Sie sind auf Seite 1von 103

Router#sh tech-support

------------------ show version -----------------Cisco IOS Software, C181X Software (C181X-ADVIPSERVICESK9-M), Version 12.4(2)T2,
RELEASE SOFTWARE (fc3)
Technical Support: http://www.cisco.com/techsupport
Copyright (c) 1986-2005 by Cisco Systems, Inc.
Compiled Tue 18-Oct-05 13:40 by ccai
ROM: System Bootstrap, Version 12.3(8r)YH5, RELEASE SOFTWARE (fc1)
Router uptime is 3 minutes
System returned to ROM by power-on
System image file is "flash:c181x-advipservicesk9-mz.124-2.T2.bin"
This product contains cryptographic features and is subject to United
States and local country laws governing import, export, transfer and
use. Delivery of Cisco cryptographic products does not imply
third-party authority to import, export, distribute or use encryption.
Importers, exporters, distributors and users are responsible for
compliance with U.S. and local country laws. By using this product you
agree to comply with applicable laws and regulations. If you are unable
to comply with U.S. and local laws, return this product immediately.
A summary of U.S. laws governing Cisco cryptographic products may be found at:
http://www.cisco.com/wwl/export/crypto/tool/stqrg.html
If you require further assistance please contact us by sending email to
export@cisco.com.
Cisco 1811W (MPC8500) processor (revision 0x300) with 118784K/12288K bytes of me
mory.
Processor board ID FTX0946Z071, with hardware revision 0000
10 FastEthernet interfaces
1 Serial interface
1 terminal line
2 802.11 Radios
125440K bytes of ATA CompactFlash (Read/Write)
Configuration register is 0x2102 (will be 0x3922 at next reload)
------------------ show running-config -----------------Building configuration...
Current configuration : 1334 bytes
!
version 12.4
service timestamps debug datetime msec
service timestamps log datetime msec
no service password-encryption
!
hostname Router
!
boot-start-marker

boot-end-marker
!
!
no aaa new-model
!
resource policy
!
mmi polling-interval 60
no mmi auto-configure
no mmi pvc
mmi snmp-timeout 180
ip subnet-zero
!
!
ip cef
no ip dhcp use vrf connected
!
!
no ip ips deny-action ips-interface
!
!
!
!
!
!
!
!
interface Dot11Radio0
no ip address
shutdown
speed basic-1.0 basic-2.0 basic-5.5 6.0 9.0 basic-11.0 12.0 18.0 24.0 36.0 48.0
54.0
!
interface Dot11Radio1
no ip address
shutdown
speed basic-6.0 9.0 basic-12.0 18.0 basic-24.0 36.0 48.0 54.0
station-role root
!
interface FastEthernet0
no ip address
shutdown
duplex auto
speed auto
!
interface FastEthernet1
no ip address
shutdown
duplex auto
speed auto
!
interface FastEthernet2
!
interface FastEthernet3
!
interface FastEthernet4
!
interface FastEthernet5
!
interface FastEthernet6

!
interface FastEthernet7
!
interface FastEthernet8
!
interface FastEthernet9
!
interface Vlan1
no ip address
!
interface Async1
no ip address
!
ip classless
!
!
no ip http server
no ip http secure-server
!
!
!
!
!
control-plane
!
!
line con 0
speed 115200
line 1
modem InOut
stopbits 1
speed 115200
flowcontrol hardware
line aux 0
line vty 0 4
!
no scheduler allocate
end
------------------ show stacks -----------------Minimum process stacks:
Free/Size Name
5080/6000 USB Startup
5552/6000 Autoinstall
9596/12000 Setup
11556/12000 DHCP Autoinstall
5588/6000 Inspect Init Msg
5580/6000 SPAN Subsystem
5220/6000 DIB error message
5540/6000 CPE MMI SNMP
9124/12000 Init
11512/12000 BootP Resolver
2484/3000 Rom Random Update Process
3456/6000 vidb clone Process
5416/6000 RADIUS INITCONFIG
29516/30000 Send Command

Interrupt level stacks:


Level
Called Unused/Size
3
0 9000/9000
4
148 8724/9000
5
0 9000/9000
6
19796 8884/9000
7
50530 8924/9000

Name
pq3 performance monitor interrupt
Host/PCI Bridge Interrupt
Timebase Reference Interrupt
16552 Con/Aux Interrupt
M8500_TIMER_INTERRUPT

Spurious interrupts: 22
------------------ show interfaces -----------------Async1 is down, line protocol is down
Hardware is PQUICC3 Serial in async mode (TTY1)
MTU 1500 bytes, BW 9 Kbit, DLY 100000 usec,
reliability 255/255, txload 1/255, rxload 1/255
Encapsulation SLIP, loopback not set
DTR is pulsed for 5 seconds on reset
Last input never, output never, output hang never
Last clearing of "show interface" counters never
Input queue: 0/75/0/0 (size/max/drops/flushes); Total output drops: 0
Queueing strategy: weighted fair
Output queue: 0/1000/64/0 (size/max total/threshold/drops)
Conversations 0/0/16 (active/max active/max total)
Reserved Conversations 0/0 (allocated/max allocated)
Available Bandwidth 6 kilobits/sec
5 minute input rate 0 bits/sec, 0 packets/sec
5 minute output rate 0 bits/sec, 0 packets/sec
0 packets input, 0 bytes, 0 no buffer
Received 0 broadcasts, 0 runts, 0 giants, 0 throttles
0 input errors, 0 CRC, 0 frame, 0 overrun, 0 ignored, 0 abort
0 packets output, 0 bytes, 0 underruns
0 output errors, 0 collisions, 0 interface resets
0 output buffer failures, 0 output buffers swapped out
0 carrier transitions
Dot11Radio0 is administratively down, line protocol is down
Hardware is 802.11G Radio, address is 0014.f171.4a90 (bia 0014.f171.4a90)
MTU 1500 bytes, BW 54000 Kbit, DLY 1000 usec,
reliability 255/255, txload 1/255, rxload 1/255
Encapsulation ARPA, loopback not set
ARP type: ARPA, ARP Timeout 04:00:00
Last input never, output never, output hang never
Last clearing of "show interface" counters never
Input queue: 0/75/0/0 (size/max/drops/flushes); Total output drops: 0
Queueing strategy: fifo
Output queue: 0/30 (size/max)
5 minute input rate 0 bits/sec, 0 packets/sec
5 minute output rate 0 bits/sec, 0 packets/sec
0 packets input, 0 bytes, 0 no buffer
Received 0 broadcasts, 0 runts, 0 giants, 0 throttles
0 input errors, 0 CRC, 0 frame, 0 overrun, 0 ignored
0 input packets with dribble condition detected
0 packets output, 0 bytes, 0 underruns
0 output errors, 0 collisions, 0 interface resets
0 babbles, 0 late collision, 0 deferred
0 lost carrier, 0 no carrier
0 output buffer failures, 0 output buffers swapped out
Dot11Radio1 is administratively down, line protocol is down
Hardware is 802.11A Radio, address is 0014.f171.4a80 (bia 0014.f171.4a80)

MTU 1500 bytes, BW 54000 Kbit, DLY 1000 usec,


reliability 255/255, txload 1/255, rxload 1/255
Encapsulation ARPA, loopback not set
ARP type: ARPA, ARP Timeout 04:00:00
Last input never, output never, output hang never
Last clearing of "show interface" counters never
Input queue: 0/75/0/0 (size/max/drops/flushes); Total output drops: 0
Queueing strategy: fifo
Output queue: 0/30 (size/max)
5 minute input rate 0 bits/sec, 0 packets/sec
5 minute output rate 0 bits/sec, 0 packets/sec
0 packets input, 0 bytes, 0 no buffer
Received 0 broadcasts, 0 runts, 0 giants, 0 throttles
0 input errors, 0 CRC, 0 frame, 0 overrun, 0 ignored
0 input packets with dribble condition detected
0 packets output, 0 bytes, 0 underruns
0 output errors, 0 collisions, 0 interface resets
0 babbles, 0 late collision, 0 deferred
0 lost carrier, 0 no carrier
0 output buffer failures, 0 output buffers swapped out
FastEthernet0 is administratively down, line protocol is down
Hardware is PQ3_TSEC, address is 0014.a9b6.4c6c (bia 0014.a9b6.4c6c)
MTU 1500 bytes, BW 100000 Kbit, DLY 100 usec,
reliability 255/255, txload 1/255, rxload 1/255
Encapsulation ARPA, loopback not set
Keepalive set (10 sec)
Unknown duplex, Unknown Speed, 100BaseTX/FX
ARP type: ARPA, ARP Timeout 04:00:00
Last input never, output 00:02:23, output hang never
Last clearing of "show interface" counters never
Input queue: 0/75/0/0 (size/max/drops/flushes); Total output drops: 0
Queueing strategy: fifo
Output queue: 0/40 (size/max)
5 minute input rate 0 bits/sec, 0 packets/sec
5 minute output rate 0 bits/sec, 0 packets/sec
0 packets input, 0 bytes
Received 0 broadcasts, 0 runts, 0 giants, 0 throttles
0 input errors, 0 CRC, 0 frame, 0 overrun, 0 ignored
0 watchdog
0 input packets with dribble condition detected
7 packets output, 420 bytes, 0 underruns
0 output errors, 0 collisions, 0 interface resets
0 babbles, 0 late collision, 0 deferred
0 lost carrier, 0 no carrier
0 output buffer failures, 0 output buffers swapped out
FastEthernet1 is administratively down, line protocol is down
Hardware is PQ3_TSEC, address is 0014.a9b6.4c6d (bia 0014.a9b6.4c6d)
MTU 1500 bytes, BW 100000 Kbit, DLY 100 usec,
reliability 255/255, txload 1/255, rxload 1/255
Encapsulation ARPA, loopback not set
Keepalive set (10 sec)
Unknown duplex, Unknown Speed, 100BaseTX/FX
ARP type: ARPA, ARP Timeout 04:00:00
Last input never, output 00:02:23, output hang never
Last clearing of "show interface" counters never
Input queue: 0/75/0/0 (size/max/drops/flushes); Total output drops: 0
Queueing strategy: fifo
Output queue: 0/40 (size/max)
5 minute input rate 0 bits/sec, 0 packets/sec
5 minute output rate 0 bits/sec, 0 packets/sec

0 packets input, 0 bytes


Received 0 broadcasts, 0 runts, 0 giants, 0 throttles
0 input errors, 0 CRC, 0 frame, 0 overrun, 0 ignored
0 watchdog
0 input packets with dribble condition detected
7 packets output, 420 bytes, 0 underruns
0 output errors, 0 collisions, 0 interface resets
0 babbles, 0 late collision, 0 deferred
0 lost carrier, 0 no carrier
0 output buffer failures, 0 output buffers swapped out
FastEthernet2 is up, line protocol is down
Hardware is FastEthernet, address is 0014.a9b6.4c6e (bia 0014.a9b6.4c6e)
MTU 1500 bytes, BW 100000 Kbit, DLY 100 usec,
reliability 255/255, txload 1/255, rxload 1/255
Encapsulation ARPA, loopback not set
Keepalive set (10 sec)
Auto-duplex, Auto-speed
ARP type: ARPA, ARP Timeout 04:00:00
Last input never, output never, output hang never
Last clearing of "show interface" counters never
Input queue: 0/75/0/0 (size/max/drops/flushes); Total output drops: 0
Queueing strategy: fifo
Output queue: 0/40 (size/max)
5 minute input rate 0 bits/sec, 0 packets/sec
5 minute output rate 0 bits/sec, 0 packets/sec
0 packets input, 0 bytes, 0 no buffer
Received 0 broadcasts, 0 runts, 0 giants, 0 throttles
0 input errors, 0 CRC, 0 frame, 0 overrun, 0 ignored
0 input packets with dribble condition detected
0 packets output, 0 bytes, 0 underruns
0 output errors, 0 collisions, 2 interface resets
0 babbles, 0 late collision, 0 deferred
0 lost carrier, 0 no carrier
0 output buffer failures, 0 output buffers swapped out
FastEthernet3 is up, line protocol is down
Hardware is FastEthernet, address is 0014.a9b6.4c6f (bia 0014.a9b6.4c6f)
MTU 1500 bytes, BW 100000 Kbit, DLY 100 usec,
reliability 255/255, txload 1/255, rxload 1/255
Encapsulation ARPA, loopback not set
Keepalive set (10 sec)
Auto-duplex, Auto-speed
ARP type: ARPA, ARP Timeout 04:00:00
Last input never, output never, output hang never
Last clearing of "show interface" counters never
Input queue: 0/75/0/0 (size/max/drops/flushes); Total output drops: 0
Queueing strategy: fifo
Output queue: 0/40 (size/max)
5 minute input rate 0 bits/sec, 0 packets/sec
5 minute output rate 0 bits/sec, 0 packets/sec
0 packets input, 0 bytes, 0 no buffer
Received 0 broadcasts, 0 runts, 0 giants, 0 throttles
0 input errors, 0 CRC, 0 frame, 0 overrun, 0 ignored
0 input packets with dribble condition detected
0 packets output, 0 bytes, 0 underruns
0 output errors, 0 collisions, 2 interface resets
0 babbles, 0 late collision, 0 deferred
0 lost carrier, 0 no carrier
0 output buffer failures, 0 output buffers swapped out
FastEthernet4 is up, line protocol is down
Hardware is FastEthernet, address is 0014.a9b6.4c70 (bia 0014.a9b6.4c70)

MTU 1500 bytes, BW 100000 Kbit, DLY 100 usec,


reliability 255/255, txload 1/255, rxload 1/255
Encapsulation ARPA, loopback not set
Keepalive set (10 sec)
Auto-duplex, Auto-speed
ARP type: ARPA, ARP Timeout 04:00:00
Last input never, output never, output hang never
Last clearing of "show interface" counters never
Input queue: 0/75/0/0 (size/max/drops/flushes); Total output drops: 0
Queueing strategy: fifo
Output queue: 0/40 (size/max)
5 minute input rate 0 bits/sec, 0 packets/sec
5 minute output rate 0 bits/sec, 0 packets/sec
0 packets input, 0 bytes, 0 no buffer
Received 0 broadcasts, 0 runts, 0 giants, 0 throttles
0 input errors, 0 CRC, 0 frame, 0 overrun, 0 ignored
0 input packets with dribble condition detected
0 packets output, 0 bytes, 0 underruns
0 output errors, 0 collisions, 2 interface resets
0 babbles, 0 late collision, 0 deferred
0 lost carrier, 0 no carrier
0 output buffer failures, 0 output buffers swapped out
FastEthernet5 is up, line protocol is down
Hardware is FastEthernet, address is 0014.a9b6.4c71 (bia 0014.a9b6.4c71)
MTU 1500 bytes, BW 100000 Kbit, DLY 100 usec,
reliability 255/255, txload 1/255, rxload 1/255
Encapsulation ARPA, loopback not set
Keepalive set (10 sec)
Auto-duplex, Auto-speed
ARP type: ARPA, ARP Timeout 04:00:00
Last input never, output never, output hang never
Last clearing of "show interface" counters never
Input queue: 0/75/0/0 (size/max/drops/flushes); Total output drops: 0
Queueing strategy: fifo
Output queue: 0/40 (size/max)
5 minute input rate 0 bits/sec, 0 packets/sec
5 minute output rate 0 bits/sec, 0 packets/sec
0 packets input, 0 bytes, 0 no buffer
Received 0 broadcasts, 0 runts, 0 giants, 0 throttles
0 input errors, 0 CRC, 0 frame, 0 overrun, 0 ignored
0 input packets with dribble condition detected
0 packets output, 0 bytes, 0 underruns
0 output errors, 0 collisions, 2 interface resets
0 babbles, 0 late collision, 0 deferred
0 lost carrier, 0 no carrier
0 output buffer failures, 0 output buffers swapped out
FastEthernet6 is up, line protocol is down
Hardware is FastEthernet, address is 0014.a9b6.4c72 (bia 0014.a9b6.4c72)
MTU 1500 bytes, BW 100000 Kbit, DLY 100 usec,
reliability 255/255, txload 1/255, rxload 1/255
Encapsulation ARPA, loopback not set
Keepalive set (10 sec)
Auto-duplex, Auto-speed
ARP type: ARPA, ARP Timeout 04:00:00
Last input never, output never, output hang never
Last clearing of "show interface" counters never
Input queue: 0/75/0/0 (size/max/drops/flushes); Total output drops: 0
Queueing strategy: fifo
Output queue: 0/40 (size/max)
5 minute input rate 0 bits/sec, 0 packets/sec

5 minute output rate 0 bits/sec, 0 packets/sec


0 packets input, 0 bytes, 0 no buffer
Received 0 broadcasts, 0 runts, 0 giants, 0 throttles
0 input errors, 0 CRC, 0 frame, 0 overrun, 0 ignored
0 input packets with dribble condition detected
0 packets output, 0 bytes, 0 underruns
0 output errors, 0 collisions, 2 interface resets
0 babbles, 0 late collision, 0 deferred
0 lost carrier, 0 no carrier
0 output buffer failures, 0 output buffers swapped out
FastEthernet7 is up, line protocol is down
Hardware is FastEthernet, address is 0014.a9b6.4c73 (bia 0014.a9b6.4c73)
MTU 1500 bytes, BW 100000 Kbit, DLY 100 usec,
reliability 255/255, txload 1/255, rxload 1/255
Encapsulation ARPA, loopback not set
Keepalive set (10 sec)
Auto-duplex, Auto-speed
ARP type: ARPA, ARP Timeout 04:00:00
Last input never, output never, output hang never
Last clearing of "show interface" counters never
Input queue: 0/75/0/0 (size/max/drops/flushes); Total output drops: 0
Queueing strategy: fifo
Output queue: 0/40 (size/max)
5 minute input rate 0 bits/sec, 0 packets/sec
5 minute output rate 0 bits/sec, 0 packets/sec
0 packets input, 0 bytes, 0 no buffer
Received 0 broadcasts, 0 runts, 0 giants, 0 throttles
0 input errors, 0 CRC, 0 frame, 0 overrun, 0 ignored
0 input packets with dribble condition detected
0 packets output, 0 bytes, 0 underruns
0 output errors, 0 collisions, 2 interface resets
0 babbles, 0 late collision, 0 deferred
0 lost carrier, 0 no carrier
0 output buffer failures, 0 output buffers swapped out
FastEthernet8 is up, line protocol is down
Hardware is FastEthernet, address is 0014.a9b6.4c74 (bia 0014.a9b6.4c74)
MTU 1500 bytes, BW 100000 Kbit, DLY 100 usec,
reliability 255/255, txload 1/255, rxload 1/255
Encapsulation ARPA, loopback not set
Keepalive set (10 sec)
Auto-duplex, Auto-speed
ARP type: ARPA, ARP Timeout 04:00:00
Last input never, output never, output hang never
Last clearing of "show interface" counters never
Input queue: 0/75/0/0 (size/max/drops/flushes); Total output drops: 0
Queueing strategy: fifo
Output queue: 0/40 (size/max)
5 minute input rate 0 bits/sec, 0 packets/sec
5 minute output rate 0 bits/sec, 0 packets/sec
0 packets input, 0 bytes, 0 no buffer
Received 0 broadcasts, 0 runts, 0 giants, 0 throttles
0 input errors, 0 CRC, 0 frame, 0 overrun, 0 ignored
0 input packets with dribble condition detected
0 packets output, 0 bytes, 0 underruns
0 output errors, 0 collisions, 2 interface resets
0 babbles, 0 late collision, 0 deferred
0 lost carrier, 0 no carrier
0 output buffer failures, 0 output buffers swapped out
FastEthernet9 is up, line protocol is down
Hardware is FastEthernet, address is 0014.a9b6.4c75 (bia 0014.a9b6.4c75)

MTU 1500 bytes, BW 100000 Kbit, DLY 100 usec,


reliability 255/255, txload 1/255, rxload 1/255
Encapsulation ARPA, loopback not set
Keepalive set (10 sec)
Auto-duplex, Auto-speed
ARP type: ARPA, ARP Timeout 04:00:00
Last input never, output never, output hang never
Last clearing of "show interface" counters never
Input queue: 0/75/0/0 (size/max/drops/flushes); Total output drops:
Queueing strategy: fifo
Output queue: 0/40 (size/max)
5 minute input rate 0 bits/sec, 0 packets/sec
5 minute output rate 0 bits/sec, 0 packets/sec
0 packets input, 0 bytes, 0 no buffer
Received 0 broadcasts, 0 runts, 0 giants, 0 throttles
0 input errors, 0 CRC, 0 frame, 0 overrun, 0 ignored
0 input packets with dribble condition detected
0 packets output, 0 bytes, 0 underruns
0 output errors, 0 collisions, 2 interface resets
0 babbles, 0 late collision, 0 deferred
0 lost carrier, 0 no carrier
0 output buffer failures, 0 output buffers swapped out
Virtual-Dot11Radio0 is administratively down, line protocol is down
Hardware is Virtual Dot11 interface, address is 0014.f171.4a80 (bia
4a80)
MTU 1500 bytes, BW 54000 Kbit, DLY 1000 usec,
reliability 255/255, txload 1/255, rxload 1/255
Encapsulation ARPA, loopback not set
ARP type: ARPA, ARP Timeout 04:00:00
Last input never, output never, output hang never
Last clearing of "show interface" counters 00:02:08
Input queue: 0/75/0/0 (size/max/drops/flushes); Total output drops:
Queueing strategy: fifo
Output queue: 0/30 (size/max)
5 minute input rate 0 bits/sec, 0 packets/sec
5 minute output rate 0 bits/sec, 0 packets/sec
0 packets input, 0 bytes, 0 no buffer
Received 0 broadcasts, 0 runts, 0 giants, 0 throttles
0 input errors, 0 CRC, 0 frame, 0 overrun, 0 ignored
0 input packets with dribble condition detected
0 packets output, 0 bytes, 0 underruns
0 output errors, 0 collisions, 0 interface resets
0 babbles, 0 late collision, 0 deferred
0 lost carrier, 0 no carrier
0 output buffer failures, 0 output buffers swapped out
Virtual-Dot11Radio1 is administratively down, line protocol is down
Hardware is Virtual Dot11 interface, address is 0014.f171.4a90 (bia
4a90)
MTU 1500 bytes, BW 54000 Kbit, DLY 1000 usec,
reliability 255/255, txload 1/255, rxload 1/255
Encapsulation ARPA, loopback not set
ARP type: ARPA, ARP Timeout 04:00:00
Last input never, output never, output hang never
Last clearing of "show interface" counters 00:02:08
Input queue: 0/75/0/0 (size/max/drops/flushes); Total output drops:
Queueing strategy: fifo
Output queue: 0/30 (size/max)
5 minute input rate 0 bits/sec, 0 packets/sec
5 minute output rate 0 bits/sec, 0 packets/sec
0 packets input, 0 bytes, 0 no buffer

0014.f171.

0014.f171.

Received 0 broadcasts, 0 runts, 0 giants, 0 throttles


0 input errors, 0 CRC, 0 frame, 0 overrun, 0 ignored
0 input packets with dribble condition detected
0 packets output, 0 bytes, 0 underruns
0 output errors, 0 collisions, 0 interface resets
0 babbles, 0 late collision, 0 deferred
0 lost carrier, 0 no carrier
0 output buffer failures, 0 output buffers swapped out
Vlan1 is up, line protocol is down
Hardware is EtherSVI, address is 0014.a9b6.4c6c (bia 0014.a9b6.4c6c)
MTU 1500 bytes, BW 100000 Kbit, DLY 100 usec,
reliability 255/255, txload 1/255, rxload 1/255
Encapsulation ARPA, loopback not set
ARP type: ARPA, ARP Timeout 04:00:00
Last input never, output never, output hang never
Last clearing of "show interface" counters never
Input queue: 0/75/0/0 (size/max/drops/flushes); Total output drops: 0
Queueing strategy: fifo
Output queue: 0/40 (size/max)
5 minute input rate 0 bits/sec, 0 packets/sec
5 minute output rate 0 bits/sec, 0 packets/sec
0 packets input, 0 bytes, 0 no buffer
Received 0 broadcasts, 0 runts, 0 giants, 0 throttles
0 input errors, 0 CRC, 0 frame, 0 overrun, 0 ignored
0 packets output, 0 bytes, 0 underruns
0 output errors, 1 interface resets
0 output buffer failures, 0 output buffers swapped out
------------------ show controllers -----------------idb at 0x83E7DE84, driver data structure at 0x83E84D48
SCC Registers:
General [GSMR]=0x62:0x00028034, Protocol-specific [PSMR]=0xB008
Events [SCCE]=0x0100, Mask [SCCM]=0x023F, Status [SCCS]=0x03
Transmit on Demand [TODR]=0x0, Data Sync [DSR]=0x7E7E
Interrupt Registers:
Config [SICR]=0x00000000, Ext int control reg [SIEXR]=08000000
Pending High [SIPNR_H]=0x452B0000 Low [SIPNR_L]=00000000
Mask High [SIMR_H]=0x38C40000 Low [SIMR_L]=40200000
High [SCPRR_H]=05309770 Low [SCPRR_L]=05309770
DCD=down DSR=up DTR=up RTS=up CTS=up
SCC GENERAL PARAMETER RAM (at 0xFF788200)
Rx BD Base [RBASE]=0x5E0, Fn Code [RFCR]=0x38
Tx BD Base [TBASE]=0x660, Fn Code [TFCR]=0x38
Max Rx Buff Len [MRBLR]=1500
Rx State [RSTATE]=0x38001000, BD Ptr [RBPTR]=0x5E0
Tx State [TSTATE]=0x38040000, BD Ptr [TBPTR]=0x678
SCC UART PARAMETER RAM (at 0xFF788200)
Maximum idle characters 5
Break Character B41
Received Parity Error 0
Received Frame Error 0
Received Noise Error 0
Number of break conditions 0
Break length 60561
uart1 0
uart2 0

Out of sequence 0
cc[0] = 8000
cc[1] = 8000
cc[2] = 8000
cc[3] = 8000
cc[4] = 8000
cc[5] = 8000
cc[6] = 8000
cc[7] = 8000
rccm = C0FF
rccr = DFDB
rlbc = BBF9
Async Mode: UART
Receive Ring
rmd(FF7805E0): status 9000 length
rmd(FF7805E8): status 9000 length
rmd(FF7805F0): status 9000 length
rmd(FF7805F8): status B000 length
Transmit Ring
tmd(FF780660): status 1000 length
tmd(FF780668): status 1000 length
tmd(FF780670): status 1000 length
tmd(FF780678): status 3000 length
PQUICC3 SCC specific errors:
0 input aborts on receiving flag sequence
0 throttles, 0 enables
0 overruns
0 transmitter underruns

0
0
0
0

address
address
address
address

785FC78
785EEF8
785D3F8
785E838

1
4
1
1

address
address
address
address

785FC78
785E178
785EEF8
785E838

!
interface Dot11Radio0
Radio ATHEROS AR5212, Address 0014.f171.4a90, BBlock version 0.01, Software vers
ion 3.00.0
Serial number:
Carrier Set: Americas (US )
Current Frequency: 0 Mhz Channel 0
Allowed Frequencies: 2412(1) 2417(2) 2422(3) 2427(4) 2432(5) 2437(6) 2442(7) 244
7(8) 2452(9) 2457(10) 2462(11)
Current CCK Power: 20 dBm
Allowed CCK Power Levels: 7 10 13 15 17 20
Current OFDM Power: 17 dBm
Allowed OFDM Power Levels: 7 10 13 15 17
ERP settings: short slot time, protection mechanisms.
Neighbors in non-erp mode:
Current Rates: basic-1.0 basic-2.0 basic-5.5 6.0 9.0 basic-11.0 12.0 18.0 24.0
36.0 48.0 54.0
Allowed Rates: 1.0 2.0 5.5 6.0 9.0 11.0 12.0 18.0 24.0 36.0 48.0 54.0
Best Range Rates: basic-1.0 2.0 5.5 6.0 9.0 11.0 12.0 18.0 24.0 36.0 48.0 54.0
Best Throughput Rates: basic-1.0 basic-2.0 basic-5.5 basic-6.0 basic-9.0 basic11.0 basic-12.0 basic-18.0 basic-24.0 basic-36.0 basic-48.0 basic-54.0
Default Rates: basic-1.0 basic-2.0 basic-5.5 6.0 9.0 basic-11.0 12.0 18.0 24.0
36.0 48.0 54.0
Radio Management (RM) Configuration: Mode 1 Temp Setting Disabled
Temp Settings: AP Tx Power 0
AP Tx Channel 0
Client Tx Power 0
Rates:
Perm Settings: AP Tx Power 0
AP Tx Channel 0
Client Tx Power 0
Rates:
Priority 0 cw-min 4 cw-max 10 fixed-slot 6
Priority 1 cw-min 4 cw-max 10 fixed-slot 2

Priority 2 cw-min 3 cw-max 4 fixed-slot 1


Priority 3 cw-min 2 cw-max 3 fixed-slot 1
Transmit queues: Active 0 In Progress 0 Waiting 0
Queued
In Progress
Statistics
Count Quota Max Count Quota
txed discarded failed retried
4
0
0
0
0
0
0
0
0
0
3
0
0
0
0
0
0
0
0
0
2
0
0
0
0
0
0
0
0
0
1
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
Transmitted beacon: 0
BeaconStuck count: 0
MAC Registers
=== 0x0008: 0x00000000
=== 0x000C: 0xEFFB5FE8
=== 0x0010: 0x00000000
=== 0x0014: 0x00000100
=== 0x0018: 0x00000000
=== 0x001C: 0x00000000
=== 0x0020: 0x00000000
=== 0x0024: 0x00000000
=== 0x0028: 0x00000000
=== 0x002C: 0x00000000
=== 0x0030: 0x00000015
=== 0x0034: 0x00000005
=== 0x0038: 0x0E60B064
=== 0x003C: 0x00000000
=== 0x0040: 0x00000006
=== 0x0044: 0x00000000
=== 0x0048: 0x00000000
=== 0x004C: 0x00000000
=== 0x0050: 0x00000000
=== 0x0054: 0x0000001F
=== 0x0058: 0x00000000
=== 0x005C: 0x00000000
=== 0x0060: 0x00000000
=== 0x0064: 0x00000000
=== 0x0068: 0x00000000
=== 0x006C: 0x00000000
=== 0x0070: 0x00000000
=== 0x0074: 0x00000000
=== 0x0078: 0x00000000
=== 0x007C: 0x00000000
=== 0x0080: 0x00040000
=== 0x0084: 0x00000000
=== 0x0088: 0x00000000
=== 0x008C: 0x08000000
=== 0x0090: 0x00000000
=== 0x0094: 0x00000000
=== 0x0098: 0x00000000
=== 0x009C: 0x00000000
=== 0x00A0: 0x00000000
=== 0x00A4: 0x00000000
=== 0x00A8: 0x00000000
=== 0x00AC: 0x00000000
=== 0x00B0: 0x00000000
=== 0x00B4: 0x00000000
QCU Registers

===
===
===
===
===
===
===
===
===
===
===
===
===
===
===
===
===
===
===
===
===
===
===
===
===
===
===
===
===
===

0x0800:
0x0804:
0x0808:
0x080C:
0x0810:
0x0814:
0x0818:
0x081C:
0x0820:
0x0824:
0x08C0:
0x08C4:
0x08C8:
0x08CC:
0x08D0:
0x08D4:
0x08D8:
0x08DC:
0x08E0:
0x08E4:
0x09C0:
0x09C4:
0x09C8:
0x09CC:
0x09D0:
0x09D4:
0x09D8:
0x09DC:
0x09E0:
0x09E4:

0xC7FFFF94
0x64AEA004
0xC7FFFF94
0xC7FFFF94
0x7A411200
0x00020410
0xC7FFFF94
0xAFB0CA48
0x08C0020C
0x48204180
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000

DCU
===
===
===
===
===
===
===
===
===
===
===
===
===
===
===
===
===
===
===
===
===
===
===
===
===
===
===
===

Registers
0x1000: 0x00000000
0x1004: 0x00000000
0x1008: 0x00000000
0x100C: 0x00000000
0x1010: 0x00000000
0x1014: 0x00000000
0x1018: 0x00000000
0x101C: 0x00000000
0x1020: 0x00000000
0x1024: 0x00000000
0x1028: 0x00000000
0x102C: 0x00000000
0x1030: 0x00000280
0x1034: 0x00000000
0x1038: 0x00000000
0x103C: 0x00000000
0x1040: 0x002FFC0F
0x1044: 0x002FFC0F
0x1048: 0x002FFC0F
0x104C: 0x002FFC0F
0x1050: 0x002FFC0F
0x1054: 0x002FFC0F
0x1058: 0x002FFC0F
0x105C: 0x002FFC0F
0x1060: 0x002FFC0F
0x1064: 0x002FFC0F
0x1068: 0x00000000
0x106C: 0x00000000

===
===
===
===
===
===
===
===
===
===
===
===
===
===
===
===
===
===
===
===
===
===
===
===
===
===
===
===
===
===
===
===
===
===

0x1070:
0x1074:
0x1078:
0x107C:
0x1080:
0x1084:
0x1088:
0x108C:
0x1090:
0x1094:
0x1098:
0x109C:
0x10A0:
0x10A4:
0x10A8:
0x10AC:
0x10B0:
0x10B4:
0x10B8:
0x10BC:
0x10C0:
0x10C4:
0x10C8:
0x10CC:
0x10D0:
0x10D4:
0x10D8:
0x10DC:
0x10E0:
0x10E4:
0x10E8:
0x10EC:
0x10F0:
0x1230:

0x00000168
0x00000000
0x00000000
0x00000000
0x00020804
0x00020804
0x00020804
0x00020804
0x00020804
0x00020804
0x00020804
0x00020804
0x00020804
0x00020804
0x00000000
0x00000000
0x00000D98
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x0000A100
0x00000000

PCI
===
===
===
===
===
===
===
===
===
===
===
===
===

Registers
0x4000: 0x00000000
0x4004: 0x00000000
0x4008: 0x00000000
0x400C: 0x00000000
0x4010: 0x00000014
0x4014: 0x00000000
0x4018: 0x00000000
0x401C: 0x00000000
0x4020: 0x00000059
0x4024: 0x00000000
0x4028: 0x00000000
0x402C: 0x000003FF
0x4030: 0x00000000

Eeprom Registers
=== 0x6000: 0x0000001D
=== 0x6004: 0x00004A90
=== 0x6008: 0x00000000
=== 0x600C: 0x00000002
=== 0x6010: 0x00000000
PCU Registers
=== 0x8000: 0xCB2CBEBE
=== 0x8004: 0x0000223B

===
===
===
===
===
===
===
===
===
===
===
===
===
===
===
===
===
===
===
===
===

0x8008:
0x800C:
0x8010:
0x8014:
0x8018:
0x801C:
0x8020:
0x8024:
0x8028:
0x802C:
0x8030:
0x8034:
0x8038:
0x803C:
0x8040:
0x8044:
0x8048:
0x804C:
0x8050:
0x8054:
0x8058:

0x5D7F92EF
0x39367BE6
0x00000000
0x29AF3303
0x000000A5
0x17FB2DF8
0x00749977
0x002374BF
0x0000BFBB
0x0006FDFF
0x00F7FFFF
0x00007FEE
0x0000B4AA
0x0000006F
0x3FCB2674
0xE9D363FD
0x00000000
0x976AA9D4
0x7CF80000
0x000037A8
0x00000000

BB Registers
=== 0x9800: 0x00000007
=== 0x9804: 0x00000000
=== 0x9808: 0xE57F1464
=== 0x980C: 0xBA5F7ECB
=== 0x9810: 0x6BDB772E
=== 0x9814: 0x0F37F5B2
=== 0x9818: 0x00000043
=== 0x981C: 0x00000000
=== 0x9820: 0xCBFF9735
=== 0x9824: 0x5FB98EDC
=== 0x9828: 0x3FF829B7
=== 0x982C: 0x0002AFFE
=== 0x9830: 0x00000000
=== 0x9834: 0xFEB9AACD
=== 0x9838: 0x00000003
=== 0x983C: 0x0003EFF1
=== 0x9840: 0x3BFD559E
=== 0x9844: 0x25FF9CD7
=== 0x9848: 0x00EF555D
=== 0x984C: 0x00018FFC
=== 0x9850: 0x0CFF6B6F
=== 0x9854: 0xE90E956B
=== 0x9858: 0xF236EEFC
=== 0x985C: 0xB4F6FF7A
=== 0x9860: 0x0003BCC8
=== 0x9864: 0x00DB8237
=== 0x9868: 0x587732B4
=== 0x986C: 0x0CF7F946
=== 0x9870: 0x00000000
=== 0x9874: 0x0000007F
=== 0x9878: 0x00000002
=== 0x9900: 0x978BD5CD
=== 0x9904: 0xFB757BD4
=== 0x9908: 0x91C7EFCF
=== 0x990C: 0x75077CF9
=== 0x9910: 0x00000001
=== 0x9914: 0x00000000

=== 0x9918: 0x00000190


=== 0x991C: 0x0000092A
=== 0x9920: 0xAFD8FEBD
=== 0x9924: 0x071B357C
=== 0x9928: 0x00000000
=== 0x992C: 0x00000075
=== 0x9930: 0x00013ACF
=== 0x9934: 0x2E3C973E
=== 0x9938: 0x6FCC6BFF
=== 0x993C: 0x00000052
=== 0x9940: 0x000000EC
=== 0x9944: 0xFFFB107B
=== 0x9948: 0xC11E7133
=== 0x994C: 0x00000000
=== 0x9950: 0x00000000
=== 0x9954: 0x7AFABBF5
=== 0x9958: 0x000000A3
=== 0x995C: 0x00BB5EB2
=== 0x9960: 0x377576C9
=== 0x9964: 0x0C4C3FAB
=== 0x9968: 0x000003AF
=== 0x996C: 0x00000000
=== 0x9970: 0x1E56CFAB
=== 0x9C00: 0x26000EFF
=== 0x9C04: 0xDF6309F7
=== 0x9C08: 0x00000757
=== 0x9C0C: 0x0000D480
=== 0x9C10: 0x00000000
=== 0x9C14: 0x00000000
=== 0x9C18: 0x00000000
=== 0x9C1C: 0x00000080
Clients:
Vlan 0 Clients 0 PSP 0
Keys: Transmit 0,
Log Buffer:
!
interface Dot11Radio1
Radio ATHEROS AR5212, Address 0014.f171.4a80, BBlock version 0.01, Software vers
ion 3.00.0
Serial number:
Carrier Set: Americas (UNI2ML OFDM) (US )
Current Frequency: 0 Mhz Channel 0
Allowed Frequencies: 5180(36) 5200(40) 5220(44) 5240(48) 5260(52) 5280(56) 5300(
60) 5320(64) 5745(149) 5765(153) 5785(157) 5805(161)
Current Power: 16 dBm
Allowed Power Levels: 4 7 10 13 16
Current Rates: basic-6.0 9.0 basic-12.0 18.0 basic-24.0 36.0 48.0 54.0
Allowed Rates: 6.0 9.0 12.0 18.0 24.0 36.0 48.0 54.0
Best Range Rates: basic-6.0 9.0 12.0 18.0 24.0 36.0 48.0 54.0
Best Throughput Rates: basic-6.0 basic-9.0 basic-12.0 basic-18.0 basic-24.0 bas
ic-36.0 basic-48.0 basic-54.0
Default Rates: basic-6.0 9.0 basic-12.0 18.0 basic-24.0 36.0 48.0 54.0
Radio Management (RM) Configuration: Mode 1 Temp Setting Disabled
Temp Settings: AP Tx Power 0
AP Tx Channel 0
Client Tx Power 0
Rates:
Perm Settings: AP Tx Power 0
AP Tx Channel 0
Client Tx Power 0
Rates:
Priority 0 cw-min 4 cw-max 10 fixed-slot 6

Priority 1 cw-min 4 cw-max 10 fixed-slot 2


Priority 2 cw-min 3 cw-max 4 fixed-slot 1
Priority 3 cw-min 2 cw-max 3 fixed-slot 1
Transmit queues: Active 0 In Progress 0 Waiting 0
Queued
In Progress
Statistics
Count Quota Max Count Quota
txed discarded failed retried
4
0
0
0
0
0
0
0
0
0
3
0
0
0
0
0
0
0
0
0
2
0
0
0
0
0
0
0
0
0
1
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
Transmitted beacon: 0
BeaconStuck count: 0
MAC Registers
=== 0x0008: 0x00000000
=== 0x000C: 0x43521010
=== 0x0010: 0x00000000
=== 0x0014: 0x00000100
=== 0x0018: 0x00000000
=== 0x001C: 0x00000000
=== 0x0020: 0x00000000
=== 0x0024: 0x00000000
=== 0x0028: 0x00000000
=== 0x002C: 0x00000000
=== 0x0030: 0x00000015
=== 0x0034: 0x00000005
=== 0x0038: 0xC1810B30
=== 0x003C: 0x00000000
=== 0x0040: 0x00000006
=== 0x0044: 0x00000000
=== 0x0048: 0x00000000
=== 0x004C: 0x00000000
=== 0x0050: 0x00000000
=== 0x0054: 0x0000001F
=== 0x0058: 0x00000000
=== 0x005C: 0x00000000
=== 0x0060: 0x00000000
=== 0x0064: 0x00000000
=== 0x0068: 0x00000000
=== 0x006C: 0x00000000
=== 0x0070: 0x00000000
=== 0x0074: 0x00000000
=== 0x0078: 0x00000000
=== 0x007C: 0x00000000
=== 0x0080: 0x00040000
=== 0x0084: 0x00000000
=== 0x0088: 0x00000000
=== 0x008C: 0x08000000
=== 0x0090: 0x00000000
=== 0x0094: 0x00000000
=== 0x0098: 0x00000000
=== 0x009C: 0x00000000
=== 0x00A0: 0x00000000
=== 0x00A4: 0x00000000
=== 0x00A8: 0x00000000
=== 0x00AC: 0x00000000
=== 0x00B0: 0x00000000
=== 0x00B4: 0x00000000

QCU
===
===
===
===
===
===
===
===
===
===
===
===
===
===
===
===
===
===
===
===
===
===
===
===
===
===
===
===
===
===

Registers
0x0800: 0x08981B64
0x0804: 0x053C5044
0x0808: 0xCBC9EF5C
0x080C: 0x08981B64
0x0810: 0xEBFFFFFC
0x0814: 0xCBC9EF5C
0x0818: 0x08981B64
0x081C: 0x08981B64
0x0820: 0x08981B64
0x0824: 0xCBC9EF5C
0x08C0: 0x00000000
0x08C4: 0x00000000
0x08C8: 0x00000000
0x08CC: 0x00000000
0x08D0: 0x00000000
0x08D4: 0x00000000
0x08D8: 0x00000000
0x08DC: 0x00000000
0x08E0: 0x00000000
0x08E4: 0x00000000
0x09C0: 0x00000000
0x09C4: 0x00000000
0x09C8: 0x00000000
0x09CC: 0x00000000
0x09D0: 0x00000000
0x09D4: 0x00000000
0x09D8: 0x00000000
0x09DC: 0x00000000
0x09E0: 0x00000000
0x09E4: 0x00000000

DCU
===
===
===
===
===
===
===
===
===
===
===
===
===
===
===
===
===
===
===
===
===
===
===
===
===
===
===

Registers
0x1000: 0x00000000
0x1004: 0x00000000
0x1008: 0x00000000
0x100C: 0x00000000
0x1010: 0x00000000
0x1014: 0x00000000
0x1018: 0x00000000
0x101C: 0x00000000
0x1020: 0x00000000
0x1024: 0x00000000
0x1028: 0x00000000
0x102C: 0x00000000
0x1030: 0x00000280
0x1034: 0x00000000
0x1038: 0x00000000
0x103C: 0x00000000
0x1040: 0x002FFC0F
0x1044: 0x002FFC0F
0x1048: 0x002FFC0F
0x104C: 0x002FFC0F
0x1050: 0x002FFC0F
0x1054: 0x002FFC0F
0x1058: 0x002FFC0F
0x105C: 0x002FFC0F
0x1060: 0x002FFC0F
0x1064: 0x002FFC0F
0x1068: 0x00000000

===
===
===
===
===
===
===
===
===
===
===
===
===
===
===
===
===
===
===
===
===
===
===
===
===
===
===
===
===
===
===
===
===
===
===

0x106C:
0x1070:
0x1074:
0x1078:
0x107C:
0x1080:
0x1084:
0x1088:
0x108C:
0x1090:
0x1094:
0x1098:
0x109C:
0x10A0:
0x10A4:
0x10A8:
0x10AC:
0x10B0:
0x10B4:
0x10B8:
0x10BC:
0x10C0:
0x10C4:
0x10C8:
0x10CC:
0x10D0:
0x10D4:
0x10D8:
0x10DC:
0x10E0:
0x10E4:
0x10E8:
0x10EC:
0x10F0:
0x1230:

0x00000000
0x00000168
0x00000000
0x00000000
0x00000000
0x00020804
0x00020804
0x00020804
0x00020804
0x00020804
0x00020804
0x00020804
0x00020804
0x00020804
0x00020804
0x00000000
0x00000000
0x00000D98
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x0000A100
0x00000000

PCI
===
===
===
===
===
===
===
===
===
===
===
===
===

Registers
0x4000: 0x00000000
0x4004: 0x00000000
0x4008: 0x00000000
0x400C: 0x00000000
0x4010: 0x00000014
0x4014: 0x00000000
0x4018: 0x00000000
0x401C: 0x00000000
0x4020: 0x00000059
0x4024: 0x00000000
0x4028: 0x00000000
0x402C: 0x000003FF
0x4030: 0x00000000

Eeprom Registers
=== 0x6000: 0x0000001D
=== 0x6004: 0x00004A80
=== 0x6008: 0x00000000
=== 0x600C: 0x00000002
=== 0x6010: 0x00000000
PCU Registers
=== 0x8000: 0xBAFBCD3B

===
===
===
===
===
===
===
===
===
===
===
===
===
===
===
===
===
===
===
===
===
===

0x8004:
0x8008:
0x800C:
0x8010:
0x8014:
0x8018:
0x801C:
0x8020:
0x8024:
0x8028:
0x802C:
0x8030:
0x8034:
0x8038:
0x803C:
0x8040:
0x8044:
0x8048:
0x804C:
0x8050:
0x8054:
0x8058:

0x00005E46
0xBD77F7F7
0x3DDCBFC3
0x00000000
0x3BCC305B
0x0000002A
0x1F7DE139
0x005DD725
0x000AE768
0x0000C5CC
0x00070F6D
0x017EFFE7
0x000024CB
0x00001372
0x000000C4
0xAF1D6B73
0x37B85C5F
0x00000000
0xA9E0C6E9
0xE0802400
0x000279D8
0x00000000

BB Registers
=== 0x9800: 0x00000007
=== 0x9804: 0x00000000
=== 0x9808: 0xE3353874
=== 0x980C: 0xDF7FFFFE
=== 0x9810: 0x7DF7FBF6
=== 0x9814: 0xFFFFBEFE
=== 0x9818: 0x00000043
=== 0x981C: 0x00000000
=== 0x9820: 0xFFFFFFFF
=== 0x9824: 0x7FD57F4F
=== 0x9828: 0xBBFFBFF7
=== 0x982C: 0x0002AFFE
=== 0x9830: 0x00000000
=== 0x9834: 0xF6F9ED1F
=== 0x9838: 0x00000003
=== 0x983C: 0x00036FFF
=== 0x9840: 0x7BFFBFFF
=== 0x9844: 0x2F7FEBBE
=== 0x9848: 0x00F7FAFF
=== 0x984C: 0x0001FEFF
=== 0x9850: 0x0FEF7FEF
=== 0x9854: 0xFF7FFFE6
=== 0x9858: 0xBFBFBFFF
=== 0x985C: 0xFFFFFBF7
=== 0x9860: 0x00039FEC
=== 0x9864: 0x01BFFE6F
=== 0x9868: 0x7FBFFFFF
=== 0x986C: 0x0FFFF7FD
=== 0x9870: 0x00000000
=== 0x9874: 0x0000007F
=== 0x9878: 0x00000002
=== 0x9900: 0x7FBFFBF7
=== 0x9904: 0xFFFDFBCF
=== 0x9908: 0xFFFF7FFF
=== 0x990C: 0xEFFEFBEF
=== 0x9910: 0x00000001

=== 0x9914: 0x00000000


=== 0x9918: 0x00000190
=== 0x991C: 0x0000092A
=== 0x9920: 0xF6FEE47A
=== 0x9924: 0x39FFFF77
=== 0x9928: 0x00000000
=== 0x992C: 0x00000171
=== 0x9930: 0x00007F57
=== 0x9934: 0x7EFFFFFF
=== 0x9938: 0x7BFFFFFF
=== 0x993C: 0x0000003F
=== 0x9940: 0x000000DF
=== 0x9944: 0xDDEF107F
=== 0x9948: 0xFBEFFBF4
=== 0x994C: 0x00000000
=== 0x9950: 0x00000000
=== 0x9954: 0x5F7BFFFE
=== 0x9958: 0x0000007F
=== 0x995C: 0x01CFFBFE
=== 0x9960: 0x3F9FFFFF
=== 0x9964: 0x3FFFB7FF
=== 0x9968: 0x0000031B
=== 0x996C: 0x00000000
=== 0x9970: 0x1FFFEFFF
=== 0x9C00: 0xC6003FFF
=== 0x9C04: 0xFB5DDFFF
=== 0x9C08: 0x000006FF
=== 0x9C0C: 0x00000840
=== 0x9C10: 0x00000000
=== 0x9C14: 0x00000000
=== 0x9C18: 0x00000000
=== 0x9C1C: 0x000000A9
Clients:
Vlan 0 Clients 0 PSP 0
Keys: Transmit 0,
Log Buffer:
Interface FastEthernet0
Hardware is PQUICC3 MPC8500 ADDR: 83433B24, FASTSEND: 80107568
DIST ROUTE ENABLED: 0
Route Cache Flag: 11
IADDR0 = 0x00000000
IADDR1 = 0x00000000
IADDR2 = 0x00000000
IADDR3 = 0x00000000
IADDR4 = 0x00000000
IADDR5 = 0x00000000
IADDR6 = 0x00000000
IADDR7 = 0x00000000
GADDR0 = 0x00000000
GADDR1 = 0x00000004
GADDR2 = 0x00000000
GADDR3 = 0x00000000
GADDR4 = 0x00000000
GADDR5 = 0x00000000
GADDR6 = 0x00000000
GADDR7 = 0x00000000
IEVENT=0x00000600, IMASK=B3718180, EDIS=00000000, ECNTRL=00003000
MINFLR=0x00000040, PTV=00000000, DMACTRL=000000DB, TBIPA=0000000A

FIFO_TX_THR=0x00000100, FIFO_TX_STARVE=0x00000080, FIFO_STARVE_SHUTOFF=0x000001


00, TCTRL=0x00000000
TSTAT=0x00000000, TBDLEN=0x0000003C, CTBPTR=0x07527CF0, TBPTR=0x07527CF8
TBASE=0x07527CC0, OSTBD=0x08000000, OSTBDP=0x00000000, RCTRL=0x00000004
RSTAT=0x00000000, RBDLEN=0x00000000, CRBPTR=0x00000000, MRBLR=0x00000600
RBASE=0x07527880, MACCFG1=0x00000030, MACCFG2=0x00007104, IPGIFG=0x40605060
HAFDUP=0x0001F037, MAXFRM=0x00000600, MIIMCFG=0x00000014, MIIMCOM=0x00000000
MIIMADD=0x00001B1F, MIIMCON=0x0000C026, MIIMSTAT=0x00000000, MIIMIND=0x00000000
IFSTAT=0x00000008, MACSTNADDR1=0x6C4CB6A9, MACSTNADDR2=0x14000000
ATTR=0x000048C0, ATTRELI=0x0004000E
RMON MIB Registers
TR64=0, TR127=0, TR255=0, TR511=0
TR1K=0, TRMAX=0, TRMGV=0
RBYT=0, RPKT=0, RFCS=0, RMCA=0
RBCA=0, RXCF=0, RXPF=0, RXUO=0
RALN=0, RFLR=0, RCDE=0, RCSE=0
RUND=0, ROVR=0, RFRG=0, RJBR=0
RDRP=0
TBYT=0, TPKT=0, TMCA=0, TBCA=0
TXPF=0, TDFR=0, TEDF=0, TSCL=0
TMCL=0, TLCL=0, TNCL=0, TDRP=0
TJBR=0, TFCS=0, TXCF=0, TOVR=0
TUND=0, TFRG=0
CAR1=0x00000000, CAR2=0x00000000
CAM1=0xFE01FFFF, CAM2=0x000FFFFF
Software MAC address filter(hash:length/addr/mask/hits):
0xC0: 0 0100.0ccc.cccc 0000.0000.0000
0
pq3_tsec_instance=0x8343590C
rx ring entries=128, tx ring entries=64
rxring=0x7527880, rxr shadow=0x83435C00, rx_head=0, rx_tail=0
txring=0x7527CC0, txr shadow=0x83435E34, tx_head=7, tx_tail=7, tx_count=0
Driver Level Counters: (Cumulative, Zeroed only at Reset)
Rx Frames=0, Bytes=0
Tx Frames=7, Bytes=420
RX_RING_ENTRIES
status 9000, len
status 9000, len
status 9000, len
status 9000, len
status 9000, len
status 9000, len
status 9000, len
status 9000, len
status 9000, len
status 9000, len
status 9000, len
status 9000, len
status 9000, len
status 9000, len
status 9000, len
status 9000, len
status 9000, len
status 9000, len
status 9000, len
status 9000, len
status 9000, len
status 9000, len
status 9000, len

0,
0,
0,
0,
0,
0,
0,
0,
0,
0,
0,
0,
0,
0,
0,
0,
0,
0,
0,
0,
0,
0,
0,

buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr

743DE40
743D740
743D040
743C940
743C240
743BB40
743B440
743AD40
743A640
7439F40
7439840
7439140
7438A40
7438340
7437C40
7437540
7456A80
7456380
7455C80
7455580
7454E80
7454780
7454080

status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status

9000,
9000,
9000,
9000,
9000,
9000,
9000,
9000,
9000,
9000,
9000,
9000,
9000,
9000,
9000,
9000,
9000,
9000,
9000,
9000,
9000,
9000,
9000,
9000,
9000,
9000,
9000,
9000,
9000,
9000,
9000,
9000,
9000,
9000,
9000,
9000,
9000,
9000,
9000,
9000,
9000,
9000,
9000,
9000,
9000,
9000,
9000,
9000,
9000,
9000,
9000,
9000,
9000,
9000,
9000,
9000,
9000,
9000,
9000,
9000,

len
len
len
len
len
len
len
len
len
len
len
len
len
len
len
len
len
len
len
len
len
len
len
len
len
len
len
len
len
len
len
len
len
len
len
len
len
len
len
len
len
len
len
len
len
len
len
len
len
len
len
len
len
len
len
len
len
len
len
len

0,
0,
0,
0,
0,
0,
0,
0,
0,
0,
0,
0,
0,
0,
0,
0,
0,
0,
0,
0,
0,
0,
0,
0,
0,
0,
0,
0,
0,
0,
0,
0,
0,
0,
0,
0,
0,
0,
0,
0,
0,
0,
0,
0,
0,
0,
0,
0,
0,
0,
0,
0,
0,
0,
0,
0,
0,
0,
0,
0,

buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr

7453980
7453280
7452B80
7452480
7451D80
7451680
7450F80
7450880
7450180
744FA80
744F380
744EC80
744E580
744DE80
744D780
744D080
744C980
744C280
744BB80
744B480
744AD80
744A680
7449F80
7449880
7449180
7448A80
7448380
7447C80
7447580
7466AC0
74663C0
7465CC0
74655C0
7464EC0
74647C0
74640C0
74639C0
74632C0
7462BC0
74624C0
7461DC0
74616C0
7460FC0
74608C0
74601C0
745FAC0
745F3C0
745ECC0
745E5C0
745DEC0
745D7C0
745D0C0
745C9C0
745C2C0
745BBC0
745B4C0
745ADC0
745A6C0
7459FC0
74598C0

status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status

9000,
9000,
9000,
9000,
9000,
9000,
9000,
9000,
9000,
9000,
9000,
9000,
9000,
9000,
9000,
9000,
9000,
9000,
9000,
9000,
9000,
9000,
9000,
9000,
9000,
9000,
9000,
9000,
9000,
9000,
9000,
9000,
9000,
9000,
9000,
9000,
9000,
9000,
9000,
9000,
9000,
9000,
9000,
9000,
B000,

TX_RING_ENTRIES
status 0, len
status 0, len
status 0, len
status 0, len
status 0, len
status 0, len
status 0, len
status 0, len
status 0, len
status 0, len
status 0, len
status 0, len
status 0, len

len
len
len
len
len
len
len
len
len
len
len
len
len
len
len
len
len
len
len
len
len
len
len
len
len
len
len
len
len
len
len
len
len
len
len
len
len
len
len
len
len
len
len
len
len

0,
0,
0,
0,
0,
0,
0,
0,
0,
0,
0,
0,
0,
0,
0,
0,
0,
0,
0,
0,
0,
0,
0,
0,
0,
0,
0,
0,
0,
0,
0,
0,
0,
0,
0,
0,
0,
0,
0,
0,
0,
0,
0,
0,
0,

buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr

74591C0
7458AC0
74583C0
7457CC0
74575C0
7476B00
7476400
7475D00
7475600
7474F00
7474800
7474100
7473A00
7473300
7472C00
7472500
7471E00
7471700
7471000
7470900
7470200
746FB00
746F400
746ED00
746E600
746DF00
746D800
746D100
746CA00
746C300
746BC00
746B500
746AE00
746A700
746A000
7469900
7469200
7468B00
7468400
7467D00
7467600
7486B40
7486440
7485D40
7485640

3C, buf_ptr 740084A


3C, buf_ptr 7400D4A
3C, buf_ptr 740124A
3C, buf_ptr 740174A
3C, buf_ptr 7401C4A
3C, buf_ptr 783984A
3C, buf_ptr 7839D4A
0, buf_ptr 0
0, buf_ptr 0
0, buf_ptr 0
0, buf_ptr 0
0, buf_ptr 0
0, buf_ptr 0

status 0, len 0, buf_ptr 0


status 0, len 0, buf_ptr 0
status 0, len 0, buf_ptr 0
status 0, len 0, buf_ptr 0
status 0, len 0, buf_ptr 0
status 0, len 0, buf_ptr 0
status 0, len 0, buf_ptr 0
status 0, len 0, buf_ptr 0
status 0, len 0, buf_ptr 0
status 0, len 0, buf_ptr 0
status 0, len 0, buf_ptr 0
status 0, len 0, buf_ptr 0
status 0, len 0, buf_ptr 0
status 0, len 0, buf_ptr 0
status 0, len 0, buf_ptr 0
status 0, len 0, buf_ptr 0
status 0, len 0, buf_ptr 0
status 0, len 0, buf_ptr 0
status 0, len 0, buf_ptr 0
status 0, len 0, buf_ptr 0
status 0, len 0, buf_ptr 0
status 0, len 0, buf_ptr 0
status 0, len 0, buf_ptr 0
status 0, len 0, buf_ptr 0
status 0, len 0, buf_ptr 0
status 0, len 0, buf_ptr 0
status 0, len 0, buf_ptr 0
status 0, len 0, buf_ptr 0
status 0, len 0, buf_ptr 0
status 0, len 0, buf_ptr 0
status 0, len 0, buf_ptr 0
status 0, len 0, buf_ptr 0
status 0, len 0, buf_ptr 0
status 0, len 0, buf_ptr 0
status 0, len 0, buf_ptr 0
status 0, len 0, buf_ptr 0
status 0, len 0, buf_ptr 0
status 0, len 0, buf_ptr 0
status 0, len 0, buf_ptr 0
status 0, len 0, buf_ptr 0
status 0, len 0, buf_ptr 0
status 0, len 0, buf_ptr 0
status 0, len 0, buf_ptr 0
status 0, len 0, buf_ptr 0
status 0, len 0, buf_ptr 0
status 0, len 0, buf_ptr 0
status 0, len 0, buf_ptr 0
status 0, len 0, buf_ptr 0
status 0, len 0, buf_ptr 0
status 0, len 0, buf_ptr 0
status 2000, len 0, buf_ptr 0
throttled=0, enabled=0, disabled=0
rx_framing_err=0, rx_overflow_err=0, rx_buffer_err=0
rx_no_enp=0, rx_discard=0
tx_one_col_err=0, tx_more_col_err=0, tx_no_enp=0, tx_deferred_err=0
tx_underrun_err=0, tx_late_collision_err=0, tx_loss_carrier_err=0
tx_exc_collision_err=0, tx_buff_err=0, fatal_tx_err=0
PHY (8) registers:
Register 00 1001
Register 01 7849

Register
Register
Register
Register
Register
Register
Register
Register
Register
Register

02
03
04
05
06
07
08
15
1B
1F

0022
1619
01E1
0000
0004
2001
0000
0000
0000
0500

Interface FastEthernet1
Hardware is PQUICC3 MPC8500 ADDR: 8343DEC8, FASTSEND: 80107568
DIST ROUTE ENABLED: 0
Route Cache Flag: 11
IADDR0 = 0x00000000
IADDR1 = 0x00000000
IADDR2 = 0x00000000
IADDR3 = 0x00000000
IADDR4 = 0x00000000
IADDR5 = 0x00000000
IADDR6 = 0x00000000
IADDR7 = 0x00000000
GADDR0 = 0x00000000
GADDR1 = 0x00000004
GADDR2 = 0x00000000
GADDR3 = 0x00000000
GADDR4 = 0x00000000
GADDR5 = 0x00000000
GADDR6 = 0x00000000
GADDR7 = 0x00000000
IEVENT=0x00000000, IMASK=B3718180, EDIS=00000000, ECNTRL=00003000
MINFLR=0x00000040, PTV=00000000, DMACTRL=000000DB, TBIPA=0000000A
FIFO_TX_THR=0x00000100, FIFO_TX_STARVE=0x00000080, FIFO_STARVE_SHUTOFF=0x000001
00, TCTRL=0x00000000
TSTAT=0x00000000, TBDLEN=0x0000003C, CTBPTR=0x075D03B0, TBPTR=0x075D03B8
TBASE=0x075D0380, OSTBD=0x08000000, OSTBDP=0x00000000, RCTRL=0x00000004
RSTAT=0x00000000, RBDLEN=0x00000000, CRBPTR=0x00000000, MRBLR=0x00000600
RBASE=0x075CFF40, MACCFG1=0x00000030, MACCFG2=0x00007104, IPGIFG=0x40605060
HAFDUP=0x0001F037, MAXFRM=0x00000600, MIIMCFG=0x00000000, MIIMCOM=0x00000000
MIIMADD=0x00000000, MIIMCON=0x00000000, MIIMSTAT=0x00000000, MIIMIND=0x00000000
IFSTAT=0x00000000, MACSTNADDR1=0x6D4CB6A9, MACSTNADDR2=0x14000000
ATTR=0x000048C0, ATTRELI=0x0004000E
RMON MIB Registers
TR64=0, TR127=0, TR255=0, TR511=0
TR1K=0, TRMAX=0, TRMGV=0
RBYT=0, RPKT=0, RFCS=0, RMCA=0
RBCA=0, RXCF=0, RXPF=0, RXUO=0
RALN=0, RFLR=0, RCDE=0, RCSE=0
RUND=0, ROVR=0, RFRG=0, RJBR=0
RDRP=0
TBYT=0, TPKT=0, TMCA=0, TBCA=0
TXPF=0, TDFR=0, TEDF=0, TSCL=0
TMCL=0, TLCL=0, TNCL=0, TDRP=0
TJBR=0, TFCS=0, TXCF=0, TOVR=0
TUND=0, TFRG=0
CAR1=0x00000000, CAR2=0x00000000
CAM1=0xFE01FFFF, CAM2=0x000FFFFF

Software MAC address filter(hash:length/addr/mask/hits):


0xC0: 0 0100.0ccc.cccc 0000.0000.0000
0
pq3_tsec_instance=0x8343F008
rx ring entries=128, tx ring entries=64
rxring=0x75CFF40, rxr shadow=0x8343F2FC, rx_head=0, rx_tail=0
txring=0x75D0380, txr shadow=0x8343F530, tx_head=7, tx_tail=7, tx_count=0
Driver Level Counters: (Cumulative, Zeroed only at Reset)
Rx Frames=0, Bytes=0
Tx Frames=7, Bytes=420
RX_RING_ENTRIES
status 9000, len
status 9000, len
status 9000, len
status 9000, len
status 9000, len
status 9000, len
status 9000, len
status 9000, len
status 9000, len
status 9000, len
status 9000, len
status 9000, len
status 9000, len
status 9000, len
status 9000, len
status 9000, len
status 9000, len
status 9000, len
status 9000, len
status 9000, len
status 9000, len
status 9000, len
status 9000, len
status 9000, len
status 9000, len
status 9000, len
status 9000, len
status 9000, len
status 9000, len
status 9000, len
status 9000, len
status 9000, len
status 9000, len
status 9000, len
status 9000, len
status 9000, len
status 9000, len
status 9000, len
status 9000, len
status 9000, len
status 9000, len
status 9000, len
status 9000, len
status 9000, len
status 9000, len
status 9000, len
status 9000, len
status 9000, len
status 9000, len

0,
0,
0,
0,
0,
0,
0,
0,
0,
0,
0,
0,
0,
0,
0,
0,
0,
0,
0,
0,
0,
0,
0,
0,
0,
0,
0,
0,
0,
0,
0,
0,
0,
0,
0,
0,
0,
0,
0,
0,
0,
0,
0,
0,
0,
0,
0,
0,
0,

buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr

7484F40
7484840
7484140
7483A40
7483340
7482C40
7482540
7481E40
7481740
7481040
7480940
7480240
747FB40
747F440
747ED40
747E640
747DF40
747D840
747D140
747CA40
747C340
747BC40
747B540
747AE40
747A740
747A040
7479940
7479240
7478B40
7478440
7477D40
7477640
7496B80
7496480
7495D80
7495680
7494F80
7494880
7494180
7493A80
7493380
7492C80
7492580
7491E80
7491780
7491080
7490980
7490280
748FB80

status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status

9000,
9000,
9000,
9000,
9000,
9000,
9000,
9000,
9000,
9000,
9000,
9000,
9000,
9000,
9000,
9000,
9000,
9000,
9000,
9000,
9000,
9000,
9000,
9000,
9000,
9000,
9000,
9000,
9000,
9000,
9000,
9000,
9000,
9000,
9000,
9000,
9000,
9000,
9000,
9000,
9000,
9000,
9000,
9000,
9000,
9000,
9000,
9000,
9000,
9000,
9000,
9000,
9000,
9000,
9000,
9000,
9000,
9000,
9000,
9000,

len
len
len
len
len
len
len
len
len
len
len
len
len
len
len
len
len
len
len
len
len
len
len
len
len
len
len
len
len
len
len
len
len
len
len
len
len
len
len
len
len
len
len
len
len
len
len
len
len
len
len
len
len
len
len
len
len
len
len
len

0,
0,
0,
0,
0,
0,
0,
0,
0,
0,
0,
0,
0,
0,
0,
0,
0,
0,
0,
0,
0,
0,
0,
0,
0,
0,
0,
0,
0,
0,
0,
0,
0,
0,
0,
0,
0,
0,
0,
0,
0,
0,
0,
0,
0,
0,
0,
0,
0,
0,
0,
0,
0,
0,
0,
0,
0,
0,
0,
0,

buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr

748F480
748ED80
748E680
748DF80
748D880
748D180
748CA80
748C380
748BC80
748B580
748AE80
748A780
748A080
7489980
7489280
7488B80
7488480
7487D80
7487680
74A6BC0
74A64C0
74A5DC0
74A56C0
74A4FC0
74A48C0
74A41C0
74A3AC0
74A33C0
74A2CC0
74A25C0
74A1EC0
74A17C0
74A10C0
74A09C0
74A02C0
749FBC0
749F4C0
749EDC0
749E6C0
749DFC0
749D8C0
749D1C0
749CAC0
749C3C0
749BCC0
749B5C0
749AEC0
749A7C0
749A0C0
74999C0
74992C0
7498BC0
74984C0
7497DC0
74976C0
74B6C00
74B6500
74B5E00
74B5700
74B5000

status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status

9000,
9000,
9000,
9000,
9000,
9000,
9000,
9000,
9000,
9000,
9000,
9000,
9000,
9000,
9000,
9000,
9000,
9000,
B000,

TX_RING_ENTRIES
status 0, len
status 0, len
status 0, len
status 0, len
status 0, len
status 0, len
status 0, len
status 0, len
status 0, len
status 0, len
status 0, len
status 0, len
status 0, len
status 0, len
status 0, len
status 0, len
status 0, len
status 0, len
status 0, len
status 0, len
status 0, len
status 0, len
status 0, len
status 0, len
status 0, len
status 0, len
status 0, len
status 0, len
status 0, len
status 0, len
status 0, len
status 0, len
status 0, len
status 0, len
status 0, len
status 0, len
status 0, len
status 0, len
status 0, len

len
len
len
len
len
len
len
len
len
len
len
len
len
len
len
len
len
len
len

0,
0,
0,
0,
0,
0,
0,
0,
0,
0,
0,
0,
0,
0,
0,
0,
0,
0,
0,

buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr

74B4900
74B4200
74B3B00
74B3400
74B2D00
74B2600
74B1F00
74B1800
74B1100
74B0A00
74B0300
74AFC00
74AF500
74AEE00
74AE700
74AE000
74AD900
74AD200
74ACB00

3C, buf_ptr 740098A


3C, buf_ptr 7400E8A
3C, buf_ptr 740138A
3C, buf_ptr 740188A
3C, buf_ptr 7401D8A
3C, buf_ptr 783998A
3C, buf_ptr 7839E8A
0, buf_ptr 0
0, buf_ptr 0
0, buf_ptr 0
0, buf_ptr 0
0, buf_ptr 0
0, buf_ptr 0
0, buf_ptr 0
0, buf_ptr 0
0, buf_ptr 0
0, buf_ptr 0
0, buf_ptr 0
0, buf_ptr 0
0, buf_ptr 0
0, buf_ptr 0
0, buf_ptr 0
0, buf_ptr 0
0, buf_ptr 0
0, buf_ptr 0
0, buf_ptr 0
0, buf_ptr 0
0, buf_ptr 0
0, buf_ptr 0
0, buf_ptr 0
0, buf_ptr 0
0, buf_ptr 0
0, buf_ptr 0
0, buf_ptr 0
0, buf_ptr 0
0, buf_ptr 0
0, buf_ptr 0
0, buf_ptr 0
0, buf_ptr 0

status 0, len 0, buf_ptr 0


status 0, len 0, buf_ptr 0
status 0, len 0, buf_ptr 0
status 0, len 0, buf_ptr 0
status 0, len 0, buf_ptr 0
status 0, len 0, buf_ptr 0
status 0, len 0, buf_ptr 0
status 0, len 0, buf_ptr 0
status 0, len 0, buf_ptr 0
status 0, len 0, buf_ptr 0
status 0, len 0, buf_ptr 0
status 0, len 0, buf_ptr 0
status 0, len 0, buf_ptr 0
status 0, len 0, buf_ptr 0
status 0, len 0, buf_ptr 0
status 0, len 0, buf_ptr 0
status 0, len 0, buf_ptr 0
status 0, len 0, buf_ptr 0
status 0, len 0, buf_ptr 0
status 0, len 0, buf_ptr 0
status 0, len 0, buf_ptr 0
status 0, len 0, buf_ptr 0
status 0, len 0, buf_ptr 0
status 0, len 0, buf_ptr 0
status 2000, len 0, buf_ptr 0
throttled=0, enabled=0, disabled=0
rx_framing_err=0, rx_overflow_err=0, rx_buffer_err=0
rx_no_enp=0, rx_discard=0
tx_one_col_err=0, tx_more_col_err=0, tx_no_enp=0, tx_deferred_err=0
tx_underrun_err=0, tx_late_collision_err=0, tx_loss_carrier_err=0
tx_exc_collision_err=0, tx_buff_err=0, fatal_tx_err=0
PHY (9) registers:
Register 00 1001
Register 01 7849
Register 02 0022
Register 03 1619
Register 04 01E1
Register 05 0000
Register 06 0004
Register 07 2001
Register 08 0000
Register 15 0000
Register 1B 0000
Register 1F 0500
Interface FastEthernet2
Marvell switch registers
Number of Packets received with errors:
Bad Marvell Trailer: 0 Packets received on stacked port: 0
Marvell PHY (0) Register:
Reg 29 = 0x3
Reg 30 = 0x0
Control
Identifier
Auto Neg
LP Ability
PHY ctrl

:
:
:
:
:

0x3100
0x141 0xC89
0x1E1
0x0
0x8130

Status

: 0x7849

Auto Neg Exp: 0x4


LP NxtPg
: 0x0
PHY status : 0x0

Intr enable: 0x8400

Intr status : 0x40

Port (0) Registers:


Status
: 0x800
Identifier : 0x831
VID and PRI: 0x1
Port Asc Vt: 0x1
TX counter : 0x0

Control
: 0x475
Vlan Map
: 0x3FE
Rate Control: 0x30

Global Registers:
Status : 0x854

Control : 0x402

Port (CPU PORT) Registers:


Status
: 0x3F00
Identifier : 0x831
VID and PRI: 0x1
Port Asc Vt: 0x200
TX counter : 0x0
Outputs
: 0x0
Output err : 0x0
Output drop: 0x0
Output Coll: 0x0

RX counter : 0x0

Control
: 0x6173
Vlan Map
: 0xDFF
Rate Control: 0x30
RX counter :
Inputs
:
Input err :
Input drops :
Input Giants:

0x0
0x0
0x0
0x0
0x0

----------------------------------------------------------Number of VLANs on unit (0): 1


----------------------------------------------------------Vlan[db]\Port| 0 | 1 | 2 | 3 | 4 | 5 | 6 | 7 | CPU|
----------------------------------------------------------<1[1]> | NM | NM | NM | NM | NM | NM | NM | NM | ET |
----------------------------------------------------------Interface FastEthernet2
Hardware is MPC8500
ADDR: 83549CD4, FASTSEND: 800459F0
DIST ROUTE ENABLED: 0
Route Cache Flag: 0
Throttled=0, enabled=0
Received frames with no EOF =0, Rx_discard=0,
Tx count=0, Fullring=0
BD serviced=0, Overflow =0
Inputs=0, broadcasts=0, Input errors=0
Runts=0, giants=0, throttles=0
Input drops=0, CRC=0
Outputs=0, Drops=0, Collisions=0
Error=0, Output qcount 0
FCC RMON counters
CRC (CREC) - 0, Alignment (ALEC) - 0
Discard (DISFC) - 0, Octet (OCTC) - 0
Collisions (COLC) - 0, Broadcasts (BROC) - 0
Multicasts (MULC) - 0, Runts (USPC) - 0,
Runts with fcs err (FRGC)- 0
Giants (OSPC) - 0, Jabbers (JBRC) - 0
Receive Ring
rx ring entries=64, rxring=0xFF780188, rxr shadow=0x8354B1D0, rx_head=0, rx_tai
l=0
rmd(FF780188): status 9000 length 60C address 74AC3C4

rmd(FF780190):
rmd(FF780198):
rmd(FF7801A0):
rmd(FF7801A8):
rmd(FF7801B0):
rmd(FF7801B8):
rmd(FF7801C0):
rmd(FF7801C8):
rmd(FF7801D0):
rmd(FF7801D8):
rmd(FF7801E0):
rmd(FF7801E8):
rmd(FF7801F0):
rmd(FF7801F8):
rmd(FF780200):
rmd(FF780208):
rmd(FF780210):
rmd(FF780218):
rmd(FF780220):
rmd(FF780228):
rmd(FF780230):
rmd(FF780238):
rmd(FF780240):
rmd(FF780248):
rmd(FF780250):
rmd(FF780258):
rmd(FF780260):
rmd(FF780268):
rmd(FF780270):
rmd(FF780278):
rmd(FF780280):
rmd(FF780288):
rmd(FF780290):
rmd(FF780298):
rmd(FF7802A0):
rmd(FF7802A8):
rmd(FF7802B0):
rmd(FF7802B8):
rmd(FF7802C0):
rmd(FF7802C8):
rmd(FF7802D0):
rmd(FF7802D8):
rmd(FF7802E0):
rmd(FF7802E8):
rmd(FF7802F0):
rmd(FF7802F8):
rmd(FF780300):
rmd(FF780308):
rmd(FF780310):
rmd(FF780318):
rmd(FF780320):
rmd(FF780328):
rmd(FF780330):
rmd(FF780338):
rmd(FF780340):
rmd(FF780348):
rmd(FF780350):
rmd(FF780358):
rmd(FF780360):
rmd(FF780368):

status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status

9000
9000
9000
9000
9000
9000
9000
9000
9000
9000
9000
9000
9000
9000
9000
9000
9000
9000
9000
9000
9000
9000
9000
9000
9000
9000
9000
9000
9000
9000
9000
9000
9000
9000
9000
9000
9000
9000
9000
9000
9000
9000
9000
9000
9000
9000
9000
9000
9000
9000
9000
9000
9000
9000
9000
9000
9000
9000
9000
9000

length
length
length
length
length
length
length
length
length
length
length
length
length
length
length
length
length
length
length
length
length
length
length
length
length
length
length
length
length
length
length
length
length
length
length
length
length
length
length
length
length
length
length
length
length
length
length
length
length
length
length
length
length
length
length
length
length
length
length
length

60C
60C
60C
60C
60C
60C
60C
60C
60C
60C
60C
60C
60C
60C
60C
60C
60C
60C
60C
60C
60C
60C
60C
60C
60C
60C
60C
60C
60C
60C
60C
60C
60C
60C
60C
60C
60C
60C
60C
60C
60C
60C
60C
60C
60C
60C
60C
60C
60C
60C
60C
60C
60C
60C
60C
60C
60C
60C
60C
60C

address
address
address
address
address
address
address
address
address
address
address
address
address
address
address
address
address
address
address
address
address
address
address
address
address
address
address
address
address
address
address
address
address
address
address
address
address
address
address
address
address
address
address
address
address
address
address
address
address
address
address
address
address
address
address
address
address
address
address
address

74F26C4
74ABCC4
74AB5C4
74F11C4
74AAEC4
74AA7C4
74EFCC4
74AA0C4
74A99C4
74EE7C4
74A92C4
74A8BC4
74ED2C4
74A84C4
74A7DC4
74EBDC4
74A76C4
74C6C04
74EA8C4
74C6504
74C5E04
74E93C4
74C5704
74C5004
74E7EC4
74C4904
74C4204
7764BC4
74C3B04
74C3404
77636C4
74C2D04
74C2604
77621C4
74C1F04
74C1804
7760CC4
74C1104
74C0A04
775F7C4
74C0304
74BFC04
775E2C4
74BF504
74BEE04
775CDC4
74BE704
74BE004
775B8C4
74BD904
74BD204
775A3C4
74BCB04
74BC404
7758EC4
74BBD04
74BB604
77579C4
74BAF04
74BA804

rmd(FF780370): status 9000 length 60C address 77564C4


rmd(FF780378): status 9000 length 60C address 74BA104
rmd(FF780380): status A000 length 60C address 74B9A04
Transmit Ring
tx ring entries=64, txring=0xFF780388, txr shadow=0x8354B35C, tx_head=0, tx_tai
l=0, tx_count=0
tmd(FF780388): status 0 length 0 address 0
tmd(FF780390): status 0 length 0 address 0
tmd(FF780398): status 0 length 0 address 0
tmd(FF7803A0): status 0 length 0 address 0
tmd(FF7803A8): status 0 length 0 address 0
tmd(FF7803B0): status 0 length 0 address 0
tmd(FF7803B8): status 0 length 0 address 0
tmd(FF7803C0): status 0 length 0 address 0
tmd(FF7803C8): status 0 length 0 address 0
tmd(FF7803D0): status 0 length 0 address 0
tmd(FF7803D8): status 0 length 0 address 0
tmd(FF7803E0): status 0 length 0 address 0
tmd(FF7803E8): status 0 length 0 address 0
tmd(FF7803F0): status 0 length 0 address 0
tmd(FF7803F8): status 0 length 0 address 0
tmd(FF780400): status 0 length 0 address 0
tmd(FF780408): status 0 length 0 address 0
tmd(FF780410): status 0 length 0 address 0
tmd(FF780418): status 0 length 0 address 0
tmd(FF780420): status 0 length 0 address 0
tmd(FF780428): status 0 length 0 address 0
tmd(FF780430): status 0 length 0 address 0
tmd(FF780438): status 0 length 0 address 0
tmd(FF780440): status 0 length 0 address 0
tmd(FF780448): status 0 length 0 address 0
tmd(FF780450): status 0 length 0 address 0
tmd(FF780458): status 0 length 0 address 0
tmd(FF780460): status 0 length 0 address 0
tmd(FF780468): status 0 length 0 address 0
tmd(FF780470): status 0 length 0 address 0
tmd(FF780478): status 0 length 0 address 0
tmd(FF780480): status 0 length 0 address 0
tmd(FF780488): status 0 length 0 address 0
tmd(FF780490): status 0 length 0 address 0
tmd(FF780498): status 0 length 0 address 0
tmd(FF7804A0): status 0 length 0 address 0
tmd(FF7804A8): status 0 length 0 address 0
tmd(FF7804B0): status 0 length 0 address 0
tmd(FF7804B8): status 0 length 0 address 0
tmd(FF7804C0): status 0 length 0 address 0
tmd(FF7804C8): status 0 length 0 address 0
tmd(FF7804D0): status 0 length 0 address 0
tmd(FF7804D8): status 0 length 0 address 0
tmd(FF7804E0): status 0 length 0 address 0
tmd(FF7804E8): status 0 length 0 address 0
tmd(FF7804F0): status 0 length 0 address 0
tmd(FF7804F8): status 0 length 0 address 0
tmd(FF780500): status 0 length 0 address 0
tmd(FF780508): status 0 length 0 address 0
tmd(FF780510): status 0 length 0 address 0
tmd(FF780518): status 0 length 0 address 0
tmd(FF780520): status 0 length 0 address 0
tmd(FF780528): status 0 length 0 address 0
tmd(FF780530): status 0 length 0 address 0

tmd(FF780538):
tmd(FF780540):
tmd(FF780548):
tmd(FF780550):
tmd(FF780558):
tmd(FF780560):
tmd(FF780568):
tmd(FF780570):
tmd(FF780578):
tmd(FF780580):

status
status
status
status
status
status
status
status
status
status

0 length 0 address 0
0 length 0 address 0
0 length 0 address 0
0 length 0 address 0
0 length 0 address 0
0 length 0 address 0
0 length 0 address 0
0 length 0 address 0
0 length 0 address 0
2000 length 0 address 0

Interface FastEthernet3
Marvell switch registers
Number of Packets received with errors:
Bad Marvell Trailer: 0 Packets received on stacked port: 0
Marvell PHY (1) Register:
Reg 29 = 0x3
Reg 30 = 0x0
Control
:
Identifier :
Auto Neg :
LP Ability :
PHY ctrl :
Intr enable:

0x3100
0x141 0xC89
0x1E1
0x0
0x8130
0x8400

Port (1) Registers:


Status
: 0x800
Identifier : 0x831
VID and PRI: 0x1
Port Asc Vt: 0x2
TX counter : 0x0
Port (CPU PORT) Registers:
Status
: 0x3F00
Identifier : 0x831
VID and PRI: 0x1
Port Asc Vt: 0x200
TX counter : 0x0
Outputs
: 0x0
Output err : 0x0
Output drop: 0x0
Output Coll: 0x0

Status

: 0x7849

Auto Neg Exp:


LP NxtPg
:
PHY status :
Intr status :

0x4
0x0
0x0
0x40

Control
: 0x475
Vlan Map
: 0x3FD
Rate Control: 0x30
RX counter : 0x0
Control
: 0x6173
Vlan Map
: 0xDFF
Rate Control: 0x30
RX counter :
Inputs
:
Input err :
Input drops :
Input Giants:

0x0
0x0
0x0
0x0
0x0

Interface FastEthernet2
Hardware is MPC8500
ADDR: 83549CD4, FASTSEND: 800459F0
DIST ROUTE ENABLED: 0
Route Cache Flag: 0
Throttled=0, enabled=0
Received frames with no EOF =0, Rx_discard=0,
Tx count=0, Fullring=0
BD serviced=0, Overflow =0
Inputs=0, broadcasts=0, Input errors=0
Runts=0, giants=0, throttles=0
Input drops=0, CRC=0

Outputs=0, Drops=0, Collisions=0


Error=0, Output qcount 0
FCC RMON counters
CRC (CREC) - 0, Alignment (ALEC) - 0
Discard (DISFC) - 0, Octet (OCTC) - 0
Collisions (COLC) - 0, Broadcasts (BROC) - 0
Multicasts (MULC) - 0, Runts (USPC) - 0,
Runts with fcs err (FRGC)- 0
Giants (OSPC) - 0, Jabbers (JBRC) - 0
Receive Ring
rx ring entries=64, rxring=0xFF780188, rxr shadow=0x8354B1D0, rx_head=0, rx_tai
l=0
rmd(FF780188): status 9000 length 60C address 74AC3C4
rmd(FF780190): status 9000 length 60C address 74F26C4
rmd(FF780198): status 9000 length 60C address 74ABCC4
rmd(FF7801A0): status 9000 length 60C address 74AB5C4
rmd(FF7801A8): status 9000 length 60C address 74F11C4
rmd(FF7801B0): status 9000 length 60C address 74AAEC4
rmd(FF7801B8): status 9000 length 60C address 74AA7C4
rmd(FF7801C0): status 9000 length 60C address 74EFCC4
rmd(FF7801C8): status 9000 length 60C address 74AA0C4
rmd(FF7801D0): status 9000 length 60C address 74A99C4
rmd(FF7801D8): status 9000 length 60C address 74EE7C4
rmd(FF7801E0): status 9000 length 60C address 74A92C4
rmd(FF7801E8): status 9000 length 60C address 74A8BC4
rmd(FF7801F0): status 9000 length 60C address 74ED2C4
rmd(FF7801F8): status 9000 length 60C address 74A84C4
rmd(FF780200): status 9000 length 60C address 74A7DC4
rmd(FF780208): status 9000 length 60C address 74EBDC4
rmd(FF780210): status 9000 length 60C address 74A76C4
rmd(FF780218): status 9000 length 60C address 74C6C04
rmd(FF780220): status 9000 length 60C address 74EA8C4
rmd(FF780228): status 9000 length 60C address 74C6504
rmd(FF780230): status 9000 length 60C address 74C5E04
rmd(FF780238): status 9000 length 60C address 74E93C4
rmd(FF780240): status 9000 length 60C address 74C5704
rmd(FF780248): status 9000 length 60C address 74C5004
rmd(FF780250): status 9000 length 60C address 74E7EC4
rmd(FF780258): status 9000 length 60C address 74C4904
rmd(FF780260): status 9000 length 60C address 74C4204
rmd(FF780268): status 9000 length 60C address 7764BC4
rmd(FF780270): status 9000 length 60C address 74C3B04
rmd(FF780278): status 9000 length 60C address 74C3404
rmd(FF780280): status 9000 length 60C address 77636C4
rmd(FF780288): status 9000 length 60C address 74C2D04
rmd(FF780290): status 9000 length 60C address 74C2604
rmd(FF780298): status 9000 length 60C address 77621C4
rmd(FF7802A0): status 9000 length 60C address 74C1F04
rmd(FF7802A8): status 9000 length 60C address 74C1804
rmd(FF7802B0): status 9000 length 60C address 7760CC4
rmd(FF7802B8): status 9000 length 60C address 74C1104
rmd(FF7802C0): status 9000 length 60C address 74C0A04
rmd(FF7802C8): status 9000 length 60C address 775F7C4
rmd(FF7802D0): status 9000 length 60C address 74C0304
rmd(FF7802D8): status 9000 length 60C address 74BFC04
rmd(FF7802E0): status 9000 length 60C address 775E2C4
rmd(FF7802E8): status 9000 length 60C address 74BF504
rmd(FF7802F0): status 9000 length 60C address 74BEE04
rmd(FF7802F8): status 9000 length 60C address 775CDC4

rmd(FF780300): status 9000 length 60C address 74BE704


rmd(FF780308): status 9000 length 60C address 74BE004
rmd(FF780310): status 9000 length 60C address 775B8C4
rmd(FF780318): status 9000 length 60C address 74BD904
rmd(FF780320): status 9000 length 60C address 74BD204
rmd(FF780328): status 9000 length 60C address 775A3C4
rmd(FF780330): status 9000 length 60C address 74BCB04
rmd(FF780338): status 9000 length 60C address 74BC404
rmd(FF780340): status 9000 length 60C address 7758EC4
rmd(FF780348): status 9000 length 60C address 74BBD04
rmd(FF780350): status 9000 length 60C address 74BB604
rmd(FF780358): status 9000 length 60C address 77579C4
rmd(FF780360): status 9000 length 60C address 74BAF04
rmd(FF780368): status 9000 length 60C address 74BA804
rmd(FF780370): status 9000 length 60C address 77564C4
rmd(FF780378): status 9000 length 60C address 74BA104
rmd(FF780380): status A000 length 60C address 74B9A04
Transmit Ring
tx ring entries=64, txring=0xFF780388, txr shadow=0x8354B35C, tx_head=0, tx_tai
l=0, tx_count=0
tmd(FF780388): status 0 length 0 address 0
tmd(FF780390): status 0 length 0 address 0
tmd(FF780398): status 0 length 0 address 0
tmd(FF7803A0): status 0 length 0 address 0
tmd(FF7803A8): status 0 length 0 address 0
tmd(FF7803B0): status 0 length 0 address 0
tmd(FF7803B8): status 0 length 0 address 0
tmd(FF7803C0): status 0 length 0 address 0
tmd(FF7803C8): status 0 length 0 address 0
tmd(FF7803D0): status 0 length 0 address 0
tmd(FF7803D8): status 0 length 0 address 0
tmd(FF7803E0): status 0 length 0 address 0
tmd(FF7803E8): status 0 length 0 address 0
tmd(FF7803F0): status 0 length 0 address 0
tmd(FF7803F8): status 0 length 0 address 0
tmd(FF780400): status 0 length 0 address 0
tmd(FF780408): status 0 length 0 address 0
tmd(FF780410): status 0 length 0 address 0
tmd(FF780418): status 0 length 0 address 0
tmd(FF780420): status 0 length 0 address 0
tmd(FF780428): status 0 length 0 address 0
tmd(FF780430): status 0 length 0 address 0
tmd(FF780438): status 0 length 0 address 0
tmd(FF780440): status 0 length 0 address 0
tmd(FF780448): status 0 length 0 address 0
tmd(FF780450): status 0 length 0 address 0
tmd(FF780458): status 0 length 0 address 0
tmd(FF780460): status 0 length 0 address 0
tmd(FF780468): status 0 length 0 address 0
tmd(FF780470): status 0 length 0 address 0
tmd(FF780478): status 0 length 0 address 0
tmd(FF780480): status 0 length 0 address 0
tmd(FF780488): status 0 length 0 address 0
tmd(FF780490): status 0 length 0 address 0
tmd(FF780498): status 0 length 0 address 0
tmd(FF7804A0): status 0 length 0 address 0
tmd(FF7804A8): status 0 length 0 address 0
tmd(FF7804B0): status 0 length 0 address 0
tmd(FF7804B8): status 0 length 0 address 0
tmd(FF7804C0): status 0 length 0 address 0

tmd(FF7804C8):
tmd(FF7804D0):
tmd(FF7804D8):
tmd(FF7804E0):
tmd(FF7804E8):
tmd(FF7804F0):
tmd(FF7804F8):
tmd(FF780500):
tmd(FF780508):
tmd(FF780510):
tmd(FF780518):
tmd(FF780520):
tmd(FF780528):
tmd(FF780530):
tmd(FF780538):
tmd(FF780540):
tmd(FF780548):
tmd(FF780550):
tmd(FF780558):
tmd(FF780560):
tmd(FF780568):
tmd(FF780570):
tmd(FF780578):
tmd(FF780580):

status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status

0 length 0 address 0
0 length 0 address 0
0 length 0 address 0
0 length 0 address 0
0 length 0 address 0
0 length 0 address 0
0 length 0 address 0
0 length 0 address 0
0 length 0 address 0
0 length 0 address 0
0 length 0 address 0
0 length 0 address 0
0 length 0 address 0
0 length 0 address 0
0 length 0 address 0
0 length 0 address 0
0 length 0 address 0
0 length 0 address 0
0 length 0 address 0
0 length 0 address 0
0 length 0 address 0
0 length 0 address 0
0 length 0 address 0
2000 length 0 address 0

Interface FastEthernet4
Marvell switch registers
Number of Packets received with errors:
Bad Marvell Trailer: 0 Packets received on stacked port: 0
Marvell PHY (2) Register:
Reg 29 = 0x3
Reg 30 = 0x0
Control
:
Identifier :
Auto Neg :
LP Ability :
PHY ctrl :
Intr enable:

0x3100
0x141 0xC89
0x1E1
0x0
0x8130
0x8400

Port (2) Registers:


Status
: 0x800
Identifier : 0x831
VID and PRI: 0x1
Port Asc Vt: 0x4
TX counter : 0x0
Port (CPU PORT) Registers:
Status
: 0x3F00
Identifier : 0x831
VID and PRI: 0x1
Port Asc Vt: 0x200
TX counter : 0x0
Outputs
: 0x0
Output err : 0x0
Output drop: 0x0
Output Coll: 0x0

Status

: 0x7849

Auto Neg Exp:


LP NxtPg
:
PHY status :
Intr status :

0x4
0x0
0x40
0x40

Control
: 0x475
Vlan Map
: 0x3FB
Rate Control: 0x30
RX counter : 0x0
Control
: 0x6173
Vlan Map
: 0xDFF
Rate Control: 0x30
RX counter :
Inputs
:
Input err :
Input drops :
Input Giants:

0x0
0x0
0x0
0x0
0x0

Interface FastEthernet2
Hardware is MPC8500
ADDR: 83549CD4, FASTSEND: 800459F0
DIST ROUTE ENABLED: 0
Route Cache Flag: 0
Throttled=0, enabled=0
Received frames with no EOF =0, Rx_discard=0,
Tx count=0, Fullring=0
BD serviced=0, Overflow =0
Inputs=0, broadcasts=0, Input errors=0
Runts=0, giants=0, throttles=0
Input drops=0, CRC=0
Outputs=0, Drops=0, Collisions=0
Error=0, Output qcount 0
FCC RMON counters
CRC (CREC) - 0, Alignment (ALEC) - 0
Discard (DISFC) - 0, Octet (OCTC) - 0
Collisions (COLC) - 0, Broadcasts (BROC) - 0
Multicasts (MULC) - 0, Runts (USPC) - 0,
Runts with fcs err (FRGC)- 0
Giants (OSPC) - 0, Jabbers (JBRC) - 0
Receive Ring
rx ring entries=64, rxring=0xFF780188, rxr shadow=0x8354B1D0, rx_head=0, rx_tai
l=0
rmd(FF780188): status 9000 length 60C address 74AC3C4
rmd(FF780190): status 9000 length 60C address 74F26C4
rmd(FF780198): status 9000 length 60C address 74ABCC4
rmd(FF7801A0): status 9000 length 60C address 74AB5C4
rmd(FF7801A8): status 9000 length 60C address 74F11C4
rmd(FF7801B0): status 9000 length 60C address 74AAEC4
rmd(FF7801B8): status 9000 length 60C address 74AA7C4
rmd(FF7801C0): status 9000 length 60C address 74EFCC4
rmd(FF7801C8): status 9000 length 60C address 74AA0C4
rmd(FF7801D0): status 9000 length 60C address 74A99C4
rmd(FF7801D8): status 9000 length 60C address 74EE7C4
rmd(FF7801E0): status 9000 length 60C address 74A92C4
rmd(FF7801E8): status 9000 length 60C address 74A8BC4
rmd(FF7801F0): status 9000 length 60C address 74ED2C4
rmd(FF7801F8): status 9000 length 60C address 74A84C4
rmd(FF780200): status 9000 length 60C address 74A7DC4
rmd(FF780208): status 9000 length 60C address 74EBDC4
rmd(FF780210): status 9000 length 60C address 74A76C4
rmd(FF780218): status 9000 length 60C address 74C6C04
rmd(FF780220): status 9000 length 60C address 74EA8C4
rmd(FF780228): status 9000 length 60C address 74C6504
rmd(FF780230): status 9000 length 60C address 74C5E04
rmd(FF780238): status 9000 length 60C address 74E93C4
rmd(FF780240): status 9000 length 60C address 74C5704
rmd(FF780248): status 9000 length 60C address 74C5004
rmd(FF780250): status 9000 length 60C address 74E7EC4
rmd(FF780258): status 9000 length 60C address 74C4904
rmd(FF780260): status 9000 length 60C address 74C4204
rmd(FF780268): status 9000 length 60C address 7764BC4
rmd(FF780270): status 9000 length 60C address 74C3B04
rmd(FF780278): status 9000 length 60C address 74C3404
rmd(FF780280): status 9000 length 60C address 77636C4
rmd(FF780288): status 9000 length 60C address 74C2D04

rmd(FF780290): status 9000 length 60C address 74C2604


rmd(FF780298): status 9000 length 60C address 77621C4
rmd(FF7802A0): status 9000 length 60C address 74C1F04
rmd(FF7802A8): status 9000 length 60C address 74C1804
rmd(FF7802B0): status 9000 length 60C address 7760CC4
rmd(FF7802B8): status 9000 length 60C address 74C1104
rmd(FF7802C0): status 9000 length 60C address 74C0A04
rmd(FF7802C8): status 9000 length 60C address 775F7C4
rmd(FF7802D0): status 9000 length 60C address 74C0304
rmd(FF7802D8): status 9000 length 60C address 74BFC04
rmd(FF7802E0): status 9000 length 60C address 775E2C4
rmd(FF7802E8): status 9000 length 60C address 74BF504
rmd(FF7802F0): status 9000 length 60C address 74BEE04
rmd(FF7802F8): status 9000 length 60C address 775CDC4
rmd(FF780300): status 9000 length 60C address 74BE704
rmd(FF780308): status 9000 length 60C address 74BE004
rmd(FF780310): status 9000 length 60C address 775B8C4
rmd(FF780318): status 9000 length 60C address 74BD904
rmd(FF780320): status 9000 length 60C address 74BD204
rmd(FF780328): status 9000 length 60C address 775A3C4
rmd(FF780330): status 9000 length 60C address 74BCB04
rmd(FF780338): status 9000 length 60C address 74BC404
rmd(FF780340): status 9000 length 60C address 7758EC4
rmd(FF780348): status 9000 length 60C address 74BBD04
rmd(FF780350): status 9000 length 60C address 74BB604
rmd(FF780358): status 9000 length 60C address 77579C4
rmd(FF780360): status 9000 length 60C address 74BAF04
rmd(FF780368): status 9000 length 60C address 74BA804
rmd(FF780370): status 9000 length 60C address 77564C4
rmd(FF780378): status 9000 length 60C address 74BA104
rmd(FF780380): status A000 length 60C address 74B9A04
Transmit Ring
tx ring entries=64, txring=0xFF780388, txr shadow=0x8354B35C, tx_head=0, tx_tai
l=0, tx_count=0
tmd(FF780388): status 0 length 0 address 0
tmd(FF780390): status 0 length 0 address 0
tmd(FF780398): status 0 length 0 address 0
tmd(FF7803A0): status 0 length 0 address 0
tmd(FF7803A8): status 0 length 0 address 0
tmd(FF7803B0): status 0 length 0 address 0
tmd(FF7803B8): status 0 length 0 address 0
tmd(FF7803C0): status 0 length 0 address 0
tmd(FF7803C8): status 0 length 0 address 0
tmd(FF7803D0): status 0 length 0 address 0
tmd(FF7803D8): status 0 length 0 address 0
tmd(FF7803E0): status 0 length 0 address 0
tmd(FF7803E8): status 0 length 0 address 0
tmd(FF7803F0): status 0 length 0 address 0
tmd(FF7803F8): status 0 length 0 address 0
tmd(FF780400): status 0 length 0 address 0
tmd(FF780408): status 0 length 0 address 0
tmd(FF780410): status 0 length 0 address 0
tmd(FF780418): status 0 length 0 address 0
tmd(FF780420): status 0 length 0 address 0
tmd(FF780428): status 0 length 0 address 0
tmd(FF780430): status 0 length 0 address 0
tmd(FF780438): status 0 length 0 address 0
tmd(FF780440): status 0 length 0 address 0
tmd(FF780448): status 0 length 0 address 0
tmd(FF780450): status 0 length 0 address 0

tmd(FF780458):
tmd(FF780460):
tmd(FF780468):
tmd(FF780470):
tmd(FF780478):
tmd(FF780480):
tmd(FF780488):
tmd(FF780490):
tmd(FF780498):
tmd(FF7804A0):
tmd(FF7804A8):
tmd(FF7804B0):
tmd(FF7804B8):
tmd(FF7804C0):
tmd(FF7804C8):
tmd(FF7804D0):
tmd(FF7804D8):
tmd(FF7804E0):
tmd(FF7804E8):
tmd(FF7804F0):
tmd(FF7804F8):
tmd(FF780500):
tmd(FF780508):
tmd(FF780510):
tmd(FF780518):
tmd(FF780520):
tmd(FF780528):
tmd(FF780530):
tmd(FF780538):
tmd(FF780540):
tmd(FF780548):
tmd(FF780550):
tmd(FF780558):
tmd(FF780560):
tmd(FF780568):
tmd(FF780570):
tmd(FF780578):
tmd(FF780580):

status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status

0 length 0 address 0
0 length 0 address 0
0 length 0 address 0
0 length 0 address 0
0 length 0 address 0
0 length 0 address 0
0 length 0 address 0
0 length 0 address 0
0 length 0 address 0
0 length 0 address 0
0 length 0 address 0
0 length 0 address 0
0 length 0 address 0
0 length 0 address 0
0 length 0 address 0
0 length 0 address 0
0 length 0 address 0
0 length 0 address 0
0 length 0 address 0
0 length 0 address 0
0 length 0 address 0
0 length 0 address 0
0 length 0 address 0
0 length 0 address 0
0 length 0 address 0
0 length 0 address 0
0 length 0 address 0
0 length 0 address 0
0 length 0 address 0
0 length 0 address 0
0 length 0 address 0
0 length 0 address 0
0 length 0 address 0
0 length 0 address 0
0 length 0 address 0
0 length 0 address 0
0 length 0 address 0
2000 length 0 address 0

Interface FastEthernet5
Marvell switch registers
Number of Packets received with errors:
Bad Marvell Trailer: 0 Packets received on stacked port: 0
Marvell PHY (3) Register:
Reg 29 = 0x3
Reg 30 = 0x0
Control
:
Identifier :
Auto Neg :
LP Ability :
PHY ctrl :
Intr enable:

0x3100
0x141 0xC89
0x1E1
0x0
0x8130
0x8400

Port (3) Registers:


Status
: 0x800
Identifier : 0x831
VID and PRI: 0x1
Port Asc Vt: 0x8

Status

: 0x7849

Auto Neg Exp:


LP NxtPg
:
PHY status :
Intr status :

0x4
0x0
0x40
0x40

Control
: 0x475
Vlan Map
: 0x3F7
Rate Control: 0x30

TX counter : 0x0
Port (CPU PORT) Registers:
Status
: 0x3F00
Identifier : 0x831
VID and PRI: 0x1
Port Asc Vt: 0x200
TX counter : 0x0
Outputs
: 0x0
Output err : 0x0
Output drop: 0x0
Output Coll: 0x0

RX counter : 0x0
Control
: 0x6173
Vlan Map
: 0xDFF
Rate Control: 0x30
RX counter :
Inputs
:
Input err :
Input drops :
Input Giants:

0x0
0x0
0x0
0x0
0x0

Interface FastEthernet2
Hardware is MPC8500
ADDR: 83549CD4, FASTSEND: 800459F0
DIST ROUTE ENABLED: 0
Route Cache Flag: 0
Throttled=0, enabled=0
Received frames with no EOF =0, Rx_discard=0,
Tx count=0, Fullring=0
BD serviced=0, Overflow =0
Inputs=0, broadcasts=0, Input errors=0
Runts=0, giants=0, throttles=0
Input drops=0, CRC=0
Outputs=0, Drops=0, Collisions=0
Error=0, Output qcount 0
FCC RMON counters
CRC (CREC) - 0, Alignment (ALEC) - 0
Discard (DISFC) - 0, Octet (OCTC) - 0
Collisions (COLC) - 0, Broadcasts (BROC) - 0
Multicasts (MULC) - 0, Runts (USPC) - 0,
Runts with fcs err (FRGC)- 0
Giants (OSPC) - 0, Jabbers (JBRC) - 0
Receive Ring
rx ring entries=64, rxring=0xFF780188, rxr shadow=0x8354B1D0, rx_head=0, rx_tai
l=0
rmd(FF780188): status 9000 length 60C address 74AC3C4
rmd(FF780190): status 9000 length 60C address 74F26C4
rmd(FF780198): status 9000 length 60C address 74ABCC4
rmd(FF7801A0): status 9000 length 60C address 74AB5C4
rmd(FF7801A8): status 9000 length 60C address 74F11C4
rmd(FF7801B0): status 9000 length 60C address 74AAEC4
rmd(FF7801B8): status 9000 length 60C address 74AA7C4
rmd(FF7801C0): status 9000 length 60C address 74EFCC4
rmd(FF7801C8): status 9000 length 60C address 74AA0C4
rmd(FF7801D0): status 9000 length 60C address 74A99C4
rmd(FF7801D8): status 9000 length 60C address 74EE7C4
rmd(FF7801E0): status 9000 length 60C address 74A92C4
rmd(FF7801E8): status 9000 length 60C address 74A8BC4
rmd(FF7801F0): status 9000 length 60C address 74ED2C4
rmd(FF7801F8): status 9000 length 60C address 74A84C4
rmd(FF780200): status 9000 length 60C address 74A7DC4
rmd(FF780208): status 9000 length 60C address 74EBDC4
rmd(FF780210): status 9000 length 60C address 74A76C4
rmd(FF780218): status 9000 length 60C address 74C6C04

rmd(FF780220): status 9000 length 60C address 74EA8C4


rmd(FF780228): status 9000 length 60C address 74C6504
rmd(FF780230): status 9000 length 60C address 74C5E04
rmd(FF780238): status 9000 length 60C address 74E93C4
rmd(FF780240): status 9000 length 60C address 74C5704
rmd(FF780248): status 9000 length 60C address 74C5004
rmd(FF780250): status 9000 length 60C address 74E7EC4
rmd(FF780258): status 9000 length 60C address 74C4904
rmd(FF780260): status 9000 length 60C address 74C4204
rmd(FF780268): status 9000 length 60C address 7764BC4
rmd(FF780270): status 9000 length 60C address 74C3B04
rmd(FF780278): status 9000 length 60C address 74C3404
rmd(FF780280): status 9000 length 60C address 77636C4
rmd(FF780288): status 9000 length 60C address 74C2D04
rmd(FF780290): status 9000 length 60C address 74C2604
rmd(FF780298): status 9000 length 60C address 77621C4
rmd(FF7802A0): status 9000 length 60C address 74C1F04
rmd(FF7802A8): status 9000 length 60C address 74C1804
rmd(FF7802B0): status 9000 length 60C address 7760CC4
rmd(FF7802B8): status 9000 length 60C address 74C1104
rmd(FF7802C0): status 9000 length 60C address 74C0A04
rmd(FF7802C8): status 9000 length 60C address 775F7C4
rmd(FF7802D0): status 9000 length 60C address 74C0304
rmd(FF7802D8): status 9000 length 60C address 74BFC04
rmd(FF7802E0): status 9000 length 60C address 775E2C4
rmd(FF7802E8): status 9000 length 60C address 74BF504
rmd(FF7802F0): status 9000 length 60C address 74BEE04
rmd(FF7802F8): status 9000 length 60C address 775CDC4
rmd(FF780300): status 9000 length 60C address 74BE704
rmd(FF780308): status 9000 length 60C address 74BE004
rmd(FF780310): status 9000 length 60C address 775B8C4
rmd(FF780318): status 9000 length 60C address 74BD904
rmd(FF780320): status 9000 length 60C address 74BD204
rmd(FF780328): status 9000 length 60C address 775A3C4
rmd(FF780330): status 9000 length 60C address 74BCB04
rmd(FF780338): status 9000 length 60C address 74BC404
rmd(FF780340): status 9000 length 60C address 7758EC4
rmd(FF780348): status 9000 length 60C address 74BBD04
rmd(FF780350): status 9000 length 60C address 74BB604
rmd(FF780358): status 9000 length 60C address 77579C4
rmd(FF780360): status 9000 length 60C address 74BAF04
rmd(FF780368): status 9000 length 60C address 74BA804
rmd(FF780370): status 9000 length 60C address 77564C4
rmd(FF780378): status 9000 length 60C address 74BA104
rmd(FF780380): status A000 length 60C address 74B9A04
Transmit Ring
tx ring entries=64, txring=0xFF780388, txr shadow=0x8354B35C, tx_head=0, tx_tai
l=0, tx_count=0
tmd(FF780388): status 0 length 0 address 0
tmd(FF780390): status 0 length 0 address 0
tmd(FF780398): status 0 length 0 address 0
tmd(FF7803A0): status 0 length 0 address 0
tmd(FF7803A8): status 0 length 0 address 0
tmd(FF7803B0): status 0 length 0 address 0
tmd(FF7803B8): status 0 length 0 address 0
tmd(FF7803C0): status 0 length 0 address 0
tmd(FF7803C8): status 0 length 0 address 0
tmd(FF7803D0): status 0 length 0 address 0
tmd(FF7803D8): status 0 length 0 address 0
tmd(FF7803E0): status 0 length 0 address 0

tmd(FF7803E8):
tmd(FF7803F0):
tmd(FF7803F8):
tmd(FF780400):
tmd(FF780408):
tmd(FF780410):
tmd(FF780418):
tmd(FF780420):
tmd(FF780428):
tmd(FF780430):
tmd(FF780438):
tmd(FF780440):
tmd(FF780448):
tmd(FF780450):
tmd(FF780458):
tmd(FF780460):
tmd(FF780468):
tmd(FF780470):
tmd(FF780478):
tmd(FF780480):
tmd(FF780488):
tmd(FF780490):
tmd(FF780498):
tmd(FF7804A0):
tmd(FF7804A8):
tmd(FF7804B0):
tmd(FF7804B8):
tmd(FF7804C0):
tmd(FF7804C8):
tmd(FF7804D0):
tmd(FF7804D8):
tmd(FF7804E0):
tmd(FF7804E8):
tmd(FF7804F0):
tmd(FF7804F8):
tmd(FF780500):
tmd(FF780508):
tmd(FF780510):
tmd(FF780518):
tmd(FF780520):
tmd(FF780528):
tmd(FF780530):
tmd(FF780538):
tmd(FF780540):
tmd(FF780548):
tmd(FF780550):
tmd(FF780558):
tmd(FF780560):
tmd(FF780568):
tmd(FF780570):
tmd(FF780578):
tmd(FF780580):

status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status

0 length 0 address 0
0 length 0 address 0
0 length 0 address 0
0 length 0 address 0
0 length 0 address 0
0 length 0 address 0
0 length 0 address 0
0 length 0 address 0
0 length 0 address 0
0 length 0 address 0
0 length 0 address 0
0 length 0 address 0
0 length 0 address 0
0 length 0 address 0
0 length 0 address 0
0 length 0 address 0
0 length 0 address 0
0 length 0 address 0
0 length 0 address 0
0 length 0 address 0
0 length 0 address 0
0 length 0 address 0
0 length 0 address 0
0 length 0 address 0
0 length 0 address 0
0 length 0 address 0
0 length 0 address 0
0 length 0 address 0
0 length 0 address 0
0 length 0 address 0
0 length 0 address 0
0 length 0 address 0
0 length 0 address 0
0 length 0 address 0
0 length 0 address 0
0 length 0 address 0
0 length 0 address 0
0 length 0 address 0
0 length 0 address 0
0 length 0 address 0
0 length 0 address 0
0 length 0 address 0
0 length 0 address 0
0 length 0 address 0
0 length 0 address 0
0 length 0 address 0
0 length 0 address 0
0 length 0 address 0
0 length 0 address 0
0 length 0 address 0
0 length 0 address 0
2000 length 0 address 0

Interface FastEthernet6
Marvell switch registers
Number of Packets received with errors:
Bad Marvell Trailer: 0 Packets received on stacked port: 0
Marvell PHY (4) Register:

Reg 29 = 0x3
Control
:
Identifier :
Auto Neg :
LP Ability :
PHY ctrl :
Intr enable:

Reg 30 = 0x0
0x3100
0x141 0xC89
0x1E1
0x0
0x8130
0x8400

Port (4) Registers:


Status
: 0x800
Identifier : 0x831
VID and PRI: 0x1
Port Asc Vt: 0x10
TX counter : 0x0
Port (CPU PORT) Registers:
Status
: 0x3F00
Identifier : 0x831
VID and PRI: 0x1
Port Asc Vt: 0x200
TX counter : 0x0
Outputs
: 0x0
Output err : 0x0
Output drop: 0x0
Output Coll: 0x0

Status

: 0x7849

Auto Neg Exp:


LP NxtPg
:
PHY status :
Intr status :

0x4
0x0
0x40
0x40

Control
: 0x475
Vlan Map
: 0x3EF
Rate Control: 0x30
RX counter : 0x0
Control
: 0x6173
Vlan Map
: 0xDFF
Rate Control: 0x30
RX counter :
Inputs
:
Input err :
Input drops :
Input Giants:

0x0
0x0
0x0
0x0
0x0

Interface FastEthernet2
Hardware is MPC8500
ADDR: 83549CD4, FASTSEND: 800459F0
DIST ROUTE ENABLED: 0
Route Cache Flag: 0
Throttled=0, enabled=0
Received frames with no EOF =0, Rx_discard=0,
Tx count=0, Fullring=0
BD serviced=0, Overflow =0
Inputs=0, broadcasts=0, Input errors=0
Runts=0, giants=0, throttles=0
Input drops=0, CRC=0
Outputs=0, Drops=0, Collisions=0
Error=0, Output qcount 0
FCC RMON counters
CRC (CREC) - 0, Alignment (ALEC) - 0
Discard (DISFC) - 0, Octet (OCTC) - 0
Collisions (COLC) - 0, Broadcasts (BROC) - 0
Multicasts (MULC) - 0, Runts (USPC) - 0,
Runts with fcs err (FRGC)- 0
Giants (OSPC) - 0, Jabbers (JBRC) - 0
Receive Ring
rx ring entries=64, rxring=0xFF780188, rxr shadow=0x8354B1D0, rx_head=0, rx_tai
l=0
rmd(FF780188): status 9000 length 60C address 74AC3C4
rmd(FF780190): status 9000 length 60C address 74F26C4
rmd(FF780198): status 9000 length 60C address 74ABCC4
rmd(FF7801A0): status 9000 length 60C address 74AB5C4
rmd(FF7801A8): status 9000 length 60C address 74F11C4

rmd(FF7801B0):
rmd(FF7801B8):
rmd(FF7801C0):
rmd(FF7801C8):
rmd(FF7801D0):
rmd(FF7801D8):
rmd(FF7801E0):
rmd(FF7801E8):
rmd(FF7801F0):
rmd(FF7801F8):
rmd(FF780200):
rmd(FF780208):
rmd(FF780210):
rmd(FF780218):
rmd(FF780220):
rmd(FF780228):
rmd(FF780230):
rmd(FF780238):
rmd(FF780240):
rmd(FF780248):
rmd(FF780250):
rmd(FF780258):
rmd(FF780260):
rmd(FF780268):
rmd(FF780270):
rmd(FF780278):
rmd(FF780280):
rmd(FF780288):
rmd(FF780290):
rmd(FF780298):
rmd(FF7802A0):
rmd(FF7802A8):
rmd(FF7802B0):
rmd(FF7802B8):
rmd(FF7802C0):
rmd(FF7802C8):
rmd(FF7802D0):
rmd(FF7802D8):
rmd(FF7802E0):
rmd(FF7802E8):
rmd(FF7802F0):
rmd(FF7802F8):
rmd(FF780300):
rmd(FF780308):
rmd(FF780310):
rmd(FF780318):
rmd(FF780320):
rmd(FF780328):
rmd(FF780330):
rmd(FF780338):
rmd(FF780340):
rmd(FF780348):
rmd(FF780350):
rmd(FF780358):
rmd(FF780360):
rmd(FF780368):
rmd(FF780370):
rmd(FF780378):
rmd(FF780380):
Transmit Ring

status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status

9000
9000
9000
9000
9000
9000
9000
9000
9000
9000
9000
9000
9000
9000
9000
9000
9000
9000
9000
9000
9000
9000
9000
9000
9000
9000
9000
9000
9000
9000
9000
9000
9000
9000
9000
9000
9000
9000
9000
9000
9000
9000
9000
9000
9000
9000
9000
9000
9000
9000
9000
9000
9000
9000
9000
9000
9000
9000
A000

length
length
length
length
length
length
length
length
length
length
length
length
length
length
length
length
length
length
length
length
length
length
length
length
length
length
length
length
length
length
length
length
length
length
length
length
length
length
length
length
length
length
length
length
length
length
length
length
length
length
length
length
length
length
length
length
length
length
length

60C
60C
60C
60C
60C
60C
60C
60C
60C
60C
60C
60C
60C
60C
60C
60C
60C
60C
60C
60C
60C
60C
60C
60C
60C
60C
60C
60C
60C
60C
60C
60C
60C
60C
60C
60C
60C
60C
60C
60C
60C
60C
60C
60C
60C
60C
60C
60C
60C
60C
60C
60C
60C
60C
60C
60C
60C
60C
60C

address
address
address
address
address
address
address
address
address
address
address
address
address
address
address
address
address
address
address
address
address
address
address
address
address
address
address
address
address
address
address
address
address
address
address
address
address
address
address
address
address
address
address
address
address
address
address
address
address
address
address
address
address
address
address
address
address
address
address

74AAEC4
74AA7C4
74EFCC4
74AA0C4
74A99C4
74EE7C4
74A92C4
74A8BC4
74ED2C4
74A84C4
74A7DC4
74EBDC4
74A76C4
74C6C04
74EA8C4
74C6504
74C5E04
74E93C4
74C5704
74C5004
74E7EC4
74C4904
74C4204
7764BC4
74C3B04
74C3404
77636C4
74C2D04
74C2604
77621C4
74C1F04
74C1804
7760CC4
74C1104
74C0A04
775F7C4
74C0304
74BFC04
775E2C4
74BF504
74BEE04
775CDC4
74BE704
74BE004
775B8C4
74BD904
74BD204
775A3C4
74BCB04
74BC404
7758EC4
74BBD04
74BB604
77579C4
74BAF04
74BA804
77564C4
74BA104
74B9A04

tx ring entries=64, txring=0xFF780388, txr shadow=0x8354B35C, tx_head=0, tx_tai


l=0, tx_count=0
tmd(FF780388): status 0 length 0 address 0
tmd(FF780390): status 0 length 0 address 0
tmd(FF780398): status 0 length 0 address 0
tmd(FF7803A0): status 0 length 0 address 0
tmd(FF7803A8): status 0 length 0 address 0
tmd(FF7803B0): status 0 length 0 address 0
tmd(FF7803B8): status 0 length 0 address 0
tmd(FF7803C0): status 0 length 0 address 0
tmd(FF7803C8): status 0 length 0 address 0
tmd(FF7803D0): status 0 length 0 address 0
tmd(FF7803D8): status 0 length 0 address 0
tmd(FF7803E0): status 0 length 0 address 0
tmd(FF7803E8): status 0 length 0 address 0
tmd(FF7803F0): status 0 length 0 address 0
tmd(FF7803F8): status 0 length 0 address 0
tmd(FF780400): status 0 length 0 address 0
tmd(FF780408): status 0 length 0 address 0
tmd(FF780410): status 0 length 0 address 0
tmd(FF780418): status 0 length 0 address 0
tmd(FF780420): status 0 length 0 address 0
tmd(FF780428): status 0 length 0 address 0
tmd(FF780430): status 0 length 0 address 0
tmd(FF780438): status 0 length 0 address 0
tmd(FF780440): status 0 length 0 address 0
tmd(FF780448): status 0 length 0 address 0
tmd(FF780450): status 0 length 0 address 0
tmd(FF780458): status 0 length 0 address 0
tmd(FF780460): status 0 length 0 address 0
tmd(FF780468): status 0 length 0 address 0
tmd(FF780470): status 0 length 0 address 0
tmd(FF780478): status 0 length 0 address 0
tmd(FF780480): status 0 length 0 address 0
tmd(FF780488): status 0 length 0 address 0
tmd(FF780490): status 0 length 0 address 0
tmd(FF780498): status 0 length 0 address 0
tmd(FF7804A0): status 0 length 0 address 0
tmd(FF7804A8): status 0 length 0 address 0
tmd(FF7804B0): status 0 length 0 address 0
tmd(FF7804B8): status 0 length 0 address 0
tmd(FF7804C0): status 0 length 0 address 0
tmd(FF7804C8): status 0 length 0 address 0
tmd(FF7804D0): status 0 length 0 address 0
tmd(FF7804D8): status 0 length 0 address 0
tmd(FF7804E0): status 0 length 0 address 0
tmd(FF7804E8): status 0 length 0 address 0
tmd(FF7804F0): status 0 length 0 address 0
tmd(FF7804F8): status 0 length 0 address 0
tmd(FF780500): status 0 length 0 address 0
tmd(FF780508): status 0 length 0 address 0
tmd(FF780510): status 0 length 0 address 0
tmd(FF780518): status 0 length 0 address 0
tmd(FF780520): status 0 length 0 address 0
tmd(FF780528): status 0 length 0 address 0
tmd(FF780530): status 0 length 0 address 0
tmd(FF780538): status 0 length 0 address 0
tmd(FF780540): status 0 length 0 address 0
tmd(FF780548): status 0 length 0 address 0
tmd(FF780550): status 0 length 0 address 0

tmd(FF780558):
tmd(FF780560):
tmd(FF780568):
tmd(FF780570):
tmd(FF780578):
tmd(FF780580):

status
status
status
status
status
status

0 length 0 address 0
0 length 0 address 0
0 length 0 address 0
0 length 0 address 0
0 length 0 address 0
2000 length 0 address 0

Interface FastEthernet7
Marvell switch registers
Number of Packets received with errors:
Bad Marvell Trailer: 0 Packets received on stacked port: 0
Marvell PHY (5) Register:
Reg 29 = 0x3
Reg 30 = 0x0
Control
:
Identifier :
Auto Neg :
LP Ability :
PHY ctrl :
Intr enable:

0x3100
0x141 0xC89
0x1E1
0x0
0x8130
0x8400

Port (5) Registers:


Status
: 0x800
Identifier : 0x831
VID and PRI: 0x1
Port Asc Vt: 0x20
TX counter : 0x0
Port (CPU PORT) Registers:
Status
: 0x3F00
Identifier : 0x831
VID and PRI: 0x1
Port Asc Vt: 0x200
TX counter : 0x0
Outputs
: 0x0
Output err : 0x0
Output drop: 0x0
Output Coll: 0x0

Status

: 0x7849

Auto Neg Exp:


LP NxtPg
:
PHY status :
Intr status :

0x4
0x0
0x40
0x40

Control
: 0x475
Vlan Map
: 0x3DF
Rate Control: 0x30
RX counter : 0x0
Control
: 0x6173
Vlan Map
: 0xDFF
Rate Control: 0x30
RX counter :
Inputs
:
Input err :
Input drops :
Input Giants:

0x0
0x0
0x0
0x0
0x0

Interface FastEthernet2
Hardware is MPC8500
ADDR: 83549CD4, FASTSEND: 800459F0
DIST ROUTE ENABLED: 0
Route Cache Flag: 0
Throttled=0, enabled=0
Received frames with no EOF =0, Rx_discard=0,
Tx count=0, Fullring=0
BD serviced=0, Overflow =0
Inputs=0, broadcasts=0, Input errors=0
Runts=0, giants=0, throttles=0
Input drops=0, CRC=0
Outputs=0, Drops=0, Collisions=0
Error=0, Output qcount 0
FCC RMON counters

CRC (CREC) - 0, Alignment (ALEC) - 0


Discard (DISFC) - 0, Octet (OCTC) - 0
Collisions (COLC) - 0, Broadcasts (BROC) - 0
Multicasts (MULC) - 0, Runts (USPC) - 0,
Runts with fcs err (FRGC)- 0
Giants (OSPC) - 0, Jabbers (JBRC) - 0
Receive Ring
rx ring entries=64, rxring=0xFF780188, rxr shadow=0x8354B1D0, rx_head=0, rx_tai
l=0
rmd(FF780188): status 9000 length 60C address 74AC3C4
rmd(FF780190): status 9000 length 60C address 74F26C4
rmd(FF780198): status 9000 length 60C address 74ABCC4
rmd(FF7801A0): status 9000 length 60C address 74AB5C4
rmd(FF7801A8): status 9000 length 60C address 74F11C4
rmd(FF7801B0): status 9000 length 60C address 74AAEC4
rmd(FF7801B8): status 9000 length 60C address 74AA7C4
rmd(FF7801C0): status 9000 length 60C address 74EFCC4
rmd(FF7801C8): status 9000 length 60C address 74AA0C4
rmd(FF7801D0): status 9000 length 60C address 74A99C4
rmd(FF7801D8): status 9000 length 60C address 74EE7C4
rmd(FF7801E0): status 9000 length 60C address 74A92C4
rmd(FF7801E8): status 9000 length 60C address 74A8BC4
rmd(FF7801F0): status 9000 length 60C address 74ED2C4
rmd(FF7801F8): status 9000 length 60C address 74A84C4
rmd(FF780200): status 9000 length 60C address 74A7DC4
rmd(FF780208): status 9000 length 60C address 74EBDC4
rmd(FF780210): status 9000 length 60C address 74A76C4
rmd(FF780218): status 9000 length 60C address 74C6C04
rmd(FF780220): status 9000 length 60C address 74EA8C4
rmd(FF780228): status 9000 length 60C address 74C6504
rmd(FF780230): status 9000 length 60C address 74C5E04
rmd(FF780238): status 9000 length 60C address 74E93C4
rmd(FF780240): status 9000 length 60C address 74C5704
rmd(FF780248): status 9000 length 60C address 74C5004
rmd(FF780250): status 9000 length 60C address 74E7EC4
rmd(FF780258): status 9000 length 60C address 74C4904
rmd(FF780260): status 9000 length 60C address 74C4204
rmd(FF780268): status 9000 length 60C address 7764BC4
rmd(FF780270): status 9000 length 60C address 74C3B04
rmd(FF780278): status 9000 length 60C address 74C3404
rmd(FF780280): status 9000 length 60C address 77636C4
rmd(FF780288): status 9000 length 60C address 74C2D04
rmd(FF780290): status 9000 length 60C address 74C2604
rmd(FF780298): status 9000 length 60C address 77621C4
rmd(FF7802A0): status 9000 length 60C address 74C1F04
rmd(FF7802A8): status 9000 length 60C address 74C1804
rmd(FF7802B0): status 9000 length 60C address 7760CC4
rmd(FF7802B8): status 9000 length 60C address 74C1104
rmd(FF7802C0): status 9000 length 60C address 74C0A04
rmd(FF7802C8): status 9000 length 60C address 775F7C4
rmd(FF7802D0): status 9000 length 60C address 74C0304
rmd(FF7802D8): status 9000 length 60C address 74BFC04
rmd(FF7802E0): status 9000 length 60C address 775E2C4
rmd(FF7802E8): status 9000 length 60C address 74BF504
rmd(FF7802F0): status 9000 length 60C address 74BEE04
rmd(FF7802F8): status 9000 length 60C address 775CDC4
rmd(FF780300): status 9000 length 60C address 74BE704
rmd(FF780308): status 9000 length 60C address 74BE004
rmd(FF780310): status 9000 length 60C address 775B8C4
rmd(FF780318): status 9000 length 60C address 74BD904

rmd(FF780320): status 9000 length 60C address 74BD204


rmd(FF780328): status 9000 length 60C address 775A3C4
rmd(FF780330): status 9000 length 60C address 74BCB04
rmd(FF780338): status 9000 length 60C address 74BC404
rmd(FF780340): status 9000 length 60C address 7758EC4
rmd(FF780348): status 9000 length 60C address 74BBD04
rmd(FF780350): status 9000 length 60C address 74BB604
rmd(FF780358): status 9000 length 60C address 77579C4
rmd(FF780360): status 9000 length 60C address 74BAF04
rmd(FF780368): status 9000 length 60C address 74BA804
rmd(FF780370): status 9000 length 60C address 77564C4
rmd(FF780378): status 9000 length 60C address 74BA104
rmd(FF780380): status A000 length 60C address 74B9A04
Transmit Ring
tx ring entries=64, txring=0xFF780388, txr shadow=0x8354B35C, tx_head=0, tx_tai
l=0, tx_count=0
tmd(FF780388): status 0 length 0 address 0
tmd(FF780390): status 0 length 0 address 0
tmd(FF780398): status 0 length 0 address 0
tmd(FF7803A0): status 0 length 0 address 0
tmd(FF7803A8): status 0 length 0 address 0
tmd(FF7803B0): status 0 length 0 address 0
tmd(FF7803B8): status 0 length 0 address 0
tmd(FF7803C0): status 0 length 0 address 0
tmd(FF7803C8): status 0 length 0 address 0
tmd(FF7803D0): status 0 length 0 address 0
tmd(FF7803D8): status 0 length 0 address 0
tmd(FF7803E0): status 0 length 0 address 0
tmd(FF7803E8): status 0 length 0 address 0
tmd(FF7803F0): status 0 length 0 address 0
tmd(FF7803F8): status 0 length 0 address 0
tmd(FF780400): status 0 length 0 address 0
tmd(FF780408): status 0 length 0 address 0
tmd(FF780410): status 0 length 0 address 0
tmd(FF780418): status 0 length 0 address 0
tmd(FF780420): status 0 length 0 address 0
tmd(FF780428): status 0 length 0 address 0
tmd(FF780430): status 0 length 0 address 0
tmd(FF780438): status 0 length 0 address 0
tmd(FF780440): status 0 length 0 address 0
tmd(FF780448): status 0 length 0 address 0
tmd(FF780450): status 0 length 0 address 0
tmd(FF780458): status 0 length 0 address 0
tmd(FF780460): status 0 length 0 address 0
tmd(FF780468): status 0 length 0 address 0
tmd(FF780470): status 0 length 0 address 0
tmd(FF780478): status 0 length 0 address 0
tmd(FF780480): status 0 length 0 address 0
tmd(FF780488): status 0 length 0 address 0
tmd(FF780490): status 0 length 0 address 0
tmd(FF780498): status 0 length 0 address 0
tmd(FF7804A0): status 0 length 0 address 0
tmd(FF7804A8): status 0 length 0 address 0
tmd(FF7804B0): status 0 length 0 address 0
tmd(FF7804B8): status 0 length 0 address 0
tmd(FF7804C0): status 0 length 0 address 0
tmd(FF7804C8): status 0 length 0 address 0
tmd(FF7804D0): status 0 length 0 address 0
tmd(FF7804D8): status 0 length 0 address 0
tmd(FF7804E0): status 0 length 0 address 0

tmd(FF7804E8):
tmd(FF7804F0):
tmd(FF7804F8):
tmd(FF780500):
tmd(FF780508):
tmd(FF780510):
tmd(FF780518):
tmd(FF780520):
tmd(FF780528):
tmd(FF780530):
tmd(FF780538):
tmd(FF780540):
tmd(FF780548):
tmd(FF780550):
tmd(FF780558):
tmd(FF780560):
tmd(FF780568):
tmd(FF780570):
tmd(FF780578):
tmd(FF780580):

status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status

0 length 0 address 0
0 length 0 address 0
0 length 0 address 0
0 length 0 address 0
0 length 0 address 0
0 length 0 address 0
0 length 0 address 0
0 length 0 address 0
0 length 0 address 0
0 length 0 address 0
0 length 0 address 0
0 length 0 address 0
0 length 0 address 0
0 length 0 address 0
0 length 0 address 0
0 length 0 address 0
0 length 0 address 0
0 length 0 address 0
0 length 0 address 0
2000 length 0 address 0

Interface FastEthernet8
Marvell switch registers
Number of Packets received with errors:
Bad Marvell Trailer: 0 Packets received on stacked port: 0
Marvell PHY (6) Register:
Reg 29 = 0x3
Reg 30 = 0x0
Control
:
Identifier :
Auto Neg :
LP Ability :
PHY ctrl :
Intr enable:

0x3100
0x141 0xC89
0x1E1
0x0
0x8130
0x8400

Port (6) Registers:


Status
: 0x800
Identifier : 0x831
VID and PRI: 0x1
Port Asc Vt: 0x40
TX counter : 0x0
Port (CPU PORT) Registers:
Status
: 0x3F00
Identifier : 0x831
VID and PRI: 0x1
Port Asc Vt: 0x200
TX counter : 0x0
Outputs
: 0x0
Output err : 0x0
Output drop: 0x0
Output Coll: 0x0

Status

: 0x7849

Auto Neg Exp:


LP NxtPg
:
PHY status :
Intr status :

0x4
0x0
0x40
0x40

Control
: 0x475
Vlan Map
: 0x3BF
Rate Control: 0x30
RX counter : 0x0
Control
: 0x6173
Vlan Map
: 0xDFF
Rate Control: 0x30
RX counter :
Inputs
:
Input err :
Input drops :
Input Giants:

Interface FastEthernet2
Hardware is MPC8500
ADDR: 83549CD4, FASTSEND: 800459F0

0x0
0x0
0x0
0x0
0x0

DIST ROUTE ENABLED: 0


Route Cache Flag: 0
Throttled=0, enabled=0
Received frames with no EOF =0, Rx_discard=0,
Tx count=0, Fullring=0
BD serviced=0, Overflow =0
Inputs=0, broadcasts=0, Input errors=0
Runts=0, giants=0, throttles=0
Input drops=0, CRC=0
Outputs=0, Drops=0, Collisions=0
Error=0, Output qcount 0
FCC RMON counters
CRC (CREC) - 0, Alignment (ALEC) - 0
Discard (DISFC) - 0, Octet (OCTC) - 0
Collisions (COLC) - 0, Broadcasts (BROC) - 0
Multicasts (MULC) - 0, Runts (USPC) - 0,
Runts with fcs err (FRGC)- 0
Giants (OSPC) - 0, Jabbers (JBRC) - 0
Receive Ring
rx ring entries=64, rxring=0xFF780188, rxr shadow=0x8354B1D0, rx_head=0, rx_tai
l=0
rmd(FF780188): status 9000 length 60C address 74AC3C4
rmd(FF780190): status 9000 length 60C address 74F26C4
rmd(FF780198): status 9000 length 60C address 74ABCC4
rmd(FF7801A0): status 9000 length 60C address 74AB5C4
rmd(FF7801A8): status 9000 length 60C address 74F11C4
rmd(FF7801B0): status 9000 length 60C address 74AAEC4
rmd(FF7801B8): status 9000 length 60C address 74AA7C4
rmd(FF7801C0): status 9000 length 60C address 74EFCC4
rmd(FF7801C8): status 9000 length 60C address 74AA0C4
rmd(FF7801D0): status 9000 length 60C address 74A99C4
rmd(FF7801D8): status 9000 length 60C address 74EE7C4
rmd(FF7801E0): status 9000 length 60C address 74A92C4
rmd(FF7801E8): status 9000 length 60C address 74A8BC4
rmd(FF7801F0): status 9000 length 60C address 74ED2C4
rmd(FF7801F8): status 9000 length 60C address 74A84C4
rmd(FF780200): status 9000 length 60C address 74A7DC4
rmd(FF780208): status 9000 length 60C address 74EBDC4
rmd(FF780210): status 9000 length 60C address 74A76C4
rmd(FF780218): status 9000 length 60C address 74C6C04
rmd(FF780220): status 9000 length 60C address 74EA8C4
rmd(FF780228): status 9000 length 60C address 74C6504
rmd(FF780230): status 9000 length 60C address 74C5E04
rmd(FF780238): status 9000 length 60C address 74E93C4
rmd(FF780240): status 9000 length 60C address 74C5704
rmd(FF780248): status 9000 length 60C address 74C5004
rmd(FF780250): status 9000 length 60C address 74E7EC4
rmd(FF780258): status 9000 length 60C address 74C4904
rmd(FF780260): status 9000 length 60C address 74C4204
rmd(FF780268): status 9000 length 60C address 7764BC4
rmd(FF780270): status 9000 length 60C address 74C3B04
rmd(FF780278): status 9000 length 60C address 74C3404
rmd(FF780280): status 9000 length 60C address 77636C4
rmd(FF780288): status 9000 length 60C address 74C2D04
rmd(FF780290): status 9000 length 60C address 74C2604
rmd(FF780298): status 9000 length 60C address 77621C4
rmd(FF7802A0): status 9000 length 60C address 74C1F04
rmd(FF7802A8): status 9000 length 60C address 74C1804

rmd(FF7802B0): status 9000 length 60C address 7760CC4


rmd(FF7802B8): status 9000 length 60C address 74C1104
rmd(FF7802C0): status 9000 length 60C address 74C0A04
rmd(FF7802C8): status 9000 length 60C address 775F7C4
rmd(FF7802D0): status 9000 length 60C address 74C0304
rmd(FF7802D8): status 9000 length 60C address 74BFC04
rmd(FF7802E0): status 9000 length 60C address 775E2C4
rmd(FF7802E8): status 9000 length 60C address 74BF504
rmd(FF7802F0): status 9000 length 60C address 74BEE04
rmd(FF7802F8): status 9000 length 60C address 775CDC4
rmd(FF780300): status 9000 length 60C address 74BE704
rmd(FF780308): status 9000 length 60C address 74BE004
rmd(FF780310): status 9000 length 60C address 775B8C4
rmd(FF780318): status 9000 length 60C address 74BD904
rmd(FF780320): status 9000 length 60C address 74BD204
rmd(FF780328): status 9000 length 60C address 775A3C4
rmd(FF780330): status 9000 length 60C address 74BCB04
rmd(FF780338): status 9000 length 60C address 74BC404
rmd(FF780340): status 9000 length 60C address 7758EC4
rmd(FF780348): status 9000 length 60C address 74BBD04
rmd(FF780350): status 9000 length 60C address 74BB604
rmd(FF780358): status 9000 length 60C address 77579C4
rmd(FF780360): status 9000 length 60C address 74BAF04
rmd(FF780368): status 9000 length 60C address 74BA804
rmd(FF780370): status 9000 length 60C address 77564C4
rmd(FF780378): status 9000 length 60C address 74BA104
rmd(FF780380): status A000 length 60C address 74B9A04
Transmit Ring
tx ring entries=64, txring=0xFF780388, txr shadow=0x8354B35C, tx_head=0, tx_tai
l=0, tx_count=0
tmd(FF780388): status 0 length 0 address 0
tmd(FF780390): status 0 length 0 address 0
tmd(FF780398): status 0 length 0 address 0
tmd(FF7803A0): status 0 length 0 address 0
tmd(FF7803A8): status 0 length 0 address 0
tmd(FF7803B0): status 0 length 0 address 0
tmd(FF7803B8): status 0 length 0 address 0
tmd(FF7803C0): status 0 length 0 address 0
tmd(FF7803C8): status 0 length 0 address 0
tmd(FF7803D0): status 0 length 0 address 0
tmd(FF7803D8): status 0 length 0 address 0
tmd(FF7803E0): status 0 length 0 address 0
tmd(FF7803E8): status 0 length 0 address 0
tmd(FF7803F0): status 0 length 0 address 0
tmd(FF7803F8): status 0 length 0 address 0
tmd(FF780400): status 0 length 0 address 0
tmd(FF780408): status 0 length 0 address 0
tmd(FF780410): status 0 length 0 address 0
tmd(FF780418): status 0 length 0 address 0
tmd(FF780420): status 0 length 0 address 0
tmd(FF780428): status 0 length 0 address 0
tmd(FF780430): status 0 length 0 address 0
tmd(FF780438): status 0 length 0 address 0
tmd(FF780440): status 0 length 0 address 0
tmd(FF780448): status 0 length 0 address 0
tmd(FF780450): status 0 length 0 address 0
tmd(FF780458): status 0 length 0 address 0
tmd(FF780460): status 0 length 0 address 0
tmd(FF780468): status 0 length 0 address 0
tmd(FF780470): status 0 length 0 address 0

tmd(FF780478): status 0 length 0 address 0


tmd(FF780480): status 0 length 0 address 0
tmd(FF780488): status 0 length 0 address 0
tmd(FF780490): status 0 length 0 address 0
tmd(FF780498): status 0 length 0 address 0
tmd(FF7804A0): status 0 length 0 address 0
tmd(FF7804A8): status 0 length 0 address 0
tmd(FF7804B0): status 0 length 0 address 0
tmd(FF7804B8): status 0 length 0 address 0
tmd(FF7804C0): status 0 length 0 address 0
tmd(FF7804C8): status 0 length 0 address 0
tmd(FF7804D0): status 0 length 0 address 0
tmd(FF7804D8): status 0 length 0 address 0
tmd(FF7804E0): status 0 length 0 address 0
tmd(FF7804E8): status 0 length 0 address 0
tmd(FF7804F0): status 0 length 0 address 0
tmd(FF7804F8): status 0 length 0 address 0
tmd(FF780500(8)us gtmd(548): status 0r tmd(FF80558):ddres
tmd(FF780568): status 0 length 0t
9o Pus:
Pters:
Status
: 0x800
rRCTS=ledrxuroasnC rxr_
rmd(FF7801A0):
rmd(FF7801A8):
ress 74EFCC4
rmd(FF7801C8):
rmd(FF7801D0):
rmd(FF7801D8):
rmd(FF7801E0):
rmd(FF7801E8):
rmd(FF7801F0):
rmd(FF7801F8):
rmd(FF780200):
rmd(FF780208):
rmd(FF780210):
rmd(FF780218):
rmd(FF780220):
rmd(FF780228):
rmd(FF780230):
rmd(FF780238):
rmd(FF780240):
rmd(FF780248):
rmd(FF780250):
rmd(FF780258):
rmd(FF780260):
rmd(FF780268):
rmd(FF780270):
rmd(FF780278):
rmd(FF780280):
rmd(FF780288):
rmd(FF780290):
rmd(FF780298):
rmd(FF7802A0):
rmd(FF7802A8):
rmd(FF7802B0):
rmd(FF7802B8):
rmd(FF7802C0):
rmd(FF7802C8):
rmd(FF7802D0):

i Vlan ap

: 0x37F

r 9000gth 60C address 74ABCC4


status 9000 length 60C address 74AB5C4
status 9000 length 60C address 74F11C49000 length 60C add
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status

9000
9000
9000
9000
9000
9000
9000
9000
9000
9000
9000
9000
9000
9000
9000
9000
9000
9000
9000
9000
9000
9000
9000
9000
9000
9000
9000
9000
9000
9000
9000
9000
9000
9000

length
length
length
length
length
length
length
length
length
length
length
length
length
length
length
length
length
length
length
length
length
length
length
length
length
length
length
length
length
length
length
length
length
length

60C
60C
60C
60C
60C
60C
60C
60C
60C
60C
60C
60C
60C
60C
60C
60C
60C
60C
60C
60C
60C
60C
60C
60C
60C
60C
60C
60C
60C
60C
60C
60C
60C
60C

address
address
address
address
address
address
address
address
address
address
address
address
address
address
address
address
address
address
address
address
address
address
address
address
address
address
address
address
address
address
address
address
address
address

74AA0C4
74A99C4
74EE7C4
74A92C4
74A8BC4
74ED2C4
74A84C4
74A7DC4
74EBDC4
74A76C4
74C6C04
74EA8C4
74C6504
74C5E04
74E93C4
74C5704
74C5004
74E7EC4
74C4904
74C4204
7764BC4
74C3B04
74C3404
77636C4
74C2D04
74C2604
77621C4
74C1F04
74C1804
7760CC4
74C1104
74C0A04
775F7C4
74C0304

rmd(FF7802D8): status 9000 length 60C address 74BFC04


rmd(FF7802E0): status 9000 length 60C address 775E2C4
rmd(FF7802E8): status 9000 length 60C address 74BF504
rmd(FF7802F0): status 9000 length 60C address 74BEE04
rmd(FF7802F8): status 9000 length 60C address 775CDC4
rmd(FF780300): status 9000 length 60C address 74BE704
rmd(FF780308): status 9000 length 60C address 74BE004
rmd(FF780310): status 9000 length 60C address 775B8C4
rmd(FF780318): status 9000 length 60C address 74BD904
rmd(FF780320): status 9000 length 60C address 74BD204
rmd(FF780328): status 9000 length 60C address 775A3C4
rmd(FF780330): status 9000 length 60C address 74BCB04
rmd(FF780338): status 9000 length 60C address 74BC404
rmd(FF780340): status 9000 length 60C address 7758EC4
rmd(FF780348): status 9000 length 60C address 74BBD04
rmd(FF780350): status 9000 length 60C address 74BB604
rmd(FF780358): status 9000 length 60C address 77579C4
rmd(FF780360): status 9000 length 60C address 74BAF04
rmd(FF780368): status 9000 length 60C address 74BA804
rmd(FF780370): status 9000 length 60C address 77564C4
rmd(FF780378): status 9000 length 60C address 74BA104
rmd(FF780380): status A000 length 60C address 74B9A04
Transmit Ring
tx ring entries=64, txring=0xFF780388, txr shadow=0x8354B35C, tx_head=0, tx_tai
l=0, tx_count=0
tmd(FF780388): status 0 length 0 address 0
tmd(FF780390): status 0 length 0 address 0
tmd(FF780398): status 0 length 0 address 0
tmd(FF7803A0): status 0 length 0 address 0
tmd(FF7803A8): status 0 length 0 address 0
tmd(FF7803B0): status 0 length 0 address 0
tmd(FF7803B8): status 0 length 0 address 0
tmd(FF7803C0): status 0 length 0 address 0
tmd(FF7803C8): status 0 length 0 address 0
tmd(FF7803D0): status 0 length 0 address 0
tmd(FF7803D8): status 0 length 0 address 0
tmd(FF7803E0): status 0 length 0 address 0
tmd(FF7803E8): status 0 length 0 address 0
tmd(FF7803F0): status 0 length 0 address 0
tmd(FF7803F8): status 0 length 0 address 0
tmd(FF780400): status 0 length 0 address 0
tmd(FF780408): status 0 length 0 address 0
tmd(FF780410): status 0 length 0 address 0
tmd(FF780418): status 0 length 0 address 0
tmd(FF780420): status 0 length 0 address 0
tmd(FF780428): status 0 length 0 address 0
tmd(FF780430): status 0 length 0 address 0
tmd(FF780438): status 0 length 0 address 0
tmd(FF780440): status 0 length 0 address 0
tmd(FF780448): status 0 length 0 address 0
tmd(FF780450): status 0 length 0 address 0
tmd(FF780458): status 0 length 0 address 0
tmd(FF780460): status 0 length 0 address 0
tmd(FF780468): status 0 length 0 address 0
tmd(FF780470): status 0 length 0 address 0
tmd(FF780478): status 0 length 0 address 0
tmd(FF780480): status 0 length 0 address 0
tmd(FF780488): status 0 length 0 address 0
tmd(FF780490): status 0 length 0 address 0
tmd(FF780498): status 0 length 0 address 0

tmd(FF7804A0):
tmd(FF7804A8):
tmd(FF7804B0):
tmd(FF7804B8):
tmd(FF7804C0):
tmd(FF7804C8):
tmd(FF7804D0):
tmd(FF7804D8):
tmd(FF7804E0):
tmd(FF7804E8):
tmd(FF7804F0):
tmd(FF7804F8):
tmd(FF780500):
tmd(FF780508):
tmd(FF780510):
tmd(FF780518):
tmd(FF780520):
tmd(FF780528):
tmd(FF780530):
tmd(FF780538):
tmd(FF780540):
tmd(FF780548):
tmd(FF780550):
tmd(FF780558):
tmd(FF780560):
tmd(FF780568):
tmd(FF780570):
tmd(FF780578):
tmd(FF780580):

status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status
status

0 length 0 address 0
0 length 0 address 0
0 length 0 address 0
0 length 0 address 0
0 length 0 address 0
0 length 0 address 0
0 length 0 address 0
0 length 0 address 0
0 length 0 address 0
0 length 0 address 0
0 length 0 address 0
0 length 0 address 0
0 length 0 address 0
0 length 0 address 0
0 length 0 address 0
0 length 0 address 0
0 length 0 address 0
0 length 0 address 0
0 length 0 address 0
0 length 0 address 0
0 length 0 address 0
0 length 0 address 0
0 length 0 address 0
0 length 0 address 0
0 length 0 address 0
0 length 0 address 0
0 length 0 address 0
0 length 0 address 0
2000 length 0 address 0

------------------ show user -----------------Line


* 0 con 0
Interface

User
User

Host(s)
idle

Idle
00:00:12
Mode

Idle

------------------ show file systems -----------------File Systems:


Size(b)
* 128180224
196600
-

Free(b)
104878080
195524
-

Type Flags Prefixes


opaque
rw archive:
opaque
rw system:
network
rw snmp:
opaque
rw null:
network
rw tftp:
opaque
ro xmodem:
opaque
ro ymodem:
disk
rw flash:#
nvram
rw nvram:
opaque
wo syslog:
network
rw rcp:
network
rw pram:
network
rw ftp:
network
rw http:

Location
Peer Address

network
network
opaque

rw
rw
ro

scp:
https:
cns:

------------------ show flash: all ------------------#- --length-- -----date/time------ path


1
14638480 Nov 22 2005 18:19:12 +00:00 c181x-advipservicesk9-mz.124-2.T2.bin
2
2202 Nov 22 2005 18:20:22 +00:00 sdmconfig-1811-1812.cfg
3
4052480 Nov 22 2005 18:20:44 +00:00 sdm.tar
4
812032 Nov 22 2005 18:21:02 +00:00 es.tar
5
1007616 Nov 22 2005 18:21:20 +00:00 common.tar
6
1038 Nov 22 2005 18:21:34 +00:00 home.shtml
7
113152 Nov 22 2005 18:21:46 +00:00 home.tar
8
511939 Nov 22 2005 18:22:02 +00:00 128MB.sdf
9
1782784 Nov 22 2005 18:22:22 +00:00 wlanui.tar
10
5693 Oct 22 2006 05:46:52 +00:00 spoke_1800
11
346053 Oct 23 2006 21:27:00 +00:00 crashinfo_20061023-012701
12
7716 Jan 26 2007 03:56:24 +00:00 sav_config
104878080 bytes available (23302144 bytes used)
******** ATA Flash Card Geometry/Format Info ********
ATA CARD GEOMETRY
Number of Heads:
Number of Cylinders
Sectors per Cylinder
Sector Size
Total Sectors

8
980
32
512
250880

ATA CARD FORMAT


Number of FAT Sectors
Sectors Per Cluster
Number of Clusters
Number of Data Sectors
Base Root Sector
Base FAT Sector
Base Data Sector

123
8
31294
250742
352
106
384

ATA MONLIB INFO


Image Monlib size = 49728
Disk monlib size = 54272
Name = c1800-atafslib-m
Monlib Start sector = 2
Monlib End sector = 99
Monlib updated by = C181X-ADVIPSERVICESK9-M12.4(2)T2
Monlib version = 1
------------------ dir nvram: -----------------Directory of nvram:/
190
191
192
1

-rw----rw-rw-

0
0
0
0

<no
<no
<no
<no

date>
date>
date>
date>

startup-config
private-config
underlying-config
ifIndex-table

196600 bytes total (195524 bytes free)


------------------ show memory statistics ------------------

Processor
I/O

Head
8315B40C
7400000

Total(b)
69880820
12582912

Used(b)
14697844
4697232

Free(b)
55182976
7885680

Lowest(b) Largest(b)
54895392
55044204
7885680
7885564

------------------ show process memory -----------------Processor Pool Total:


I/O Pool Total:
PID TTY Allocated
0 0 24361668
0 0
12380
0 0
683100
1 0
5052
2 0
252
4 0
3380
5 0
0
6 0
252
7 0
252
8 0
0
9 0
0
10 0
0
11 0
0
12 0
252
13 0
252
14 0
0
15 0
0
16 0
252
17 0
3192
18 0
780
19 0
0
20 0
252
21 0
0
22 0
0
23 0
0
24 0
252
25 0
252
26 0
252
27 0
0
28 0
252
29 0
0
30 0
25660
31 0
10596
32 0
137832
33 0
0
35 0
0
36 0
0
37 0
0
38 0
0
39 0
0
40 0
252
41 0
404
43 0
0

69880820 Used:
12582912 Used:
Freed
5693980
210808
606536
0
252
252
0
252
252
0
0
0
0
252
252
0
0
252
0
0
0
252
0
0
0
252
252
252
0
252
0
3588
252
252
0
0
0
0
0
0
252
252
0

Holding
16878904
12380
225140
12128
4076
10264
7076
7076
7076
25076
7076
7076
7076
7076
7076
7076
13076
7076
10268
10856
7076
7076
7076
7076
4076
7076
7076
13076
7076
13076
7076
13920
23420
7152
10076
4076
7076
7076
4076
4076
7076
4228
7076

14696720 Free:
4697216 Free:
Getbufs
1118
0
1
0
0
0
45
0
0
0
0
0
0
0
0
0
0
0
40
35
0
0
0
0
0
0
0
0
0
0
0
60
45
0
0
0
0
0
0
0
0
0
0

55184100
7885696
Retbufs
297
0
1
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
40
3
0
0
0
0
0
0
0
0
0
0
0
60
45
0
0
0
0
0
0
0
0
0
0

Process
*Init*
*Sched*
*Dead*
Chunk Manager
Load Meter
Check heaps
Pool Manager
Timers
LED Timers
Crash writer
Over Heat Deboun
Fan Fault Deboun
ARP Input
ATM Idle Timer
AAA high-capacit
AAA_SERVER_DEADT
Policy Manager
DDR Timers
Entity MIB API
EEM ED Syslog
HC Counter Timer
Serial Backgroun
MPLS HC Counter
RO Notify Timers
RMI RM Notify Wa
SMART
GraphIt
Dialer event
SERIAL A'detect
XML Proxy Client
Critical Bkgnd
Net Background
Logger
TTY Background
Per-Second Jobs
Inode Table Dest
AggMgr Process
Token Daemon
dev_device_inser
dev_device_remov
ESWPPM
Eswilp Storm Con
Platform Compact

44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
64
65
66
67
68
69
70
71
72
73
74
75
76
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105

0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0

0
0
0
0
0
0
36608
0
252
252
252
252
2500
252
0
0
252
252
1276
252
252
0
252
252
0
0
0
3008
0
0
252
504
0
0
0
0
0
0
0
252
0
252
0
252
252
252
76
164
73488
444
0
0
107276
10596
0
0
252
0
0
0

0
0
0
0
0
0
1748
0
252
252
252
252
252
252
0
0
252
252
252
252
252
0
252
252
0
0
0
252
0
0
252
504
0
0
0
0
0
0
0
252
0
252
0
252
252
252
0
0
0
156
0
0
252
252
0
0
252
0
0
0

4076
4076
10076
13076
7076
7076
32524
7076
7076
7076
7076
7076
9324
7076
13076
7076
7076
7076
8100
10076
10076
7076
7076
7076
7076
7076
7076
9832
13076
7076
7076
13076
13076
13076
7076
7076
13076
13076
13076
13076
7076
10076
7076
13076
13076
13076
10152
10240
73488
7520
7076
7076
105948
17420
7076
7076
7076
7076
13076
13076

0
0
0
0
1
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0

0
0
0
0
1
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0

IGMP Snooping Pr
IGMP Snooping Re
Crypto Device Up
Crypto Hardware
Multi-ISA Event
Multi-ISA Cleanu
crypto engine pr
Switch Link Moni
COLLECT STAT COU
Dot11 driver
Dot11 driver log
PI MATM Aging Pr
DTP Protocol
dot1x
L2X Data Daemon
linktest
Dot11 Mgmt & Ass
AiroIAPP Protoco
Triggered events
Dot11 aaa proces
Dot11 auth Dot1x
Dot11 Mac Auth
AAA Dictionary R
AAA Server
AAA ACCT Proc
ACCT Periodic Pr
AC Mgr
CDP Protocol
IP Input
ICMP event handl
TurboACL
PPP Hooks
SSS Manager
SSS Test Client
SSS Feature Mana
SSS Feature Time
VPDN call manage
L2X Socket proce
L2X SSS manager
L2TP mgmt daemon
X.25 Encaps Mana
EAPoUDP Process
IPv6 RIB Redistr
KRB5 AAA
PPP IP Route
PPP IPCP
IP Background
IP RIB Update
CEF process
L2MM
MRD
IGMPSN
DHCPD Receive
DDP
IP Traceroute
Socket Timers
RLM groups Proce
SNMP Timers
TCP Timer
TCP Protocols

106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165

0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0

0
252
252
5992
0
0
0
252
252
252
252
252
0
0
0
0
0
388
0
0
0
0
252
1192
4140
252
0
0
252
252
1068
252
388
252
284
1428
0
0
0
46228
0
0
6688
280492
0
0
0
0
172
164
164
252
4252908
0
0
0
0
0
0
0

0
252
252
0
0
0
0
252
252
252
252
252
0
0
0
0
0
252
0
0
0
0
252
252
504
252
0
0
252
252
252
252
252
252
0
652
0
0
0
3624
0
0
2224
31132
0
0
0
0
0
0
0
252
4166940
0
0
0
0
0
0
0

25076
7076
10076
16068
7076
7076
7076
13076
7076
7076
7076
7076
7076
7076
7076
7076
7076
7212
7076
7076
13076
13076
7076
8016
10712
7076
7076
7076
7076
7076
7892
7076
9212
7076
25360
9852
9076
9076
7076
68028
7076
7076
17732
277100
7076
7076
9076
7076
7248
7240
7240
7076
100460
10076
10076
10076
10076
10076
10076
10076

0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
2
0
0
0
0
0
0
0
0
0
0
1
0
0
0
0
0
0
3
10
0
0
0
0
0
0
0
0
2
0
0
0
0
0
0
0

0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
1
0
0
0
0
0
0
0
0
0
0
1
0
0
0
0
0
0
3
10
0
0
0
0
0
0
0
0
2
0
0
0
0
0
0
0

COPS
Dialer Forwarder
Adj Manager
HTTP CORE
IP Cache Ager
RARP Input
PAD InCall
X.25 Background
PPP Bind
PPP SSS
RBSCP Background
Tag Input
Inspect Timer
DHCPD Timer
Authentication P
Auth-proxy AAA B
IPS Timer
SDEE Management
IPv6 Inspect Tim
XSM_EVENT_ENGINE
XSM_ENQUEUER
XSM Historian
SSLVPN_PROCESS
URL filter proc
Crypto HW Proc
ENABLE AAA
EM Background Pr
Key chain liveke
LINE AAA
LOCAL AAA
TPLUS
VSP_MGR
Crypto WUI
Crypto Support
RPMS_PROC_MAIN
Crypto CA
Crypto PKI-CRL
Crypto SSL
encrypt proc
Crypto ACL
CRYPTO QoS proce
Crypto INT
Crypto IKMP
IPSEC key engine
IPSEC manual key
Crypto PAS Proc
Key Proc
PM Callback
DHCPD Database
DATA Transfer Pr
DATA Collector
AAA SEND STOP EV
Exec
EEM ED CLI
EEM ED Counter
EEM ED Interface
EEM ED IOSWD
EEM ED Memory-th
EEM ED None
EEM ED OIR

166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
183
184
185
187

0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0

76
0
0
0
13408
252
252
0
416
10604
10012
11144
0
0
252
0
164
31480
252
504
0

0
0
0
0
3684
252
252
0
252
1564
252
11144
0
0
252
0
0
31816
0
252
0

10152
10076
10076
10076
17460
7076
7076
7076
7240
15960
19176
13076
7076
7076
7076
7076
7240
9076
25328
13328
10076
19385104 Total

0
0
0
0
0
0
0
0
0
0
0
40
0
0
0
0
0
0
0
0
0

0
0
0
0
0
0
0
0
0
0
0
40
0
0
0
0
0
0
0
0
0

EEM ED Resource
EEM ED SNMP
EEM ED Timer
EEM ED Track
EEM Server
RMON Recycle Pro
RMON Deferred Se
Syslog Traps
IpSecMibTopN
VLAN Manager
EEM Policy Direc
Syslog
VPDN Scal
Net Input
Compute load avg
Per-minute Jobs
CEF Scanner
crypto sw pk pro
tHUB
tENM
DHCP Client

------------------ show process cpu -----------------CPU utilization for five seconds: 1%/0%; one
PID Runtime(ms) Invoked
uSecs 5Sec
1
0
2
0 0.00%
2
0
30
0 0.00%
4
60
16
3750 0.24%
5
0
1
0 0.00%
6
0
2
0 0.00%
7
0
9
0 0.00%
8
0
1
0 0.00%
9
0
1
0 0.00%
10
0
1
0 0.00%
11
0
6
0 0.00%
12
0
2
0 0.00%
13
0
2
0 0.00%
14
0
1
0 0.00%
15
0
1
0 0.00%
16
0
2
0 0.00%
17
0
2
0 0.00%
18
0
18
0 0.00%
19
0
39
0 0.00%
20
0
2
0 0.00%
21
0
1
0 0.00%
22
0
1
0 0.00%
23
0
1
0 0.00%
24
0
2
0 0.00%
25
0
144
0 0.00%
26
0
2
0 0.00%
27
0
1
0 0.00%
28
0
2
0 0.00%
29
0
1
0 0.00%
30
8
245
32 0.00%
31
0
11
0 0.00%
32
4
140
28 0.00%
33
0
203
0 0.00%

minute:
1Min
0.00%
0.00%
0.04%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%

3%; five minutes: 1%


5Min TTY Process
0.00% 0 Chunk Manager
0.00% 0 Load Meter
0.00% 0 Check heaps
0.00% 0 Pool Manager
0.00% 0 Timers
0.00% 0 LED Timers
0.00% 0 Crash writer
0.00% 0 Over Heat Deboun
0.00% 0 Fan Fault Deboun
0.00% 0 ARP Input
0.00% 0 ATM Idle Timer
0.00% 0 AAA high-capacit
0.00% 0 AAA_SERVER_DEADT
0.00% 0 Policy Manager
0.00% 0 DDR Timers
0.00% 0 Entity MIB API
0.00% 0 EEM ED Syslog
0.00% 0 HC Counter Timer
0.00% 0 Serial Backgroun
0.00% 0 MPLS HC Counter
0.00% 0 RO Notify Timers
0.00% 0 RMI RM Notify Wa
0.00% 0 SMART
0.00% 0 GraphIt
0.00% 0 Dialer event
0.00% 0 SERIAL A'detect
0.00% 0 XML Proxy Client
0.00% 0 Critical Bkgnd
0.00% 0 Net Background
0.00% 0 Logger
0.00% 0 TTY Background
0.00% 0 Per-Second Jobs

35
36
37
38
39
40
41
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
64
65
66
67
68
69
70
71
72
73
74
75
76
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97

0
0
0
0
0
8
0
0
0
0
0
0
0
0
0
0
40
4
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
4
0
4
0
0
0

1
1
1
1
1
2
2
1
1
1
203
1
2
1
12
1
1128
146
2
144
2
2
1
202
2
144
2
2
2
1
2
2
1
1
1
17
4
1
5
3
1
27
1
789
1
1
1
2
1
2
1
2
2
2
20
1
295
2
1
1

0
0
0
0
0
4000
0
0
0
0
0
0
0
0
0
0
35
27
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
200
0
13
0
0
0

0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%

0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.02%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%

0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%

0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0

Inode Table Dest


AggMgr Process
Token Daemon
dev_device_inser
dev_device_remov
ESWPPM
Eswilp Storm Con
Platform Compact
IGMP Snooping Pr
IGMP Snooping Re
Crypto Device Up
Crypto Hardware
Multi-ISA Event
Multi-ISA Cleanu
crypto engine pr
Switch Link Moni
COLLECT STAT COU
Dot11 driver
Dot11 driver log
PI MATM Aging Pr
DTP Protocol
dot1x
L2X Data Daemon
linktest
Dot11 Mgmt & Ass
AiroIAPP Protoco
Triggered events
Dot11 aaa proces
Dot11 auth Dot1x
Dot11 Mac Auth
AAA Dictionary R
AAA Server
AAA ACCT Proc
ACCT Periodic Pr
AC Mgr
CDP Protocol
IP Input
ICMP event handl
TurboACL
PPP Hooks
SSS Manager
SSS Test Client
SSS Feature Mana
SSS Feature Time
VPDN call manage
L2X Socket proce
L2X SSS manager
L2TP mgmt daemon
X.25 Encaps Mana
EAPoUDP Process
IPv6 RIB Redistr
KRB5 AAA
PPP IP Route
PPP IPCP
IP Background
IP RIB Update
CEF process
L2MM
MRD
IGMPSN

98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157

4
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
4
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
44
0
0
0
0
0
0
0
68
0
0
0
0
0
0
0
0

286
2
1
143
2
1
1
1
1
2
4
1
4
1
1
2
2
2
1417
2
1
2
1
1
1
2
1
1
21
21
280
2
3
2
1
1
2
2
2
2
3
2
1
4
1
1
1
4
1
1
4
11
1
1
2
121
8
1
1
2

13
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
2000
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
11000
0
0
0
0
0
0
0
6181
0
0
0
0
0
0
0
0

0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%

0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%

0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%

0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0

DHCPD Receive
DDP
IP Traceroute
Socket Timers
RLM groups Proce
SNMP Timers
TCP Timer
TCP Protocols
COPS
Dialer Forwarder
Adj Manager
HTTP CORE
IP Cache Ager
RARP Input
PAD InCall
X.25 Background
PPP Bind
PPP SSS
RBSCP Background
Tag Input
Inspect Timer
DHCPD Timer
Authentication P
Auth-proxy AAA B
IPS Timer
SDEE Management
IPv6 Inspect Tim
XSM_EVENT_ENGINE
XSM_ENQUEUER
XSM Historian
SSLVPN_PROCESS
URL filter proc
Crypto HW Proc
ENABLE AAA
EM Background Pr
Key chain liveke
LINE AAA
LOCAL AAA
TPLUS
VSP_MGR
Crypto WUI
Crypto Support
RPMS_PROC_MAIN
Crypto CA
Crypto PKI-CRL
Crypto SSL
encrypt proc
Crypto ACL
CRYPTO QoS proce
Crypto INT
Crypto IKMP
IPSEC key engine
IPSEC manual key
Crypto PAS Proc
Key Proc
PM Callback
DHCPD Database
DATA Transfer Pr
DATA Collector
AAA SEND STOP EV

158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
183
184
185
187

4276
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
4
0
4
0
0
0
24
0
68
0
0
0

669
3
2
2
3
2
2
2
2
2
6
2
58
16
2
1
2
2
2
7
1
1
31
4
7
5
1
2
201

6391
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
2000
0
571
0
0
0
6000
0
13600
0
0
0

1.06%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%

2.03%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.01%
0.00%
0.00%
0.00%
0.00%
0.00%

1.13%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%

0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0

Exec
EEM ED CLI
EEM ED Counter
EEM ED Interface
EEM ED IOSWD
EEM ED Memory-th
EEM ED None
EEM ED OIR
EEM ED Resource
EEM ED SNMP
EEM ED Timer
EEM ED Track
EEM Server
RMON Recycle Pro
RMON Deferred Se
Syslog Traps
IpSecMibTopN
VLAN Manager
EEM Policy Direc
Syslog
VPDN Scal
Net Input
Compute load avg
Per-minute Jobs
CEF Scanner
crypto sw pk pro
tHUB
tENM
DHCP Client

------------------ show process cpu history ------------------

Router

05:42:20 AM Sunday Jun 7 2009 UTC

11111
11111111188888
100
90
80
70
60
50
40
30
20
10

1111
777770000

*****
*****
***********
0....5....1....1....2....2....3....3....4....4....5....5....
0
5
0
5
0
5
0
5
0
5
CPU% per second (last 60 seconds)
11
08

100
90
80
70
60

50
40
30
20 *
10 **
0....5....1....1....2....2....3....3....4....4....5....5....
0
5
0
5
0
5
0
5
0
5
CPU% per minute (last 60 minutes)
* = maximum CPU% # = average CPU%

100
90
80
70
60
50
40
30
20
10
0....5....1....1....2....2....3....3....4....4....5....5....6....6....7.
0
5
0
5
0
5
0
5
0
5
0
5
0
CPU% per hour (last 72 hours)
* = maximum CPU% # = average CPU%
------------------ show diag -----------------Slot 0:
C1811 2FE V92 Mainboard Port adapter, 13 ports
Port adapter is analyzed
Port adapter insertion time unknown
EEPROM contents at hardware discovery:
Base MAC Address
: 0014.a9b6.4c6c
PCB Serial Number
: FOC09312E2F
Hardware Revision
: 3.0
Processor type
: 93
Part Number
: 73-9165-02
Board Revision
: B0
Deviation Number
: 0
Fab Version
: 03
RMA Test History
: 00
RMA Number
: 0-0-0-0
RMA History
: 00
MAC Address block size : 18
Chassis Serial Number
: FTX0946Z071
Product (FRU) Number
: CISCO1811W-AG-A/K9
Version Identifier
: NA
Radio Country Code
: 0000
Top Assy. Part Number
: 800-26455-01
CLEI Code
: COMRX00BRA
EEPROM format version 4
EEPROM contents (hex):
0x00: 04 FF CF 06 00 14 A9 B6 4C 6C C1 8B 46
0x10: 39 33 31 32 45 32 46 40 04 9C 41 03 00
0x20: 49 23 CD 02 42 42 30 88 00 00 00 00 02
0x30: 81 00 00 00 00 04 00 43 00 12 C2 8B 46

4F
09
03
54

43
93
03
58

30
82
00
30

0x40: 39 34 36 5A 30 37 31 CB 92 43 49 53 43 4F 31 38
0x50: 31 31 57 2D 41 47 2D 41 2F 4B 39 89 4E 41 20 20
0x60: D9 02 40 C1 4A 00 00 C0 46 03 20 00 67 57 01 C6
0x70: 8A 43 4F 4D 52 58 30 30 42 52 41 FF FF FF FF FF
0x80: 80 00 4F C4 80 20 FC A0 80 00 4F D4 00 00 00 00
0x90: 00 00 00 00 00 00 00 61 80 00 4F EC 80 21 00 94
0xA0: 80 00 4F EC 00 00 00 01 80 00 50 7D 00 00 00 61
0xB0: 80 00 4F FC 80 20 FC A0 80 00 4F FC 00 00 00 0D
0xC0: 80 00 50 1C 80 26 1C D8 80 00 4F 7C 00 00 00 01
0xD0: 80 00 50 1C 80 4A 00 00 80 4B B5 C4 80 4C 00 00
0xE0: 80 00 50 FC 80 20 9F A8 80 20 9E D4 20 00 00 08
0xF0: 02 00 92 20 80 00 50 1C 00 00 00 00 00 00 00 00
0x100: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x110: FF 70 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x120: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01
0x130: 80 00 53 F8 80 4A 00 00 80 4B B5 C4 80 00 50 7C
0x140: 61 00 50 8C 00 00 00 61 80 00 50 9C 80 21 00 94
0x150: 80 00 50 9C 00 00 00 61 00 00 00 1D 00 00 00 0A
0x160: 80 00 50 AC 80 21 00 94 80 00 50 B4 00 00 00 00
0x170: 00 00 00 00 00 00 00 63 80 00 50 CC 80 21 00 94
0x180: 01 00 00 00 00 00 00 01 80 00 51 5D 00 00 00 63
0x190: 80 3D FF E4 00 00 00 00 00 00 00 00 80 3D FF C4
0x1A0: 00 00 00 00 00 00 00 00 80 00 51 04 00 00 00 00
0x1B0: 00 00 00 00 00 00 00 00 80 4B B5 C4 80 4C 00 00
0x1C0: 80 00 51 DC 80 20 9F A8 80 20 9E D4 20 00 00 08
0x1D0: 02 00 92 20 80 00 50 FC 00 00 00 00 00 00 00 00
0x1E0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0x1F0: FF 70 00 00 00 00 00 00 00 00 00 00 00 00 00 00
Dual Band 802.11 A+B/G Radio Access Point
802.11 Radio0 EEPROM contents
Controller Type
: 04C1
Hardware Version
: 0100
Part Number
: 74-3624-01
Serial Number
: FOC09410K9Q
EEPROM contents (word address: hex):
0x0080: 0602 2201 0205 8D80 005B 0522 4002
0x0088: 2200 0205 1B00 00B7 0522 8002 12A8
0x0090: 0205 3600 016E 0522 0002 2551 2202
0x0098: 6C00 02DC 0522 8002 37F9 2203 0205
0x00A0: 04C1 0100 2801 4A0E 0020 0020 0020
0x00A8: 0020 0020 0020 0020 0020 0020 0020
0x00B0: 3951 304B 3431 3039 4F43 FF46 0000
0x00B8: 0000 0000 0000 0000 0000 0000 0000

8954
2201
0205
A200
0020
0020
0000
0010

802.11 Radio1 EEPROM contents


Controller Type
: 04C1
Hardware Version
: 0100
Part Number
: 74-3624-01
Serial Number
: FOC09410K9Q
EEPROM contents (word address: hex):
0x0080: 0602 2201 0205 8D80 005B 0522
0x0088: 2200 0205 1B00 00B7 0522 8002
0x0090: 0205 3600 016E 0522 0002 2551
0x0098: 6C00 02DC 0522 8002 37F9 2203
0x00A0: 04C1 0100 2801 4A0E 0020 0020
0x00A8: 0020 0020 0020 0020 0020 0020
0x00B0: 3951 304B 3431 3039 4F43 FF46
0x00B8: 0000 0000 0000 0000 0000 0000

8954
2201
0205
A200
0020
0020
0000
0010

4002
12A8
2202
0205
0020
0020
0000
0000

------------------ show c1800 -----------------C1800 Platform Information:


Interrupts:
Assigned Handlers...
Vect Handler # of Ints
04 800571B4 00000002
05 804A5760 00000000
06 8006477C 00000000
09 8032F3C0 00000000
12 80064C6C 00000082
13 80054300 00000000
14 8010900C 00000007
15 8010900C 00000000
16 8010900C 00000001
17 8010900C 00000007
18 8010900C 00000000
19 8010900C 00000001
20 8005A43C 00000000
25 80331B2C 00000000
34 800C5ADC 0000D4ED
37 8003B274 00000000
38 800421B0 0000765F
39 81B29CBC 00000000

Name
C1800 USB stack Int Handler
dot11 radio interrupt
WIC Network IO INT handler
C1800 fan fault Int Handler
M8500 CPM INTERRUPT
Host/PCI Bridge Interrupt
pq3 tsec1 tx interrupt
pq3 tsec1 rx interrupt
pq3 tsec1 error interrupt
pq3 tsec2 tx interrupt
pq3 tsec2 rx interrupt
pq3 tsec2 error interrupt
DMA Intr handler
pq3 performance monitor interrupt
M8500_TIMER_INTERRUPT
Timebase Reference Interrupt
16552 Con/Aux Interrupt
SEC Interrupt Handler

IOS Priority Masks mapped to internal levels...


Level 00 = [ 00000000 ]
Level 01 = [ 00000000 ]
Level 02 = [ 00000000 ]
Level 03 = [ 00000003 ]
Level 04 = [ 00000007 ]
Level 05 = [ 00000008 ]
Level 06 = [ 00000009 ]
Level 07 = [ 0000000A ]
CTPR = 00000000 Current Level = 00
Interrupt Throttling:
Throttle Count = 00000000
Netint usec
= 00000000
Active
=
0
Longest IRQ
= 00000000

Timer Count
= 00000000
Netint Mask usec = 000003E8
Configured
=
0

------------------ show crypto engine configuration ------------------

crypto engine name:


crypto engine type:
State:
Compression:
DES:
3 DES:
AES CBC:
AES CNTR:

Virtual Private Network (VPN) Module


hardware
Enabled
No
Yes
Yes
Yes (128,192,256)
No

Maximum buffer length:


Maximum DH index:
Maximum SA index:
Maximum Flow index:
Maximum RSA key size:

4096
0150
0150
0300
0000

crypto lib version: 18.0.0


Crypto Adjacency Counts:
Lock Count: 0
Unlock Count: 0
crypto lib version: 18.0.0
------------------ show crypto engine accelerator statistic -----------------MOTCR:
ds: 0x834B7640
idb:0x834613DC
Statistics for Virtual Private Network (VPN) Module:
0 packets in
0 packets out
0 paks/sec in
0 paks/sec out
0 Kbits/sec in
0 Kbits/sec out
rx_no_endp:
0 rx_hi_discards: 0
fw_failure:
invalid_sa:
0 invalid_flow:
0
fw_qs_filled: 0 fw_resource_lock:0
lotx_full_err:
null_ip_error: 0 pad_size_error: 0
out_bound_dh_acc:
esp_auth_fail: 0 ah_auth_failure: 0
crypto_pad_error:
ah_prot_absent: 0 ah_seq_failure: 0
ah_spi_failure:
esp_prot_absent:0 esp_seq_fail:
0
esp_spi_failure:
obound_sa_acc: 0 invalid_sa:
0
out_bound_sa_flow:
invalid_dh:
0 bad_keygroup:
0
out_of_memory:
no_sh_secret: 0 no_skeys:
0
invalid_cmd:
cleanup_flow: 0 comp_unsupported:0
pak_too_big:
pak_mp_length_spec_fault: 0
tx_lo_queue_size_max 0 cmd_unimplemented: 0
tx_lo_count 0 tx_hi_drops 0
tx_hi_head 0 tx_hi_tail 0
tx_hi_count 0 tx_hi_taken 0
218 seconds since last clear of counters
Interrupts: Notify = 0, Reflected = 0, Spurious = 0
packet_loop_max: 0 packet_loop_limit: 1024

0
0
0
0
0
0
0
0
0
0

------------------ show crypto engine accel ring packet -----------------Contents of the high priority transmit descriptor ring:
status
id_no
handle
particle length
0: 0x0000
0x0000
0x0000
0x0000
1: 0x0000
0x0000
0x0000
0x0000
2: 0x0000
0x0000
0x0000
0x0000
3: 0x0000
0x0000
0x0000
0x0000
4: 0x0000
0x0000
0x0000
0x0000
5: 0x0000
0x0000
0x0000
0x0000
6: 0x0000
0x0000
0x0000
0x0000
7: 0x0000
0x0000
0x0000
0x0000
8: 0x0000
0x0000
0x0000
0x0000
9: 0x0000
0x0000
0x0000
0x0000

pkt length
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000

10:
11:
12:
13:
14:
15:
16:
17:
18:
19:
20:
21:
22:
23:
24:
25:
26:
27:
28:
29:
30:
31:
32:
33:
34:
35:
36:
37:
38:
39:
40:
41:
42:
43:
44:
45:
46:
47:
48:
49:
50:
51:
52:
53:
54:
55:
56:
57:
58:
59:
60:
61:
62:
63:
64:
65:
66:
67:
68:
69:

0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000

0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000

0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000

0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000

0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000

70:
71:
72:
73:
74:
75:
76:
77:
78:
79:
80:
81:
82:
83:
84:
85:
86:
87:
88:
89:
90:
91:
92:
93:
94:
95:
96:
97:
98:
99:
100:
101:
102:
103:
104:
105:
106:
107:
108:
109:
110:
111:
112:
113:
114:
115:
116:
117:
118:
119:
120:
121:
122:
123:
124:
125:
126:
127:
128:
129:

0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000

0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000

0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000

0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000

0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000

130:
131:
132:
133:
134:
135:
136:
137:
138:
139:
140:
141:
142:
143:
144:
145:
146:
147:
148:
149:
150:
151:
152:
153:
154:
155:
156:
157:
158:
159:
160:
161:
162:
163:
164:
165:
166:
167:
168:
169:
170:
171:
172:
173:
174:
175:
176:
177:
178:
179:
180:
181:
182:
183:
184:
185:
186:
187:
188:
189:

0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000

0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000

0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000

0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000

0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000

190:
191:
192:
193:
194:
195:
196:
197:
198:
199:
200:
201:
202:
203:
204:
205:
206:
207:
208:
209:
210:
211:
212:
213:
214:
215:
216:
217:
218:
219:
220:
221:
222:
223:
224:
225:
226:
227:
228:
229:
230:
231:
232:
233:
234:
235:
236:
237:
238:
239:
240:
241:
242:
243:
244:
245:
246:
247:
248:
249:

0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000

0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000

0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000

0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000

0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000

250:
251:
252:
253:
254:
255:

0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
Head = 0

0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
Tail

0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
= 0
Taken

0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
= 0

Address of descriptors and some contents of high priority


packet
particle
serial #
0: 0x00000000
0x00000000
0x0000
1: 0x00000000
0x00000000
0x0000
2: 0x00000000
0x00000000
0x0000
3: 0x00000000
0x00000000
0x0000
4: 0x00000000
0x00000000
0x0000
5: 0x00000000
0x00000000
0x0000
6: 0x00000000
0x00000000
0x0000
7: 0x00000000
0x00000000
0x0000
8: 0x00000000
0x00000000
0x0000
9: 0x00000000
0x00000000
0x0000
10: 0x00000000
0x00000000
0x0000
11: 0x00000000
0x00000000
0x0000
12: 0x00000000
0x00000000
0x0000
13: 0x00000000
0x00000000
0x0000
14: 0x00000000
0x00000000
0x0000
15: 0x00000000
0x00000000
0x0000
16: 0x00000000
0x00000000
0x0000
17: 0x00000000
0x00000000
0x0000
18: 0x00000000
0x00000000
0x0000
19: 0x00000000
0x00000000
0x0000
20: 0x00000000
0x00000000
0x0000
21: 0x00000000
0x00000000
0x0000
22: 0x00000000
0x00000000
0x0000
23: 0x00000000
0x00000000
0x0000
24: 0x00000000
0x00000000
0x0000
25: 0x00000000
0x00000000
0x0000
26: 0x00000000
0x00000000
0x0000
27: 0x00000000
0x00000000
0x0000
28: 0x00000000
0x00000000
0x0000
29: 0x00000000
0x00000000
0x0000
30: 0x00000000
0x00000000
0x0000
31: 0x00000000
0x00000000
0x0000
32: 0x00000000
0x00000000
0x0000
33: 0x00000000
0x00000000
0x0000
34: 0x00000000
0x00000000
0x0000
35: 0x00000000
0x00000000
0x0000
36: 0x00000000
0x00000000
0x0000
37: 0x00000000
0x00000000
0x0000
38: 0x00000000
0x00000000
0x0000
39: 0x00000000
0x00000000
0x0000
40: 0x00000000
0x00000000
0x0000
41: 0x00000000
0x00000000
0x0000
42: 0x00000000
0x00000000
0x0000
43: 0x00000000
0x00000000
0x0000
44: 0x00000000
0x00000000
0x0000
45: 0x00000000
0x00000000
0x0000
46: 0x00000000
0x00000000
0x0000
47: 0x00000000
0x00000000
0x0000
48: 0x00000000
0x00000000
0x0000
49: 0x00000000
0x00000000
0x0000

0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
tx shdw ring:
handle
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000

50:
51:
52:
53:
54:
55:
56:
57:
58:
59:
60:
61:
62:
63:
64:
65:
66:
67:
68:
69:
70:
71:
72:
73:
74:
75:
76:
77:
78:
79:
80:
81:
82:
83:
84:
85:
86:
87:
88:
89:
90:
91:
92:
93:
94:
95:
96:
97:
98:
99:
100:
101:
102:
103:
104:
105:
106:
107:
108:
109:

0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000

0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000

0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000

0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000

110:
111:
112:
113:
114:
115:
116:
117:
118:
119:
120:
121:
122:
123:
124:
125:
126:
127:
128:
129:
130:
131:
132:
133:
134:
135:
136:
137:
138:
139:
140:
141:
142:
143:
144:
145:
146:
147:
148:
149:
150:
151:
152:
153:
154:
155:
156:
157:
158:
159:
160:
161:
162:
163:
164:
165:
166:
167:
168:
169:

0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000

0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000

0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000

0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000

170:
171:
172:
173:
174:
175:
176:
177:
178:
179:
180:
181:
182:
183:
184:
185:
186:
187:
188:
189:
190:
191:
192:
193:
194:
195:
196:
197:
198:
199:
200:
201:
202:
203:
204:
205:
206:
207:
208:
209:
210:
211:
212:
213:
214:
215:
216:
217:
218:
219:
220:
221:
222:
223:
224:
225:
226:
227:
228:
229:

0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000

0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000

0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000

0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000

230:
231:
232:
233:
234:
235:
236:
237:
238:
239:
240:
241:
242:
243:
244:
245:
246:
247:
248:
249:
250:
251:
252:
253:
254:
255:

0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
Head = 0

0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
Tail = 0

0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
Taken = 0

0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000
0x0000

------------------ show crypto engine accel ring pool ------------------

There are no receive pool and shadow rings.


------------------ show crypto engine accel ring control -----------------control commands queued = 0
------------------ show ip nbar version ------------------

NBAR software version: 5


1
2
3
4
5
6
7
8
9
10
11
12
13
14
15

base
ftp
http
static
tftp
exchange
vdolive
sqlnet
rcmd
netshow
sunrpc
streamwork
citrix
napster
fasttrack

Mv:
Mv:
Mv:
Mv:
Mv:
Mv:
Mv:
Mv:
Mv:
Mv:
Mv:
Mv:
Mv:
Mv:
Mv:

2
2
8
6
1
1
1
1
1
1
2
1
9
2
2

16
17
18
19
20
21
22
23
24
25
26
27
28

gnutella
kazaa
custom-protocols
rtsp
rtp
mgcp
skinny
h323
sip
rtcp
edonkey
winmx
bittorrent

Mv:
Mv:
Mv:
Mv:
Mv:
Mv:
Mv:
Mv:
Mv:
Mv:
Mv:
Mv:
Mv:

2
6
1
3
3
2
1
1
1
1
2
1
2

{<No.>}<PDLM name> Mv: <PDLM Version>, {Nv: <NBAR Software Version>; <File name>
}
{Iv: <PDLM Interdependency Name> - <PDLM Interdependency Version>}
------------------ show crypto key mypubkey rsa ----------------------------------- show buffers -----------------Buffer elements:
1119 in free list (500 max allowed)
70 hits, 0 misses, 1119 created
Public buffer pools:
Small buffers, 104 bytes (total 83, permanent 50, peak 83 @ 00:02:28):
66 in free list (20 min, 150 max allowed)
91 hits, 11 misses, 0 trims, 33 created
0 failures (0 no memory)
Middle buffers, 600 bytes (total 79, permanent 25, peak 79 @ 00:02:25):
27 in free list (10 min, 150 max allowed)
150 hits, 18 misses, 0 trims, 54 created
0 failures (0 no memory)
Big buffers, 1536 bytes (total 50, permanent 50):
50 in free list (5 min, 150 max allowed)
11 hits, 0 misses, 0 trims, 0 created
0 failures (0 no memory)
VeryBig buffers, 4520 bytes (total 10, permanent 10):
10 in free list (0 min, 100 max allowed)
0 hits, 0 misses, 0 trims, 0 created
0 failures (0 no memory)
Large buffers, 5024 bytes (total 0, permanent 0):
0 in free list (0 min, 10 max allowed)
0 hits, 0 misses, 0 trims, 0 created
0 failures (0 no memory)
Huge buffers, 18024 bytes (total 0, permanent 0):
0 in free list (0 min, 4 max allowed)
0 hits, 0 misses, 0 trims, 0 created
0 failures (0 no memory)
Interface buffer pools:
Async1 buffers, 1500 bytes (total 10, permanent 10):
0 in free list (0 min, 10 max allowed)
10 hits, 0 fallbacks

10 max cache size, 5 in cache


177 hits in cache, 0 misses in cache
MOTCR buffers, 1552 bytes (total 385, permanent 385):
0 in free list (0 min, 385 max allowed)
385 hits, 0 fallbacks
385 max cache size, 385 in cache
0 hits in cache, 0 misses in cache
Dot11Radio0Psp buffers, 1680 bytes (total 80, permanent 80):
80 in free list (0 min, 80 max allowed)
0 hits, 0 fallbacks
Dot11Radio1Psp buffers, 1680 bytes (total 80, permanent 80):
80 in free list (0 min, 80 max allowed)
0 hits, 0 fallbacks
Dot11Radio0 buffers, 2400 bytes (total 96, permanent 96):
32 in free list (0 min, 96 max allowed)
64 hits, 0 fallbacks
Dot11Radio1 buffers, 2400 bytes (total 96, permanent 96):
32 in free list (0 min, 96 max allowed)
64 hits, 0 fallbacks
Header pools:
Header buffers, 0 bytes (total 137, permanent 128, peak 137 @ 00:03:38):
9 in free list (10 min, 512 max allowed)
125 hits, 3 misses, 0 trims, 9 created
0 failures (0 no memory)
128 max cache size, 128 in cache
0 hits in cache, 0 misses in cache
Dot11Radio0 buffers, 0 bytes (total 300, permanent 300):
150 in free list (0 min, 300 max allowed)
150 hits, 0 misses
150 max cache size, 150 in cache
0 hits in cache, 0 misses in cache
Dot11Radio1 buffers, 0 bytes (total 300, permanent 300):
150 in free list (0 min, 300 max allowed)
150 hits, 0 misses
150 max cache size, 150 in cache
0 hits in cache, 0 misses in cache
Particle Clones:
1024 clones, 0 hits, 0 misses
Public particle pools:
F/S buffers, 256 bytes (total 384, permanent 384):
128 in free list (128 min, 1024 max allowed)
256 hits, 0 misses, 0 trims, 0 created
0 failures (0 no memory)
256 max cache size, 256 in cache
0 hits in cache, 0 misses in cache
Normal buffers, 1676 bytes (total 576, permanent 512):
128 in free list (128 min, 1024 max allowed)
427 hits, 21 misses, 0 trims, 64 created
0 failures (0 no memory)
128 max cache size, 128 in cache
0 hits in cache, 0 misses in cache
Private particle pools:
FastEthernet0 buffers, 1664 bytes (total 384, permanent 384):
0 in free list (0 min, 384 max allowed)
384 hits, 0 fallbacks
384 max cache size, 384 in cache

0 hits in cache, 0 misses in cache


FastEthernet1 buffers, 1664 bytes (total 384, permanent 384):
0 in free list (0 min, 384 max allowed)
384 hits, 0 fallbacks
384 max cache size, 384 in cache
0 hits in cache, 0 misses in cache
FastEthernet2 buffers, 1676 bytes (total 128, permanent 128):
0 in free list (0 min, 128 max allowed)
128 hits, 0 fallbacks
128 max cache size, 128 in cache
0 hits in cache, 0 misses in cache

------------------ show inventory -----------------NAME: "1811W chassis", DESCR: "1811W chassis, Hw Serial#: FTX0946Z071, Hw Revisi
on: 0x300"
PID: CISCO1811W-AG-A/K9, VID: NA , SN: FTX0946Z071
NAME: "802.11 a/b/g Access Point", DESCR: "802.11 a/b/g Access Point"
PID: 802.11 a/b/g Access Point, VID: 1.0, SN: FOC09410K9Q

------------------ Mempool statistics -----------------Head


8315B40C
7400000

Processor
I/O

Total(b)
69880820
12582912

Used(b)
14697844
4697232

Free(b)
55182976
7885680

Lowest(b) Largest(b)
54895392
55044204
7885680
7885564

------------------ show memory summary ----------------Processor memory


Alloc PC
0x80014EEC
0x800177C4
0x800177C4
0x8003C270
0x800418E0
0x800418E0
0x80042168
0x8004986C
0x800498B4
0x8004CBC8
0x800555BC
0x80056378
0x800563EC
0x800563EC
0x80056474
0x800573A0
0x8005A6E8
0x800667EC
0x8006AE3C
0x8006AE3C
0x8006AE3C

Size
0000000096
0000000144
0000000528
0000196600
0000000520
0000000708
0000000120
0000000256
0000000512
0000000840
0000000040
0000000024
0000000024
0000000040
0000000036
0000000024
0000011264
0000000508
0000000840
0000000844
0000000080

Blocks
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000003
0000000001
0000000001
0000000028
0000000001
0000000016
0000000003
0000000001
0000000001
0000001520
0000000001
0000000002

Bytes
0000000096
0000000144
0000000528
0000196600
0000000520
0000000708
0000000120
0000000256
0000000512
0000002520
0000000040
0000000024
0000000672
0000000040
0000000576
0000000072
0000011264
0000000508
0001276800
0000000844
0000000160

What
Init
Crypto CA
Crypto CA
Init
Init
(coalesced) (Free Blocks)
Init
Init
Init
*In-use Packet Header*
Init
Init
Init
Init
Init
USB Startup
Init
Init
*Free Packet Header*
*Free Packet Header*
(fragment) (Free Blocks)

0x8006BA58
0x800711FC
0x80071228
0x800746B0
0x800746C8
0x80076224
0x80076224
0x8007629C
0x800798A4
0x8007E6BC
0x8007E6BC
0x800883B0
0x80088674
0x8008869C
0x800996CC
0x80099858
0x80099858
0x80099858
0x80099858
0x80099858
0x80099858
0x80099858
0x80099858
0x800998F8
0x800998F8
0x80099908
0x80099908
0x800A3EAC
0x800A851C
0x800BB0E0
0x800BB220
0x800BB504
0x800BB514
0x800BB634
0x800BB6E4
0x800C9A20
0x800CD0A8
0x800CD0A8
0x800CD704
0x800CD704
0x800CD704
0x800CD704
0x800CD704
0x800CD704
0x800CD704
0x800DAEFC
0x800DB930
0x800DB94C
0x800DB96C
0x800E2BF8
0x800E2CD4
0x800E2D00
0x800E2D78
0x800E2DF0
0x800E2E68
0x800E2F6C
0x800E356C
0x800EF094
0x80100E78
0x8010101C

0000000840
0000010000
0000010000
0000002936
0000001376
0000000024
0000000028
0000000024
0000000032
0000000352
0000000048
0000065536
0000065536
0000065536
0000065536
0000000236
0000000404
0000000604
0000000772
0000001628
0000005000
0000008192
0000024576
0000000404
0000005000
0000000236
0000000772
0000026492
0000000400
0000000024
0000000024
0000000104
0000000024
0000000024
0000000024
0000065536
0000000112
0000000120
0000003000
0000006000
0000008000
0000009000
0000012000
0000024000
0000045000
0000000024
0000000156
0000000328
0000001836
0000000060
0000000088
0000016384
0000001024
0000001024
0000000512
0000008192
0000000052
0000002000
0000001024
0000000028

0000000005
0000000001
0000000001
0000000022
0000000022
0000000005
0000000001
0000000006
0000000001
0000000002
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000002
0000000002
0000000001
0000000004
0000000002
0000000001
0000000002
0000000011
0000000011
0000000015
0000000002
0000000001
0000000001
0000000060
0000000011
0000000008
0000000008
0000000001
0000000007
0000000001
0000000007
0000000001
0000000008
0000000110
0000000006
0000000023
0000000030
0000000005
0000000001
0000000006
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000002
0000000002

0000004200
0000010000
0000010000
0000064592
0000030272
0000000120
0000000028
0000000144
0000000032
0000000704
0000000048
0000065536
0000065536
0000065536
0000065536
0000000236
0000000808
0000001208
0000000772
0000006512
0000010000
0000008192
0000049152
0000004444
0000055000
0000003540
0000001544
0000026492
0000000400
0000001440
0000000264
0000000832
0000000192
0000000024
0000000168
0000065536
0000000784
0000000120
0000024000
0000660000
0000048000
0000207000
0000360000
0000120000
0000045000
0000000144
0000000156
0000000328
0000001836
0000000060
0000000088
0000016384
0000001024
0000001024
0000000512
0000008192
0000000052
0000002000
0000002048
0000000056

*In-use Packet Header*


Packet Elements Cache
Packet Elements
*Hardware IDB*
*Software IDB*
Init
Init
Init
CEF process
vidb clone Process
(fragment) (Free Blocks)
Buffer Display Chunks
Buffer RO RU Chunks
Buffer RU Notify Chunks
Clones
Normal
Normal
FastEthernet2
F/S
FastEthernet0
Normal
FastEthernet2
FastEthernet0
Normal
Normal
Normal
F/S
IDB List Element Chunks
*Init*
Init
Init
Init
Init
Init
Init
CPU RO RU Chunks
Process Signals
Process Signals
Process Stack
Process Stack
Process Stack
Process Stack
Process Stack
Process Stack
Interrupt Stack
Init
Device Info
Dev: Cons Info
Dev: Chip Info
FileSys Callback
FileSys Info
Init
Init
Init
Init
FileSys Scratch
Init
fslib file record pool chunk
AF filter
AF entry

0x8010101C
0x80101A94
0x80101D38
0x80101D70
0x80111CC8
0x80118784
0x8011C798
0x80137A28
0x80137B78
0x80137EF0
0x801408D8
0x80143A00
0x80145BA8
0x80147C68
0x8014823C
0x80148280
0x80148704
0x8014E1B4
0x80154C04
0x8015757C
0x80157D44
0x80157E2C
0x80162B74
0x80162B9C
0x80162BC4
0x80165F18
0x8016CF34
0x8016DCF4
0x80194328
0x8019CAD8
0x8019CF10
0x8019CF4C
0x8019D490
0x8019D6C0
0x8019D6D8
0x8019E220
0x801D452C
0x801D4544
0x801D4544
0x801D4544
0x801D4560
0x801D4560
0x801D4560
0x801D4924
0x801D4BA8
0x801D4BF8
0x801D4BF8
0x801D4BF8
0x801D4BF8
0x801D4BF8
0x801D4C34
0x801D4C34
0x801D4C34
0x801D4C34
0x801D527C
0x801D52B8
0x801D52B8
0x801D52B8
0x801D537C
0x801D60EC

0000000040
0000000396
0000000512
0000000512
0000000064
0000000424
0000009088
0000004060
0000000024
0000000144
0000000024
0000000644
0000000076
0000000180
0000000024
0000000024
0000000248
0000004380
0000000056
0000000024
0000000160
0000000552
0000065536
0000018776
0000000840
0000000056
0000005664
0000000076
0000001500
0000000256
0000000092
0000000024
0000000840
0000000024
0000000024
0000000256
0000000024
0000000024
0000000200
0000000256
0000000024
0000000768
0000004400
0000000024
0000000036
0000000024
0000000028
0000000032
0000000036
0000000048
0000000024
0000000032
0000000036
0000000048
0000000048
0000000024
0000000032
0000000040
0000000024
0000000024

0000000001
0000000002
0000000002
0000000002
0000000038
0000000008
0000000001
0000000001
0000000001
0000000001
0000000010
0000000008
0000000001
0000000001
0000000008
0000000008
0000000001
0000000001
0000000001
0000000001
0000000001
0000000008
0000000001
0000000001
0000000001
0000000002
0000000001
0000000005
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000004
0000000001
0000000002
0000000001
0000000001
0000000001
0000000002
0000000002
0000000020
0000000014
0000000001
0000000003
0000000001
0000000001
0000000016
0000000002
0000000001
0000000001
0000000004
0000000002
0000000001
0000000001
0000000004
0000000011

0000000040
0000000792
0000001024
0000001024
0000002432
0000003392
0000009088
0000004060
0000000024
0000000144
0000000240
0000005152
0000000076
0000000180
0000000192
0000000192
0000000248
0000004380
0000000056
0000000024
0000000160
0000004416
0000065536
0000018776
0000000840
0000000112
0000005664
0000000380
0000001500
0000000256
0000000092
0000000024
0000000840
0000000024
0000000024
0000000256
0000000096
0000000024
0000000400
0000000256
0000000024
0000000768
0000008800
0000000048
0000000720
0000000336
0000000028
0000000096
0000000036
0000000048
0000000384
0000000064
0000000036
0000000048
0000000192
0000000048
0000000032
0000000040
0000000096
0000000264

(fragment) (Free Blocks)


Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
Port Counter Info
ESWILP NMs table
ESWILP VLAN MAC addr table
Init
Init
logical-tab-phy-ports
Alignment Data
Init
Init
Init
Init
Mat Addr Tbl Chunk
Mat Addr Entry Chunk
Mat Port List Chunk
VLAN Manager
VLAN Manager
VLAN Manager
DTP messages
Init
Init
Init
ESWILP_OIDB
Init
Init
Init
USB Startup
USB Startup
USB Startup
USB Startup
USB Startup
USB Startup
USB Startup
USB Startup
USB Startup
USB Startup
USB Startup
USB Startup
USB Startup
USB Startup
USB Startup
USB Startup
USB Startup
USB Startup
USB Startup
USB Startup
USB Startup
USB Startup
USB Startup
USB Startup

0x801D60EC
0x801D60EC
0x801D60EC
0x801D60EC
0x801D60EC
0x801D60EC
0x801D60EC
0x801D60EC
0x801D60EC
0x801D60EC
0x801D60EC
0x801D60EC
0x801D60EC
0x801D60EC
0x801D60EC
0x801D60EC
0x801D60EC
0x801D60EC
0x801EDBE0
0x801EDC30
0x801EDC80
0x801EDCD0
0x801EDD20
0x801EDD70
0x801EDDC0
0x801F74C0
0x801F74DC
0x801F74F8
0x801F7560
0x801F7588
0x8027B56C
0x8027B56C
0x8027B598
0x8027B598
0x802F9E54
0x80309E70
0x80315AF0
0x80316B64
0x80317884
0x803178C4
0x80318328
0x8031841C
0x80318458
0x80318494
0x80319ED0
0x8032388C
0x80325370
0x80333218
0x8033324C
0x803339EC
0x803339EC
0x803511C4
0x80351304
0x80351E20
0x803521BC
0x80352BDC
0x80354398
0x80354398
0x8035803C
0x80358618

0000000032
0000000036
0000000052
0000000064
0000000068
0000000072
0000000080
0000000088
0000000108
0000000112
0000000128
0000000256
0000000324
0000000332
0000000460
0000001024
0000001280
0000004112
0000003000
0000032768
0000010000
0000005000
0000065536
0000065536
0000010000
0000004096
0000069120
0000058368
0000000192
0000000032
0000003212
0000065536
0000001012
0000065536
0000000032
0000000024
0000000024
0000001032
0000000064
0000000128
0000000588
0000000024
0000000024
0000000036
0000000152
0000000800
0000001552
0000000960
0000001728
0000065536
0000068776
0000065536
0000065536
0000020000
0000005000
0000000196
0000000024
0000000164
0000000336
0000000040

0000000001
0000000003
0000000001
0000000032
0000000001
0000000032
0000000003
0000000003
0000000003
0000000001
0000000032
0000000001
0000000004
0000000003
0000000001
0000000002
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000003
0000000003
0000000001
0000000001
0000000001
0000000001
0000000032
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000005
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000022
0000000001

0000000032
0000000108
0000000052
0000002048
0000000068
0000002304
0000000240
0000000264
0000000324
0000000112
0000004096
0000000256
0000001296
0000000996
0000000460
0000002048
0000001280
0000004112
0000003000
0000032768
0000010000
0000005000
0000065536
0000065536
0000010000
0000004096
0000069120
0000058368
0000000576
0000000096
0000003212
0000065536
0000001012
0000065536
0000001024
0000000024
0000000024
0000001032
0000000064
0000000128
0000000588
0000000024
0000000024
0000000036
0000000152
0000000800
0000001552
0000000960
0000001728
0000327680
0000068776
0000065536
0000065536
0000020000
0000005000
0000000196
0000000024
0000000164
0000007392
0000000040

USB Startup
USB Startup
USB Startup
USB Startup
USB Startup
USB Startup
USB Startup
USB Startup
USB Startup
USB Startup
USB Startup
USB Startup
USB Startup
USB Startup
USB Startup
USB Startup
USB Startup
USB Startup
FDNODE
PCMCIAFS LFN Node
DFS Sector
Super Dir entry
DFS stream buffer
PFS inode table
Device Info Block
Init
Init
Init
Init
Init
ISDN Temp Called Number Chunk
ISDN Temp Called Number Chunk
ISDN Router Message Chunk
ISDN Router Message Chunk
CDAPI-RtgTbl
ISDN-t-callmib
Init
Init
Init
Init
Init
Init
Init
Init
Init
CSM data
(coalesced) (Free Blocks)
Check heaps
Check heaps
MallocLite
MallocLite
Memory RO RU Chunks
Memory RO RU Index Chunks
Managed Chunk Queue Elements
List Headers
(fragment) (Free Blocks)
(fragment) (Free Blocks)
(fragment) (Free Blocks)
Pool Info
Pool Cache

0x80358618
0x80358618
0x80358618
0x80358618
0x80358618
0x8035E810
0x8035E924
0x8035F588
0x80361498
0x803B78BC
0x803B83B8
0x803B83B8
0x803BE124
0x803BE17C
0x803C5FD8
0x803C8168
0x803D05C8
0x803EADD4
0x803ED348
0x803F0990
0x80400670
0x80400998
0x804009DC
0x80401270
0x8040C308
0x8040C334
0x8040C358
0x80412838
0x80415C78
Chunk
0x80415CB0
Chunk
0x8041BC7C
0x8041DCC0
0x8042B7DC
0x8042B7DC
0x8042CE28
0x8042D448
0x8042D448
0x8042D448
0x80455370
0x8045541C
0x80455558
0x8045627C
0x804562F4
0x804562F4
0x80456300
0x8045633C
0x80456374
0x80457DF0
0x80458CB8
0x80458F24
0x80459618
0x80459644
0x80459730
0x8045975C
0x8045A0D4
0x8045A0FC
0x8045A0FC
0x804641C0

0000000512
0000000600
0000001024
0000001536
0000001540
0000000096
0000000048
0000000060
0000000040
0000000840
0000000340
0000065536
0000000132
0000001024
0000000752
0000000840
0000008196
0000000104
0000000096
0000000088
0000028892
0000076672
0000001432
0000000024
0000032768
0000000252
0000000840
0000001456
0000006236

0000000003
0000000002
0000000001
0000000002
0000000001
0000000013
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000002
0000000002
0000000002
0000000001
0000000001
0000000001
0000000002
0000000001

0000001536
0000001200
0000001024
0000003072
0000001540
0000001248
0000000048
0000000060
0000000040
0000000840
0000000340
0000065536
0000000132
0000001024
0000000752
0000000840
0000008196
0000000104
0000000096
0000000088
0000028892
0000153344
0000002864
0000000048
0000032768
0000000252
0000000840
0000002912
0000006236

Pool Cache
Pool Cache
Pool Cache
Pool Cache
Pool Cache
*Init*
*Init*
*Init*
*Init*
*In-use Packet Header*
IP mtrie node
IP mtrie node
SSS Switch Information
SSS Switch Handle
CBWFQ Module
*In-use Packet Header*
L2TP Session ID Table
L2MM
L2MM
L2MM
HAL tx inline information chunks
802.11 driver Instance
Moosehead HAL
Init
dot11drvr clients
dot11drvr subblks
dot11drvr assoc info
dot11 mgmt subblock
Dot11 Mgmt Client Send Fail Event

0000006236 0000000001 0000006236

Dot11 Mgmt Client Not Found Event

0000065536
0000032768
0000000200
0000000720
0000000032
0000000116
0000000176
0000000080
0000000840
0000000024
0000000024
0000000504
0000000348
0000004096
0000000564
0000000840
0000000840
0000037836
0000000056
0000000032
0000000312
0000000868
0000000136
0000002048
0000000024
0000000252
0000000672
0000000536

Dot11 Mgmt Station Chunk


Dot11 Mgmt SSID Chunk
iapp triggered event chunk
iapp triggered event chunk
dot11 vidb subblock
Dot11 VIDB Info
Dot11 VIDB Info
(fragment) (Free Blocks)
*In-use Packet Header*
Init
Init
Init
Ath rx info struct
Ath rx info struct
Init
*In-use Packet Header*
*In-use Packet Header*
DISC specific structure members
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init

0000000001
0000000001
0000000001
0000000001
0000000002
0000000001
0000000001
0000000001
0000000128
0000000002
0000000002
0000000002
0000000002
0000000002
0000000002
0000000002
0000000034
0000000002
0000000002
0000000002
0000000002
0000000002
0000000002
0000000002
0000000003
0000000002
0000000001
0000000001

0000065536
0000032768
0000000200
0000000720
0000000064
0000000116
0000000176
0000000080
0000107520
0000000048
0000000048
0000001008
0000000696
0000008192
0000001128
0000001680
0000028560
0000075672
0000000112
0000000064
0000000624
0000001736
0000000272
0000004096
0000000072
0000000504
0000000672
0000000536

0x804641C0
0x8046D4D4
0x80473D00
0x8047EE64
0x8047EE64
0x804A4B6C
0x804A63B4
0x804CADC4
0x804CADC4
0x804CB7B8
0x804D386C
0x804D3884
0x804E0B64
0x80500E4C
0x80500E98
0x80500EE4
0x80504D40
0x8050AE80
0x80517154
0x8051717C
0x805173AC
0x80517CEC
0x80521CB8
0x80521D70
0x80521E34
0x80521EEC
0x80521FA4
0x8052205C
0x80522114
0x805221D8
0x805223EC
0x805223EC
0x80522414
0x80522414
0x80522424
0x80533B98
0x8053BBA4
0x80561EB8
0x80561EE8
0x80561F1C
0x8064A050
0x80735D68
0x807386A4
0x8073C4DC
0x8073FC48
0x8073FC48
0x8073FC48
0x8073FC48
0x8073FC48
0x8073FC48
0x8073FD0C
0x8073FD0C
0x8073FD0C
0x8073FD0C
0x8073FD0C
0x807432A0
0x80743378
0x807441C4
0x8074745C
0x8074C700

0000000584
0000000224
0000000032
0000000164
0000010000
0000000024
0000010000
0000000024
0000000072
0000000060
0000010240
0000013312
0000000096
0000000768
0000009600
0000009600
0000005000
0000001024
0000020000
0000020000
0000010000
0000001024
0000000336
0000000336
0000000336
0000000336
0000000336
0000000336
0000000336
0000000336
0000000836
0000065536
0000000592
0000002000
0000001024
0000003000
0000000024
0000024064
0000001344
0000006144
0000000024
0000000228
0000000024
0000000260
0000000064
0000000132
0000000136
0000000024
0000000040
0000000084
0000000024
0000000028
0000000032
0000000044
0000000072
0000000024
0000000024
0000000060
0000000104
0000000024

0000000001
0000000002
0000000002
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000020
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000014
0000000001
0000000001
0000000001
0000000010
0000000001
0000000003
0000000001
0000000001
0000000003
0000000007
0000000001
0000000001
0000000001
0000000004
0000000001
0000000001
0000000001
0000000001
0000000001

0000000584
0000000448
0000000064
0000000164
0000010000
0000000024
0000010000
0000000024
0000000072
0000001200
0000010240
0000013312
0000000096
0000000768
0000009600
0000009600
0000005000
0000001024
0000020000
0000020000
0000010000
0000001024
0000000336
0000000336
0000000336
0000000336
0000000336
0000000336
0000000336
0000000336
0000000836
0000065536
0000000592
0000002000
0000001024
0000003000
0000000024
0000024064
0000001344
0000006144
0000000336
0000000228
0000000024
0000000260
0000000640
0000000132
0000000408
0000000024
0000000040
0000000252
0000000168
0000000028
0000000032
0000000044
0000000288
0000000024
0000000024
0000000060
0000000104
0000000024

Init
Init
dot11 aaa subblock
dot11 auth client chunk
dot11 auth client chunk
Init
DDP UDP tx Chunk
Init
Init
Init
Init
Init
Init
EXEC ACCT LISTS
NET ACCT LISTS
SYS ACCT LISTS
AAA chunk
AAA mlist ID table
AC context chunks
AC Mgr mgd timer chunk
AC msg chunks
AC HANDLE IDs
CEF: NULL adjacency
CEF: NULL (drop) adjacency
CEF: PUNT adjacency
CEF: DROP adjacency
CEF: Glean adjacency
CEF: Discard adjacency
DoS Punt adjacency
CEF: Default route adjacency
CEF: Adjacency chunk
CEF: Adjacency chunk
CEF: Protocol adjacency chunk
CEF: Protocol adjacency chunk
Init
ARP Entry
Init
Init
Init
Init
*Init*
MPPE ID bits
Init
Init
CDP sw subblock
CDP sw subblock
CDP sw subblock
(fragment) (Free Blocks)
(fragment) (Free Blocks)
(fragment) (Free Blocks)
CDP hw subblock
CDP hw subblock
CDP hw subblock
CDP hw subblock
CDP hw subblock
Init
Init
Init
chat script
Init

0x8074D058
0x8074D138
0x807718A4
0x80774FFC
0x8077D3D4
0x807DE308
0x807E38DC
0x807E391C
0x807E4724
0x807F46AC
0x807F476C
0x8080B430
0x8080B6F4
0x8080FD0C
0x80810490
0x808104C8
0x80810508
0x80810550
0x808105D4
0x80810618
0x8081A1D0
0x8081A208
0x8081A274
0x8081B9AC
0x8081B9F8
0x8081BA34
0x8081BA70
0x8081BAC4
0x8081BB18
0x8081BB5C
0x8081BB78
0x8081F148
0x8082AC18
0x808308DC
0x80830904
0x80830920
0x80830948
0x80830A5C
0x80836FC4
0x80837100
0x80837174
0x8083720C
0x80837268
0x8083735C
0x80837394
0x808373C8
0x80837448
0x80852768
0x8085C6A8
0x8085C6D0
0x8085C6E8
0x8085D3BC
0x8085DDA0
0x8085DDC8
0x8085DDF0
0x8085DE08
0x8085E384
0x8085E478
0x8085E4A8
0x8085E4A8

0000005416
0000005416
0000001024
0000000024
0000000056
0000001024
0000000148
0000000024
0000000024
0000004096
0000065536
0000002048
0000001024
0000000032
0000000024
0000000140
0000000028
0000000024
0000000024
0000000024
0000000024
0000000024
0000000024
0000008800
0000008000
0000000704
0000000640
0000008800
0000008800
0000000024
0000000024
0000000468
0000000100
0000000024
0000000040
0000000024
0000000036
0000000044
0000000024
0000000024
0000000024
0000000024
0000000024
0000000024
0000000036
0000000024
0000000036
0000000512
0000001500
0000001500
0000001024
0000000420
0000001500
0000001500
0000000480
0000001024
0000000480
0000001500
0000000024
0000000028

0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000002
0000000002
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000002
0000000002
0000000002
0000000002
0000000002
0000000002
0000000002
0000000002
0000000002
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000006
0000000003
0000000167
0000000004

0000005416
0000005416
0000001024
0000000024
0000000056
0000001024
0000000296
0000000048
0000000024
0000004096
0000065536
0000002048
0000001024
0000000032
0000000048
0000000280
0000000056
0000000048
0000000048
0000000048
0000000048
0000000048
0000000048
0000008800
0000008000
0000000704
0000000640
0000008800
0000008800
0000000024
0000000024
0000000468
0000000100
0000000024
0000000040
0000000024
0000000036
0000000044
0000000024
0000000024
0000000024
0000000024
0000000024
0000000024
0000000036
0000000024
0000000036
0000000512
0000001500
0000001500
0000001024
0000000420
0000001500
0000001500
0000000480
0000001024
0000002880
0000004500
0000004008
0000000112

CLNS Static PDB


CLNS ESIS PDB
CLNS adjacency database
Init
Init
Init
AAA SG HEAD
AAA SG NAME
AAA MI SG NAME
AAA Unique Id Hash Table
AAA DB Chunk
AAA SG ID table
AAA SG ID table
Init
AAA nvgend sg elt
AAA Public Server Group
AAA Public Server Group wrapper
AAA pub SG servers
AAA pub SG wrap name
AAA pub SG name
AAA Secrettype
AAA Secrettype encrypt
AAA_Secrettype pw
PPP ACC LISTS
NET AUTHOR LISTS
LOGIN ACC LISTS
SHELL AUTHOR LISTS
DOT1X ACC LISTS
EOU ACC LISTS
AAA PROMPT P1
AAA PROMPT U1
Acct system ustruct
ACL Header
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
String-DB owners
String-DB contexts
String DB Hash Table
SDB Owner info
String-DB entries
String-DB owners
String-DB handles
String DB Hash Table
String-DB hand
String-DB entr
NameDB String
NameDB String

0x8085E4A8
0x8085E4A8
0x8085E4A8
0x8085E4A8
0x8085E4A8
0x8085E4A8
0x8085E4A8
0x8085E4A8
0x8085E4A8
0x8085E4A8
0x8085E4A8
0x8085E638
0x8085EA74
0x80860CFC
0x80860DF4
0x80863058
0x80863090
0x80863090
0x80866B60
0x80867918
0x8086B610
0x8086B674
0x8086B7DC
0x8086B7DC
0x8086FB50
0x80872478
0x8087253C
0x80872564
0x80872564
0x8087446C
0x808744A8
0x80875DFC
0x808794A8
0x808794A8
0x8087CA58
0x80880CF4
0x80880D20
0x80880D48
0x80880D70
0x80885CCC
0x80885F14
0x8088604C
0x808862CC
0x808862CC
0x808862CC
0x808862CC
0x80886420
0x80886420
0x80886420
0x80886420
0x80886420
0x80886420
0x80886420
0x80886420
0x80886420
0x80886420
0x8088725C
0x8088725C
0x8088725C
0x808872C8

0000000032
0000000036
0000000040
0000000044
0000000048
0000000056
0000000060
0000000064
0000000072
0000000080
0000000024
0000001500
0000000096
0000000080
0000000044
0000002000
0000000512
0000001000
0000000420
0000004336
0000000800
0000000100
0000000040
0000000044
0000000052
0000003000
0000000048
0000007168
0000040512
0000000048
0000000048
0000000112
0000000220
0000002176
0000026400
0000065536
0000000404
0000000404
0000032768
0000000544
0000000180
0000000040
0000000024
0000000024
0000000028
0000000060
0000000024
0000000036
0000000048
0000000060
0000000072
0000000076
0000000080
0000000084
0000000088
0000000096
0000000056
0000000120
0000000124
0000000024

0000000008
0000000002
0000000001
0000000001
0000000001
0000000002
0000000001
0000000001
0000000003
0000000001
0000000001
0000000003
0000000001
0000000001
0000000001
0000000003
0000000001
0000000001
0000000001
0000000013
0000000001
0000000001
0000000001
0000000001
0000000015
0000000002
0000000002
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000035
0000000146
0000000001
0000000001
0000000568
0000000001
0000000002
0000000001
0000000004
0000000001
0000000003
0000000002
0000000001
0000000001
0000000173
0000000001
0000000001
0000000166

0000000256
0000000072
0000000040
0000000044
0000000048
0000000112
0000000060
0000000064
0000000216
0000000080
0000000024
0000004500
0000000096
0000000080
0000000044
0000006000
0000000512
0000001000
0000000420
0000056368
0000000800
0000000100
0000000040
0000000044
0000000780
0000006000
0000000096
0000007168
0000040512
0000000048
0000000048
0000000112
0000000220
0000002176
0000026400
0000065536
0000000404
0000000404
0000032768
0000000544
0000000180
0000000040
0000000840
0000003504
0000000028
0000000060
0000013632
0000000036
0000000096
0000000060
0000000288
0000000076
0000000240
0000000168
0000000088
0000000096
0000009688
0000000120
0000000124
0000003984

NameDB String
NameDB String
NameDB String
NameDB String
NameDB String
NameDB String
NameDB String
NameDB String
NameDB String
NameDB String
NameDB String (Free Blocks)
String-DB owne
*Init*
Setup
Setup
TTY Input Buf
TTY Output Buf
TTY Output Buf
Exec
TTY data
TTY timers array
TTY timer block
TTYBKG Timer
(fragment) (Free Blocks)
MAC ADDR subblock
keepalive sb chunk
Init
Init
Init
Init
Init
*Init*
PROTO_COUNTER
PROTO_COUNTER
PM Event Pool
Parseinfo Blocks
tokenQ node
Chain Cache Nodes
Parse Nodes
Init
Init
Init
Init
Init (Free Blocks)
Init (Free Blocks)
Init (Free Blocks)
Parser Linkage
Parser Linkage
Parser Linkage
Parser Linkage
Parser Linkage
Parser Linkage
Parser Linkage
Parser Linkage
Parser Linkage
Parser Linkage
Parser Mode
Parser Mode
Parser Mode
Parser Mode Q1

0x808872C8
0x808872C8
0x808872C8
0x808872C8
0x808872C8
0x808872C8
0x808872C8
0x808872EC
0x808872EC
0x808872EC
0x808872EC
0x808872EC
0x808872EC
0x808890A4
0x80889EC4
0x80889EC4
0x80889FB4
0x808903B4
0x80897920
0x80897950
0x808AA5E0
0x808AF030
0x808AF04C
0x808AF060
0x808AF060
0x808BDE24
0x808BDE48
0x808BDE6C
0x808C8DAC
0x808C8DD0
0x808C8DF4
0x808CB0F4
0x808CB128
0x808CBB50
0x808CBBD0
0x808CBC08
0x808D8344
0x808E24C8
0x808E3438
0x808E3438
0x808E3438
0x808E3438
0x808E3448
0x808E3448
0x808E3448
0x808EA7BC
0x808EA7D8
0x808EA7F8
0x808EA824
0x808EA858
0x8090630C
0x80906328
0x80908C28
0x80908C28
0x80908D38
0x80917FE4
0x809370BC
0x80950940
0x809556F4
0x8095C990

0000000028
0000000036
0000000048
0000000052
0000000056
0000000060
0000000080
0000000024
0000000028
0000000032
0000000048
0000000056
0000000060
0000004096
0000000404
0000000432
0000000404
0000000256
0000000032
0000000024
0000000024
0000000068
0000001316
0000000024
0000000032
0000000164
0000000164
0000000164
0000000164
0000000164
0000000164
0000010000
0000010000
0000019680
0000000072
0000000096
0000032772
0000000024
0000000024
0000000028
0000000092
0000000096
0000000024
0000000060
0000000084
0000000024
0000002048
0000000128
0000002048
0000002048
0000013048
0000008192
0000000276
0000001500
0000000128
0000001028
0000065536
0000002492
0000002000
0000000092

0000000001
0000000002
0000000001
0000000001
0000000002
0000000001
0000000001
0000000169
0000000001
0000000001
0000000001
0000000001
0000000002
0000000001
0000000011
0000000001
0000000002
0000000001
0000000016
0000000016
0000000013
0000000003
0000000003
0000000002
0000000001
0000000002
0000000002
0000000002
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000178
0000000001
0000000001
0000000001
0000000002
0000000001
0000000004
0000000001
0000000006
0000000001
0000000001
0000000003
0000000003
0000000003
0000000003
0000000003
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001

0000000028
0000000072
0000000048
0000000052
0000000112
0000000060
0000000080
0000004056
0000000028
0000000032
0000000048
0000000056
0000000120
0000004096
0000004444
0000000432
0000000808
0000000256
0000000512
0000000384
0000000312
0000000204
0000003948
0000000048
0000000032
0000000328
0000000328
0000000328
0000000164
0000000164
0000000164
0000010000
0000010000
0000019680
0000012816
0000000096
0000032772
0000000024
0000000048
0000000028
0000000368
0000000096
0000000144
0000000060
0000000084
0000000072
0000006144
0000000384
0000006144
0000006144
0000013048
0000008192
0000000276
0000001500
0000000128
0000001028
0000065536
0000002492
0000002000
0000000092

Parser Mode Q1
Parser Mode Q1
Parser Mode Q1
Parser Mode Q1
Parser Mode Q1
Parser Mode Q1
Parser Mode Q1
Parser Mode Q2
Parser Mode Q2
Parser Mode Q2
Parser Mode Q2
Parser Mode Q2
Parser Mode Q2
(coalesced) (Free Blocks)
Chain Cache No
Chain Cache No
Chain Cache No
Exec
Parser Alias
Init
Cond Debug definition
GraphIt Data
Graphit Client
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
DHCPD Message Workspace
DHCPD Workspaces
DHCPD Radix Information Nodes
DHCPD Radix Information Nodes
DHCPD Workspaces
DHCPD Database Workspace
ddb counters struct
dialer_ckt_swt_pool
DIALER FWD Requests
Init

0x8095C9B4
0x8095DE0C
0x8095DE30
0x8095DE5C
0x8095DE80
0x80966C94
0x80966C94
0x80966CB8
0x80966CB8
0x80966CE0
0x80966CE0
0x80984B58
0x80984B58
0x80984B58
0x8098E554
0x8098E57C
0x8098F740
0x8098FD04
0x8098FD04
0x80997E04
0x80997E1C
0x809BAD68
0x809C14F4
0x809C3914
0x809D66B8
0x809DA890
0x809F3664
0x809F57D4
0x809F57D4
0x809F57D4
0x80A06BF4
0x80A06C64
0x80A06FDC
0x80A07000
0x80A0708C
0x80A070AC
0x80A070FC
0x80A0710C
0x80A0711C
0x80A0712C
0x80A0713C
0x80A0714C
0x80A07420
0x80A07E98
0x80A07EC8
0x80A07EC8
0x80A07EF0
0x80A07EF0
0x80A07F18
0x80A07F18
0x80A0F1B8
0x80A0F1B8
0x80A0F37C
0x80A0F37C
0x80A0F37C
0x80A0F37C
0x80A0F37C
0x80A0F37C
0x80A100CC
0x80A10328

0000000132
0000000040
0000000024
0000000032
0000000024
0000000340
0000005000
0000000348
0000032768
0000000132
0000000328
0000000144
0000000200
0000000044
0000000024
0000000040
0000000256
0000000256
0000000064
0000000960
0000001536
0000000840
0000009048
0000000040
0000000592
0000000040
0000000040
0000000352
0000001580
0000065536
0000001152
0000000024
0000001200
0000001200
0000000136
0000001152
0000000116
0000000116
0000000264
0000000264
0000000264
0000000264
0000131072
0000001024
0000002092
0000012000
0000000772
0000065536
0000000132
0000000328
0000000176
0000000200
0000000024
0000000032
0000000044
0000000048
0000000072
0000000064
0000001200
0000000584

0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000006
0000000008
0000000001
0000000003
0000000003
0000000011
0000000004
0000000001
0000000001
0000000001
0000000032
0000000001
0000000001
0000000015
0000000001
0000000025
0000000001
0000000001
0000000002
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000016
0000000001
0000000058
0000000004
0000000001
0000000001
0000000004
0000000001
0000000001
0000000017

0000000132
0000000040
0000000024
0000000032
0000000024
0000000340
0000005000
0000000348
0000032768
0000000132
0000000328
0000000864
0000001600
0000000044
0000000072
0000000120
0000002816
0000001024
0000000064
0000000960
0000001536
0000026880
0000009048
0000000040
0000008880
0000000040
0000001000
0000000352
0000001580
0000131072
0000001152
0000000024
0000001200
0000001200
0000000136
0000001152
0000000116
0000000116
0000000264
0000000264
0000000264
0000000264
0000131072
0000001024
0000002092
0000012000
0000000772
0000065536
0000000132
0000000328
0000002816
0000000200
0000001392
0000000128
0000000044
0000000048
0000000288
0000000064
0000001200
0000009928

Init
CLID Group
CG:Name
CLID Entry
CE:Num
DNSquery structs
DNSquery structs
DNS queries
DNS queries
DNS packet construction
DNS packet construction
Entity MIB API
Entity MIB API
(fragment) (Free Blocks)
Init
Init
Init
Init
(fragment) (Free Blocks)
Fair Queueing
Fair Queueing
*In-use Packet Header*
EEM Policy Director
Init
EEM Server
Init
Init
CEF: 16 path chunk pool
CEF: 1 path chunk pool
CEF: 1 path chunk pool
CEF: Control Block
Init
CEF: Root-table
CEF: Cblk-table
CEF: ndb
CEF: rdb
Init
Init
Init
Init
Init
Init
Init
Init
CEF: arp throttle chunk
CEF: arp throttle chunk
CEF: loadinfo chunk
CEF: loadinfo chunk
CEF: walker chunk
CEF: walker chunk
CEF: FIBIDB
CEF: FIBIDB
CEF: IDB namestring
CEF: IDB namestring
CEF: IDB namestring
CEF: IDB namestring
CEF: IDB namestring
(fragment) (Free Blocks)
CEF: HWIDB MAP TABLE
CEF: FIBHWIDB

0x80A106A0
0x80A1242C
0x80A1242C
0x80A15214
0x80A15214
0x80A16488
0x80A16488
0x80A17644
0x80A19894
0x80A1A074
0x80A1A0AC
0x80A272F0
0x80A272F0
0x80A27318
0x80A27318
0x80A2BB44
0x80A524DC
0x80A83414
0x80A8342C
0x80A83444
0x80A8345C
0x80A8D188
0x80A94490
0x80A944A8
0x80A944C0
0x80A9B35C
0x80ABEAB8
0x80AE5698
0x80AE5698
0x80AE56FC
0x80AE56FC
0x80AE5758
0x80AE5758
0x80AE57B4
0x80AE57B4
0x80AE580C
0x80AE580C
0x80AE5870
0x80AE5870
0x80AE58D4
0x80AE58D4
0x80AE5938
0x80AE5938
0x80AE599C
0x80AE599C
0x80B00B60
0x80B00BD0
0x80B00C28
0x80B22364
0x80B22F34
0x80B23984
0x80B23984
0x80B23DB4
0x80B23DB4
0x80B23DB4
0x80B23DB4
0x80B25CC4
0x80B2D68C
0x80B2D68C
0x80B34250

0000001200
0000000392
0000003000
0000000228
0000000556
0000001340
0000020000
0000000084
0000001024
0000000024
0000002560
0000000256
0000000328
0000000300
0000000840
0000003000
0000010000
0000000032
0000000032
0000000032
0000000032
0000000032
0000000032
0000000032
0000000032
0000000032
0000000032
0000000456
0000032768
0000008284
0000032768
0000002092
0000020000
0000001756
0000010000
0000000192
0000003000
0000001756
0000020000
0000003368
0000032768
0000002016
0000065536
0000002612
0000065536
0000000080
0000000048
0000000040
0000000064
0000000064
0000000024
0000000036
0000000044
0000000048
0000000052
0000000100
0000000036
0000000056
0000000100
0000000576

0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000002
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000013
0000000002
0000000001
0000000001
0000000001
0000000033
0000000001
0000000016
0000000001
0000000016
0000000001
0000000003
0000000001
0000000001
0000000001

0000001200
0000000392
0000003000
0000000228
0000000556
0000001340
0000020000
0000000084
0000002048
0000000024
0000002560
0000000256
0000000328
0000000300
0000000840
0000003000
0000010000
0000000032
0000000032
0000000032
0000000032
0000000032
0000000032
0000000032
0000000032
0000000032
0000000032
0000000456
0000032768
0000008284
0000032768
0000002092
0000020000
0000001756
0000010000
0000000192
0000003000
0000001756
0000020000
0000003368
0000032768
0000002016
0000065536
0000002612
0000065536
0000001040
0000000096
0000000040
0000000064
0000000064
0000000792
0000000036
0000000704
0000000048
0000000832
0000000100
0000000108
0000000056
0000000100
0000000576

Init
FIB: traceback nodes
FIB: traceback nodes
CEF: RemoveReceiveHash Entries
CEF: RemoveReceiveHash Entries
CEF: IPv4 Unicast RPF subblock
CEF: IPv4 Unicast RPF subblock
CEF: FIBSWSB control
CEF: Adjacency Epoch Stats
FIB: event log block
FIB: event log data
CEF: up event chunk
CEF: up event chunk
CEF: up event subblock chunk
CEF: up event subblock chunk
CEF: Adj Event Chunk
NetFlow Template Chunks
FR LMI Root Timer
FR LMI Error Timer
FR LMI IDB Timer
FR LMI Route Timer
FR Arp Init Timer
FR ELMI Version Timer
FR LMI QOS Timer
FR LMI PVC Timer
FR Fragmentation timer
FR Diag Parent Timer
GCFM Call Record
GCFM Call Record
GCFM Context
GCFM Context
GCFM CondEv
GCFM CondEv
GCFM CondCdb
GCFM CondCdb
GCFM LinkedItem Record
GCFM LinkedItem Record
GCFM Percall MatchList
GCFM Percall MatchList
GCFM Small String
GCFM Small String
GCFM Large String
GCFM Large String
GCFM Regexp
GCFM Regexp
Init
Init
Init
HTTP
HTTP
HTTP
HTTP
HTTP
HTTP
HTTP
HTTP
HTTP
HTTP
HTTP
HTTP

0x80B3AFB8
0x80B3AFE4
0x80B40E70
0x80B40E70
0x80B40E70
0x80B59A20
0x80B59A20
0x80B59A20
0x80B59AE4
0x80B59AE4
0x80B59AE4
0x80B59AE4
0x80B5A864
0x80B5A878
0x80B5E1CC
0x80B5E50C
0x80B5E50C
0x80B5E50C
0x80B5EB90
0x80B5EB90
0x80B5EB90
0x80B61C40
0x80B61C70
0x80B630C4
0x80B633F4
0x80B63E10
0x80B63E10
0x80B69498
0x80B6952C
0x80B6D49C
0x80B72B14
0x80B86CFC
0x80B8B554
0x80B8B584
0x80B92898
0x80B997C0
0x80BA1BD4
0x80BDF83C
0x80BDF83C
0x80BE529C
0x80BEED4C
0x80C0F454
0x80C1039C
0x80C103B4
0x80C103CC
0x80C10894
0x80C5AC14
0x80C9E6FC
0x80CA3800
0x80CBA950
0x80CBA984
0x80D7A4CC
0x80D7A4CC
0x80D7A4CC
0x80D7AC34
0x80D7B89C
0x80D7B8B4
0x80D7BB6C
0x80D7BC0C
0x80D7BC34

0000004096
0000005000
0000000084
0000000100
0000000064
0000000056
0000000112
0000000120
0000000064
0000000112
0000000128
0000000132
0000000024
0000000024
0000000024
0000000036
0000000040
0000000044
0000000024
0000000056
0000000072
0000000036
0000000044
0000005000
0055044204
0000000024
0000000040
0000010000
0000001368
0000000028
0000000280
0000000024
0000000024
0000000024
0000001500
0000003000
0000003000
0000000032
0000000028
0000005000
0000010000
0000000024
0000001500
0000000040
0000000040
0000000840
0000000480
0000021104
0000000032
0000000028
0000012000
0000000064
0000000028
0000000060
0000082444
0000033216
0000000028
0000001200
0000065536
0000122564

0000000001
0000000001
0000000011
0000000001
0000000001
0000000015
0000000001
0000000001
0000000014
0000000001
0000000001
0000000001
0000000024
0000000024
0000000001
0000000003
0000000002
0000000010
0000000010
0000000001
0000000003
0000000019
0000000019
0000000001
0000000001
0000000006
0000000001
0000000001
0000000001
0000000002
0000000001
0000000001
0000000003
0000000003
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000016
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001

0000004096
0000005000
0000000924
0000000100
0000000064
0000000840
0000000112
0000000120
0000000896
0000000112
0000000128
0000000132
0000000576
0000000576
0000000024
0000000108
0000000080
0000000440
0000000240
0000000056
0000000216
0000000684
0000000836
0000005000
0055044204
0000000144
0000000040
0000010000
0000001368
0000000056
0000000280
0000000024
0000000072
0000000072
0000001500
0000003000
0000003000
0000000032
0000000028
0000005000
0000010000
0000000024
0000001500
0000000040
0000000040
0000000840
0000000480
0000021104
0000000032
0000000028
0000012000
0000001024
0000000028
0000000060
0000082444
0000033216
0000000028
0000001200
0000065536
0000122564

HTTP
HTTP_SMALL_CHUNK
HTTP
HTTP
(fragment) (Free Blocks)
SNMP IDB
SNMP IDB
SNMP IDB
IfMib Element
IfMib Element
IfMib Element
IfMib Element
Init
Init
Init
Init
Init
Init
IFINDEX hw subblock
IFINDEX hw subblock
IFINDEX hw subblock
Init
Init
File Descriptors
(coalesced) (Free Blocks)
Init
Init
Pathents for parsing
Init
Init
Init
Init
Init
Init
Syslogd Messages chunk
IP Addresses
IPAD DIT chunks
ippeerinfo
(fragment) (Free Blocks)
ip localpool
IPTRACE probe chunks
Init
IP cache bitfield chunk
Init
Init
IP Cache Info Chunk
Multicast VIF - BindQ
Init
Init
Init
Init
IDB: IP Routing
(fragment) (Free Blocks)
(fragment) (Free Blocks)
IP RDB Chunk
IP: Control Block
Init
IP: Cblk-table
IP single NDB entry
IP subnet NDB entry

0x80D7BC5C
0x80D7BCC8
0x80DA4378
0x80DA43E4
0x80DA4404
0x80DA4494
0x80DBBE70
0x80DBC188
0x80DC446C
0x80DE02A4
0x80DE02A4
0x80DE0314
0x80DE0314
0x80DE034C
0x80DE2840
0x80DF419C
0x80E82504
0x80E8F7F0
0x80EB1A14
0x80EB1B20
0x80EDD798
0x80EDD798
0x80EE0AFC
0x80F03C7C
0x80F03CB0
0x80F0980C
0x80F66984
0x80F66984
0x80F67D4C
0x80F67D4C
0x80F682F8
0x80F68328
0x80F68358
0x80F68388
0x80F683B8
0x80F683E8
0x80FB4EE0
0x80FB4F10
0x80FC66B8
0x80FE977C
0x81011878
0x8102010C
0x81020134
0x81020160
0x8104A22C
0x8104CA5C
0x8107178C
0x81072190
0x810722C0
0x810722E0
0x81072430
0x810CEBE4
0x810D2FF8
0x810D3020
0x810EDE94
0x810EDEF8
0x810EE428
0x810EE428
0x810EE428
0x810EE428

0000020000
0000008056
0000065536
0000000128
0000000128
0000008056
0000000040
0000001200
0000000032
0000000144
0000000200
0000000512
0000000080
0000000128
0000000200
0000000240
0000000480
0000001024
0000000024
0000001024
0000000080
0000000048
0000000148
0000008400
0000001500
0000000040
0000000132
0000020000
0000000592
0000002000
0000065536
0000065536
0000065536
0000065536
0000032768
0000065536
0000065536
0000065536
0000000300
0000001024
0000032768
0000010000
0000010000
0000020092
0000000032
0000000800
0000000264
0000000104
0000000152
0000000024
0000000024
0000001200
0000002000
0000000840
0000000024
0000000024
0000010952
0000014592
0000024472
0000032792

0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000003
0000000001
0000000004
0000000001
0000000002
0000000001
0000000003
0000000001
0000000001
0000000001
0000000001
0000000015
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000058
0000000042
0000000001
0000000001
0000000001
0000000001

0000020000
0000008056
0000065536
0000000128
0000000128
0000008056
0000000040
0000001200
0000000032
0000000432
0000000200
0000002048
0000000080
0000000256
0000000200
0000000720
0000000480
0000001024
0000000024
0000001024
0000001200
0000000048
0000000148
0000008400
0000001500
0000000040
0000000132
0000020000
0000000592
0000002000
0000065536
0000065536
0000065536
0000065536
0000032768
0000065536
0000065536
0000065536
0000000300
0000001024
0000032768
0000010000
0000010000
0000020092
0000000032
0000000800
0000000264
0000000104
0000000152
0000000024
0000000024
0000001200
0000002000
0000000840
0000001392
0000001008
0000010952
0000014592
0000024472
0000032792

NET REDIST
IP PDB
IP Static Route Chunk
Init
Init
IP PDB
Init
Init
Init
HTTP CORE
TPLUS
DHCPD Receive
(fragment) (Free Blocks)
HTTP CORE
DHCPD Receive
DHCPD Receive
LLC CB
Init
Data Train
Data Train
SWIDB_SB: NETBIOS Info
(fragment) (Free Blocks)
SWIDB_SB: NETBIOS Info
Init
NTP Chunk
NTP refclock vectors
MC SHOW CHUNKS
MC SHOW CHUNKS
MC MSG
MC MSG
OER Prefix Chunk
OER Policy Ref Chunk
OER Prefix Exit Ref Chunk
OER List Element Chunk
OER TTC Prefix Chunk
OER Prefix Active History Chunk
OER trace exit Chunk
OER traceroute result Chunk
X25PAD PACKET
PPP HANDLE IDs
PPP Context Chunks
PPPoE SB Chunk
PPPoE ETH SB Chunk
PPPoE BKG Chunk
Init
Init
CLASSMAP_MODULE
CLASSMAP_MODULE
CLASSMAP_MODULE
CLASSMAP_MODULE
CLASSMAP_MODULE
Init
Transmit Queue Entries
In Queue Entries
Init
Init
Init
Init
Init
Init

0x810EE428
0x810EFFA8
0x810F0390
0x810F0390
0x810F0390
0x810F0390
0x810F0390
0x810F0390
0x810F0390
0x810F0390
0x81116088
0x81116ABC
0x81116ABC
0x8111723C
0x8111839C
0x81172FF4
0x8119ECEC
0x811A8BE0
0x811E2E40
0x812119D4
0x8121EBCC
0x8122B600
0x8122B638
0x8122DD64
0x8122DE68
0x8122DF7C
0x8122E220
0x8122E2E8
0x812351D0
0x812351D0
0x812351E0
0x812351E0
0x812351E0
0x812351E0
0x812351E0
0x8123651C
0x81237980
0x812389D4
0x81238A64
0x81245988
0x81245998
0x81245A74
0x81246CA8
0x8124F924
0x8125328C
0x8125328C
0x8125328C
0x8125328C
0x8125328C
0x8125328C
0x8125A73C
0x8125A73C
0x8125A73C
0x8125A73C
0x8125A73C
0x8125A73C
0x8125A73C
0x8125A73C
0x8125A73C
0x8125A73C

0000060872
0000000052
0000000024
0000000028
0000000036
0000000044
0000000048
0000000052
0000000056
0000000060
0000000096
0000000032
0000000064
0000000024
0000000024
0000012292
0000005000
0000000256
0000000048
0000000424
0000000024
0000000024
0000000024
0000000024
0000000024
0000000024
0000000024
0000000024
0000000024
0000000040
0000000024
0000000032
0000000036
0000000056
0000000060
0000000024
0000018940
0000000080
0000000080
0000000036
0000000024
0000000024
0000000144
0000000024
0000000024
0000000032
0000000036
0000000040
0000000056
0000000076
0000000024
0000000028
0000000032
0000000036
0000000044
0000000048
0000000052
0000000056
0000000060
0000000064

0000000001
0000000005
0000000007
0000000018
0000000002
0000000005
0000000004
0000000002
0000000003
0000000001
0000000008
0000000001
0000000005
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000009
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000004
0000000001
0000000001
0000000002
0000000010
0000000001
0000000002
0000000001
0000000001
0000000001
0000000010
0000000001
0000000001
0000000001
0000000001
0000000003
0000000122
0000000001
0000000001
0000000001
0000000001
0000000001
0000000055
0000000014
0000000001
0000000002
0000000006
0000000001
0000000008
0000000012
0000000004
0000000001

0000060872
0000000260
0000000168
0000000504
0000000072
0000000220
0000000192
0000000104
0000000168
0000000060
0000000768
0000000032
0000000320
0000000024
0000000024
0000012292
0000005000
0000000256
0000000048
0000000424
0000000216
0000000024
0000000024
0000000024
0000000024
0000000024
0000000024
0000000024
0000000096
0000000040
0000000024
0000000064
0000000360
0000000056
0000000120
0000000024
0000018940
0000000080
0000000800
0000000036
0000000024
0000000024
0000000144
0000000072
0000002928
0000000032
0000000036
0000000040
0000000056
0000000076
0000001320
0000000392
0000000032
0000000072
0000000264
0000000048
0000000416
0000000672
0000000240
0000000064

Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
RSVP DB Handle Bin
IP SLA Monitor Hash Element Chunk
IP SLA Monitor LatestSetError
IP SLA Monitor APM OPER LIST
IDB: Serial Info
State Machine Instance
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
Exec (Free Blocks)
Init
SNMP Trap
SNMP Trap
SNMP Trap
SNMP Trap
SNMP Trap
SNMP Trap
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init

0x8125A73C
0x8125A73C
0x8125A73C
0x8125A73C
0x8125A930
0x8125A978
0x8125A9CC
0x8125AAD0
0x8125B21C
0x8125B590
0x8126C728
0x8126DC9C
0x81275568
0x812762C0
0x812A1770
0x812B7174
0x812C68B0
0x812C6C48
0x812D594C
0x812D5994
0x812E1CD0
0x81321904
0x8134F2AC
0x8134F2C4
0x8135C690
0x8139CF24
0x8139CFAC
0x813CBCE0
0x81459E04
0x81459E2C
0x81459E54
0x8147B758
0x81481CE8
0x814939BC
0x8149486C
0x81494ED0
0x81494F10
0x814992EC
0x8149B30C
0x8149DA18
0x8149DD08
0x8149DD08
0x8149E36C
0x8149E36C
0x814A0AA0
0x814A0ACC
0x814A0AF8
0x814A0B20
0x814A0B48
0x814A0B70
0x814A0B94
0x814A0BBC
0x814A0BE4
0x814A0C0C
0x814A30CC
0x814A30F4
0x814A311C
0x814A318C
0x814A3218
0x814A373C

0000000084
0000000180
0000000260
0000000272
0000010000
0000010000
0000002000
0000000840
0000002048
0000000024
0000001024
0000003000
0000000400
0000001024
0000010260
0000000024
0000000024
0000000048
0000000320
0000077200
0000000344
0000001204
0000000040
0000000044
0000120000
0000000400
0000000136
0000000036
0000010000
0000003000
0000001500
0000000128
0000000024
0000010000
0000005000
0000010000
0000005000
0000001032
0000000720
0000005000
0000001500
0000010000
0000000200
0000000260
0000001500
0000001500
0000014896
0000010000
0000010000
0000001500
0000005000
0000000480
0000001500
0000003000
0000002000
0000002000
0000001500
0000002000
0000002000
0000002000

0000000001
0000000002
0000000002
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000002
0000000001
0000000001
0000000001
0000000001
0000000005
0000000002
0000000028
0000000028
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000099
0000000001
0000000001
0000000001
0000000001
0000000025
0000000001
0000000004
0000000001
0000000001
0000000001
0000000001
0000000181
0000000002
0000000001
0000000001
0000000182
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000008
0000000025
0000000007

0000000084
0000000360
0000000520
0000000272
0000010000
0000010000
0000002000
0000000840
0000002048
0000000048
0000001024
0000003000
0000000400
0000001024
0000051300
0000000048
0000000672
0000001344
0000000320
0000077200
0000000344
0000001204
0000000040
0000000044
0000120000
0000000400
0000013464
0000000036
0000010000
0000003000
0000001500
0000003200
0000000024
0000040000
0000005000
0000010000
0000005000
0000001032
0000130320
0000010000
0000001500
0000010000
0000036400
0000000260
0000001500
0000001500
0000014896
0000010000
0000010000
0000001500
0000005000
0000000480
0000001500
0000003000
0000002000
0000002000
0000001500
0000016000
0000050000
0000014000

Init
Init
Init
Init
SNMP SMALL CHUNK
SNMP MEDIUM CHUNK
SNMP BIG CHUNK
SNMP VB CHUNK
Init
Init
SSS HANDLE IDs
SSS Test client timer chunk
SSS Relay Context Handle Table
SSF cfg circ handle table
Init
Init
Init
Init
Spanning Tree Opt Tree Block
Spanning Tree Opt Port Block
Syslog History
Init
MPLS Label Region AllocRec
MPLS Label Region ParamRec
MPLS Event log
Init
Init
Init
Time Range Entry Chunks
Time Range Item Chunks
Time Range User Chunks
RIF Cache
Init
List Elements
List Headers
List Elements
List Headers
Process Array
Process
Watcher Info
Watched Semaph
Watched Queue
Process Events
Process Events
messages
Watched messages
Watched Queue
Watched Boolean
Watched Bitfield
Watched Semaphore
Watcher Info
Watched Message Queue
Watcher Message Queue
Read/Write Locks
Reg Function 12
Reg Function iList
Reg Function Caselist
Reg Function 1
Reg Function 1
Reg Function 1

0x814A7870
0x814A7898
0x814A78C0
0x814A78D8
0x814A7968
0x814A7980
0x814A7A0C
0x814A7A8C
0x814A7B0C
0x814A8358
0x814A8B4C
0x814A8EB0
0x814A90E0
0x814A93AC
0x814A94B0
0x814AF7B4
0x814B8594
0x814B8594
0x814B8594
0x814B88D8
0x814BB460
0x814BBD1C
0x814BBD84
0x814BBD84
0x814BBDE4
0x814BBDE4
0x814BBF84
0x814BC058
0x814BE3F0
0x814BE3F0
0x814BE3F0
0x814BF068
0x814BF098
0x814BF1B4
0x814BF1B4
0x814BF97C
0x814BF9BC
0x814BF9BC
0x814BF9BC
0x814C0E4C
0x814C0E4C
0x814C0E4C
0x814C0E4C
0x814C0E4C
0x814C0E4C
0x814C0E4C
0x814D77EC
0x814DA380
0x814DC1A0
0x814DE0D8
0x814DEC84
0x814DF72C
0x814E3368
0x814E3398
0x814ECC50
0x814ECC88
0x814F73E4
0x814F96A0
0x814FB804
able

0000005000
0000020000
0000020000
0000000064
0000005000
0000000064
0000020000
0000010000
0000001500
0000002048
0000001024
0000002048
0000020000
0000004096
0000020000
0000000064
0000000024
0000000028
0000000044
0000000256
0000003000
0000000048
0000000024
0000000120
0000002000
0000003000
0000000024
0000003000
0000000052
0000000196
0000000988
0000065536
0000000072
0000000096
0000000528
0000000024
0000002048
0000008192
0000016384
0000014092
0000018092
0000020092
0000022092
0000042092
0000070092
0000834092
0000000024
0000065536
0000032768
0000065536
0000065536
0000008192
0000065536
0000065536
0000065536
0000010000
0000000512
0000008192
0000001024

0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000005
0000000001
0000000002
0000000001
0000000001
0000000001
0000000001
0000000011
0000000010
0000000001
0000000001
0000000010
0000000003
0000000001
0000000001
0000000001
0000000001
0000000001
0000000004
0000000002
0000000002
0000000008
0000000003
0000000008
0000000014
0000000002
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000003
0000000001

0000005000
0000020000
0000020000
0000000064
0000005000
0000000064
0000020000
0000010000
0000001500
0000002048
0000001024
0000002048
0000020000
0000004096
0000100000
0000000064
0000000048
0000000028
0000000044
0000000256
0000003000
0000000528
0000000240
0000000120
0000002000
0000030000
0000000072
0000003000
0000000052
0000000196
0000000988
0000065536
0000000288
0000000192
0000001056
0000000192
0000006144
0000065536
0000229376
0000028184
0000018092
0000020092
0000022092
0000042092
0000070092
0000834092
0000000024
0000065536
0000032768
0000065536
0000065536
0000008192
0000065536
0000065536
0000065536
0000010000
0000000512
0000024576
0000001024

RMI-RO Chunks
RMI-RO_RU Chunks
RMI-RO_RG Chunks
Resource Owner IDs
RMI-RUT Chunks
Resource User Type IDs
RMI-RU Chunks
RMI-RG Chunks
RMI-RM Chunks
Resource Owner IDs
Resource User IDs
Resource User Type IDs
RMI-RU Chunks
Resource User IDs
RMI-RO_RU Chun
Resource Policy IDs
*Sched*
*Sched*
*Sched*
Init
CCA CCB chunks
CCA Component
CCA Notification Flags
CCA Notification Flags
ppp
Keepalive
CCA UserType
CCA CLA chunks
uBT ATM VC CONFIG
uBT ATM VC
uBT PPP
Event Manager Event Elements
Event Manager Queue
Event Manager Table
Event Manager Table
TW Wheels
TW Buckets
TW Buckets
TW Buckets
pak subblock chunk
pak subblock chunk
pak subblock chunk
pak subblock chunk
pak subblock chunk
pak subblock chunk
pak subblock chunk
Init
VPDN user info chunks
VPDN subblock chunks
VPDN call req chunk
VPDN msg chunks
VPDN MGR hash table
VPDN mgr call chunk
VPDN mgr mgd timer chunk
L2F: l2f_tunneltype chunk
L2F: l2f_sessiontype chunk
L2X tunnel handle IDs
L2TP Hash Table
L2TP Reverse Tunnel Lookup Hash T

0x8150C144
0x8150C17C
0x8150C1B8
0x8150C624
0x815123BC
0x815186A4
0x81518810
0x81518C4C
0x8151A174
0x8151A1F0
0x8151A274
0x8152D7A8
0x8152D7D0
0x8152D7F4
0x81569D98
0x8156A5EC
0x8156A614
0x8156A63C
0x8156A664
0x8156A68C
0x815980F8
0x815E64BC
0x815E6504
0x815E6570
0x815E65FC
0x815EFE80
0x8168182C
0x8168182C
0x8168182C
0x81698278
0x816A3970
0x816A3970
0x816A3970
0x816A3970
0x816A3970
0x816A3DA4
0x816ACADC
0x816B68A0
0x816B68AC
0x816B68B8
0x816B6C30
0x816B7CC8
0x816BBF8C
0x816BBFB4
0x8175C044
0x8176FD94
0x8177D37C
0x817A0114
0x817ABAF0
0x817EF46C
0x817EF494
0x817EF4BC
0x817EF4E4
0x817F5B88
0x81800D2C
0x818041A0
0x8181467C
0x8181468C
0x81817D14
0x8181CAC8

0000065536
0000020000
0000020000
0000002048
0000003000
0000065536
0000020000
0000010000
0000000320
0000000320
0000000068
0000003000
0000000840
0000000840
0000000804
0000010000
0000000404
0000007260
0000005000
0000000556
0000000300
0000000040
0000000024
0000000024
0000000024
0000000024
0000000032
0000000048
0000000100
0000000056
0000000880
0000001280
0000002480
0000004080
0000008080
0000002000
0000000024
0000004004
0000002004
0000000404
0000000032
0000000840
0000020380
0000004164
0000000024
0000003988
0000000512
0000208092
0000000840
0000005000
0000003476
0000001500
0000032768
0000003000
0000000480
0000000564
0000000024
0000000024
0000000296
0000001500

0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000002
0000000002
0000000002
0000000002
0000000001
0000000002
0000000001
0000000001
0000000001
0000000001
0000000002
0000000001
0000000001
0000000002
0000000001
0000000004
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001

0000065536
0000020000
0000020000
0000002048
0000003000
0000065536
0000020000
0000010000
0000000320
0000000320
0000000068
0000003000
0000000840
0000000840
0000000804
0000010000
0000000404
0000007260
0000005000
0000000556
0000000300
0000000080
0000000048
0000000048
0000000048
0000000024
0000000064
0000000048
0000000100
0000000056
0000000880
0000002560
0000002480
0000004080
0000016160
0000002000
0000000096
0000004004
0000002004
0000000404
0000000032
0000000840
0000020380
0000004164
0000000024
0000003988
0000000512
0000208092
0000000840
0000005000
0000003476
0000001500
0000032768
0000003000
0000000480
0000000564
0000000024
0000000024
0000000296
0000001500

L2TP: l2tp_tunneltype chunk


L2TP: l2tp_sessiontype chunk
L2TP mgd timer chunk
l2tp tnl table
L2X Xconnect VC
l2tun session hdl chunk
l2tun session msg chunks
l2tun_session_db entries
VPDN User Failure ID Hash Table
VPN User Failure Name Hash Table
VPN User Failure History Table
L2X socket chunk
L2X socket mgd timer chunk
L2X socket mgd timer chunk
Vitual Template Info Table
VACCESS info block chunk
VTEMPLATE swidb queue chunk
VTEMPLATE current process info
VTEMPLATE request info
VTEMPLATE propagate chunk
X.25 packet descr
Init
Init
Init
Init
Init
crypto_handle_table
crypto_handle_table
crypto_handle_table
Init
Crypto Engine Object Table
Crypto Engine Object Table
Crypto Engine Object Table
Crypto Engine Object Table
Crypto Engine Object Table
Crypto requests
Init
Init
Init
Init
Software engine status
*In-use Packet Header*
Init
Init
Init
AUTH-PROXY hash pointer
AUTH-PROXY wlist hash
epa crypto blk
Crypto IKMP spi seq
mtree leaf
mtree leaf-multiple
mtree hash-table
mtree root
Crypto ACL Commands
cryptoflow
Init
Init
Init
Crypto Dynamic Template ACL entry
KMI id chunk pool

0x8181CAF8
0x8181CB28
0x8181CB58
0x8181CB88
0x8181CBB8
0x8181CBE8
0x8181CC18
0x8181CC48
0x8181CC78
0x8181CCA8
0x8181CCD8
0x8181CD08
0x8181CD38
0x8181CD68
0x8181D0A4
0x8181D0EC
0x81828FA4
0x81835170
0x81886598
0x81886614
0x81886614
0x81886644
0x81886644
0x81886674
0x81886674
0x818866A4
0x818866A4
0x81886854
0x818A7AB8
0x818A7AB8
0x818B2560
0x818B25D4
0x818B2640
0x818B2678
0x818B2694
0x81974CC8
0x81974D20
0x81974D44
0x819796F0
0x81979750
0x81979CE4
0x81979DBC
0x8197A57C
0x8197A758
0x8197CFE8
0x8197D970
0x8197D98C
0x8197D9A8
0x8197DA58
0x8197DA80
0x8197DAA8
0x8197EF90
0x81981A1C
0x8199A4A4
0x8199A4CC
0x8199A4F4
0x8199A51C
0x8199A548
0x8199A574
0x8199A5A0

0000000344
0000000840
0000005000
0000005000
0000005000
0000002000
0000005000
0000003000
0000005000
0000000840
0000000840
0000010000
0000010000
0000003000
0000000024
0000000224
0000004772
0000000416
0000004096
0000000500
0000065536
0000000696
0000032768
0000000544
0000020000
0000000568
0000010000
0000000640
0000000156
0000001500
0000001024
0000000024
0000000024
0000000024
0000000024
0000000212
0000000212
0000001024
0000000024
0000000024
0000000044
0000000064
0000000024
0000000128
0000003000
0000003584
0000003584
0000003584
0000020000
0000020000
0000005000
0000001372
0000000032
0000005000
0000003000
0000010000
0000005000
0000010000
0000005000
0000000556

0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000003
0000000003
0000000001
0000000014
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000005
0000000032
0000000008
0000000040
0000000001
0000000001
0000000001
0000000003
0000000199
0000000163
0000000229
0000000037
0000000005
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001

0000000344
0000000840
0000005000
0000005000
0000005000
0000002000
0000005000
0000003000
0000005000
0000000840
0000000840
0000010000
0000010000
0000003000
0000000072
0000000672
0000004772
0000005824
0000004096
0000000500
0000065536
0000000696
0000032768
0000000544
0000020000
0000000568
0000010000
0000000640
0000000156
0000001500
0000001024
0000000120
0000000768
0000000192
0000000960
0000000212
0000000212
0000001024
0000000072
0000004776
0000007172
0000014656
0000000888
0000000640
0000003000
0000003584
0000003584
0000003584
0000020000
0000020000
0000005000
0000001372
0000000032
0000005000
0000003000
0000010000
0000005000
0000010000
0000005000
0000000556

KMI msg chunk pool


KMI pyld chunk pool
KMI sa pair chunk pool
KMI prop list chunk pool
KMI proposal chunk pool
KMI spi chunk pool
KMI sa delete chunk pool
KMI notify chunk pool
KMI num ipsec sas chunk pool
KMI key mgr profile chunk pool
KMI ipv6 delete chunk pool
KMI sa request chunk pool
KMI sa list chunk pool
KMI route chunk pool
KMI Client Table
KMI Msg Stats
EzVPN Client Process
Init
FW hash tbl
FW sis
FW sis
FW pre-gen sis
FW pre-gen sis
FW host entry
FW host entry
FW SID
FW SID
FW SIP call info
FW SCCP CALL CTXT
FW SCCP CALL CTXT
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
IP PAM App Entry
IP PAM Port Entry
IP PAM Range appl
IP PAM Range Tree
Crypto Dropped Packets Chunk
Init
Init
Init
Crypto conntable Chunk
Crypto DHtable Chunk
Crypto flowtable Chunk
Crypto Background Requests
CE info table
SADB SA Info Chunk
IPSEC transient spi Chunk
SADB SA Header List Chunk
SADB Peering Chunk
SADB RootChunk
IPSEC Ident list Chunk
IPSEC If MAP Chunk

0x8199A5C8
0x8199A5F0
0x8199A618
0x8199A640
k
0x8199A650
0x8199D5B4
0x8199D5DC
0x819A4D90
0x819A4DC4
0x819AD960
0x819ADAA0
0x819ADACC
0x819ADACC
0x819ADACC
0x819C9C34
0x819C9D7C
0x819C9DAC
0x819C9DDC
0x819DB96C
0x819EE3E0
0x819F0A54
0x81A03548
0x81A03934
0x81A199F0
0x81A230B0
0x81A230B0
0x81A230B0
0x81A230B0
0x81A23B14
0x81A23B14
0x81A24840
0x81A24840
0x81A26720
0x81A26720
0x81A29F54
0x81A29FC4
0x81A29FC4
0x81A3CBC4
0x81A54728
0x81A54D38
0x81A5B314
0x81A5B33C
0x81ACF9E8
0x81AD3B00
0x81AD3B00
0x81AD3B2C
0x81AD3B2C
0x81AD3B54
0x81AD3B54
0x81AD3C0C
0x81AD3C70
0x81ADC7D8
0x81ADC960
0x81ADC960
0x81ADC99C
0x81ADC99C
0x81ADC9D8
0x81ADC9D8
0x81ADCA14

0000003000
0000000556
0000005000
0000005708

0000000001
0000000001
0000000001
0000000001

0000003000
0000000556
0000005000
0000005708

IPSEC TED Chunk


IPv6 IPsec ACE struct chunk
IPSEC SA sibling Chunk
IPSEC debug rate limit array Chun

0000014336
0000020380
0000020380
0000000024
0000000024
0000000024
0000000028
0000000024
0000000028
0000000044
0000005000
0000032600
0000013120
0000002000
0000002384
0000000168
0000000408
0000000032
0000000232
0000065536
0000000024
0000000036
0000000148
0000002120
0000000644
0000020000
0000000592
0000010000
0000000756
0000010000
0000003072
0000001292
0000014400
0000000120
0000000212
0000000024
0000001500
0000005000
0000000056
0000000448
0000005000
0000000256
0000002000
0000000128
0000005000
0000004004
0000000024
0000001024
0000001260
0000032768
0000001728
0000032768
0000001340
0000010000
0000000408

0000000001
0000000001
0000000001
0000000001
0000000001
0000000002
0000000005
0000000001
0000000003
0000000001
0000000001
0000000001
0000000001
0000000001
0000000002
0000000001
0000000001
0000000001
0000000002
0000000001
0000000001
0000000001
0000000004
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000027
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001

0000014336
0000020380
0000020380
0000000024
0000000024
0000000048
0000000140
0000000024
0000000084
0000000044
0000005000
0000032600
0000013120
0000002000
0000004768
0000000168
0000000408
0000000032
0000000464
0000065536
0000000024
0000000036
0000000592
0000002120
0000000644
0000020000
0000000592
0000010000
0000000756
0000010000
0000003072
0000001292
0000014400
0000000120
0000000212
0000000648
0000001500
0000005000
0000000056
0000000448
0000005000
0000000256
0000002000
0000000128
0000005000
0000004004
0000000024
0000001024
0000001260
0000032768
0000001728
0000032768
0000001340
0000010000
0000000408

Init
Init
Init
Init
CryptoSS:RegisteredApps
Init
ipsmRing
Init
Init
Init
IPv6 Static
IPv6 route
IPv6 adj
IPv6 backup
IPv6 PDB
Init
Init
Init
Init
MIPV6 BCE Chunk
IPv6 CEF global table list
IPv6 CEF tree root
IPv6 CEF drop cnt
IPv6 CEF default table
ipv6 fib fibtypes
ipv6 fib fibtypes
ipv6 fib paths
ipv6 fib paths
ipv6 fib path lists
ipv6 fib path lists
Init
ipv6fib nd throttle chunk
ipv6fib nd throttle chunk
IPv6 FIB subblock
Init
Init
RIPv6 paths
RIPv6 routes
Init
Srtp stream chunk
Srtp stream chunk

Init
Srtp crypto engine status
Init
sslvpn aaa
sslvpn aaa
sslvpn dns
sslvpn dns
sslvpn session cookie
sslvpn session cookie
sslvpn internal cookie

0x81ADCA14
0x81ADCA54
0x81ADCA54
0x81ADCA90
0x81ADCA90
0x81ADCAC8
0x81ADCAC8
0x81ADCB00
0x81ADCB00
0x81ADCB38
0x81ADCB38
0x81ADCB70
0x81ADCB70
0x81ADCBA8
0x81ADCBA8
0x81ADCDB4
0x81ADCF8C
0x81ADCF8C
0x81ADCFD0
0x81ADCFD0
0x81ADD074
0x81ADD074
0x81ADD0B8
0x81ADD0B8
0x81ADD104
0x81ADD104
0x81ADD15C
0x81ADD15C
0x81ADD1C0
0x81ADD1C0
0x81AF1664
0x81AF16F4
0x81AF1794
0x81AF1794
0x81AF1794
0x81AF1794
0x81AF1794
0x81AF1794
0x81AF1794
0x81AF1794
0x81AF1794
0x81AF1794
0x81AF1794
0x81AF1794
0x81AF1794
0x81AF1794
0x81AF1794
0x81AF1794
0x81AF1794
0x81AF1794
0x81AF1794
0x81AF1794
0x81AF1794
0x81AF1794
0x81AF1794
0x81AF1794
0x81AF1794
0x81AF1794
0x81AF1794
0x81AF1794

0000065536
0000000348
0000032768
0000000180
0000065536
0000005092
0000020000
0000000332
0000065536
0000000344
0000065536
0000001116
0000065536
0000001116
0000065536
0000006144
0000000220
0000065536
0000000220
0000065536
0000001148
0000065536
0000006644
0000065536
0000001184
0000065536
0000000532
0000065536
0000004188
0000032768
0000000024
0000000024
0000000080
0000000156
0000000160
0000000164
0000000168
0000000172
0000000268
0000000364
0000000436
0000000556
0000000560
0000000692
0000000904
0000000912
0000001368
0000001372
0000001384
0000001452
0000001628
0000001692
0000001992
0000002160
0000002256
0000002336
0000002392
0000002416
0000002468
0000002652

0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000039
0000000001
0000000001
0000000002
0000000003
0000000002
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001

0000065536
0000000348
0000032768
0000000180
0000065536
0000005092
0000020000
0000000332
0000065536
0000000344
0000065536
0000001116
0000065536
0000001116
0000065536
0000006144
0000000220
0000065536
0000000220
0000065536
0000001148
0000065536
0000006644
0000065536
0000001184
0000065536
0000000532
0000065536
0000004188
0000032768
0000000024
0000000936
0000000080
0000000156
0000000320
0000000492
0000000336
0000000172
0000000268
0000000364
0000000436
0000000556
0000000560
0000000692
0000000904
0000000912
0000001368
0000001372
0000001384
0000001452
0000001628
0000001692
0000001992
0000002160
0000002256
0000002336
0000002392
0000002416
0000002468
0000002652

sslvpn
sslvpn
sslvpn
sslvpn
sslvpn
sslvpn
sslvpn
sslvpn
sslvpn
sslvpn
sslvpn
sslvpn
sslvpn
sslvpn
sslvpn
Init
sslvpn
sslvpn
sslvpn
sslvpn
sslvpn
sslvpn
sslvpn
sslvpn
sslvpn
sslvpn
sslvpn
sslvpn
sslvpn
sslvpn
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init

internal cookie
internal cookie
internal cookie
http info
http info
http attribute
http attribute
html lexer
html lexer
css info
css info
http info
http info
cookie attribute info
cookie attribute info
Appl.buff
Appl.buff
Eng.buff
Eng.buff
context
context
flow
flow
session
session
sslcontext
sslcontext
buffer
buffer

0x81AF1794
0x81AF1794
0x81AF1794
0x81AF1794
0x81AF1794
0x81AF1794
0x81AF1794
0x81AF1794
0x81B05CA4
0x81B06C04
0x81B06C14
0x81B06C24
0x81B0BCBC
0x81B126C4
0x81B19924
0x81B1993C
0x81B1995C
0x81B19984
0x81B199B4
0x81B199EC
0x81B19BE4
0x81B1A3AC
0x81B1A3D4
0x81B1A460
0x81B1A6AC
0x81B25140
0x81B251A8
0x81B25264
0x81B25298
0x81B252CC
0x81B25300
0x81B25374
0x81B254B4
0x81B254C8
0x81B281EC
0x81B28208
0x81B289DC
0x81B28A08
0x81B28A08
0x81B28A08
0x81B28A08
0x81B28A08
0x81B291D0
0x81B29298
0x81B2B7F4
0x81B2B968
0x81B2B978
0x81B32694
0x81B36924
0x81B36924
0x81B36924
0x81B36924
0x81B36924
0x81B36924
0x81B369C4
0x81B40488
0x81B404A0
0x81B404CC
0x81B44C90
0x81B44CB0

0000002916
0000002924
0000002976
0000003644
0000004500
0000006308
0000020832
0000046280
0000000152
0000000400
0000000400
0000000400
0000000056
0000000840
0000000096
0000000096
0000000128
0000000128
0000000192
0000000192
0000000384
0000003072
0000065536
0000000044
0000000280
0000006144
0000024576
0000000060
0000000024
0000000032
0000000064
0000000024
0000000124
0000000024
0000000104
0000000048
0000000024
0000000128
0000000256
0000000512
0000002048
0000004096
0000006948
0000120156
0000000024
0000000024
0000000032
0000001024
0000000024
0000000028
0000000032
0000000044
0000000048
0000000060
0000000136
0000000024
0000000024
0000000024
0000032768
0000000104

0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000026
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000512
0000000512
0000000512
0000000512
0000000064
0000000032
0000000032
0000000128
0000000128
0000000012
0000000004
0000000001
0000000001
0000000005
0000000001
0000000001
0000000001
0000000002
0000000016
0000000016
0000000016
0000000003
0000000001
0000000001
0000000002
0000000001
0000000002
0000000010
0000000033
0000000033
0000000033
0000000001
0000000003

0000002916
0000002924
0000002976
0000003644
0000004500
0000006308
0000020832
0000046280
0000003952
0000000400
0000000400
0000000400
0000000056
0000000840
0000000096
0000000096
0000000128
0000000128
0000000192
0000000192
0000000384
0000003072
0000065536
0000000044
0000000280
0000006144
0000024576
0000030720
0000012288
0000016384
0000032768
0000001536
0000003968
0000000768
0000013312
0000006144
0000000288
0000000512
0000000256
0000000512
0000010240
0000004096
0000006948
0000120156
0000000048
0000000384
0000000512
0000016384
0000000072
0000000028
0000000032
0000000088
0000000048
0000000120
0000001360
0000000792
0000000792
0000000792
0000032768
0000000312

Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
*In-use Packet Header*
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
(coalesced) (Free Blocks)
(coalesced) (Free Blocks)
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
ENTMIB entPhysicalTable RBTree
*Init*
*Init*
*Init*
Radix trie mask chunks
Init

0x81B44E84 0000000068 0000000001 0000000068


0x81B488A4 0000000024 0000000010 0000000240
0x81B488A4 0000000028 0000000001 0000000028
0x81B488A4 0000000032 0000000001 0000000032
0x81B488A4 0000000048 0000000001 0000000048
0x81B488A4 0000000080 0000000001 0000000080
0x81B4AEF4 0000000256 0000000020 0000005120
0x81B4AEF4 0000000284 0000000001 0000000284
0x81B4D1C0 0000000256 0000000003 0000000768
0x81B4D1C0 0000001756 0000000005 0000008780
0x81B4D1C0 0000002000 0000000003 0000006000
0x81B4D1C0 0000020000 0000000005 0000100000
0x81B4E548 0000000048 0000000001 0000000048
0x81B4E560 0000000048 0000000001 0000000048
0x81B4E64C 0000000036 0000000001 0000000036
0x81B5403C 0000001036 0000000004 0000004144
0x81B54340 0000001028 0000000004 0000004112
0x81B558BC 0000000024 0000000014 0000000336
0x81B562F4 0000000340 0000000001 0000000340
0x81B56328 0000000028 0000000001 0000000028
0x81B59DB4 0000000024 0000000001 0000000024
0x81B5FFE0 0000000024 0000000001 0000000024
0x81B5FFF8 0000000200 0000000001 0000000200
0x81B615B4 0000001024 0000000001 0000001024
0x81B61C04 0000000024 0000000267 0000006408
0x81B61C04 0000000028 0000000022 0000000616
0x81B61C04 0000000032 0000000009 0000000288
0x81B61C04 0000000036 0000000009 0000000324
0x81B61C04 0000000040 0000000036 0000001440
0x81B61C04 0000000044 0000000030 0000001320
0x81B61C04 0000000048 0000000010 0000000480
0x81B61C04 0000000056 0000000016 0000000896
0x81B61C04 0000000064 0000000008 0000000512
0x81B61C04 0000000072 0000000002 0000000144
0x81B61C04 0000000076 0000000018 0000001368
0x81B61C04 0000000080 0000000031 0000002480
0x81B61C04 0000000104 0000000005 0000000520
0x81B61C04 0000000108 0000000002 0000000216
0x81B61C04 0000000112 0000000024 0000002688
0x81B61C04 0000000124 0000000005 0000000620
0x81B61C04 0000000228 0000000003 0000000684
0x81B61C04 0000000316 0000000072 0000022752
0x81B61C04 0000000400 0000000001 0000000400
0x81B61C04 0000000672 0000000005 0000003360
0x81B61C04 0000000712 0000000049 0000034888
0x81B61C04 0000000796 0000000012 0000009552
0x81B61C04 0000001020 0000000001 0000001020
0x81B61C04 0000001024 0000000003 0000003072
0x81B61C04 0000001204 0000000001 0000001204
0x81B61C04 0000006840 0000000001 0000006840
0x81B621B4 0000000044 0000000180 0000007920
0x81B621B4 0000000108 0000000001 0000000108
0x81B621B4 0000000112 0000000001 0000000112
0x81B621B4 0000000116 0000000001 0000000116
0x0
0000000000 0000011173 0014107540
0x0
0000000000 0000000179 0055182976
0x0
0000000052 0000011352 0000590304
I/O memory

Init
*Init*
Init
Init
Init
*Init*
Init
Check heaps
DHCPD Internal Radix Tree Nodes
IPv6 routing table
IPv6 Static RIB
IPv6 routing table
Init
Init
Init
Minmax8u
Index Table Block
Init
EEM ED Syslog
EEM ED Syslog
EEM ED Syslog
Hashtable
Hashtable Buckets
Init
*Init*
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
*Init*
Init
Init
Init
Init
*Init*
Init
Init
Init
Pool Summary
Pool Summary (Free Blocks)
Pool Summary(All Block Headers)

Alloc PC

Size

Blocks

Bytes

What

0x0
0000000028 0000000001 0000000028
0x80041BD0 0000000044 0000000001 0000000044
0x80041BE8 0000000044 0000000001 0000000044
0x80041BE8 0000000044 0000000001 0000000044
0x8006AE8C 0000000268 0000000083 0000022244
0x8006AE8C 0000000780 0000000079 0000061620
0x8006AE8C 0000001676 0000000010 0000016760
0x8006AE8C 0000001708 0000000435 0000742980
0x8006AE8C 0000001836 0000000160 0000293760
0x8006AE8C 0000002572 0000000192 0000493824
0x8006AE8C 0000004684 0000000010 0000046840
0x8006AE8C 0000000044 0000000001 0000000044
0x8006AE8C 0007885564 0000000001 0007885564
0x80099858 0000065548 0000000002 0000131096
0x80099858 0000229388 0000000001 0000229388
0x80099858 0000688140 0000000002 0001376280
0x80099908 0000065548 0000000017 0001114316
0x80101D1C 0000001036 0000000002 0000002072
0x80101D58 0000000524 0000000002 0000001048
0x801D6174 0000000044 0000000065 0000002860
0x801D6174 0000000524 0000000002 0000001048
0x801D6174 0000002188 0000000001 0000002188
0x801D6174 0000003116 0000000001 0000003116
0x801D6174 0000004108 0000000001 0000004108
0x801D6174 0000004140 0000000003 0000012420
0x801D6174 0000006188 0000000004 0000024752
0x801D6174 0000008204 0000000001 0000008204
0x801D6174 0000008236 0000000002 0000016472
0x80455434 0000008204 0000000002 0000016408
0x80455570 0000008460 0000000002 0000016920
0x0
0000000000 0000001081 0004640812
0x0
0000000000 0000000004 0007885680
0x0
0000000052 0000001085 0000056420

(fragment) (Free Blocks)


Init
Init
(fragment) (Free Blocks)
*Packet Data*
*Packet Data*
*Packet Data*
*Packet Data*
*Packet Data*
*Packet Data*
*Packet Data*
(fragment) (Free Blocks)
(fragment) (Free Blocks)
Normal
FastEthernet2
FastEthernet0
Normal
Init
Init
USB Startup
USB Startup
USB Startup
USB Startup
USB Startup
USB Startup
USB Startup
USB Startup
USB Startup
Init
Init
Pool Summary
Pool Summary (Free Blocks)
Pool Summary(All Block Headers)

0x0

0000000000 0000012254 0018748352

Memory Summary

0x0

0000000000 0000000183 0063068656

Memory Summary (Free Blocks)

------------------ show region -----------------Region Manager:


Start
0x07400000
0x80000000
0x80012124
0x81B6A348
0x82B02A10
0x8315B40C

End
0x07FFFFFF
0x873FFFFF
0x81B6A347
0x82B02A0F
0x8315B40B
0x873FFFFF

Size(b)
12582912
121634816
28672548
16352968
6654460
69880820

Class
Iomem
Local
IText
IData
IBss
Local

Media
R/W
R/W
R/O
R/W
R/W
R/W

Name
iomem
main
main:text
main:data
main:bss
main:heap

Free Region Manager:


Start

End

Size(b) Class Media Name

------------------ show crypto ipsec client ezvpn -----------------Easy VPN Remote Phase: 5
------------------ show ip nat statistics ------------------

------------------ show ip nat translations ------------------

------------------ show crypto map -----------------No crypto maps found.


------------------ show access-list ------------------

------------------ show crypto isakmp policy ------------------

Global IKE policy


Default protection suite
encryption algorithm:
hash algorithm:
authentication method:
Diffie-Hellman group:
lifetime:

DES - Data Encryption Standard (56 bit keys).


Secure Hash Standard
Rivest-Shamir-Adleman Signature
#1 (768 bit)
86400 seconds, no volume limit

------------------ show crypto ipsec transform ------------------

------------------ show crypto ipsec profile ------------------

------------------ show crypto isakmp sa -----------------dst

src

state

conn-id slot status

------------------ show crypto engine connection active ------------------

ID Interface
crypt

IP-Address

State Algorithm

------------------ show crypto ipsec sa ------------------

Encrypt De

No SAs found
------------------ show modem version ------------------

------------------ show modem ------------------

Codes:
* - Modem has an active call
R - Modem is being Reset
D - Download in progress
B - Modem is marked bad and cannot be used for taking calls
b - Modem is either busied out or shut-down
Avg Hold
Mdm
Time
Total: 00:00:00

Inc calls
Succ Fail
0
0

Out calls
Succ Fail
0
0

Busied
Out
0

Failed
No
Dial Answer
0
0

Succ
Pct.
0%

------------------ show modem summary -----------------Avg Hold


Time
00:00:00

Incoming calls
Succ Fail Avail
0
0
0

Outgoing calls
Succ Fail Avail
0
0
0

Busied
Out
0

Failed
Dial
0

No Succ
Ans Pct.
0
0%

------------------ show modem call-stats ------------------

Codes:
* - Modem has an active call
R - Modem is being Reset
D - Download in progress
B - Modem is marked bad and cannot be used for taking calls
b - Modem is either busied out or shut-down
dial-in/dial-out call statistics
wdogTimr compress retrain inacTout linkFail moduFail mnpProto lapmProt
# %
# %
# %
# %
# %
# %
# %
# %
0
0
0
0
0
0
0
0

Mdm
Total

dial-out call statistics


Mdm
Total

Router#

noCarr noDitone
# %
# %
0
0

busy
%

#
0

abort dialStrg autoLgon dialTout rmtHgup


# %
# %
# %
# %
# %
0
0
0
0
0

Das könnte Ihnen auch gefallen