0000000002 0000000280 AAA SG HEAD 0x6117AAA0 0000000024 0000000002 0000000048 AAA SG NAME 0x61189D90 0000004096 0000000001 0000004096 AAA Unique Id Hash Table 0x61189E44 0000065536 0000000001 0000065536 AAA DB Chunk 0x6119EB48 0000000024 0000000004 0000000096 Init 0x6119EB78 0000000072 0000000004 0000000288 Init 0x6119EBF0 0000000024 0000000004 0000000096 Init 0x611A31A8 0000000032 0000000001 0000000032 Init 0x611A3460 0000001024 0000000001 0000001024 AAA SG ID table 0x611A38D0 0000000024 0000000002 0000000048 AAA nvgend sg elt 0x611A3904 0000000140 0000000002 0000000280 AAA Public Server Group 0x611A3930 0000000028 0000000002 0000000056 AAA Public Server Group wrapper 0x611A3970 0000000024 0000000002 0000000048 AAA pub SG servers 0x611A39E4 0000000024 0000000002 0000000048 AAA pub SG wrap name 0x611A39F4 0000032768 0000000001 0000032768 AAA SG ID table 0x611A3A28 0000000024 0000000002 0000000048 AAA pub SG name 0x611A9DF8 0000000024 0000000002 0000000048 AAA Secrettype 0x611A9E28 0000000024 0000000001 0000000024 AAA Secrettype encrypt 0x611A9E28 0000000028 0000000001 0000000028 AAA Secrettype encrypt 0x611A9E98 0000000024 0000000001 0000000024 AAA_Secrettype pw 0x611A9E98 0000000056 0000000001 0000000056 AAA_Secrettype pw 0x611ADE68 0000008800 0000000001 0000008800 PPP ACC LISTS 0x611ADEAC 0000008000 0000000001 0000008000 NET AUTHOR LISTS 0x611ADEE4 0000000792 0000000001 0000000792 LOGIN ACC LISTS 0x611ADF1C 0000000720 0000000001 0000000720 SHELL AUTHOR LISTS 0x611ADF64 0000000024 0000000001 0000000024 AAA PROMPT P1 0x611ADF80 0000000024 0000000001 0000000024 AAA PROMPT U1 0x611B4544 0000000468 0000000001 0000000468 Acct system ustruct 0x611BB95C 0000000100 0000000001 0000000100 ACL Header 0x611BCD10 0000000024 0000000002 0000000048 Init 0x611BCD78 0000000024 0000000003 0000000072 Init 0x611C09FC 0000000024 0000000001 0000000024 Init 0x611C0A28 0000000040 0000000001 0000000040 Init 0x611C0A44 0000000024 0000000001 0000000024 Init 0x611C0A70 0000000036 0000000001 0000000036 Init 0x611C0BA8 0000000044 0000000001 0000000044 Init 0x611C6F54 0000000024 0000000001 0000000024 Init 0x611C7074 0000000024 0000000001 0000000024 Init 0x611C70D4 0000000024 0000000001 0000000024 Init 0x611C7154 0000000024 0000000001 0000000024 Init 0x611C71A4 0000000024 0000000001 0000000024 Init 0x611C728C 0000000024 0000000001 0000000024 Init 0x611C72C0 0000000036 0000000001 0000000036 Init 0x611C72F8 0000000024 0000000001 0000000024 Init 0x611C7360 0000000036 0000000001 0000000036 Init 0x611C86D0 0000000024 0000000001 0000000024 Init 0x611DFFF4 0000006964 0000000001 0000006964 (coalesced) (Free Blocks) 0x611DFFF4 0000007092 0000000001 0000007092 (coalesced) (Free Blocks) 0x611E18E8 0000000512 0000000001 0000000512 Init 0x611E83F4 0000004352 0000000001 0000004352 TTY data 0x611EA88C 0000001500 0000000001 0000001500 String-DB owners 0x611EA8B8 0000001500 0000000001 0000001500 String-DB contexts 0x611EA8D0 0000001024 0000000001 0000001024 String DB Hash Table 0x611EB194 0000000444 0000000001 0000000444 SDB Owner info 0x611EBBD8 0000001500 0000000001 0000001500 String-DB entries 0x611EBC04 0000001500 0000000001 0000001500 String-DB owners 0x611EBC30 0000000480 0000000001 0000000480 String-DB handles 0x611EBC48 0000001024 0000000001 0000001024 String DB Hash Table 0x611EC0C8 0000000480 0000000006 0000002880 String-DB hand 0x611EC130 0000001500 0000000003 0000004500 String-DB entr 0x611EC15C 0000000024 0000000176 0000004224 NameDB String 0x611EC15C 0000000028 0000000010 0000000280 NameDB String 0x611EC15C 0000000032 0000000007 0000000224 NameDB String 0x611EC15C 0000000040 0000000001 0000000040 NameDB String 0x611EC15C 0000000044 0000000001 0000000044 NameDB String 0x611EC15C 0000000048 0000000006 0000000288 NameDB String 0x611EC15C 0000000052 0000000002 0000000104 NameDB String 0x611EC15C 0000000060 0000000003 0000000180 NameDB String 0x611EC15C 0000000064 0000000002 0000000128 NameDB String 0x611EC15C 0000000072 0000000008 0000000576 NameDB String 0x611EC15C 0000000080 0000000004 0000000320 NameDB String 0x611EC15C 0000000048 0000000001 0000000048 NameDB String (Free Blocks) 0x611EC21C 0000001500 0000000003 0000004500 String-DB owne 0x611EC644 0000000096 0000000001 0000000096 Init 0x611ED558 0000004352 0000000007 0000030464 TTY data 0x611F0124 0000000080 0000000001 0000000080 Init 0x611F0228 0000000024 0000000001 0000000024 Init 0x611F07C0 0000002000 0000000002 0000004000 TTY Input Buf 0x611F07F4 0000000512 0000000001 0000000512 TTY Output Buf 0x611F07F4 0000001000 0000000001 0000001000 TTY Output Buf 0x611F3D6C 0000000404 0000000001 0000000404 Exec 0x611F8158 0000006012 0000000001 0000006012 TTY timers array 0x611F81B8 0000000100 0000000001 0000000100 TTY timer block 0x611F832C 0000000100 0000000001 0000000100 TTYBKG Timer 0x611FC238 0000000052 0000000002 0000000104 MAC ADDR subblock 0x611FE648 0000003000 0000000001 0000003000 keepalive sb chunk 0x611FE744 0000000052 0000000002 0000000104 Init 0x611FE770 0000007168 0000000001 0000007168 Init 0x611FE770 0000040512 0000000001 0000040512 Init 0x611FEE9C 0000000048 0000000001 0000000048 Init 0x611FEEC8 0000000048 0000000001 0000000048 Init 0x61201DEC 0000000112 0000000001 0000000112 *Init* 0x612052BC 0000000220 0000000001 0000000220 PROTO_COUNTER 0x612052BC 0000002176 0000000001 0000002176 PROTO_COUNTER 0x61207DD8 0000026400 0000000001 0000026400 PM Event Pool 0x6120BE90 0000065536 0000000001 0000065536 Parseinfo Blocks 0x6120BEBC 0000000404 0000000001 0000000404 tokenQ node 0x6120BEEC 0000000480 0000000001 0000000480 Chain Cache Nodes 0x6120BF18 0000032768 0000000001 0000032768 Parse Nodes 0x6120E694 0000000024 0000000063 0000001512 Init 0x6120E694 0000000044 0000000001 0000000044 Init 0x6120E694 0000000024 0000000079 0000001896 Init (Free Blocks) 0x6120E694 0000000028 0000000003 0000000084 Init (Free Blocks) 0x6120E694 0000000032 0000000001 0000000032 Init (Free Blocks) 0x6120E694 0000000036 0000000002 0000000072 Init (Free Blocks) 0x6120E694 0000000044 0000000001 0000000044 EEM ED Syslog (Free Blocks) 0x6120E694 0000000048 0000000002 0000000096 Init (Free Blocks) 0x6120E694 0000000052 0000000001 0000000052 Init (Free Blocks) 0x6120E694 0000000064 0000000001 0000000064 Init (Free Blocks) 0x6120E694 0000000072 0000000001 0000000072 Init (Free Blocks) 0x6120E694 0000000100 0000000019 0000001900 (coalesced) (Free Blocks) 0x6120E694 0000000132 0000000001 0000000132 (coalesced) (Free Blocks) 0x61210C40 0000000720 0000000001 0000000720 Init 0x61210EA0 0000000300 0000000001 0000000300 Init 0x61211004 0000000040 0000000001 0000000040 Init 0x612111D4 0000000024 0000000759 0000018216 Parser Linkage 0x612111D4 0000000028 0000000001 0000000028 Parser Linkage 0x612111D4 0000000032 0000000002 0000000064 Parser Linkage 0x612111D4 0000000036 0000000003 0000000108 Parser Linkage 0x612111D4 0000000044 0000000002 0000000088 Parser Linkage 0x612111D4 0000000048 0000000004 0000000192 Parser Linkage 0x612111D4 0000000052 0000000001 0000000052 Parser Linkage 0x612111D4 0000000064 0000000001 0000000064 Parser Linkage 0x612111D4 0000000068 0000000001 0000000068 Parser Linkage 0x612111D4 0000000072 0000000005 0000000360 Parser Linkage 0x612111D4 0000000076 0000000001 0000000076 Parser Linkage 0x612111D4 0000000080 0000000002 0000000160 Parser Linkage 0x612111D4 0000000084 0000000001 0000000084 Parser Linkage 0x612111D4 0000000088 0000000001 0000000088 Parser Linkage 0x612111D4 0000000092 0000000001 0000000092 Parser Linkage 0x612111D4 0000000096 0000000001 0000000096 Parser Linkage 0x61211DBC 0000000056 0000000278 0000015568 Parser Mode 0x61211DBC 0000000104 0000000001 0000000104 Parser Mode 0x61211DBC 0000000112 0000000001 0000000112 Parser Mode 0x61211E2C 0000000024 0000000278 0000006672 Parser Mode Q1 0x61211E2C 0000000052 0000000001 0000000052 Parser Mode Q1 0x61211E2C 0000000080 0000000001 0000000080 Parser Mode Q1 0x61211E50 0000000024 0000000278 0000006672 Parser Mode Q2 0x61211E50 0000000056 0000000001 0000000056 Parser Mode Q2 0x61211E50 0000000088 0000000001 0000000088 Parser Mode Q2 0x61214270 0000000480 0000000007 0000003360 Chain Cache No 0x61214270 0000000536 0000000003 0000001608 Chain Cache No 0x61214270 0000000576 0000000001 0000000576 (coalesced) (Free Blocks) 0x61214270 0000000672 0000000001 0000000672 (coalesced) (Free Blocks) 0x61214270 0000000748 0000000001 0000000748 (coalesced) (Free Blocks) 0x61214378 0000000480 0000000002 0000000960 Chain Cache No 0x61220E74 0000000032 0000000016 0000000512 Parser Alias 0x61220EA0 0000000024 0000000016 0000000384 *Init* 0x61228400 0000004096 0000000001 0000004096 Exec (Free Blocks) 0x612315B8 0000000024 0000000014 0000000336 Cond Debug definition 0x61235E8C 0000000084 0000000003 0000000252 GraphIt Data 0x61235EA8 0000001316 0000000003 0000003948 GraphIt Client 0x61235EB8 0000000024 0000000002 0000000048 Init 0x61235EB8 0000000032 0000000001 0000000032 Init 0x612445F0 0000000164 0000000002 0000000328 Init 0x61244618 0000000164 0000000002 0000000328 Init 0x61244640 0000000164 0000000002 0000000328 Init 0x6124F148 0000000164 0000000001 0000000164 Init 0x6124F16C 0000000164 0000000001 0000000164 Init 0x6124F190 0000000164 0000000001 0000000164 Init 0x61251200 0000010000 0000000001 0000010000 Init 0x6125122C 0000010000 0000000001 0000010000 Init 0x61251BCC 0000019680 0000000001 0000019680 Init 0x61251C54 0000000072 0000000205 0000014760 Init 0x61251C54 0000000028 0000000001 0000000028 (fragment) (Free Blocks) 0x61251C74 0000000096 0000000001 0000000096 Init 0x6125EC28 0000032772 0000000001 0000032772 Init 0x6127B79C 0000000024 0000000003 0000000072 Init 0x6127B7B4 0000002048 0000000003 0000006144 Init 0x6127B7CC 0000000128 0000000003 0000000384 Init 0x6127B7F4 0000002048 0000000003 0000006144 Init 0x6127B824 0000002048 0000000003 0000006144 Init 0x61296298 0000013048 0000000001 0000013048 DHCPD Message Workspace 0x612962B8 0000008192 0000000001 0000008192 DHCPD Workspaces 0x61298BB4 0000000276 0000000001 0000000276 DHCPD Radix Information Nodes 0x61298BB4 0000001500 0000000001 0000001500 DHCPD Radix Information Nodes 0x61298CBC 0000000128 0000000001 0000000128 DHCPD Workspaces 0x612A7B40 0000001028 0000000001 0000001028 DHCPD Database Workspace 0x612C5130 0000065536 0000000001 0000065536 ddb counters struct 0x612DC11C 0000002492 0000000001 0000002492 dialer_ckt_swt_pool 0x612E06E4 0000002000 0000000001 0000002000 DIALER FWD Requests 0x612E68EC 0000000092 0000000001 0000000092 Init 0x612E6914 0000000132 0000000001 0000000132 Init 0x612E7C58 0000000040 0000000001 0000000040 CLID Group 0x612E7C7C 0000000024 0000000001 0000000024 CG:Name 0x612E7CA0 0000000032 0000000001 0000000032 CLID Entry 0x612E7CC0 0000000024 0000000001 0000000024 CE:Num 0x612EBF58 0000000024 0000000001 0000000024 Init 0x612EBF7C 0000000024 0000000001 0000000024 Init 0x612ED19C 0000000036 0000000003 0000000108 Init 0x612EEE44 0000000240 0000000001 0000000240 Init 0x61374858 0000000340 0000000001 0000000340 DNSquery structs 0x61374858 0000005000 0000000001 0000005000 DNSquery structs 0x6137487C 0000000348 0000000001 0000000348 DNS queries 0x6137487C 0000032768 0000000001 0000032768 DNS queries 0x613748A8 0000000132 0000000001 0000000132 DNS packet construction 0x613748A8 0000000328 0000000001 0000000328 DNS packet construction 0x6137A7B8 0000000208 0000000001 0000000208 CCVPM_HTSP 0x613D45F0 0000065536 0000000001 0000065536 DSS Chunk 0x613D8270 0000000056 0000000002 0000000112 DSS-SB 0x6141455C 0000000144 0000000010 0000001440 Entity MIB API 0x6141455C 0000000176 0000000004 0000000704 Entity MIB API 0x6141455C 0000000056 0000000008 0000000448 (fragment) (Free Blocks) 0x6141455C 0000000132 0000000002 0000000264 (fragment) (Free Blocks) 0x6141ECF8 0000000024 0000000003 0000000072 Init 0x6141ED24 0000000040 0000000003 0000000120 Init 0x6141EEB0 0000000224 0000000001 0000000224 corvil CDK 0x61427C68 0000000024 0000000001 0000000024 corvil CDK 0x614378D0 0000000024 0000000005 0000000120 corvil CDK 0x6143E9B8 0000000256 0000000002 0000000512 Init 0x6144426C 0000000024 0000000001 0000000024 EM EVENT HANDLER 0x6146BFCC 0000000244 0000000001 0000000244 Init 0x614BBCDC 0000000848 0000000008 0000006784 *In-use Packet Header* 0x614C0630 0000009048 0000000001 0000009048 EEM Policy Director 0x614C353C 0000000040 0000000001 0000000040 Init 0x614D3FD4 0000000592 0000000013 0000007696 EEM Server 0x614D5C34 0000000672 0000000001 0000000672 EEM Server 0x614D7C98 0000000040 0000000001 0000000040 Init 0x614ED498 0000000040 0000000025 0000001000 Init 0x614EFA48 0000000352 0000000001 0000000352 CEF: 16 path chunk pool 0x614EFA48 0000001580 0000000001 0000001580 CEF: 1 path chunk pool 0x614EFA48 0000065536 0000000002 0000131072 CEF: 1 path chunk pool 0x61500148 0000001152 0000000001 0000001152 CEF: Control Block 0x615001B8 0000000024 0000000001 0000000024 Init 0x61500404 0000005600 0000000001 0000005600 CEF: Root-table 0x61500424 0000005600 0000000001 0000005600 CEF: Cblk-table 0x615004A4 0000000116 0000000001 0000000116 Init 0x615004B4 0000000116 0000000001 0000000116 Init 0x615004C4 0000000264 0000000001 0000000264 Init 0x615004D4 0000000264 0000000001 0000000264 Init 0x615004E4 0000000264 0000000001 0000000264 Init 0x615004F0 0000000264 0000000001 0000000264 Init 0x615007D8 0000131072 0000000001 0000131072 Init 0x615011C0 0000001024 0000000001 0000001024 Init 0x615011F4 0000002092 0000000001 0000002092 CEF: arp throttle chunk 0x615011F4 0000016000 0000000001 0000016000 CEF: arp throttle chunk 0x61501224 0000000772 0000000001 0000000772 CEF: loadinfo chunk 0x61501224 0000065536 0000000001 0000065536 CEF: loadinfo chunk 0x61501250 0000000132 0000000001 0000000132 CEF: walker chunk 0x61501250 0000000328 0000000001 0000000328 CEF: walker chunk 0x615012D8 0000000136 0000000001 0000000136 CEF: ndb 0x615012F4 0000001152 0000000001 0000001152 CEF: rdb 0x61507D50 0000000024 0000000012 0000000288 CEF: IDB namestring 0x61507D50 0000000028 0000000004 0000000112 CEF: IDB namestring 0x61507FB8 0000000184 0000000004 0000000736 CEF: FIBIDB 0x61508C08 0000000576 0000000004 0000002304 CEF: FIBHWIDB 0x61508E00 0000005600 0000000001 0000005600 Init 0x61508E14 0000005600 0000000001 0000005600 CEF: HWIDB MAP TABLE 0x6150A9FC 0000000392 0000000001 0000000392 FIB: traceback nodes 0x6150A9FC 0000003000 0000000001 0000003000 FIB: traceback nodes 0x6150E558 0000001340 0000000001 0000001340 CEF: IPv4 Unicast RPF subblock 0x6150E558 0000020000 0000000001 0000020000 CEF: IPv4 Unicast RPF subblock 0x61511690 0000001024 0000000002 0000002048 CEF: Adjacency Epoch Stats 0x61511D0C 0000000024 0000000001 0000000024 FIB: event log block 0x61511D3C 0000002560 0000000001 0000002560 FIB: event log data 0x615209EC 0000000840 0000000001 0000000840 CEF: up event chunk 0x615209EC 0000001500 0000000001 0000001500 CEF: up event chunk 0x61520A18 0000000840 0000000001 0000000840 CEF: up event subblock chunk 0x61520A18 0000003000 0000000001 0000003000 CEF: up event subblock chunk 0x6152499C 0000003000 0000000001 0000003000 CEF: Adj Event Chunk 0x61548128 0000010000 0000000001 0000010000 NetFlow Template Chunks 0x6154B31C 0000005604 0000000001 0000005604 Init 0x6157A440 0000000032 0000000001 0000000032 FR LMI Root Timer 0x6157A458 0000000032 0000000001 0000000032 FR LMI Error Timer 0x6157A470 0000000032 0000000001 0000000032 FR LMI IDB Timer 0x6157A480 0000000032 0000000001 0000000032 FR LMI Route Timer 0x61584194 0000000032 0000000001 0000000032 FR Arp Init Timer 0x6158AD14 0000000032 0000000001 0000000032 FR ELMI Version Timer 0x6158AD34 0000000032 0000000001 0000000032 FR LMI QOS Timer 0x6158AD44 0000000032 0000000001 0000000032 FR LMI PVC Timer 0x61591D94 0000000032 0000000001 0000000032 FR Fragmentation timer 0x6159DC24 0000000848 0000000001 0000000848 *In-use Packet Header* 0x615BE24C 0000000032 0000000001 0000000032 FR Diag Parent Timer 0x615C9EE0 0000000032 0000000001 0000000032 FR Tunnel Master Timer 0x615E7A84 0000000032 0000000001 0000000032 Init 0x61627998 0000098304 0000000001 0000098304 Init 0x61637B48 0000000096 0000000003 0000000288 Init 0x61637B7C 0000000048 0000000003 0000000144 Init 0x61637BD0 0000000040 0000000002 0000000080 Init 0x6167AB94 0000013312 0000000001 0000013312 Init 0x61685898 0000000056 0000000001 0000000056 ivr: hdata 0x616858BC 0000000024 0000000001 0000000024 ivr: hdata start_of_data 0x616858F0 0000000024 0000000001 0000000024 ivr: hdata hdr 0x61685904 0000000024 0000000001 0000000024 ivr: hdata body 0x61689E2C 0000008192 0000000001 0000008192 Init 0x6168CD94 0000000064 0000000001 0000000064 HTTP 0x6168D8E0 0000000064 0000000001 0000000064 HTTP 0x6168E2C4 0000000040 0000000002 0000000080 HTTP 0x6168E2C4 0000000044 0000000017 0000000748 HTTP 0x6168E2C4 0000000052 0000000016 0000000832 HTTP 0x6168E2C4 0000000100 0000000002 0000000200 HTTP 0x6168E5D4 0000000024 0000000037 0000000888 HTTP 0x61690304 0000000036 0000000003 0000000108 HTTP 0x616972D4 0000000056 0000000003 0000000168 HTTP 0x616972D4 0000000100 0000000002 0000000200 HTTP 0x6169DA08 0000000576 0000000001 0000000576 HTTP 0x616A3CE0 0000004096 0000000001 0000004096 HTTP 0x616A3D10 0000005000 0000000001 0000005000 HTTP_SMALL_CHUNK 0x616A9280 0000000084 0000000011 0000000924 HTTP 0x616A9280 0000000100 0000000002 0000000200 HTTP 0x616A9280 0000000120 0000000001 0000000120 HTTP 0x616C0EA8 0000000056 0000000004 0000000224 SNMP IDB 0x616C10E8 0000000064 0000000004 0000000256 IfMib Element 0x616C1650 0000000024 0000000004 0000000096 Init 0x616C1668 0000000024 0000000004 0000000096 Init 0x616C500C 0000000024 0000000001 0000000024 Init 0x616C5238 0000000036 0000000001 0000000036 Init 0x616C5238 0000000040 0000000001 0000000040 Init 0x616C5238 0000000044 0000000002 0000000088 Init 0x616C5AF8 0000000024 0000000001 0000000024 IFINDEX hw subblock 0x616C5AF8 0000000072 0000000001 0000000072 IFINDEX hw subblock 0x616C88F0 0000000036 0000000018 0000000648 Init 0x616C8918 0000000044 0000000018 0000000792 Init 0x616C9C80 0000005000 0000000001 0000005000 File Descriptors 0x616CA8E0 0000000024 0000000006 0000000144 Init 0x616CFB20 0000010000 0000000001 0000010000 Pathents for parsing 0x616CFB4C 0000010000 0000000001 0000010000 TTY Pathents for parsing 0x616D0C04 0000001368 0000000001 0000001368 Init 0x616D3C54 0000000028 0000000002 0000000056 Init 0x616D62C0 0000000340 0000000001 0000000340 (coalesced) (Free Blocks) 0x616D93C4 0000000400 0000000001 0000000400 Init 0x616DE5AC 0000000356 0000000001 0000000356 Exec (Free Blocks) 0x61706F78 0000000024 0000000001 0000000024 Init 0x6170B630 0000000024 0000000003 0000000072 Init 0x6170B680 0000000024 0000000003 0000000072 Init 0x6171264C 0000001500 0000000001 0000001500 Syslogd Messages chunk 0x6171AF6C 0000005000 0000000001 0000005000 IP Addresses 0x61723750 0000003000 0000000001 0000003000 IPAD DIT chunks 0x6175AC68 0000000100 0000000001 0000000100 ippeerinfo 0x6175FEF0 0000005000 0000000001 0000005000 ip localpool 0x61768B9C 0000010000 0000000001 0000010000 IPTRACE probe chunks 0x61787974 0000000024 0000000001 0000000024 Init 0x61788ACC 0000000756 0000000001 0000000756 IP Cache Info Chunk 0x61788BA4 0000005000 0000000001 0000005000 IP cache bitfield chunk 0x61788BBC 0000000176 0000000001 0000000176 Init 0x61788BCC 0000000176 0000000001 0000000176 Init 0x617A9274 0000000480 0000000001 0000000480 Multicast VIF - BindQ 0x617E2128 0000000064 0000000001 0000000064 Init 0x6183BF34 0000082544 0000000001 0000082544 Init 0x6184A868 0000000032 0000000001 0000000032 Init 0x61861F58 0000000028 0000000001 0000000028 Init 0x61861FA0 0000012000 0000000001 0000012000 Init 0x6191DD24 0000000064 0000000004 0000000256 IDB: IP Routing 0x6191E498 0000065536 0000000001 0000065536 IP RDB Chunk 0x6191F250 0000033216 0000000001 0000033216 IP: Control Block 0x6191F264 0000000028 0000000001 0000000028 Init 0x6191F474 0000065536 0000000001 0000065536 IP single NDB entry 0x6191F4A0 0000065536 0000000001 0000065536 IP subnet NDB entry 0x6191F4CC 0000020000 0000000001 0000020000 NET REDIST 0x6191F4F0 0000005600 0000000001 0000005600 IP: Cblk-table 0x6191F58C 0000008056 0000000001 0000008056 IP PDB 0x619456B8 0000065536 0000000001 0000065536 IP Static Route Chunk 0x6194571C 0000000256 0000000001 0000000256 Init 0x61945738 0000000256 0000000001 0000000256 Init 0x619457C4 0000008056 0000000001 0000008056 IP PDB 0x6195F5CC 0000005600 0000000001 0000005600 Init 0x6195F608 0000000176 0000000001 0000000176 Init 0x61961EDC 0000000032 0000000001 0000000032 Init 0x6197B124 0000000144 0000000003 0000000432 HTTP CORE 0x6197B124 0000000176 0000000002 0000000352 TPLUS 0x6197B1A8 0000000512 0000000004 0000002048 DHCPD Receive 0x6197B1A8 0000000556 0000000001 0000000556 TPLUS 0x6197B1A8 0000000108 0000000001 0000000108 (fragment) (Free Blocks) 0x6197B1E0 0000000128 0000000003 0000000384 HTTP CORE 0x6197DA94 0000000164 0000000001 0000000164 DHCPD Receive 0x61991034 0000000248 0000000001 0000000248 DDP 0x61991034 0000000252 0000000001 0000000252 DHCPD Receive 0x619B3834 0000001176 0000000001 0000001176 IPX IDB 0x619BA980 0000000028 0000000001 0000000028 NOV HW Subblock 0x619BAA58 0000000320 0000000001 0000000320 SWIDB_SB: NOVELL 0x619E27A4 0000000028 0000000001 0000000028 Init 0x619E7090 0000004096 0000000001 0000004096 IPX FS Cache 0x61A66E7C 0000000024 0000000037 0000000888 Init 0x61A6AA78 0000001600 0000000009 0000014400 ivr: DataArray 0x61A6BDB0 0000000800 0000000004 0000003200 ivr: DataList 0x61A6C52C 0000000024 0000000224 0000005376 IVR: pWrapper 0x61A6C52C 0000000076 0000000001 0000000076 IVR: pWrapper 0x61A6CAA8 0000000400 0000000002 0000000800 ivr: DataInteger 0x61A6D58C 0000000400 0000000013 0000005200 ivr: DataString 0x61A6D5BC 0000000024 0000000250 0000006000 ivr: data_value 0x61A6D5BC 0000000044 0000000001 0000000044 ivr: data_value 0x61A6D5BC 0000000092 0000000001 0000000092 ivr: data_value 0x61A6F99C 0000000560 0000000004 0000002240 ivr: ParamRegistr 0x61A6FAD4 0000000028 0000000026 0000000728 ivr: param_descr 0x61A6FAD4 0000000032 0000000002 0000000064 ivr: param_descr 0x61A6FAD4 0000000036 0000000003 0000000108 ivr: param_descr 0x61A6FAD4 0000000040 0000000010 0000000400 ivr: param_descr 0x61A6FAD4 0000000048 0000000003 0000000144 ivr: param_descr 0x61A6FAD4 0000000052 0000000011 0000000572 ivr: param_descr 0x61A6FAD4 0000000068 0000000001 0000000068 ivr: param_descr 0x61A6FAD4 0000000088 0000000001 0000000088 ivr: param_descr 0x61A6FAD4 0000000100 0000000010 0000001000 ivr: param_descr 0x61A71600 0000001040 0000000002 0000002080 ivr: ProcManager 0x61A71638 0000000024 0000000024 0000000576 IVR: ProcManager Name 0x61A71650 0000000032 0000000024 0000000768 IVR: ProcManager Description 0x61A7B05C 0000004320 0000000002 0000008640 ivr: ExecEnv 0x61A7EEBC 0000000024 0000000029 0000000696 IVR: Script Name 0x61A7EED4 0000000024 0000000010 0000000240 IVR: Script Description 0x61A7EED4 0000000028 0000000008 0000000224 IVR: Script Description 0x61A7EED4 0000000032 0000000002 0000000064 IVR: Script Description 0x61A7EED4 0000000036 0000000004 0000000144 IVR: Script Description 0x61A7EED4 0000000040 0000000003 0000000120 IVR: Script Description 0x61A7EED4 0000000044 0000000002 0000000088 IVR: Script Description 0x61A7EEF0 0000000024 0000000010 0000000240 IVR: Script URL 0x61A7EEF0 0000000028 0000000008 0000000224 IVR: Script URL 0x61A7EEF0 0000000032 0000000002 0000000064 IVR: Script URL 0x61A7EEF0 0000000036 0000000004 0000000144 IVR: Script URL 0x61A7EEF0 0000000040 0000000003 0000000120 IVR: Script URL 0x61A7EEF0 0000000044 0000000002 0000000088 IVR: Script URL 0x61A7F0A4 0000000024 0000000029 0000000696 IVR: Script Name 0x61A7F0BC 0000000024 0000000010 0000000240 IVR: Script Description 0x61A7F0BC 0000000028 0000000008 0000000224 IVR: Script Description 0x61A7F0BC 0000000032 0000000002 0000000064 IVR: Script Description 0x61A7F0BC 0000000036 0000000004 0000000144 IVR: Script Description 0x61A7F0BC 0000000040 0000000003 0000000120 IVR: Script Description 0x61A7F0BC 0000000044 0000000002 0000000088 IVR: Script Description 0x61A7F0FC 0000000024 0000000010 0000000240 IVR: Script URL 0x61A7F0FC 0000000028 0000000008 0000000224 IVR: Script URL 0x61A7F0FC 0000000032 0000000002 0000000064 IVR: Script URL 0x61A7F0FC 0000000036 0000000004 0000000144 IVR: Script URL 0x61A7F0FC 0000000040 0000000003 0000000120 IVR: Script URL 0x61A7F0FC 0000000044 0000000002 0000000088 IVR: Script URL 0x61A80F3C 0000003680 0000000002 0000007360 ivr: Service 0x61A823B0 0000002720 0000000002 0000005440 ivr: Package 0x61AAB868 0000000024 0000000017 0000000408 ivr: GlobalPackage 0x61AAB8BC 0000000024 0000000017 0000000408 ivr: GlobalPkgAvail 0x61AAB8F0 0000000024 0000000017 0000000408 ivr: TclPkgAvail->version 0x61AAB904 0000000024 0000000010 0000000240 ivr: TclPkgAvail->scriptUrl 0x61AAB904 0000000028 0000000007 0000000196 ivr: TclPkgAvail->scriptUrl 0x61AACE2C 0000000720 0000000013 0000009360 ivr: PackTable 0x61AACF20 0000000024 0000000232 0000005568 ivr: version 0x61ABC590 0000002080 0000000001 0000002080 ivr: FSM 0x61ABD058 0000000320 0000000010 0000003200 AFW_FSM_AddTransitions 0x61ABD134 0000000024 0000000134 0000003216 AFW_FSM_AddTransitions 0x61ABD134 0000000032 0000000001 0000000032 AFW_FSM_AddTransitions 0x61ABD134 0000000052 0000000001 0000000052 AFW_FSM_AddTransitions 0x61ABD134 0000000080 0000000001 0000000080 AFW_FSM_AddTransitions 0x61AD1480 0000007360 0000000002 0000014720 ivr: TclModule 0x61BABC94 0000000480 0000000001 0000000480 LLC CB 0x61BB8790 0000001024 0000000001 0000001024 Init 0x61BC7A8C 0000000232 0000000001 0000000232 ivr: mediaContent 0x61BC7C70 0000000024 0000000001 0000000024 ivr: mediaContent name 0x61BC82D8 0000000024 0000000001 0000000024 Init 0x61BC95F8 0000000024 0000000001 0000000024 ivr: mediaContent url 0x61BD78EC 0000003200 0000000001 0000003200 ivr: msw_genericStream_t 0x61BD7940 0000000080 0000000001 0000000080 ivr: msw_rtsp_stream_t 0x61BD7974 0000000080 0000000001 0000000080 ivr: msw_mrcp_stream_t 0x61C3D104 0000000572 0000000001 0000000572 Init 0x61C3D138 0000001792 0000000001 0000001792 Init 0x61C3D174 0000000800 0000000001 0000000800 Init 0x61C41918 0000000024 0000000001 0000000024 Data Train 0x61C41A00 0000001024 0000000001 0000001024 Init 0x61C47850 0000005000 0000000001 0000005000 MPC LEC msg chunks 0x61C47894 0000032768 0000000001 0000032768 MPC LEC msg backup chunks 0x61C99854 0000000080 0000000003 0000000240 SWIDB_SB: NETBIOS Info 0x61CC78E0 0000001500 0000000001 0000001500 NTP Chunk 0x61CCCF2C 0000000040 0000000001 0000000040 NTP refclock vectors 0x61CD1948 0000000404 0000000001 0000000404 Exec (Free Blocks) 0x61CD6E54 0000005292 0000000001 0000005292 Init 0x61D3C72C 0000000300 0000000001 0000000300 X25PAD PACKET 0x61D5D56C 0000001024 0000000001 0000001024 PPP HANDLE IDs 0x61D836EC 0000032768 0000000001 0000032768 PPP Context Chunks 0x61D96BAC 0000065536 0000000001 0000065536 OER BR Trace message Chunk 0x61D9A2B0 0000000592 0000000001 0000000592 MC MSG 0x61D9A2B0 0000002000 0000000001 0000002000 MC MSG 0x61D9A89C 0000065536 0000000001 0000065536 OER Prefix Chunk 0x61D9A8CC 0000065536 0000000001 0000065536 OER Policy Ref Chunk 0x61D9A8FC 0000065536 0000000001 0000065536 OER Prefix Exit Ref Chunk 0x61D9A92C 0000065536 0000000001 0000065536 OER List Element Chunk 0x61D9A95C 0000032768 0000000001 0000032768 OER TTC Prefix Chunk 0x61D9A98C 0000065536 0000000001 0000065536 OER Prefix Active History Chunk 0x61DD17B4 0000065536 0000000001 0000065536 OER trace exit Chunk 0x61DD17E8 0000065536 0000000001 0000065536 OER traceroute result Chunk 0x61DEC6E0 0000010000 0000000001 0000010000 PPPoE SB Chunk 0x61DEC710 0000010000 0000000001 0000010000 PPPoE ETH SB Chunk 0x61DEC740 0000022092 0000000001 0000022092 PPPoE BKG Chunk 0x61E12AE0 0000000032 0000000001 0000000032 Init 0x61E150D4 0000006012 0000000001 0000006012 Init 0x61E49A44 0000000024 0000000001 0000000024 CLASSMAP_MODULE 0x61E49A98 0000000104 0000000001 0000000104 CLASSMAP_MODULE 0x61E4A738 0000000152 0000000001 0000000152 CLASSMAP_MODULE 0x61E4A758 0000000024 0000000001 0000000024 CLASSMAP_MODULE 0x61E4BFEC 0000000264 0000000001 0000000264 CLASSMAP_MODULE 0x61E6A1C4 0000033792 0000000001 0000033792 QOS_MODULE_MAIN 0x61E6A230 0000005120 0000000001 0000005120 QOS_MODULE_MAIN 0x61E6A29C 0000004036 0000000001 0000004036 QOS_MODULE_MAIN 0x61E6A2B0 0000004036 0000000001 0000004036 QOS_MODULE_MAIN 0x61E6A2C4 0000004036 0000000001 0000004036 QOS_MODULE_MAIN 0x61E6A2EC 0000032768 0000000001 0000032768 QOS_MODULE_MAIN 0x61E6A344 0000004096 0000000001 0000004096 QOS_MODULE_MAIN 0x61E6A580 0000000028 0000000001 0000000028 Init 0x61E8E5CC 0000000024 0000000001 0000000024 AAA MI SG NAME 0x61EA37B4 0000005600 0000000001 0000005600 Init 0x61EA7614 0000002000 0000000001 0000002000 Transmit Queue Entries 0x61EA763C 0000000848 0000000001 0000000848 In Queue Entries 0x61EAEF88 0000000756 0000000001 0000000756 Translation rule chunk 0x61EB3B30 0000000024 0000000001 0000000024 Init 0x61EB3B68 0000000480 0000000001 0000000480 Translation profile queue chunk 0x61EB4440 0000000328 0000000001 0000000328 SED chunk 0x61EE7B50 0000000032 0000000001 0000000032 Init 0x61EE7B50 0000000064 0000000005 0000000320 Init 0x61EE81D4 0000000024 0000000001 0000000024 Init 0x61EE9364 0000000024 0000000001 0000000024 Init 0x61F4EF84 0000012292 0000000001 0000012292 RSVP DB Handle Bin 0x61FBBD00 0000005396 0000000001 0000005396 IP SLA Monitor Hash Element Chunk 0x61FBFA64 0000065056 0000000001 0000065056 IP SLA Monitor jitter checksum buffer 0x61FC5C00 0000000256 0000000001 0000000256 IP SLA Monitor LatestSetError 0x61FFBAA0 0000000048 0000000001 0000000048 IP SLA Monitor APM OPER LIST 0x620478E8 0000000076 0000000002 0000000152 SDP Library 0x62066D28 0000000024 0000000001 0000000024 State Machine Instance 0x62086504 0000000024 0000000001 0000000024 Init 0x62086504 0000000556 0000000001 0000000556 Init 0x62086D08 0000000384 0000000001 0000000384 Init 0x62092798 0000000024 0000000001 0000000024 Init 0x620927C0 0000000096 0000000001 0000000096 Init 0x62094CA0 0000000024 0000000001 0000000024 Init 0x62094D70 0000000024 0000000001 0000000024 Init 0x62094E50 0000000024 0000000001 0000000024 Init 0x62095054 0000000024 0000000001 0000000024 Init 0x620950F8 0000000024 0000000001 0000000024 Init 0x6209BD58 0000000024 0000000004 0000000096 Init 0x6209BD58 0000000040 0000000001 0000000040 Init 0x6209BD68 0000000024 0000000001 0000000024 Init 0x6209BD68 0000000032 0000000002 0000000064 Init 0x6209BD68 0000000036 0000000010 0000000360 Init 0x6209BD68 0000000056 0000000001 0000000056 Init 0x6209BD68 0000000064 0000000002 0000000128 Init 0x6209CF50 0000000024 0000000001 0000000024 Init 0x6209E1D4 0000033764 0000000001 0000033764 Init 0x6209F118 0000000080 0000000001 0000000080 Init 0x6209F198 0000000080 0000000015 0000001200 Init 0x620AB224 0000000036 0000000001 0000000036 Init 0x620AB234 0000000024 0000000001 0000000024 Init 0x620AB314 0000000024 0000000001 0000000024 Init 0x620AC6D4 0000000144 0000000001 0000000144 Exec (Free Blocks) 0x620B4888 0000000024 0000000001 0000000024 Init 0x620B4888 0000000040 0000000001 0000000040 Init 0x620B4888 0000000076 0000000001 0000000076 Init 0x620B83D8 0000000024 0000000182 0000004368 SNMP Trap 0x620B83D8 0000000036 0000000001 0000000036 SNMP Trap 0x620B83D8 0000000052 0000000001 0000000052 SNMP Trap 0x620B83D8 0000000064 0000000001 0000000064 SNMP Trap 0x620BF334 0000000024 0000000030 0000000720 Init 0x620BF334 0000000028 0000000013 0000000364 Init 0x620BF334 0000000032 0000000001 0000000032 Init 0x620BF334 0000000036 0000000002 0000000072 Init 0x620BF334 0000000044 0000000006 0000000264 Init 0x620BF334 0000000048 0000000002 0000000096 Init 0x620BF334 0000000052 0000000009 0000000468 Init 0x620BF334 0000000056 0000000012 0000000672 Init 0x620BF334 0000000060 0000000003 0000000180 Init 0x620BF334 0000000064 0000000001 0000000064 Init 0x620BF334 0000000068 0000000006 0000000408 Init 0x620BF334 0000000088 0000000001 0000000088 Init 0x620BF334 0000000108 0000000001 0000000108 Init 0x620BF334 0000000164 0000000002 0000000328 Init 0x620BF334 0000000268 0000000002 0000000536 Init 0x620BF334 0000000272 0000000001 0000000272 Init 0x620BF4F4 0000010000 0000000001 0000010000 SNMP SMALL CHUNK 0x620BF540 0000010000 0000000001 0000010000 SNMP MEDIUM CHUNK 0x620BF588 0000002000 0000000001 0000002000 SNMP BIG CHUNK 0x620BF64C 0000000756 0000000001 0000000756 SNMP VB CHUNK 0x620BFBCC 0000002048 0000000001 0000002048 Init 0x620BFF08 0000000024 0000000002 0000000048 Init 0x62121620 0000001024 0000000001 0000001024 SSS HANDLE IDs 0x621228F0 0000003000 0000000001 0000003000 SSS Test client timer chunk 0x62128FC0 0000000400 0000000001 0000000400 SSS Relay Context Handle Table 0x6212BB90 0000001024 0000000001 0000001024 SSF cfg circ handle table 0x6214F5AC 0000010260 0000000004 0000041040 Init 0x621624DC 0000000024 0000000002 0000000048 Init 0x62166554 0000000136 0000000001 0000000136 Init 0x6216685C 0000000048 0000000001 0000000048 Init 0x6216685C 0000000052 0000000003 0000000156 Init 0x6216716C 0000024344 0000000001 0000024344 Init 0x6216EDE8 0000000024 0000000026 0000000624 Init 0x6216F320 0000000048 0000000026 0000001248 Init 0x6217A59C 0000000320 0000000001 0000000320 Spanning Tree Opt Tree Block 0x6217A5D4 0000077200 0000000001 0000077200 Spanning Tree Opt Port Block 0x62187F94 0000000032 0000000003 0000000096 Init 0x621917F8 0000000112 0000000001 0000000112 Init 0x62194DD0 0000000344 0000000001 0000000344 Syslog History 0x621D06F0 0000005604 0000000001 0000005604 Init 0x621FA91C 0000000040 0000000001 0000000040 MPLS Label Region AllocRec 0x621FA934 0000000044 0000000001 0000000044 MPLS Label Region ParamRec 0x6220659C 0000120000 0000000001 0000120000 MPLS Event log 0x6224039C 0000000400 0000000001 0000000400 Init 0x62240418 0000000136 0000000099 0000013464 Init 0x62268DC0 0000000036 0000000001 0000000036 Init 0x62278FF0 0000001500 0000000003 0000004500 TCL Chunks 0x62278FF0 0000002000 0000000002 0000004000 TCL Chunks 0x62278FF0 0000003000 0000000006 0000018000 TCL Chunks 0x62278FF0 0000005000 0000000002 0000010000 TCL Chunks 0x62278FF0 0000010000 0000000001 0000010000 TCL Chunks 0x62278FF0 0000013520 0000000001 0000013520 TCL Chunks 0x62278FF0 0000020000 0000000002 0000040000 TCL Chunks 0x62279064 0000001040 0000000001 0000001040 Tcl_NewStringObj 0x62279064 0000001380 0000000001 0000001380 Tcl_NewStringObj 0x62279064 0000008012 0000000010 0000080120 TclCreateExecEnv 0x622790C0 0000001500 0000000010 0000015000 TCL Chunks 0x622790C0 0000002000 0000000001 0000002000 TCL Chunks 0x622790C0 0000003000 0000000012 0000036000 TCL Chunks 0x622790C0 0000003316 0000000001 0000003316 TCL Chunks 0x622790C0 0000005000 0000000001 0000005000 TCL Chunks 0x622790C0 0000020000 0000000023 0000460000 TCL Chunks 0x622F6DF4 0000010000 0000000001 0000010000 Time Range Entry Chunks 0x622F6E20 0000003000 0000000001 0000003000 Time Range Item Chunks 0x622F6E4C 0000001500 0000000001 0000001500 Time Range User Chunks 0x623215F0 0000000024 0000000001 0000000024 *Init* 0x623348FC 0000000128 0000000025 0000003200 RIF Cache 0x6233B850 0000000024 0000000001 0000000024 Init 0x62348294 0000010852 0000000001 0000010852 Alignment Data 0x6234F2B0 0000010000 0000000005 0000050000 List Elements 0x6234F558 0000010000 0000000001 0000010000 List Elements 0x62350244 0000005000 0000000001 0000005000 List Headers 0x62350724 0000010000 0000000001 0000010000 List Elements 0x62350754 0000005000 0000000001 0000005000 List Headers 0x623557BC 0000001032 0000000001 0000001032 Process Array 0x62355828 0000000672 0000000211 0000141792 Process 0x62355828 0000000400 0000000002 0000000800 (fragment) (Free Blocks) 0x62357D64 0000005000 0000000002 0000010000 Watcher Info 0x62357F94 0000001500 0000000008 0000012000 Watched Semaph 0x62357F94 0000010000 0000000002 0000020000 Watched Queue 0x62358590 0000000144 0000000204 0000029376 Process Events 0x62358590 0000000176 0000000004 0000000704 Process Events 0x62358590 0000000180 0000000001 0000000180 Process Events 0x62358590 0000000184 0000000001 0000000184 Process Events 0x62358590 0000000204 0000000001 0000000204 Process Events 0x62358590 0000000144 0000000010 0000001440 Process Events (Free Blocks) 0x62358590 0000000340 0000000001 0000000340 (coalesced) (Free Blocks) 0x62358590 0000000380 0000000001 0000000380 (coalesced) (Free Blocks) 0x6235A918 0000001500 0000000001 0000001500 messages 0x6235A948 0000001500 0000000001 0000001500 Watched messages 0x6235A974 0000010000 0000000001 0000010000 Watched Queue 0x6235A9A0 0000010000 0000000001 0000010000 Watched Boolean 0x6235A9CC 0000010000 0000000001 0000010000 Watched Bitfield 0x6235A9F8 0000001500 0000000001 0000001500 Watched Semaphore 0x6235AA24 0000005000 0000000001 0000005000 Watcher Info 0x6235AA50 0000000480 0000000001 0000000480 Watched Message Queue 0x6235AA7C 0000001500 0000000001 0000001500 Watcher Message Queue 0x6235AAA8 0000003636 0000000001 0000003636 Read/Write Locks 0x6235CDC4 0000002000 0000000001 0000002000 Reg Function 12 0x6235CDF0 0000002000 0000000001 0000002000 Reg Function iList 0x6235CE1C 0000001500 0000000001 0000001500 Reg Function Caselist 0x6235CF58 0000002000 0000000011 0000022000 Reg Function 1 0x6235CF58 0000002104 0000000001 0000002104 Reg Function 1 0x6235CF58 0000002456 0000000001 0000002456 Reg Function 1 0x6235CFB0 0000002000 0000000040 0000080000 Reg Function 1 0x6235D8A0 0000002000 0000000001 0000002000 Reg Function 1 0x6235DE90 0000000024 0000000351 0000008424 *Init* 0x6235DE90 0000000028 0000000024 0000000672 Init 0x6235DE90 0000000032 0000000008 0000000256 Init 0x6235DE90 0000000036 0000000016 0000000576 Init 0x6235DE90 0000000040 0000000015 0000000600 Init 0x6235DE90 0000000044 0000000033 0000001452 Init 0x6235DE90 0000000048 0000000010 0000000480 Init 0x6235DE90 0000000052 0000000019 0000000988 Init 0x6235DE90 0000000056 0000000009 0000000504 EEM ED Syslog 0x6235DE90 0000000060 0000000014 0000000840 Init 0x6235DE90 0000000064 0000000003 0000000192 Init 0x6235DE90 0000000068 0000000001 0000000068 Init 0x6235DE90 0000000072 0000000002 0000000144 Init 0x6235DE90 0000000076 0000000028 0000002128 Init 0x6235DE90 0000000080 0000000028 0000002240 Init 0x6235DE90 0000000084 0000000001 0000000084 Init 0x6235DE90 0000000100 0000000001 0000000100 Init 0x6235DE90 0000000104 0000000001 0000000104 Init 0x6235DE90 0000000108 0000000011 0000001188 Init 0x6235DE90 0000000112 0000000017 0000001904 Init 0x6235DE90 0000000124 0000000005 0000000620 Init 0x6235DE90 0000000228 0000000003 0000000684 Init 0x6235DE90 0000000332 0000000080 0000026560 Init 0x6235DE90 0000000764 0000000052 0000039728 Init 0x6235DE90 0000000796 0000000012 0000009552 Init 0x6235DE90 0000001020 0000000005 0000005100 Init 0x6235DE90 0000001024 0000000003 0000003072 Init 0x6235DE90 0000005664 0000000001 0000005664 Init 0x6235DF1C 0000002000 0000000015 0000030000 Reg Function 1 0x6236060C 0000005000 0000000001 0000005000 RMI-RO Chunks 0x62360638 0000020000 0000000001 0000020000 RMI-RO_RU Chunks 0x62360664 0000020000 0000000001 0000020000 RMI-RO_RG Chunks 0x62360680 0000000064 0000000001 0000000064 Resource Owner IDs 0x62360710 0000005000 0000000001 0000005000 RMI-RUT Chunks 0x6236072C 0000000064 0000000001 0000000064 Resource User Type IDs 0x623607AC 0000020000 0000000001 0000020000 RMI-RU Chunks 0x62360824 0000010000 0000000001 0000010000 RMI-RG Chunks 0x6236089C 0000001500 0000000001 0000001500 RMI-RM Chunks 0x62360BBC 0000002048 0000000001 0000002048 Resource Owner IDs 0x62361174 0000001024 0000000001 0000001024 Resource User IDs 0x62361488 0000002048 0000000001 0000002048 Resource User Type IDs 0x6236166C 0000020000 0000000001 0000020000 RMI-RU Chunks 0x623618FC 0000004096 0000000001 0000004096 Resource User IDs 0x623619E8 0000020000 0000000004 0000080000 RMI-RO_RU Chun 0x6236FEDC 0000000024 0000000003 0000000072 CCA UserType 0x6236FFC0 0000003000 0000000001 0000003000 CCA CCB chunks 0x623700E0 0000000048 0000000010 0000000480 CCA Component 0x62370140 0000000024 0000000009 0000000216 CCA Notification Flags 0x62370140 0000000120 0000000001 0000000120 CCA Notification Flags 0x623701AC 0000002000 0000000001 0000002000 ppp 0x623701AC 0000003000 0000000009 0000027000 Keepalive 0x62370314 0000003000 0000000001 0000003000 CCA CLA chunks 0x6237254C 0000000052 0000000001 0000000052 uBT ATM VC CONFIG 0x6237254C 0000000220 0000000001 0000000220 uBT ATM VC 0x6237254C 0000000988 0000000001 0000000988 uBT PPP 0x623730BC 0000065536 0000000001 0000065536 Event Manager Event Elements 0x623730F0 0000000072 0000000004 0000000288 Event Manager Queue 0x623731F8 0000000096 0000000002 0000000192 Event Manager Table 0x623731F8 0000000672 0000000002 0000001344 Event Manager Table 0x62373850 0000000024 0000000010 0000000240 TW Wheels 0x62373884 0000002048 0000000003 0000006144 TW Buckets 0x62373884 0000008192 0000000012 0000098304 TW Buckets 0x62373884 0000016384 0000000017 0000278528 TW Buckets 0x623747C8 0000014092 0000000003 0000042276 pak subblock chunk 0x623747C8 0000018092 0000000001 0000018092 pak subblock chunk 0x623747C8 0000022092 0000000001 0000022092 pak subblock chunk 0x623747C8 0000024092 0000000001 0000024092 pak subblock chunk 0x623747C8 0000032092 0000000001 0000032092 pak subblock chunk 0x623747C8 0000042092 0000000001 0000042092 pak subblock chunk 0x623747C8 0000070092 0000000001 0000070092 pak subblock chunk 0x623747C8 0000834092 0000000001 0000834092 pak subblock chunk 0x62375ED4 0000000048 0000000001 0000000048 *Init* 0x62375F70 0000000096 0000000014 0000001344 *Init* 0x623768F4 0000000060 0000000001 0000000060 *Init* 0x623BD34C 0000065536 0000000001 0000065536 eddri_self_event 0x623C8690 0000001636 0000000001 0000001636 Init 0x623CE608 0000003000 0000000001 0000003000 vurimib chunk 0x623FEB7C 0000000024 0000000001 0000000024 asnl:asnlAppReg_t 0x623FEBC0 0000000024 0000000001 0000000024 voip aaa: asnl url 0x624091A0 0000000052 0000000001 0000000052 Init 0x6242EB10 0151918584 0000000001 0151918584 (coalesced) (Free Blocks) 0x624635E0 0000065536 0000000001 0000065536 VPDN user info chunks 0x62465018 0000032768 0000000001 0000032768 VPDN subblock chunks 0x62466BAC 0000065536 0000000001 0000065536 VPDN call req chunk 0x62467620 0000065536 0000000001 0000065536 VPDN msg chunks 0x6246B470 0000065536 0000000001 0000065536 VPDN mgr call chunk 0x6246B4A4 0000065536 0000000001 0000065536 VPDN mgr mgd timer chunk 0x6246B4F0 0000008192 0000000001 0000008192 VPDN MGR hash table 0x624738CC 0000101228 0000000001 0000101228 L2F: l2f_tunneltype chunk 0x62473904 0000065536 0000000001 0000065536 L2F: l2f_sessiontype chunk 0x6247E5D8 0000000512 0000000001 0000000512 L2X tunnel handle IDs 0x6247F1DC 0000032768 0000000003 0000098304 L2TP Hash Table 0x62481090 0000001024 0000000001 0000001024 L2TP Reverse Tunnel Lookup Hash Table 0x62490E38 0000065536 0000000001 0000065536 L2TP: l2tp_tunneltype chunk 0x62490E70 0000065536 0000000001 0000065536 L2TP: l2tp_sessiontype chunk 0x62490ECC 0000065536 0000000001 0000065536 L2TP mgd timer chunk 0x62491320 0000008192 0000000001 0000008192 l2tp tnl table 0x62496B9C 0000003000 0000000001 0000003000 L2X Xconnect VC 0x6249C3E8 0000065536 0000000001 0000065536 l2tun session hdl chunk 0x6249C4EC 0000020000 0000000001 0000020000 l2tun session msg chunks 0x6249C8D0 0000065536 0000000001 0000065536 l2tun_session_db entries 0x6249DBF0 0000000068 0000000001 0000000068 VPN User Failure History Table 0x6249DC44 0000000320 0000000001 0000000320 VPDN User Failure ID Hash Table 0x6249DC88 0000000320 0000000001 0000000320 VPN User Failure Name Hash Table 0x624AF0C4 0000003000 0000000001 0000003000 L2X socket chunk 0x624AF0F4 0000000756 0000000001 0000000756 L2X socket mgd timer chunk 0x624AF118 0000000848 0000000001 0000000848 L2X socket mgd timer chunk 0x624FD424 0000000804 0000000001 0000000804 Virtual Template Info Table 0x624FD984 0000004352 0000000001 0000004352 VTEMPLATE TTY 0x624FDA00 0000010000 0000000001 0000010000 VACCESS info block chunk 0x624FDA2C 0000000404 0000000001 0000000404 VTEMPLATE swidb queue chunk 0x624FDA58 0000007260 0000000001 0000007260 VTEMPLATE current process info 0x624FDA8C 0000005000 0000000001 0000005000 VTEMPLATE request info 0x624FDAB0 0000000556 0000000001 0000000556 VTEMPLATE propagate chunk 0x62586B58 0000000300 0000000001 0000000300 X.25 packet descr 0x625E6A38 0000000040 0000000002 0000000080 Init 0x625E6A7C 0000000024 0000000002 0000000048 Init 0x625E6AE4 0000000024 0000000002 0000000048 Init 0x625E6B6C 0000000024 0000000002 0000000048 Init 0x626833A8 0000000032 0000000001 0000000032 crypto_handle_table 0x626833A8 0000000100 0000000001 0000000100 crypto_handle_table 0x62698338 0000000144 0000000001 0000000144 IPSEC key engine (Free Blocks) 0x62698338 0000000404 0000000001 0000000404 (coalesced) (Free Blocks) 0x6269AA50 0000000024 0000000001 0000000024 Init 0x626A4328 0000008076 0000000002 0000016152 Crypto Engine Object Table 0x626A4A00 0000001500 0000000001 0000001500 Crypto requests 0x626A9010 0000000024 0000000001 0000000024 Init 0x626B0EA8 0000004004 0000000001 0000004004 Init 0x626B1054 0000000024 0000000001 0000000024 Software engine status 0x626B1D3C 0000000848 0000000001 0000000848 *In-use Packet Header* 0x626B5D8C 0000020380 0000000001 0000020380 Init 0x626B5DC8 0000004164 0000000001 0000004164 Init 0x6272E6DC 0000000024 0000000001 0000000024 Init 0x6273F7C4 0000003988 0000000001 0000003988 AUTH-PROXY hash pointer 0x6274C8FC 0000000512 0000000001 0000000512 AUTH-PROXY wlist hash 0x62751AFC 0000010000 0000000001 0000010000 CPF Message Desc 0x627529A0 0000000136 0000000005 0000000680 Init 0x627576A4 0000000064 0000000128 0000008192 Init 0x6276A56C 0000010000 0000000001 0000010000 Host Track Notify Info Chunk 0x62782930 0000000512 0000000001 0000000512 DFP Agent CB 0x62784638 0000208092 0000000001 0000208092 epa crypto blk 0x6278FC20 0000065536 0000000001 0000065536 Crypto IKMP kekm 0x6278FC80 0000000756 0000000001 0000000756 Crypto IKMP spi seq 0x627D0BC4 0000065536 0000000001 0000065536 Crypto Delete Manager 0x627D1A84 0000004100 0000000001 0000004100 Crypto Delete Manager 0x627D1A90 0000004100 0000000001 0000004100 Crypto Delete Manager 0x627D1AB8 0000004100 0000000001 0000004100 Crypto Delete Manager 0x627D1AC4 0000004100 0000000001 0000004100 Crypto Delete Manager 0x627D1AE4 0000004100 0000000001 0000004100 Crypto Delete Manager 0x627D1AF0 0000004100 0000000001 0000004100 Crypto Delete Manager 0x627D3214 0000005000 0000000001 0000005000 mtree leaf 0x627D3240 0000003000 0000000001 0000003000 mtree leaf-multiple 0x627D326C 0000001500 0000000001 0000001500 mtree hash-table 0x627D3298 0000032768 0000000001 0000032768 mtree root 0x627D92AC 0000003000 0000000001 0000003000 Crypto ACL Commands 0x627E3E30 0000000480 0000000001 0000000480 cryptoflow 0x627E7074 0000000508 0000000001 0000000508 crypto fragment info 0x627E7180 0000000564 0000000001 0000000564 Init 0x627F7D70 0000000024 0000000001 0000000024 Init 0x627F7D7C 0000000024 0000000001 0000000024 Init 0x627FCCF0 0000000272 0000000001 0000000272 Crypto Dynamic Template ACL entry 0x62828318 0000004876 0000000001 0000004876 EzVPN Client Process 0x62831A88 0000000416 0000000014 0000005824 Init 0x6287FA80 0000004096 0000000001 0000004096 FW hash tbl 0x6287FAFC 0000000500 0000000001 0000000500 FW sis 0x6287FAFC 0000065536 0000000001 0000065536 FW sis 0x6287FB2C 0000000696 0000000001 0000000696 FW pre-gen sis 0x6287FB2C 0000032768 0000000001 0000032768 FW pre-gen sis 0x6287FB5C 0000000544 0000000001 0000000544 FW host entry 0x6287FB5C 0000020000 0000000001 0000020000 FW host entry 0x6287FB90 0000000568 0000000001 0000000568 FW SID 0x6287FB90 0000010000 0000000001 0000010000 FW SID 0x6287FD40 0000000640 0000000001 0000000640 FW SIP call info 0x6289EEB4 0000000156 0000000001 0000000156 FW SCCP CALL CTXT 0x6289EEB4 0000001500 0000000001 0000001500 FW SCCP CALL CTXT 0x628A8698 0000001024 0000000001 0000001024 Init 0x628A870C 0000000024 0000000005 0000000120 Init 0x628A878C 0000000024 0000000031 0000000744 Init 0x628A878C 0000000064 0000000001 0000000064 Init 0x628A87B0 0000000024 0000000008 0000000192 Init 0x628A87D8 0000000024 0000000040 0000000960 Init 0x628B3E64 0000000084 0000000001 0000000084 Init 0x628B3E64 0000000112 0000000001 0000000112 Init 0x628B3E64 0000000252 0000000001 0000000252 Init 0x628B3E64 0000000496 0000000001 0000000496 Init 0x628B5B24 0000000024 0000000056 0000001344 Init 0x628B5B74 0000000024 0000000046 0000001104 Init 0x628B6370 0000065536 0000000001 0000065536 RE column chunk block 0x628B63B0 0000000024 0000000004 0000000096 Init 0x628B63FC 0000000084 0000000001 0000000084 Init 0x628B63FC 0000000112 0000000001 0000000112 Init 0x628B63FC 0000000252 0000000001 0000000252 Init 0x628B63FC 0000000496 0000000001 0000000496 Init 0x628B645C 0000065536 0000000001 0000065536 RE column chun 0x628B7858 0000000052 0000000004 0000000208 Init 0x628B81E4 0000000024 0000000007 0000000168 Init 0x628B81E4 0000000028 0000000018 0000000504 Init 0x628B81E4 0000000036 0000000002 0000000072 Init 0x628B81E4 0000000044 0000000006 0000000264 Init 0x628B81E4 0000000048 0000000004 0000000192 Init 0x628B81E4 0000000052 0000000001 0000000052 Init 0x628B81E4 0000000060 0000000001 0000000060 Init 0x628C3A90 0000000024 0000000003 0000000072 Init 0x628C3AE4 0000000024 0000000199 0000004776 Init 0x628C3CC0 0000000128 0000000005 0000000640 IP PAM Range Tree 0x628C3D9C 0000000024 0000000037 0000000888 IP PAM Range appl 0x628C6644 0000000044 0000000163 0000007172 IP PAM App Entry 0x628C67E8 0000000064 0000000229 0000014656 IP PAM Port Entry 0x628C6D84 0000000212 0000000001 0000000212 Init 0x628C6DD8 0000000212 0000000001 0000000212 Init 0x628C6DF8 0000001024 0000000001 0000001024 Init 0x628CAFC8 0000003000 0000000001 0000003000 Crypto Dropped Packets Chunk 0x628CBD4C 0000003584 0000000001 0000003584 Init 0x628CBD68 0000003584 0000000001 0000003584 Init 0x628CBD84 0000003584 0000000001 0000003584 Init 0x628CBE20 0000020000 0000000001 0000020000 Crypto conntable Chunk 0x628CBE54 0000020000 0000000001 0000020000 Crypto DHtable Chunk 0x628CBE7C 0000005000 0000000001 0000005000 Crypto flowtable Chunk 0x628CF198 0000001372 0000000001 0000001372 Crypto Background Requests 0x628D1830 0000000032 0000000001 0000000032 CE info table 0x628E81C4 0000005000 0000000001 0000005000 SADB SA Info Chunk 0x628E81F4 0000003000 0000000001 0000003000 IPSEC transient spi Chunk 0x628E821C 0000010000 0000000001 0000010000 SADB SA Header List Chunk 0x628E8248 0000005000 0000000001 0000005000 SADB Peering Chunk 0x628E8278 0000010000 0000000001 0000010000 SADB RootChunk 0x628E82AC 0000005000 0000000001 0000005000 IPSEC Ident list Chunk 0x628E82D8 0000000556 0000000001 0000000556 IPSEC If MAP Chunk 0x628E8304 0000003000 0000000001 0000003000 IPSEC TED Chunk 0x628E8330 0000000556 0000000001 0000000556 IPv6 IPsec ACE struct chunk 0x628E835C 0000005000 0000000001 0000005000 IPSEC SA sibling Chunk 0x628E838C 0000005708 0000000001 0000005708 IPSEC debug rate limit array Chunk 0x628E839C 0000014336 0000000001 0000014336 Init 0x628EA5DC 0000020380 0000000001 0000020380 Init 0x628EA60C 0000020380 0000000001 0000020380 Init 0x628F0DC0 0000000024 0000000001 0000000024 Init 0x628F0DF8 0000000024 0000000001 0000000024 CryptoSS:RegisteredApps 0x628FA7DC 0000000024 0000000002 0000000048 Init 0x628FAFBC 0000000028 0000000005 0000000140 ipsmRing 0x628FAFF0 0000000024 0000000002 0000000048 Init 0x628FAFF0 0000000028 0000000003 0000000084 Init 0x6290DACC 0000007092 0000000001 0000007092 IPv6 Static 0x6290DC14 0000020000 0000000001 0000020000 IPv6 route 0x6290DC44 0000010000 0000000001 0000010000 IPv6 adj 0x6290DC74 0000002000 0000000001 0000002000 IPv6 backup 0x629220AC 0000002392 0000000002 0000004784 IPv6 PDB 0x629220AC 0000001404 0000000001 0000001404 (fragment) (Free Blocks) 0x62933658 0000000568 0000000002 0000001136 Init 0x629445AC 0000000040 0000000001 0000000040 Init 0x6294497C 0000000232 0000000002 0000000464 Init 0x629553AC 0000065536 0000000001 0000065536 MIPV6 BCE Chunk 0x6295E2C8 0000000148 0000000004 0000000592 IPv6 CEF not-sw cnt 0x6295EDE0 0000000644 0000000001 0000000644 ipv6 fib fibtypes 0x6295EDE0 0000020000 0000000001 0000020000 ipv6 fib fibtypes 0x6295FC50 0000000592 0000000001 0000000592 ipv6 fib paths 0x6295FC50 0000010000 0000000001 0000010000 ipv6 fib paths 0x62961A10 0000000756 0000000001 0000000756 ipv6 fib path lists 0x62961A10 0000010000 0000000001 0000010000 ipv6 fib path lists 0x62964A88 0000003072 0000000001 0000003072 Init 0x62964AE8 0000001292 0000000001 0000001292 ipv6fib nd throttle chunk 0x62964AE8 0000014400 0000000001 0000014400 ipv6fib nd throttle chunk 0x62986750 0000001500 0000000001 0000001500 RIPv6 paths 0x62986780 0000005000 0000000001 0000005000 RIPv6 routes 0x629E13DC 0000000024 0000000027 0000000648 Init 0x629E15BC 0000000212 0000000001 0000000212 Init 0x62ACCB9C 0000000080 0000000008 0000000640 Init 0x62AD160C 0000002312 0000000001 0000002312 Redundancy Eve 0x62AD160C 0000020000 0000000001 0000020000 Redundancy Eve 0x62AD1DA0 0000002312 0000000001 0000002312 Redundancy Event Chunks 0x62AD1DA0 0000020000 0000000001 0000020000 Redundancy Event Chunks 0x62AD920C 0000000064 0000000128 0000008192 Init 0x62B8F264 0000000024 0000000001 0000000024 Srtp crypto engine status 0x62B8F284 0000004004 0000000001 0000004004 Init 0x62B8F338 0000000448 0000000001 0000000448 Srtp stream chunk 0x62B8F338 0000005000 0000000001 0000005000 Srtp stream chunk 0x62B8F36C 0000000256 0000000001 0000000256 0x62B8F36C 0000002000 0000000001 0000002000 0x62B8F398 0000000128 0000000001 0000000128 0x62B8F398 0000005000 0000000001 0000005000 0x62C301EC 0000000024 0000000002 0000000048 Init 0x62C30334 0000000024 0000000015 0000000360 Init 0x62C30334 0000000028 0000000001 0000000028 Init 0x62C30348 0000000032 0000000016 0000000512 Init 0x62C37478 0000001024 0000000016 0000016384 Init 0x62C3B680 0000000024 0000000007 0000000168 Init 0x62C3B680 0000000028 0000000004 0000000112 Init 0x62C3B680 0000000032 0000000006 0000000192 Init 0x62C3B680 0000000036 0000000003 0000000108 Init 0x62C3B680 0000000040 0000000004 0000000160 Init 0x62C3B680 0000000044 0000000004 0000000176 Init 0x62C3B680 0000000048 0000000002 0000000096 Init 0x62C3B680 0000000060 0000000002 0000000120 Init 0x62C3B730 0000000136 0000000032 0000004352 ENTMIB entPhysicalTable RBTree 0x62C40518 0000000180 0000000001 0000000180 Init 0x62C40518 0000000188 0000000001 0000000188 Init 0x62C40518 0000000216 0000000001 0000000216 Init 0x62C4435C 0000000024 0000000035 0000000840 *Init* 0x62C4435C 0000000076 0000000001 0000000076 Init 0x62C44374 0000000024 0000000036 0000000864 *Init* 0x62C44394 0000000024 0000000036 0000000864 *Init* 0x62C48AC8 0000000068 0000000001 0000000068 Init 0x62C48BB8 0000032768 0000000001 0000032768 Radix trie mask chunks 0x62C48BCC 0000000104 0000000004 0000000416 Init 0x62C4C928 0000000024 0000000008 0000000192 *Init* 0x62C4C928 0000000028 0000000001 0000000028 Init 0x62C4C928 0000000032 0000000001 0000000032 Init 0x62C4C928 0000000048 0000000001 0000000048 Init 0x62C4C928 0000000056 0000000001 0000000056 Init 0x62C4C928 0000000060 0000000001 0000000060 *Init* 0x62C4EC2C 0000000256 0000000028 0000007168 Init 0x62C4EC2C 0000000328 0000000001 0000000328 Check heaps 0x62C4EC2C 0000032768 0000000001 0000032768 Init 0x62C5083C 0000000256 0000000004 0000001024 EIGRPv6 summary 0x62C5083C 0000001756 0000000005 0000008780 IPv6 routing table 0x62C5083C 0000002000 0000000004 0000008000 IPv6 Static RIB 0x62C5083C 0000020000 0000000005 0000100000 IPv6 CEF fib tables 0x62C51900 0000000052 0000000001 0000000052 Init 0x62C51914 0000000052 0000000001 0000000052 Init 0x62C519B8 0000001520 0000000001 0000001520 acl subtree 0x62C519B8 0000020000 0000000001 0000020000 acl subtree 0x62C51A18 0000000036 0000000001 0000000036 Init 0x62C523B8 0000000028 0000000020 0000000560 CCVPM_HDSPRM 0x62C523EC 0000001600 0000000020 0000032000 CCVPM_HDSPRM 0x62C52400 0000000024 0000000020 0000000480 CCVPM_HDSPRM 0x62C52414 0000000024 0000000020 0000000480 CCVPM_HDSPRM 0x62C52BCC 0000000028 0000000020 0000000560 CCVPM_HDSPRM 0x62C52BF4 0000000072 0000000020 0000001440 CCVPM_HDSPRM 0x62C59470 0000001036 0000000004 0000004144 Minmax8u 0x62C59704 0000001028 0000000004 0000004112 Index Table Block 0x62C5AA74 0000000024 0000000015 0000000360 Init 0x62C5AA74 0000000044 0000000017 0000000748 Init 0x62C679C4 0000000024 0000000001 0000000024 Hashtable 0x62C679E0 0000000128 0000000001 0000000128 Hashtable Buckets 0x62C6B1F0 0000001024 0000000001 0000001024 Init 0x62C6CC70 0000000044 0000000210 0000009240 *Init* 0x62C6CC70 0000000108 0000000001 0000000108 Init 0x0 0000000000 0000012411 0014556180 Pool Summary 0x0 0000000000 0000000169 0151966396 Pool Summary (Free Blocks) 0x0 0000000052 0000012580 0000654160 Pool Summary(All Block Headers) I/O memory Alloc PC Size Blocks Bytes What 0x0 0000000028 0000000001 0000000028 (fragment) (Free Blocks) 0x602722B4 0000004108 0000000001 0000004108 Init 0x6036BFD4 0000000908 0000000001 0000000908 Init 0x604AC65C 0000000268 0000000050 0000013400 *Packet Data* 0x604AC65C 0000000780 0000000028 0000021840 *Packet Data* 0x604AC65C 0000001708 0000000050 0000085400 *Packet Data* 0x604AC65C 0000004268 0000000002 0000008536 *Packet Data* 0x604AC65C 0000004684 0000000010 0000046840 *Packet Data* 0x604AC65C 0014754684 0000000001 0014754684 (fragment) (Free Blocks) 0x604D6A48 0000045068 0000000001 0000045068 IDS SM 0x604D6A48 0000065548 0000000002 0000131096 Normal 0x604D6A48 0000851980 0000000002 0001703960 FastEthernet0/0 0x604D6B00 0000065548 0000000023 0001507604 Normal 0x60655B74 0000262220 0000000002 0000524440 Init 0x60655BCC 0000001068 0000000008 0000008544 Init 0x60655C38 0000002060 0000000004 0000008240 Init 0x0 0000000000 0000000184 0004109984 Pool Summary 0x0 0000000000 0000000002 0014754712 Pool Summary (Free Blocks) 0x0 0000000052 0000000186 0000009672 Pool Summary(All Block Headers) 0x0 0000000000 0000012595 0018666164 Memory Summary 0x0 0000000000 0000000171 0166721108 Memory Summary (Free Blocks) ------------------ show region ------------------ Region Manager: Start End Size(b) Class Media Name 0x0EE00000 0x0FFFFFFF 18874368 Iomem R/W iomem:(uncached_iomem_region) 0x4EE00000 0x4FFFFFFF 18874368 Iomem R/W iomem 0x60000000 0x6EDFFFFF 249561088 Local R/W main 0x60008E5C 0x62C9FFFF 46756260 IText R/O main:text 0x62CA0000 0x649CFBFF 30604288 IData R/W main:data 0x649CFC00 0x64E915DF 4987360 IBss R/W main:bss 0x64E915E0 0x6EDFFFFF 167176736 Local R/W main:heap 0x80000000 0x8EDFFFFF 249561088 Local R/W main:(main_k0) 0xA0000000 0xAEDFFFFF 249561088 Local R/W main:(main_k1) Free Region Manager: Start End Size(b) Class Media Name ------------------ show crypto ipsec client ezvpn ------------------ Easy VPN Remote Phase: 4 ------------------ show ip nat statistics ------------------ ------------------ show ip nat translations ------------------ ------------------ show crypto map ------------------ No crypto maps found. ------------------ show access-list ------------------ ------------------ show crypto isakmp policy ------------------ Global IKE policy Default protection suite encryption algorithm: DES - Data Encryption Standard (56 bit keys). hash algorithm: Secure Hash Standard authentication method: Rivest-Shamir-Adleman Signature Diffie-Hellman group: #1 (768 bit) lifetime: 86400 seconds, no volume limit ------------------ show crypto ipsec transform ------------------ ------------------ show crypto ipsec profile ------------------ ------------------ show crypto isakmp sa ------------------ dst src state conn-id slot status ------------------ show crypto engine connection active ------------------ ID Interface IP-Address State Algorithm Encrypt Decrypt ------------------ show crypto ipsec sa ------------------ No SAs found Router#