Vous êtes sur la page 1sur 64

show tech

------------------ show version -----------------Cisco IOS Software, 1841 Software (C1841-IPBASE-M), Version 12.4(15)T7, RELEASE
SOFTWARE (fc3)
Technical Support: http://www.cisco.com/techsupport
Copyright (c) 1986-2008 by Cisco Systems, Inc.
Compiled Wed 13-Aug-08 15:34 by prod_rel_team
ROM: System Bootstrap, Version 12.4(13r)T, RELEASE SOFTWARE (fc1)
ALRAZI-LHR-HO uptime is 20 hours, 43 minutes
System returned to ROM by power-on
System image file is "flash:c1841-ipbase-mz.124-15.T7.bin"
Cisco 1841 (revision 7.0) with 115712K/15360K bytes of memory.
Processor board ID FCZ132093ZT
2 FastEthernet interfaces
2 Serial interfaces
2 Channelized E1/PRI ports
DRAM configuration is 64 bits wide with parity disabled.
191K bytes of NVRAM.
31360K bytes of ATA CompactFlash (Read/Write)
Configuration register is 0x2102
------------------ show running-config -----------------Building configuration...
Current configuration : 2931 bytes
!
version 12.4
service timestamps debug datetime msec
service timestamps log datetime msec
service password-encryption
!
hostname ALRAZI-LHR-HO
!
boot-start-marker
boot-end-marker
!
card type e1 0 0
enable secret 5 <removed>
!
no aaa new-model
ip cef
!
!
!
!
multilink bundle-name authenticated
!
!
username admin privilege 15 password 7 <removed>
archive
log config

hidekeys
!
!
controller E1 0/0/0
channel-group 0 timeslots 1-31
!
controller E1 0/0/1
channel-group 0 timeslots 1-31
!
!
!
!
interface Tunnel0
bandwidth 9
bandwidth receive 8000
ip address 172.16.1.1 255.255.255.252
ip flow ingress
ip flow egress
ip nat inside
ip virtual-reassembly
tunnel source 10.0.1.6
tunnel destination 10.0.1.10
!
interface Tunnel1
ip address 172.16.2.1 255.255.255.252
ip flow ingress
ip flow egress
ip nat inside
ip virtual-reassembly
tunnel source 10.0.1.6
tunnel destination 10.0.1.14
!
interface Tunnel2
ip address 172.16.3.1 255.255.255.252
ip flow ingress
ip flow egress
ip nat inside
ip virtual-reassembly
tunnel source 10.0.1.6
tunnel destination 10.0.1.18
!
interface FastEthernet0/0
description "Conneted to Direct Internet "
no ip address
ip flow ingress
ip flow egress
duplex auto
speed auto
!
interface FastEthernet0/1
description " Connected-to-LAN "
ip address 192.168.1.1 255.255.255.0
ip flow ingress
ip flow egress
ip nat inside
ip virtual-reassembly
duplex auto
speed auto
!
interface Serial0/0/0:0

description " 2MB MPLS PTCL HDLC Link for Internet "
bandwidth 2048
ip address xxxxxxxx 255.255.255.252
ip flow ingress
ip flow egress
ip nat outside
ip virtual-reassembly
!
interface Serial0/0/1:0
description " 1MB MPLS PTCL HDLC Link for VPN "
ip address 10.0.1.6 255.255.255.252
ip flow ingress
ip flow egress
ip virtual-reassembly
!
ip forward-protocol nd
ip route 0.0.0.0 0.0.0.0 xxxxxx.139.85
ip route 10.0.1.0 255.255.255.0 10.0.1.5
ip route 192.168.2.0 255.255.255.0 172.16.1.2
ip route 192.168.3.0 255.255.255.0 172.16.2.2
ip route 192.168.4.0 255.255.255.0 172.16.3.2
!
ip flow-export version 5
ip flow-export destination 192.168.1.188 2055
ip flow-export destination 192.168.1.188 2048
!
ip http server
ip nat pool out1 xxxxxx.140.33 xxxxxx.140.33 netmask 255.255.255.248
ip nat inside source list 1 pool out1 overload
ip nat inside source static 192.168.1.53 xxxxxx.140.34
ip nat inside source static 192.168.2.56 xxxxxx.140.35
ip nat inside source static 192.168.2.6 xxxxxx.140.36
ip nat inside source static 192.168.4.51 xxxxxx.140.37
ip nat inside source static 192.168.4.6 xxxxxx.140.38
!
ip access-list extended internet
permit ip any any
!
access-list 1 permit 192.168.0.0 0.0.255.255
snmp-server community <removed> RO
snmp-server community <removed> RW
!
!
control-plane
!
disable-eadi
!
line con 0
line aux 0
line vty 0 4
password 7 <removed>
login
line vty 5 15
password 7 <removed>
login
!
scheduler allocate 20000 1000
end

------------------ show stacks -----------------Minimum process stacks:


Free/Size Name
5368/6000 SPAN Subsystem
2416/3000 config_verify
4356/6000 Auto Upgrade Startup Process
4928/6000 DIB error message
5412/6000 SASL MAIN
2140/12000 Init
5204/6000 RADIUS INITCONFIG
2236/3000 Rom Random Update Process
34068/36000 TCP Command
5700/12000 Virtual Exec
Interrupt level stacks:
Level
Called Unused/Size
1
25171767 4932/9000
2
1265385 8572/9000
3
0 9000/9000
4
469 8548/9000
5
0 9000/9000
7
18656353 8564/9000

Name
Network interfaces
DMA/Timer Interrupt
PA Management Int Handler
Console MPSC
External Interrupt
NMI Interrupt Handler

------------------ show interfaces -----------------FastEthernet0/0 is up, line protocol is down


Hardware is Gt96k FE, address is 0025.8443.e25a (bia 0025.8443.e25a)
Description: "Conneted to Direct Internet "
MTU 1500 bytes, BW 100000 Kbit/sec, DLY 100 usec,
reliability 255/255, txload 1/255, rxload 1/255
Encapsulation ARPA, loopback not set
Keepalive set (10 sec)
Auto-duplex, Auto Speed, 100BaseTX/FX
ARP type: ARPA, ARP Timeout 04:00:00
Last input never, output never, output hang never
Last clearing of "show interface" counters never
Input queue: 0/75/0/0 (size/max/drops/flushes); Total output drops: 0
Queueing strategy: fifo
Output queue: 0/40 (size/max)
5 minute input rate 0 bits/sec, 0 packets/sec
5 minute output rate 0 bits/sec, 0 packets/sec
0 packets input, 0 bytes
Received 0 broadcasts, 0 runts, 0 giants, 0 throttles
0 input errors, 0 CRC, 0 frame, 0 overrun, 0 ignored
0 watchdog
0 input packets with dribble condition detected
7582 packets output, 457011 bytes, 0 underruns
0 output errors, 0 collisions, 0 interface resets
0 babbles, 0 late collision, 0 deferred
0 lost carrier, 0 no carrier
0 output buffer failures, 0 output buffers swapped out
FastEthernet0/1 is up, line protocol is up
Hardware is Gt96k FE, address is 0025.8443.e25b (bia 0025.8443.e25b)
Description: " Connected-to-LAN "
Internet address is 192.168.1.1/24
MTU 1500 bytes, BW 100000 Kbit/sec, DLY 100 usec,
reliability 255/255, txload 1/255, rxload 1/255

Encapsulation ARPA, loopback not set


Keepalive set (10 sec)
Full-duplex, 100Mb/s, 100BaseTX/FX
ARP type: ARPA, ARP Timeout 04:00:00
Last input 00:00:00, output 00:00:00, output hang never
Last clearing of "show interface" counters never
Input queue: 4/75/0/0 (size/max/drops/flushes); Total output drops: 0
Queueing strategy: fifo
Output queue: 0/40 (size/max)
5 minute input rate 205000 bits/sec, 69 packets/sec
5 minute output rate 334000 bits/sec, 83 packets/sec
1909864 packets input, 392537025 bytes
Received 67665 broadcasts, 0 runts, 0 giants, 0 throttles
0 input errors, 0 CRC, 0 frame, 0 overrun, 0 ignored
0 watchdog
0 input packets with dribble condition detected
3082228 packets output, 1660929040 bytes, 0 underruns
0 output errors, 0 collisions, 2 interface resets
0 babbles, 0 late collision, 0 deferred
0 lost carrier, 0 no carrier
0 output buffer failures, 0 output buffers swapped out
Serial0/0/0:0 is up, line protocol is up
Hardware is GT96K Serial
Description: " 2MB MPLS PTCL HDLC Link for Internet "
Internet address is xxxxxx.139.86/30
MTU 1500 bytes, BW 2048 Kbit/sec, DLY 20000 usec,
reliability 255/255, txload 31/255, rxload 39/255
Encapsulation HDLC, loopback not set
Keepalive set (10 sec)
Last input 00:00:00, output 00:00:00, output hang never
Last clearing of "show interface" counters never
Input queue: 4/75/0/0 (size/max/drops/flushes); Total output drops: 305
Queueing strategy: weighted fair
Output queue: 0/1000/64/305 (size/max total/threshold/drops)
Conversations 0/26/256 (active/max active/max total)
Reserved Conversations 0/0 (allocated/max allocated)
Available Bandwidth 1536 kilobits/sec
5 minute input rate 318000 bits/sec, 103 packets/sec
5 minute output rate 254000 bits/sec, 101 packets/sec
1864218 packets input, 1242326383 bytes, 0 no buffer
Received 8702 broadcasts, 0 runts, 0 giants, 0 throttles
0 input errors, 0 CRC, 0 frame, 0 overrun, 0 ignored, 0 abort
1612373 packets output, 375411683 bytes, 0 underruns
0 output errors, 0 collisions, 5 interface resets
0 output buffer failures, 0 output buffers swapped out
1 carrier transitions
Timeslot(s) Used:1-31, SCC: 0, Transmitter delay is 0 flags
Serial0/0/1:0 is up, line protocol is up
Hardware is GT96K Serial
Description: " 1MB MPLS PTCL HDLC Link for VPN "
Internet address is 10.0.1.6/30
MTU 1500 bytes, BW 1984 Kbit/sec, DLY 20000 usec,
reliability 255/255, txload 21/255, rxload 20/255
Encapsulation HDLC, loopback not set
Keepalive set (10 sec)
Last input 00:00:07, output 00:00:00, output hang never
Last clearing of "show interface" counters never
Input queue: 0/75/0/0 (size/max/drops/flushes); Total output drops: 0
Queueing strategy: weighted fair
Output queue: 0/1000/64/0 (size/max total/threshold/drops)

Conversations 0/4/256 (active/max active/max total)


Reserved Conversations 0/0 (allocated/max allocated)
Available Bandwidth 1488 kilobits/sec
5 minute input rate 159000 bits/sec, 69 packets/sec
5 minute output rate 169000 bits/sec, 59 packets/sec
6424767 packets input, 1411293208 bytes, 0 no buffer
Received 8702 broadcasts, 0 runts, 0 giants, 0 throttles
4 input errors, 4 CRC, 1 frame, 0 overrun, 0 ignored, 1 abort
5668823 packets output, 1322842575 bytes, 0 underruns
0 output errors, 0 collisions, 5 interface resets
0 output buffer failures, 0 output buffers swapped out
1 carrier transitions
Timeslot(s) Used:1-31, SCC: 1, Transmitter delay is 0 flags
NVI0 is administratively down, line protocol is down
Hardware is NVI
MTU 1514 bytes, BW 10000000 Kbit/sec, DLY 0 usec,
reliability 255/255, txload 1/255, rxload 1/255
Encapsulation UNKNOWN, loopback not set
Last input never, output never, output hang never
Last clearing of "show interface" counters never
Input queue: 0/75/0/0 (size/max/drops/flushes); Total output drops: 0
5 minute input rate 0 bits/sec, 0 packets/sec
5 minute output rate 0 bits/sec, 0 packets/sec
0 packets input, 0 bytes, 0 no buffer
Received 0 broadcasts, 0 runts, 0 giants, 0 throttles
0 input errors, 0 CRC, 0 frame, 0 overrun, 0 ignored, 0 abort
0 packets output, 0 bytes, 0 underruns
0 output errors, 0 collisions, 0 interface resets
0 output buffer failures, 0 output buffers swapped out
Tunnel0 is up, line protocol is up
Hardware is Tunnel
Internet address is 172.16.1.1/30
MTU 1514 bytes, BW 9 Kbit/sec, RxBW 8000 Kbit/sec, DLY 500000 usec,
reliability 255/255, txload 139/255, rxload 1/255
Encapsulation TUNNEL, loopback not set
Keepalive not set
Tunnel source 10.0.1.6, destination 10.0.1.10
Tunnel protocol/transport GRE/IP
Key disabled, sequencing disabled
Checksumming of packets disabled
Tunnel TTL 255
Fast tunneling enabled
Tunnel transmit bandwidth 8000 (kbps)
Tunnel receive bandwidth 8000 (kbps)
Last input 00:00:00, output 00:00:03, output hang never
Last clearing of "show interface" counters never
Input queue: 0/75/0/0 (size/max/drops/flushes); Total output drops: 3399
Queueing strategy: fifo
Output queue: 0/0 (size/max)
5 minute input rate 53000 bits/sec, 22 packets/sec
5 minute output rate 23000 bits/sec, 17 packets/sec
2687938 packets input, 681571679 bytes, 0 no buffer
Received 0 broadcasts, 0 runts, 0 giants, 0 throttles
0 input errors, 0 CRC, 0 frame, 0 overrun, 0 ignored, 0 abort
2555386 packets output, 813403942 bytes, 0 underruns
0 output errors, 0 collisions, 0 interface resets
0 output buffer failures, 0 output buffers swapped out
Tunnel1 is up, line protocol is up
Hardware is Tunnel
Internet address is 172.16.2.1/30

MTU 1514 bytes, BW 9 Kbit/sec, DLY 500000 usec,


reliability 255/255, txload 189/255, rxload 7/255
Encapsulation TUNNEL, loopback not set
Keepalive not set
Tunnel source 10.0.1.6, destination 10.0.1.14
Tunnel protocol/transport GRE/IP
Key disabled, sequencing disabled
Checksumming of packets disabled
Tunnel TTL 255
Fast tunneling enabled
Tunnel transmit bandwidth 8000 (kbps)
Tunnel receive bandwidth 8000 (kbps)
Last input 00:00:00, output 00:00:00, output hang never
Last clearing of "show interface" counters never
Input queue: 0/75/0/0 (size/max/drops/flushes); Total output drops: 1013
Queueing strategy: fifo
Output queue: 0/0 (size/max)
5 minute input rate 32000 bits/sec, 19 packets/sec
5 minute output rate 103000 bits/sec, 17 packets/sec
2434366 packets input, 422045326 bytes, 0 no buffer
Received 0 broadcasts, 0 runts, 0 giants, 0 throttles
0 input errors, 0 CRC, 0 frame, 0 overrun, 0 ignored, 0 abort
1794052 packets output, 321933340 bytes, 0 underruns
0 output errors, 0 collisions, 0 interface resets
0 output buffer failures, 0 output buffers swapped out
Tunnel2 is up, line protocol is up
Hardware is Tunnel
Internet address is 172.16.3.1/30
MTU 1514 bytes, BW 9 Kbit/sec, DLY 500000 usec,
reliability 255/255, txload 225/255, rxload 210/255
Encapsulation TUNNEL, loopback not set
Keepalive not set
Tunnel source 10.0.1.6, destination 10.0.1.18
Tunnel protocol/transport GRE/IP
Key disabled, sequencing disabled
Checksumming of packets disabled
Tunnel TTL 255
Fast tunneling enabled
Tunnel transmit bandwidth 8000 (kbps)
Tunnel receive bandwidth 8000 (kbps)
Last input 00:00:00, output 00:00:00, output hang never
Last clearing of "show interface" counters never
Input queue: 0/75/0/0 (size/max/drops/flushes); Total output drops: 105
Queueing strategy: fifo
Output queue: 0/0 (size/max)
5 minute input rate 52000 bits/sec, 18 packets/sec
5 minute output rate 17000 bits/sec, 14 packets/sec
1293747 packets input, 281337528 bytes, 0 no buffer
Received 0 broadcasts, 0 runts, 0 giants, 0 throttles
0 input errors, 0 CRC, 0 frame, 0 overrun, 0 ignored, 0 abort
1310434 packets output, 164215661 bytes, 0 underruns
0 output errors, 0 collisions, 0 interface resets
0 output buffer failures, 0 output buffers swapped out
------------------ show controllers -----------------Interface FastEthernet0/0
Hardware is GT96K FE ADDR: 631D835C, FASTSEND: 61893B10, MCI_INDEX: 0
DIST ROUTE ENABLED: 0Route Cache Flag: 413

GPIO 2 CONF= 67FF07A8 GPIO 2 IO= 187D303F CIU arbit = 80F002BF


PHY add register = 0xA4 PHY data register = 0xF05003B
Port Conf Reg= 0x80 ENABLE HT8K HMOD0
Port Conf Ex Reg= 0x10CD00
TX1:1 RXPRI=DE(00) ~FLCNTL ~FLNKP MFL64KB E RMII
Port Com Reg= 0x0
Port Status Reg= 0x0 10MB HDPX FCTL EN LNK DN ~PAUSED TX oFF
Serial Param Reg= 0x218823 Hash table pointer= 0x729AB20
Source ADDR L= 0xE25A Source ADDR H= 0x258443
SDMA conf reg= 0x223C RETX 15 RX BE TX BE FRINT BSIZE 4
SDMA com reg= 0x30080 STP TXL STP TXH EN RX
IMASK= 0x90003DCD ICause= 0x20000000 SMI
Serial 0 mask 30FFFC3Serial 0 cause 0
IpDiffservP0L= 0x0 IpDiffservP0H= 0x0 IpDiffservP1L= 0x0 IpDiffservP1H= 0x0
IP VLAN TAG PRI= 0xF0CC IP VLAN TAG PRI= 0xF0CC
First rxd Q0= 0x72DABA0 Curr rxd Q0= 0x72DABA0
First rxd Q1= 0x72DB000 Curr rxd Q1= 0x72DB000
First rxd Q2= 0x72DB460 Curr rxd Q2= 0x72DB460
First rxd Q3= 0x72DB8C0 Curr rxd Q3= 0x72DB8C0
First txd Q0= 0x72DBD20 First txd Q1= 0x72DC560
gt96kfe_instance=0x631D9404, registers=0x24084800
RxRing entries=64, tx ring entries=128
RxR0=0x 72DABA0, RxR1=0x 72DB000, RxR2=0x 72DB460, RxR3=0x 72DB8C0
Malloc RxR0=0xE72DABA0, RxR1=0xE72DB000, RxR2=0xE72DB460, RxR3=0xE72DB8C0
SDOW RxR0=0x631D9A34, RxR1=0x631D9B68, RxR2=0x631D9C9C, RxR3=0x631D9DD0
HEAD RxR0=0x0, RxR1=0x0, RxR2=0x0, RxR3=0x0
TAIL RxR0=0x0, RxR1=0x0, RxR2=0x0, RxR30x0
tx_limited=0(128)
TxR0=0x 72DBD20, TxR1=0x 72DC560
COUNT TxR0=0x0, TxR1=0x0
Head TxR0=0x0, TxR1=0x0 Tail TxR0=0x0, TxR1=0x0
PHY registers:
Register 0x00: 1000 7809 0040 61E4 01E1 0000 0004 2001
Register 0x08: 0000 0000 0000 0000 0000 0000 0000 0000
Register 0x10: 1000 0000 0000 0000 0200 0600 0000 0000
Register 0x18: 0038 1002 9F10 008A 0828 0000 0010
Bytes_recvd 0 Bytes_sent 0 Frames_recvd 0 Frames_sent 0
total_bytes_RX 0 Total_frames_RX 0 Bcast_frames_recvd 0
Mcast_frames_RX 0 CRC_err 0 Ovr_sized_frames 0
Fragments 0 Jabber 0 collision 0
Late_collision 0 64B frame 0; 65_127B_frames 0
128_255B_frames 0 256_511B_frames 0 512_1023B_frames 0
1023_maxB_frames 0 Rx_error 0 Dropped_frames 0
Mcast_frames_tx 0 Bcast_frames_tx 0 Sml_frame_recvd 0
Software MAC address filter(hash:length/addr/mask/hits):
0x00: 0 ffff.ffff.ffff 0000.0000.0000
0
0xC0: 0 0180.c200.0002 0000.0000.0000
0
0xC0: 1 0100.0ccc.cccc 0000.0000.0000
0
0xC5: 0 0180.c200.0007 0000.0000.0000
0
0xDE: 0 0025.8443.e25a 0000.0000.0000
0
======= Driver Counters =======
Number of Transmitter Hang = 0
tx_more_col_err= 0 tx_one_col_err= 0
tx_exc_collision_err= 0 tx_late_collision_err= 0
tx_underrun_err= 0 tx_error_intr= 0

rx_soft_overflow_err= 0 rx_overflow_err= 0
Interface FastEthernet0/1
Hardware is GT96K FE ADDR: 631E57E0, FASTSEND: 61893B10, MCI_INDEX: 0
DIST ROUTE ENABLED: 0Route Cache Flag: 413
GPIO 2 CONF= 67FF07A8 GPIO 2 IO= 187D303F CIU arbit = 80F002BF
PHY add register = 0xA4 PHY data register = 0xFC40010
Port Conf Reg= 0x80 ENABLE HT8K HMOD0
Port Conf Ex Reg= 0x10CD00
TX1:1 RXPRI=DE(00) ~FLCNTL ~FLNKP MFL64KB E RMII
Port Com Reg= 0x0
Port Status Reg= 0xB 100MB FDPX FCTL EN LNK UP ~PAUSED TX oFF
Serial Param Reg= 0x218823 Hash table pointer= 0x73ACDE0
Source ADDR L= 0xE25B Source ADDR H= 0x258443
SDMA conf reg= 0x223C RETX 15 RX BE TX BE FRINT BSIZE 4
SDMA com reg= 0x1010080 SRT TXL STP TXH EN RX
IMASK= 0x90003DCD ICause= 0x0
Serial 0 mask 30FFFC3Serial 0 cause 0
IpDiffservP0L= 0x0 IpDiffservP0H= 0x0 IpDiffservP1L= 0x0 IpDiffservP1H= 0x0
IP VLAN TAG PRI= 0xF0CC IP VLAN TAG PRI= 0xF0CC
First rxd Q0= 0x73ED0C0 Curr rxd Q0= 0x73ED0C0
First rxd Q1= 0x73ED2C0 Curr rxd Q1= 0x73ED2C0
First rxd Q2= 0x73ED720 Curr rxd Q2= 0x73ED720
First rxd Q3= 0x73EDB80 Curr rxd Q3= 0x73EDB80
First txd Q0= 0x73EE0B0 First txd Q1= 0x73EE820
gt96kfe_instance=0x631E6888, registers=0x24088800
RxRing entries=64, tx ring entries=128
RxR0=0x 73ECE60, RxR1=0x 73ED2C0, RxR2=0x 73ED720, RxR3=0x 73EDB80
Malloc RxR0=0xE73ECE60, RxR1=0xE73ED2C0, RxR2=0xE73ED720, RxR3=0xE73EDB80
SDOW RxR0=0x631E6E6C, RxR1=0x631E6FA0, RxR2=0x631E70D4, RxR3=0x631E7208
HEAD RxR0=0x25, RxR1=0x0, RxR2=0x0, RxR3=0x0
TAIL RxR0=0x0, RxR1=0x0, RxR2=0x0, RxR30x0
tx_limited=0(128)
TxR0=0x 73EDFE0, TxR1=0x 73EE820
COUNT TxR0=0x0, TxR1=0x0
Head TxR0=0xB, TxR1=0x0 Tail TxR0=0xB, TxR1=0x0
PHY registers:
Register 0x00: 1000 782D 0040 61E4 01E1 41E1 0005 2001
Register 0x08: 0000 0000 0000 0000 0000 0000 0000 0000
Register 0x10: 1000 0300 0000 0000 0200 0100 0000 0000
Register 0x18: 003B 851F 9F00 008A 082B 0000 80A0
Bytes_recvd 430664352 Bytes_sent 1675386516 Frames_recvd 2014151 Frames_sent 308
2161
total_bytes_RX 430664352 Total_frames_RX 2014151 Bcast_frames_recvd 67675
Mcast_frames_RX 104332 CRC_err 0 Ovr_sized_frames 0
Fragments 0 Jabber 0 collision 0
Late_collision 0 64B frame 1199149; 65_127B_frames 1818961
128_255B_frames 556527 256_511B_frames 376444 512_1023B_frames 71510
1023_maxB_frames 1073721 Rx_error 0 Dropped_frames 0
Mcast_frames_tx 1369 Bcast_frames_tx 20325 Sml_frame_recvd 0
Software MAC address filter(hash:length/addr/mask/hits):
0x00: 0 ffff.ffff.ffff 0000.0000.0000
0
0xC0: 0 0180.c200.0002 0000.0000.0000
0
0xC0: 1 0100.0ccc.cccc 0000.0000.0000
0
0xC5: 0 0180.c200.0007 0000.0000.0000
0
0xDF: 0 0025.8443.e25b 0000.0000.0000
0

======= Driver Counters =======


Number of Transmitter Hang = 0
tx_more_col_err= 0 tx_one_col_err= 0
tx_exc_collision_err= 0 tx_late_collision_err= 0
tx_underrun_err= 0 tx_error_intr= 0
rx_soft_overflow_err= 0 rx_overflow_err= 0
Interface Serial0/0/0:0
Hardware is GT96Kidb at 0x63B07C1C, driver data structure at 0x63B092F4
wic_info 0x0
Physical Port 2, SCC Num 0
MPSC Registers:
MMCR_L=0x000304C0, MMCR_H=0x00000000, MPCR=0x00000000
CHR1=0x00FE007E, CHR2=0x00000000, CHR3=0x00000648, CHR4=0x00000000
CHR5=0x00000000, CHR6=0x00000000, CHR7=0x00000000, CHR8=0x00000000
CHR9=0x00000000, CHR10=0x00003008
SDMA Registers:
SDC=0x00002201, SDCM=0x00000080, SGC=0x0000C000
CRDP=0x074E2AE0, CTDP=0x074E32A0, FTDB=0x074E32A0
Main Routing Register=0x0003FE79 BRG Conf Register=0x00480000
Rx Clk Routing Register=0x76543210 Tx Clk Routing Register=0x76543210
GPP Registers:
Conf=0x7F
, Io=0x4C004C05, Data=0x737F774D, Level=0x0
Conf0=0x2
, Io0=0x8050
, Data0=0x7F3FFFAD, Level0=0x0
FTDM Registers:
&TCR=0x24008B08, TCR=0x80802500
&tdpram[0]=0x24000B00, tdpram[0]=0xC02FF
&tdpram[1]=0x24000B04, tdpram[1]=0xC02FF
&tdpram[2]=0x24000B08, tdpram[2]=0xC00FF
&tdpram[3]=0x24000B0C, tdpram[3]=0xC00FF
&tdpram[4]=0x24000B10, tdpram[4]=0xC02FF
&rdpram[0]=0x24004B00, rdpram[0]=0xC02FF
&rdpram[1]=0x24004B04, rdpram[1]=0xC00FF
&rdpram[2]=0x24004B08, rdpram[2]=0xC00FF
&rdpram[3]=0x24004B0C, rdpram[3]=0xC02FF
&rdpram[4]=0x24004B10, rdpram[4]=0xC02FF
0 input aborts on receiving flag sequence
0 throttles, 0 enables
0 overruns
0 transmitter underruns
0 transmitter CTS losts
1808329 rxintr, 1561427 txintr, 0 rxerr, 0 txerr
2671088 mpsc_rx, 0 mpsc_rxerr, 0 mpsc_rlsc, 5 mpsc_rhnt, 2671084 mpsc_rfsc
5 mpsc_rcsc, 0 mpsc_rovr, 0 mpsc_rcdl, 0 mpsc_rckg, 0 mpsc_bper
0 mpsc_txerr, 1295995 mpsc_teidl, 0 mpsc_tudr, 0 mpsc_tctsl, 0 mpsc_tckg
0 sdma_rx_sf, 0 sdma_rx_mfl, 0 sdma_rx_or, 0 sdma_rx_abr, 0 sdma_rx_no
0 sdma_rx_de, 0 sdma_rx_cdl, 0 sdma_rx_ce, 0 sdma_tx_rl, 0 sdma_tx_ur, 0 sdma_tx
_ctsl
0 sdma_rx_reserr, 0 sdma_tx_reserr
0 rx_bogus_pkts, rx_bogus_flag FALSE
0 sdma_tx_ur_processed
fport 0, 0 ftdm_rint, 0 ftdm_rsl, 0 ftdm_tint, 0 ftdm_tsl
tx_limited = 1(2), errata19 count1 - 0, count2 - 0
Receive Ring
rxr head (2)(0x074E2AE0), rxr tail (0)(0x074E2AC0)
rmd(74E2AC0): nbd 74E2AD0 cmd_sts 80800000 buf_sz 06000000 buf_ptr 74F27E0
rmd(74E2AD0): nbd 74E2AE0 cmd_sts 80800000 buf_sz 06000000 buf_ptr 74E9BA0
rmd(74E2AE0): nbd 74E2AF0 cmd_sts 80800000 buf_sz 06000000 buf_ptr 74F5AE0

rmd(74E2AF0): nbd 74E2B00 cmd_sts


rmd(74E2B00): nbd 74E2B10 cmd_sts
rmd(74E2B10): nbd 74E2B20 cmd_sts
rmd(74E2B20): nbd 74E2B30 cmd_sts
rmd(74E2B30): nbd 74E2B40 cmd_sts
rmd(74E2B40): nbd 74E2B50 cmd_sts
rmd(74E2B50): nbd 74E2B60 cmd_sts
rmd(74E2B60): nbd 74E2B70 cmd_sts
rmd(74E2B70): nbd 74E2B80 cmd_sts
rmd(74E2B80): nbd 74E2B90 cmd_sts
rmd(74E2B90): nbd 74E2BA0 cmd_sts
rmd(74E2BA0): nbd 74E2BB0 cmd_sts
rmd(74E2BB0): nbd 74E2BC0 cmd_sts
rmd(74E2BC0): nbd 74E2BD0 cmd_sts
rmd(74E2BD0): nbd 74E2BE0 cmd_sts
rmd(74E2BE0): nbd 74E2BF0 cmd_sts
rmd(74E2BF0): nbd 74E2C00 cmd_sts
rmd(74E2C00): nbd 74E2C10 cmd_sts
rmd(74E2C10): nbd 74E2C20 cmd_sts
rmd(74E2C20): nbd 74E2C30 cmd_sts
rmd(74E2C30): nbd 74E2C40 cmd_sts
rmd(74E2C40): nbd 74E2C50 cmd_sts
rmd(74E2C50): nbd 74E2C60 cmd_sts
rmd(74E2C60): nbd 74E2C70 cmd_sts
rmd(74E2C70): nbd 74E2C80 cmd_sts
rmd(74E2C80): nbd 74E2C90 cmd_sts
rmd(74E2C90): nbd 74E2CA0 cmd_sts
rmd(74E2CA0): nbd 74E2CB0 cmd_sts
rmd(74E2CB0): nbd 74E2AC0 cmd_sts
Transmit Ring
txr head (92)(0x074E32C0), txr tail
tmd(74E2D00): nbd 74E2D10 cmd_sts
tmd(74E2D10): nbd 74E2D20 cmd_sts
tmd(74E2D20): nbd 74E2D30 cmd_sts
tmd(74E2D30): nbd 74E2D40 cmd_sts
tmd(74E2D40): nbd 74E2D50 cmd_sts
tmd(74E2D50): nbd 74E2D60 cmd_sts
tmd(74E2D60): nbd 74E2D70 cmd_sts
tmd(74E2D70): nbd 74E2D80 cmd_sts
tmd(74E2D80): nbd 74E2D90 cmd_sts
tmd(74E2D90): nbd 74E2DA0 cmd_sts
tmd(74E2DA0): nbd 74E2DB0 cmd_sts
tmd(74E2DB0): nbd 74E2DC0 cmd_sts
tmd(74E2DC0): nbd 74E2DD0 cmd_sts
tmd(74E2DD0): nbd 74E2DE0 cmd_sts
tmd(74E2DE0): nbd 74E2DF0 cmd_sts
tmd(74E2DF0): nbd 74E2E00 cmd_sts
tmd(74E2E00): nbd 74E2E10 cmd_sts
tmd(74E2E10): nbd 74E2E20 cmd_sts
tmd(74E2E20): nbd 74E2E30 cmd_sts
tmd(74E2E30): nbd 74E2E40 cmd_sts
tmd(74E2E40): nbd 74E2E50 cmd_sts
tmd(74E2E50): nbd 74E2E60 cmd_sts
tmd(74E2E60): nbd 74E2E70 cmd_sts
tmd(74E2E70): nbd 74E2E80 cmd_sts
tmd(74E2E80): nbd 74E2E90 cmd_sts
tmd(74E2E90): nbd 74E2EA0 cmd_sts
tmd(74E2EA0): nbd 74E2EB0 cmd_sts
tmd(74E2EB0): nbd 74E2EC0 cmd_sts
tmd(74E2EC0): nbd 74E2ED0 cmd_sts

80800000
80800000
80800000
80800000
80800000
80800000
80800000
80800000
80800000
80800000
80800000
80800000
80800000
80800000
80800000
80800000
80800000
80800000
80800000
80800000
80800000
80800000
80800000
80800000
80800000
80800000
80800000
80800000
80800000

buf_sz
buf_sz
buf_sz
buf_sz
buf_sz
buf_sz
buf_sz
buf_sz
buf_sz
buf_sz
buf_sz
buf_sz
buf_sz
buf_sz
buf_sz
buf_sz
buf_sz
buf_sz
buf_sz
buf_sz
buf_sz
buf_sz
buf_sz
buf_sz
buf_sz
buf_sz
buf_sz
buf_sz
buf_sz

(92)(0x074E32C0)
00C30000 byt_cnt
00C30000 byt_cnt
00C30000 byt_cnt
00C30000 byt_cnt
00C30000 byt_cnt
00C30000 byt_cnt
00C30000 byt_cnt
00C30000 byt_cnt
00C30000 byt_cnt
00C30000 byt_cnt
00C30000 byt_cnt
00C30000 byt_cnt
00C30000 byt_cnt
00C30000 byt_cnt
00C30000 byt_cnt
00C30000 byt_cnt
00C30000 byt_cnt
00C30000 byt_cnt
00C30000 byt_cnt
00C30000 byt_cnt
00C30000 byt_cnt
00C30000 byt_cnt
00C30000 byt_cnt
00C30000 byt_cnt
00C30000 byt_cnt
00C30000 byt_cnt
00C30000 byt_cnt
00C30000 byt_cnt
00C30000 byt_cnt

06000000
06000000
06000000
06000000
06000000
06000000
06000000
06000000
06000000
06000000
06000000
06000000
06000000
06000000
06000000
06000000
06000000
06000000
06000000
06000000
06000000
06000000
06000000
06000000
06000000
06000000
06000000
06000000
06000000
ABCDABCD
ABCDABCD
ABCDABCD
ABCDABCD
ABCDABCD
ABCDABCD
ABCDABCD
ABCDABCD
ABCDABCD
ABCDABCD
ABCDABCD
ABCDABCD
ABCDABCD
ABCDABCD
ABCDABCD
ABCDABCD
ABCDABCD
ABCDABCD
ABCDABCD
ABCDABCD
ABCDABCD
ABCDABCD
ABCDABCD
ABCDABCD
ABCDABCD
ABCDABCD
ABCDABCD
ABCDABCD
ABCDABCD

buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr

74E6240
74F5480
74F1B20
74E35A0
74EFB40
74FA100
74F47C0
74FA760
74F6E00
74F4160
74E8220
74F6140
74EDB60
74F2180
74F7AC0
74EC840
74EB520
74E8EE0
74F8120
74E8880
74F8780
74EA860
74F7460
74F0E60
74F9AA0
74EBB80
74EAEC0
74F2E40
74E48C0
74C26F4
7100714
74F6140
74BFC34
74C0774
74EDB60
74F2180
74035AA
74F7AC0
74F9AA0
74EB520
74F8120
74E8880
74F8780
74EA860
74F0E60
745B1AA
74EAEC0
74E48C0
7500518
750EA98
74F27E0
74E9BA0
74E9540
74F5AE0
74E6240
74FFEB8
74F5480
74F1B20

tmd(74E2ED0):
tmd(74E2EE0):
tmd(74E2EF0):
tmd(74E2F00):
tmd(74E2F10):
tmd(74E2F20):
tmd(74E2F30):
tmd(74E2F40):
tmd(74E2F50):
tmd(74E2F60):
tmd(74E2F70):
tmd(74E2F80):
tmd(74E2F90):
tmd(74E2FA0):
tmd(74E2FB0):
tmd(74E2FC0):
tmd(74E2FD0):
tmd(74E2FE0):
tmd(74E2FF0):
tmd(74E3000):
tmd(74E3010):
tmd(74E3020):
tmd(74E3030):
tmd(74E3040):
tmd(74E3050):
tmd(74E3060):
tmd(74E3070):
tmd(74E3080):
tmd(74E3090):
tmd(74E30A0):
tmd(74E30B0):
tmd(74E30C0):
tmd(74E30D0):
tmd(74E30E0):
tmd(74E30F0):
tmd(74E3100):
tmd(74E3110):
tmd(74E3120):
tmd(74E3130):
tmd(74E3140):
tmd(74E3150):
tmd(74E3160):
tmd(74E3170):
tmd(74E3180):
tmd(74E3190):
tmd(74E31A0):
tmd(74E31B0):
tmd(74E31C0):
tmd(74E31D0):
tmd(74E31E0):
tmd(74E31F0):
tmd(74E3200):
tmd(74E3210):
tmd(74E3220):
tmd(74E3230):
tmd(74E3240):
tmd(74E3250):
tmd(74E3260):
tmd(74E3270):
tmd(74E3280):

nbd
nbd
nbd
nbd
nbd
nbd
nbd
nbd
nbd
nbd
nbd
nbd
nbd
nbd
nbd
nbd
nbd
nbd
nbd
nbd
nbd
nbd
nbd
nbd
nbd
nbd
nbd
nbd
nbd
nbd
nbd
nbd
nbd
nbd
nbd
nbd
nbd
nbd
nbd
nbd
nbd
nbd
nbd
nbd
nbd
nbd
nbd
nbd
nbd
nbd
nbd
nbd
nbd
nbd
nbd
nbd
nbd
nbd
nbd
nbd

74E2EE0
74E2EF0
74E2F00
74E2F10
74E2F20
74E2F30
74E2F40
74E2F50
74E2F60
74E2F70
74E2F80
74E2F90
74E2FA0
74E2FB0
74E2FC0
74E2FD0
74E2FE0
74E2FF0
74E3000
74E3010
74E3020
74E3030
74E3040
74E3050
74E3060
74E3070
74E3080
74E3090
74E30A0
74E30B0
74E30C0
74E30D0
74E30E0
74E30F0
74E3100
74E3110
74E3120
74E3130
74E3140
74E3150
74E3160
74E3170
74E3180
74E3190
74E31A0
74E31B0
74E31C0
74E31D0
74E31E0
74E31F0
74E3200
74E3210
74E3220
74E3230
74E3240
74E3250
74E3260
74E3270
74E3280
74E3290

cmd_sts
cmd_sts
cmd_sts
cmd_sts
cmd_sts
cmd_sts
cmd_sts
cmd_sts
cmd_sts
cmd_sts
cmd_sts
cmd_sts
cmd_sts
cmd_sts
cmd_sts
cmd_sts
cmd_sts
cmd_sts
cmd_sts
cmd_sts
cmd_sts
cmd_sts
cmd_sts
cmd_sts
cmd_sts
cmd_sts
cmd_sts
cmd_sts
cmd_sts
cmd_sts
cmd_sts
cmd_sts
cmd_sts
cmd_sts
cmd_sts
cmd_sts
cmd_sts
cmd_sts
cmd_sts
cmd_sts
cmd_sts
cmd_sts
cmd_sts
cmd_sts
cmd_sts
cmd_sts
cmd_sts
cmd_sts
cmd_sts
cmd_sts
cmd_sts
cmd_sts
cmd_sts
cmd_sts
cmd_sts
cmd_sts
cmd_sts
cmd_sts
cmd_sts
cmd_sts

00C30000
00C30000
00C30000
00C30000
00C30000
00C30000
00C30000
00C30000
00C30000
00C30000
00C30000
00C30000
00C30000
00C30000
00C30000
00C30000
00C30000
00C30000
00C30000
00C30000
00C30000
00C30000
00C30000
00C30000
00C30000
00C30000
00C30000
00C30000
00C30000
00C30000
00C30000
00C30000
00C30000
00C30000
00C30000
00C30000
00C30000
00C30000
00C30000
00C30000
00C30000
00C30000
00C30000
00C30000
00C30000
00C30000
00C30000
00C30000
00C30000
00C30000
00C30000
00C30000
00C30000
00C30000
00C30000
00C30000
00C30000
00C30000
00C30000
00C30000

byt_cnt
byt_cnt
byt_cnt
byt_cnt
byt_cnt
byt_cnt
byt_cnt
byt_cnt
byt_cnt
byt_cnt
byt_cnt
byt_cnt
byt_cnt
byt_cnt
byt_cnt
byt_cnt
byt_cnt
byt_cnt
byt_cnt
byt_cnt
byt_cnt
byt_cnt
byt_cnt
byt_cnt
byt_cnt
byt_cnt
byt_cnt
byt_cnt
byt_cnt
byt_cnt
byt_cnt
byt_cnt
byt_cnt
byt_cnt
byt_cnt
byt_cnt
byt_cnt
byt_cnt
byt_cnt
byt_cnt
byt_cnt
byt_cnt
byt_cnt
byt_cnt
byt_cnt
byt_cnt
byt_cnt
byt_cnt
byt_cnt
byt_cnt
byt_cnt
byt_cnt
byt_cnt
byt_cnt
byt_cnt
byt_cnt
byt_cnt
byt_cnt
byt_cnt
byt_cnt

ABCDABCD
ABCDABCD
ABCDABCD
ABCDABCD
ABCDABCD
ABCDABCD
ABCDABCD
ABCDABCD
ABCDABCD
ABCDABCD
ABCDABCD
ABCDABCD
ABCDABCD
ABCDABCD
ABCDABCD
ABCDABCD
ABCDABCD
ABCDABCD
ABCDABCD
ABCDABCD
ABCDABCD
ABCDABCD
ABCDABCD
ABCDABCD
ABCDABCD
ABCDABCD
ABCDABCD
ABCDABCD
ABCDABCD
ABCDABCD
ABCDABCD
ABCDABCD
ABCDABCD
ABCDABCD
ABCDABCD
ABCDABCD
ABCDABCD
ABCDABCD
ABCDABCD
ABCDABCD
ABCDABCD
ABCDABCD
ABCDABCD
ABCDABCD
ABCDABCD
ABCDABCD
ABCDABCD
ABCDABCD
ABCDABCD
ABCDABCD
ABCDABCD
ABCDABCD
ABCDABCD
ABCDABCD
ABCDABCD
ABCDABCD
ABCDABCD
ABCDABCD
ABCDABCD
ABCDABCD

buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr

74E35A0
74EFB40
74FA100
74F47C0
74FA760
74F6E00
74F4160
74E8220
74F6140
74EDB60
74F2180
74F9AA0
74EB520
74F8120
74E8880
74674AA
7402F2A
74C08B4
74BF4B4
71019D4
7101C54
74BF5F4
74C03B4
7405CAA
746AF2A
7460CAA
7500518
750EA98
74FF1F8
74FFEB8
750CAB8
7100214
74BF374
746472A
747242A
750BDF8
74BF9B4
74C0634
7100854
7101254
7101114
71014D4
75123F8
74FF1F8
74FFEB8
750CAB8
7471DAA
74042AA
740492A
75044D8
74C0134
7101614
7101B14
7101754
7101394
740632A
7100E94
74BF4B4
71019D4
74BF734

tmd(74E3290):
tmd(74E32A0):
tmd(74E32B0):
tmd(74E32C0):
tmd(74E32D0):
tmd(74E32E0):
tmd(74E32F0):
tmd(74E3300):
tmd(74E3310):
tmd(74E3320):
tmd(74E3330):
tmd(74E3340):
tmd(74E3350):
tmd(74E3360):
tmd(74E3370):
tmd(74E3380):
tmd(74E3390):
tmd(74E33A0):
tmd(74E33B0):
tmd(74E33C0):
tmd(74E33D0):
tmd(74E33E0):
tmd(74E33F0):
tmd(74E3400):
tmd(74E3410):
tmd(74E3420):
tmd(74E3430):
tmd(74E3440):
tmd(74E3450):
tmd(74E3460):
tmd(74E3470):
tmd(74E3480):
tmd(74E3490):
tmd(74E34A0):
tmd(74E34B0):
tmd(74E34C0):
tmd(74E34D0):
tmd(74E34E0):
tmd(74E34F0):

nbd
nbd
nbd
nbd
nbd
nbd
nbd
nbd
nbd
nbd
nbd
nbd
nbd
nbd
nbd
nbd
nbd
nbd
nbd
nbd
nbd
nbd
nbd
nbd
nbd
nbd
nbd
nbd
nbd
nbd
nbd
nbd
nbd
nbd
nbd
nbd
nbd
nbd
nbd

74E32A0
74E32B0
74E32C0
74E32D0
74E32E0
74E32F0
74E3300
74E3310
74E3320
74E3330
74E3340
74E3350
74E3360
74E3370
74E3380
74E3390
74E33A0
74E33B0
74E33C0
74E33D0
74E33E0
74E33F0
74E3400
74E3410
74E3420
74E3430
74E3440
74E3450
74E3460
74E3470
74E3480
74E3490
74E34A0
74E34B0
74E34C0
74E34D0
74E34E0
74E34F0
74E2D00

cmd_sts
cmd_sts
cmd_sts
cmd_sts
cmd_sts
cmd_sts
cmd_sts
cmd_sts
cmd_sts
cmd_sts
cmd_sts
cmd_sts
cmd_sts
cmd_sts
cmd_sts
cmd_sts
cmd_sts
cmd_sts
cmd_sts
cmd_sts
cmd_sts
cmd_sts
cmd_sts
cmd_sts
cmd_sts
cmd_sts
cmd_sts
cmd_sts
cmd_sts
cmd_sts
cmd_sts
cmd_sts
cmd_sts
cmd_sts
cmd_sts
cmd_sts
cmd_sts
cmd_sts
cmd_sts

00C30000
00C30000
00C30000
00C30000
00C30000
00C30000
00C30000
00C30000
00C30000
00C30000
00C30000
00C30000
00C30000
00C30000
00C30000
00C30000
00C30000
00C30000
00C30000
00C30000
00C30000
00C30000
00C30000
00C30000
00C30000
00C30000
00C30000
00C30000
00C30000
00C30000
00C30000
00C30000
00C30000
00C30000
00C30000
00C30000
00C30000
00C30000
00C30000

byt_cnt
byt_cnt
byt_cnt
byt_cnt
byt_cnt
byt_cnt
byt_cnt
byt_cnt
byt_cnt
byt_cnt
byt_cnt
byt_cnt
byt_cnt
byt_cnt
byt_cnt
byt_cnt
byt_cnt
byt_cnt
byt_cnt
byt_cnt
byt_cnt
byt_cnt
byt_cnt
byt_cnt
byt_cnt
byt_cnt
byt_cnt
byt_cnt
byt_cnt
byt_cnt
byt_cnt
byt_cnt
byt_cnt
byt_cnt
byt_cnt
byt_cnt
byt_cnt
byt_cnt
byt_cnt

ABCDABCD
ABCDABCD
ABCDABCD
ABCDABCD
ABCDABCD
ABCDABCD
ABCDABCD
ABCDABCD
ABCDABCD
ABCDABCD
ABCDABCD
ABCDABCD
ABCDABCD
ABCDABCD
ABCDABCD
ABCDABCD
ABCDABCD
ABCDABCD
ABCDABCD
ABCDABCD
ABCDABCD
ABCDABCD
ABCDABCD
ABCDABCD
ABCDABCD
ABCDABCD
ABCDABCD
ABCDABCD
ABCDABCD
ABCDABCD
ABCDABCD
ABCDABCD
ABCDABCD
ABCDABCD
ABCDABCD
ABCDABCD
ABCDABCD
ABCDABCD
ABCDABCD

buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr

7509E18
74C04F4
7101114
73F0AAA
7101D94
7100354
7101394
7100AD4
74BFFF4
74BFAF4
73F24AA
75123F8
746132A
74E8880
74F8780
74EA860
74F7460
74EC840
74EBB80
74EAEC0
74069AA
74E48C0
74F27E0
7408A2A
73F6C2A
74E9BA0
74E9540
74F5AE0
74E6240
74F5480
74E35A0
7470A2A
74FA100
74F47C0
74F4160
74076AA
7101894
74BF0F4
74E8220

buffer size 1524


Interface Serial0/0/1:0
Hardware is GT96Kidb at 0x63B0BEB4, driver data structure at 0x63B0D58C
wic_info 0x0
Physical Port 2, SCC Num 2
MPSC Registers:
MMCR_L=0x000304C0, MMCR_H=0x00000000, MPCR=0x00000000
CHR1=0x00FE007E, CHR2=0x00000000, CHR3=0x00000648, CHR4=0x00000000
CHR5=0x00000000, CHR6=0x00000000, CHR7=0x00000000, CHR8=0x00000000
CHR9=0x00000000, CHR10=0x00003008
SDMA Registers:
SDC=0x00002201, SDCM=0x00000080, SGC=0x0000C000
CRDP=0x074FCE40, CTDP=0x074FD3E0, FTDB=0x074FD3E0
Main Routing Register=0x0003FE79 BRG Conf Register=0x00480000
Rx Clk Routing Register=0x76543210 Tx Clk Routing Register=0x76543210
GPP Registers:
Conf=0x7F
, Io=0x4C004C05, Data=0x737F774D, Level=0x0
Conf0=0x2
, Io0=0x8050
, Data0=0x7F7FFFAD, Level0=0x0
FTDM Registers:

&TCR=0x24008B08, TCR=0x80802500
&tdpram[0]=0x24000B00, tdpram[0]=0xC02FF
&tdpram[1]=0x24000B04, tdpram[1]=0xC02FF
&tdpram[2]=0x24000B08, tdpram[2]=0xC00FF
&tdpram[3]=0x24000B0C, tdpram[3]=0xC00FF
&tdpram[4]=0x24000B10, tdpram[4]=0xC02FF
&rdpram[0]=0x24004B00, rdpram[0]=0xC02FF
&rdpram[1]=0x24004B04, rdpram[1]=0xC02FF
&rdpram[2]=0x24004B08, rdpram[2]=0xC00FF
&rdpram[3]=0x24004B0C, rdpram[3]=0xC00FF
&rdpram[4]=0x24004B10, rdpram[4]=0xC02FF
1 input aborts on receiving flag sequence
0 throttles, 0 enables
0 overruns
0 transmitter underruns
0 transmitter CTS losts
6377802 rxintr, 5602521 txintr, 1 rxerr, 0 txerr
11446437 mpsc_rx, 1 mpsc_rxerr, 0 mpsc_rlsc, 7 mpsc_rhnt, 11446433 mpsc_rfsc
6 mpsc_rcsc, 1 mpsc_rovr, 0 mpsc_rcdl, 0 mpsc_rckg, 0 mpsc_bper
0 mpsc_txerr, 4612466 mpsc_teidl, 0 mpsc_tudr, 0 mpsc_tctsl, 0 mpsc_tckg
0 sdma_rx_sf, 0 sdma_rx_mfl, 0 sdma_rx_or, 1 sdma_rx_abr, 1 sdma_rx_no
0 sdma_rx_de, 0 sdma_rx_cdl, 4 sdma_rx_ce, 0 sdma_tx_rl, 0 sdma_tx_ur, 0 sdma_tx
_ctsl
1 sdma_rx_reserr, 0 sdma_tx_reserr
0 rx_bogus_pkts, rx_bogus_flag FALSE
0 sdma_tx_ur_processed
fport 0, 0 ftdm_rint, 0 ftdm_rsl, 0 ftdm_tint, 0 ftdm_tsl
tx_limited = 1(2), errata19 count1 - 0, count2 - 0
Receive Ring
rxr head (12)(0x074FCE40), rxr tail (0)(0x074FCD80)
rmd(74FCD80): nbd 74FCD90 cmd_sts 80800000 buf_sz
rmd(74FCD90): nbd 74FCDA0 cmd_sts 80800000 buf_sz
rmd(74FCDA0): nbd 74FCDB0 cmd_sts 80800000 buf_sz
rmd(74FCDB0): nbd 74FCDC0 cmd_sts 80800000 buf_sz
rmd(74FCDC0): nbd 74FCDD0 cmd_sts 80800000 buf_sz
rmd(74FCDD0): nbd 74FCDE0 cmd_sts 80800000 buf_sz
rmd(74FCDE0): nbd 74FCDF0 cmd_sts 80800000 buf_sz
rmd(74FCDF0): nbd 74FCE00 cmd_sts 80800000 buf_sz
rmd(74FCE00): nbd 74FCE10 cmd_sts 80800000 buf_sz
rmd(74FCE10): nbd 74FCE20 cmd_sts 80800000 buf_sz
rmd(74FCE20): nbd 74FCE30 cmd_sts 80800000 buf_sz
rmd(74FCE30): nbd 74FCE40 cmd_sts 80800000 buf_sz
rmd(74FCE40): nbd 74FCE50 cmd_sts 80800000 buf_sz
rmd(74FCE50): nbd 74FCE60 cmd_sts 80800000 buf_sz
rmd(74FCE60): nbd 74FCE70 cmd_sts 80800000 buf_sz
rmd(74FCE70): nbd 74FCE80 cmd_sts 80800000 buf_sz
rmd(74FCE80): nbd 74FCE90 cmd_sts 80800000 buf_sz
rmd(74FCE90): nbd 74FCEA0 cmd_sts 80800000 buf_sz
rmd(74FCEA0): nbd 74FCEB0 cmd_sts 80800000 buf_sz
rmd(74FCEB0): nbd 74FCEC0 cmd_sts 80800000 buf_sz
rmd(74FCEC0): nbd 74FCED0 cmd_sts 80800000 buf_sz
rmd(74FCED0): nbd 74FCEE0 cmd_sts 80800000 buf_sz
rmd(74FCEE0): nbd 74FCEF0 cmd_sts 80800000 buf_sz
rmd(74FCEF0): nbd 74FCF00 cmd_sts 80800000 buf_sz
rmd(74FCF00): nbd 74FCF10 cmd_sts 80800000 buf_sz
rmd(74FCF10): nbd 74FCF20 cmd_sts 80800000 buf_sz
rmd(74FCF20): nbd 74FCF30 cmd_sts 80800000 buf_sz
rmd(74FCF30): nbd 74FCF40 cmd_sts 80800000 buf_sz
rmd(74FCF40): nbd 74FCF50 cmd_sts 80800000 buf_sz

06000000
06000000
06000000
06000000
06000000
06000000
06000000
06000000
06000000
06000000
06000000
06000000
06000000
06000000
06000000
06000000
06000000
06000000
06000000
06000000
06000000
06000000
06000000
06000000
06000000
06000000
06000000
06000000
06000000

buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr

750BDE0
7503E60
7515D40
750A460
74FDEC0
7509E00
7504B20
750FDA0
750DDC0
7503800
74FD860
750B780
7505E40
75064A0
74FF1E0
75044C0
750E420
75123E0
7500500
750EA80
750AAC0
74FFEA0
750CAA0
7511720
7515080
7513D60
7507E20
74FE520
7511D80

rmd(74FCF50): nbd 74FCF60 cmd_sts


rmd(74FCF60): nbd 74FCF70 cmd_sts
rmd(74FCF70): nbd 74FCD80 cmd_sts
Transmit Ring
txr head (67)(0x074FD3F0), txr tail
tmd(74FCFC0): nbd 74FCFD0 cmd_sts
tmd(74FCFD0): nbd 74FCFE0 cmd_sts
tmd(74FCFE0): nbd 74FCFF0 cmd_sts
tmd(74FCFF0): nbd 74FD000 cmd_sts
tmd(74FD000): nbd 74FD010 cmd_sts
tmd(74FD010): nbd 74FD020 cmd_sts
tmd(74FD020): nbd 74FD030 cmd_sts
tmd(74FD030): nbd 74FD040 cmd_sts
tmd(74FD040): nbd 74FD050 cmd_sts
tmd(74FD050): nbd 74FD060 cmd_sts
tmd(74FD060): nbd 74FD070 cmd_sts
tmd(74FD070): nbd 74FD080 cmd_sts
tmd(74FD080): nbd 74FD090 cmd_sts
tmd(74FD090): nbd 74FD0A0 cmd_sts
tmd(74FD0A0): nbd 74FD0B0 cmd_sts
tmd(74FD0B0): nbd 74FD0C0 cmd_sts
tmd(74FD0C0): nbd 74FD0D0 cmd_sts
tmd(74FD0D0): nbd 74FD0E0 cmd_sts
tmd(74FD0E0): nbd 74FD0F0 cmd_sts
tmd(74FD0F0): nbd 74FD100 cmd_sts
tmd(74FD100): nbd 74FD110 cmd_sts
tmd(74FD110): nbd 74FD120 cmd_sts
tmd(74FD120): nbd 74FD130 cmd_sts
tmd(74FD130): nbd 74FD140 cmd_sts
tmd(74FD140): nbd 74FD150 cmd_sts
tmd(74FD150): nbd 74FD160 cmd_sts
tmd(74FD160): nbd 74FD170 cmd_sts
tmd(74FD170): nbd 74FD180 cmd_sts
tmd(74FD180): nbd 74FD190 cmd_sts
tmd(74FD190): nbd 74FD1A0 cmd_sts
tmd(74FD1A0): nbd 74FD1B0 cmd_sts
tmd(74FD1B0): nbd 74FD1C0 cmd_sts
tmd(74FD1C0): nbd 74FD1D0 cmd_sts
tmd(74FD1D0): nbd 74FD1E0 cmd_sts
tmd(74FD1E0): nbd 74FD1F0 cmd_sts
tmd(74FD1F0): nbd 74FD200 cmd_sts
tmd(74FD200): nbd 74FD210 cmd_sts
tmd(74FD210): nbd 74FD220 cmd_sts
tmd(74FD220): nbd 74FD230 cmd_sts
tmd(74FD230): nbd 74FD240 cmd_sts
tmd(74FD240): nbd 74FD250 cmd_sts
tmd(74FD250): nbd 74FD260 cmd_sts
tmd(74FD260): nbd 74FD270 cmd_sts
tmd(74FD270): nbd 74FD280 cmd_sts
tmd(74FD280): nbd 74FD290 cmd_sts
tmd(74FD290): nbd 74FD2A0 cmd_sts
tmd(74FD2A0): nbd 74FD2B0 cmd_sts
tmd(74FD2B0): nbd 74FD2C0 cmd_sts
tmd(74FD2C0): nbd 74FD2D0 cmd_sts
tmd(74FD2D0): nbd 74FD2E0 cmd_sts
tmd(74FD2E0): nbd 74FD2F0 cmd_sts
tmd(74FD2F0): nbd 74FD300 cmd_sts
tmd(74FD300): nbd 74FD310 cmd_sts
tmd(74FD310): nbd 74FD320 cmd_sts
tmd(74FD320): nbd 74FD330 cmd_sts

80800000 buf_sz 06000000 buf_ptr 75024E0


80800000 buf_sz 06000000 buf_ptr 750F740
80800000 buf_sz 06000000 buf_ptr 7508AE0
(67)(0x074FD3F0)
00C30000 byt_cnt
00C30000 byt_cnt
00C30000 byt_cnt
00C30000 byt_cnt
00C30000 byt_cnt
00C30000 byt_cnt
00C30000 byt_cnt
00C30000 byt_cnt
00C30000 byt_cnt
00C30000 byt_cnt
00C30000 byt_cnt
00C30000 byt_cnt
00C30000 byt_cnt
00C30000 byt_cnt
00C30000 byt_cnt
00C30000 byt_cnt
00C30000 byt_cnt
00C30000 byt_cnt
00C30000 byt_cnt
00C30000 byt_cnt
00C30000 byt_cnt
00C30000 byt_cnt
00C30000 byt_cnt
00C30000 byt_cnt
00C30000 byt_cnt
00C30000 byt_cnt
00C30000 byt_cnt
00C30000 byt_cnt
00C30000 byt_cnt
00C30000 byt_cnt
00C30000 byt_cnt
00C30000 byt_cnt
00C30000 byt_cnt
00C30000 byt_cnt
00C30000 byt_cnt
00C30000 byt_cnt
00C30000 byt_cnt
00C30000 byt_cnt
00C30000 byt_cnt
00C30000 byt_cnt
00C30000 byt_cnt
00C30000 byt_cnt
00C30000 byt_cnt
00C30000 byt_cnt
00C30000 byt_cnt
00C30000 byt_cnt
00C30000 byt_cnt
00C30000 byt_cnt
00C30000 byt_cnt
00C30000 byt_cnt
00C30000 byt_cnt
00C30000 byt_cnt
00C30000 byt_cnt
00C30000 byt_cnt
00C30000 byt_cnt

ABCDABCD
ABCDABCD
ABCDABCD
ABCDABCD
ABCDABCD
ABCDABCD
ABCDABCD
ABCDABCD
ABCDABCD
ABCDABCD
ABCDABCD
ABCDABCD
ABCDABCD
ABCDABCD
ABCDABCD
ABCDABCD
ABCDABCD
ABCDABCD
ABCDABCD
ABCDABCD
ABCDABCD
ABCDABCD
ABCDABCD
ABCDABCD
ABCDABCD
ABCDABCD
ABCDABCD
ABCDABCD
ABCDABCD
ABCDABCD
ABCDABCD
ABCDABCD
ABCDABCD
ABCDABCD
ABCDABCD
ABCDABCD
ABCDABCD
ABCDABCD
ABCDABCD
ABCDABCD
ABCDABCD
ABCDABCD
ABCDABCD
ABCDABCD
ABCDABCD
ABCDABCD
ABCDABCD
ABCDABCD
ABCDABCD
ABCDABCD
ABCDABCD
ABCDABCD
ABCDABCD
ABCDABCD
ABCDABCD

buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr

7504B20
750DDC0
7103D54
7503800
750B780
74EDB48
74F2168
74F7AA8
74F9A88
74EB508
75044C0
750E420
750EA80
7461992
7515080
73FC092
7513D60
74FE520
7509140
73F0A92
7407012
750F740
7471712
7508AE0
7459112
750BDE0
7503E60
750A460
7509E00
73F2492
7401512
750DDC0
750B780
7505E40
75064A0
7461312
7473E12
7402892
73F3812
7465412
7407D12
7511720
7513D60
74FE520
7511D80
7100494
75024E0
750F740
7508AE0
750BDE0
7515D40
750A460
74ECE88
74EBB68
74FDEC0

tmd(74FD330):
tmd(74FD340):
tmd(74FD350):
tmd(74FD360):
tmd(74FD370):
tmd(74FD380):
tmd(74FD390):
tmd(74FD3A0):
tmd(74FD3B0):
tmd(74FD3C0):
tmd(74FD3D0):
tmd(74FD3E0):
tmd(74FD3F0):
tmd(74FD400):
tmd(74FD410):
tmd(74FD420):
tmd(74FD430):
tmd(74FD440):
tmd(74FD450):
tmd(74FD460):
tmd(74FD470):
tmd(74FD480):
tmd(74FD490):
tmd(74FD4A0):
tmd(74FD4B0):
tmd(74FD4C0):
tmd(74FD4D0):
tmd(74FD4E0):
tmd(74FD4F0):
tmd(74FD500):
tmd(74FD510):
tmd(74FD520):
tmd(74FD530):
tmd(74FD540):
tmd(74FD550):
tmd(74FD560):
tmd(74FD570):
tmd(74FD580):
tmd(74FD590):
tmd(74FD5A0):
tmd(74FD5B0):
tmd(74FD5C0):
tmd(74FD5D0):
tmd(74FD5E0):
tmd(74FD5F0):
tmd(74FD600):
tmd(74FD610):
tmd(74FD620):
tmd(74FD630):
tmd(74FD640):
tmd(74FD650):
tmd(74FD660):
tmd(74FD670):
tmd(74FD680):
tmd(74FD690):
tmd(74FD6A0):
tmd(74FD6B0):
tmd(74FD6C0):
tmd(74FD6D0):
tmd(74FD6E0):

nbd
nbd
nbd
nbd
nbd
nbd
nbd
nbd
nbd
nbd
nbd
nbd
nbd
nbd
nbd
nbd
nbd
nbd
nbd
nbd
nbd
nbd
nbd
nbd
nbd
nbd
nbd
nbd
nbd
nbd
nbd
nbd
nbd
nbd
nbd
nbd
nbd
nbd
nbd
nbd
nbd
nbd
nbd
nbd
nbd
nbd
nbd
nbd
nbd
nbd
nbd
nbd
nbd
nbd
nbd
nbd
nbd
nbd
nbd
nbd

74FD340
74FD350
74FD360
74FD370
74FD380
74FD390
74FD3A0
74FD3B0
74FD3C0
74FD3D0
74FD3E0
74FD3F0
74FD400
74FD410
74FD420
74FD430
74FD440
74FD450
74FD460
74FD470
74FD480
74FD490
74FD4A0
74FD4B0
74FD4C0
74FD4D0
74FD4E0
74FD4F0
74FD500
74FD510
74FD520
74FD530
74FD540
74FD550
74FD560
74FD570
74FD580
74FD590
74FD5A0
74FD5B0
74FD5C0
74FD5D0
74FD5E0
74FD5F0
74FD600
74FD610
74FD620
74FD630
74FD640
74FD650
74FD660
74FD670
74FD680
74FD690
74FD6A0
74FD6B0
74FD6C0
74FD6D0
74FD6E0
74FD6F0

cmd_sts
cmd_sts
cmd_sts
cmd_sts
cmd_sts
cmd_sts
cmd_sts
cmd_sts
cmd_sts
cmd_sts
cmd_sts
cmd_sts
cmd_sts
cmd_sts
cmd_sts
cmd_sts
cmd_sts
cmd_sts
cmd_sts
cmd_sts
cmd_sts
cmd_sts
cmd_sts
cmd_sts
cmd_sts
cmd_sts
cmd_sts
cmd_sts
cmd_sts
cmd_sts
cmd_sts
cmd_sts
cmd_sts
cmd_sts
cmd_sts
cmd_sts
cmd_sts
cmd_sts
cmd_sts
cmd_sts
cmd_sts
cmd_sts
cmd_sts
cmd_sts
cmd_sts
cmd_sts
cmd_sts
cmd_sts
cmd_sts
cmd_sts
cmd_sts
cmd_sts
cmd_sts
cmd_sts
cmd_sts
cmd_sts
cmd_sts
cmd_sts
cmd_sts
cmd_sts

00C30000
00C30000
00C30000
00C30000
00C30000
00C30000
00C30000
00C30000
00C30000
00C30000
00C30000
00C30000
00C30000
00C30000
00C30000
00C30000
00C30000
00C30000
00C30000
00C30000
00C30000
00C30000
00C30000
00C30000
00C30000
00C30000
00C30000
00C30000
00C30000
00C30000
00C30000
00C30000
00C30000
00C30000
00C30000
00C30000
00C30000
00C30000
00C30000
00C30000
00C30000
00C30000
00C30000
00C30000
00C30000
00C30000
00C30000
00C30000
00C30000
00C30000
00C30000
00C30000
00C30000
00C30000
00C30000
00C30000
00C30000
00C30000
00C30000
00C30000

byt_cnt
byt_cnt
byt_cnt
byt_cnt
byt_cnt
byt_cnt
byt_cnt
byt_cnt
byt_cnt
byt_cnt
byt_cnt
byt_cnt
byt_cnt
byt_cnt
byt_cnt
byt_cnt
byt_cnt
byt_cnt
byt_cnt
byt_cnt
byt_cnt
byt_cnt
byt_cnt
byt_cnt
byt_cnt
byt_cnt
byt_cnt
byt_cnt
byt_cnt
byt_cnt
byt_cnt
byt_cnt
byt_cnt
byt_cnt
byt_cnt
byt_cnt
byt_cnt
byt_cnt
byt_cnt
byt_cnt
byt_cnt
byt_cnt
byt_cnt
byt_cnt
byt_cnt
byt_cnt
byt_cnt
byt_cnt
byt_cnt
byt_cnt
byt_cnt
byt_cnt
byt_cnt
byt_cnt
byt_cnt
byt_cnt
byt_cnt
byt_cnt
byt_cnt
byt_cnt

ABCDABCD
ABCDABCD
ABCDABCD
ABCDABCD
ABCDABCD
ABCDABCD
ABCDABCD
ABCDABCD
ABCDABCD
ABCDABCD
ABCDABCD
ABCDABCD
ABCDABCD
ABCDABCD
ABCDABCD
ABCDABCD
ABCDABCD
ABCDABCD
ABCDABCD
ABCDABCD
ABCDABCD
ABCDABCD
ABCDABCD
ABCDABCD
ABCDABCD
ABCDABCD
ABCDABCD
ABCDABCD
ABCDABCD
ABCDABCD
ABCDABCD
ABCDABCD
ABCDABCD
ABCDABCD
ABCDABCD
ABCDABCD
ABCDABCD
ABCDABCD
ABCDABCD
ABCDABCD
ABCDABCD
ABCDABCD
ABCDABCD
ABCDABCD
ABCDABCD
ABCDABCD
ABCDABCD
ABCDABCD
ABCDABCD
ABCDABCD
ABCDABCD
ABCDABCD
ABCDABCD
ABCDABCD
ABCDABCD
ABCDABCD
ABCDABCD
ABCDABCD
ABCDABCD
ABCDABCD

buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr

74EAEA8
74F2E28
7504B20
750FDA0
750DDC0
7102354
74F5AC8
7466792
7503800
74FD860
750B780
74FEB80
75064A0
74FDEC0
75044C0
7504B20
74BFD74
7503800
746C292
7508480
750AAC0
7507E20
75044C0
74EC828
74EBB68
750E420
75123E0
74FF1E0
7468812
73FC712
7469B92
750CAA0
7511720
7515080
7511D80
75024E0
750F740
7508AE0
750BDE0
7503E60
7515D40
750A460
74FDEC0
7509E00
7103054
73F4B92
7504B20
74E48A8
750DDC0
7503800
74FD860
750B780
7505E40
74FEB80
7507E20
75044C0
750E420
75123E0
7511720
7515080

tmd(74FD6F0):
tmd(74FD700):
tmd(74FD710):
tmd(74FD720):
tmd(74FD730):
tmd(74FD740):
tmd(74FD750):
tmd(74FD760):
tmd(74FD770):
tmd(74FD780):
tmd(74FD790):
tmd(74FD7A0):
tmd(74FD7B0):

nbd
nbd
nbd
nbd
nbd
nbd
nbd
nbd
nbd
nbd
nbd
nbd
nbd

74FD700
74FD710
74FD720
74FD730
74FD740
74FD750
74FD760
74FD770
74FD780
74FD790
74FD7A0
74FD7B0
74FCFC0

cmd_sts
cmd_sts
cmd_sts
cmd_sts
cmd_sts
cmd_sts
cmd_sts
cmd_sts
cmd_sts
cmd_sts
cmd_sts
cmd_sts
cmd_sts

00C30000
00C30000
00C30000
00C30000
00C30000
00C30000
00C30000
00C30000
00C30000
00C30000
00C30000
00C30000
00C30000

byt_cnt
byt_cnt
byt_cnt
byt_cnt
byt_cnt
byt_cnt
byt_cnt
byt_cnt
byt_cnt
byt_cnt
byt_cnt
byt_cnt
byt_cnt

ABCDABCD
ABCDABCD
ABCDABCD
ABCDABCD
ABCDABCD
ABCDABCD
ABCDABCD
ABCDABCD
ABCDABCD
ABCDABCD
ABCDABCD
ABCDABCD
ABCDABCD

buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr
buf_ptr

buffer size 1524


------------------ show user -----------------Line
*194 vty 0
Interface

User

Host(s)
idle

User

Idle
Location
00:00:02 192.168.1.61
Mode

Idle

Peer Address

------------------ show data-corruption -----------------No data inconsistency errors have been recorded.
------------------ show file systems -----------------File Systems:

Size(b)
196600
31903744
-

Free(b)
192882
4739072
-

Type Flags Prefixes


opaque
rw archive:
opaque
rw system:
opaque
rw tmpsys:
opaque
rw null:
network
rw tftp:
nvram
rw nvram:
disk
rw flash:#
opaque
rw xmodem:
opaque
rw ymodem:
network
rw rcp:
network
rw ftp:
network
rw http:
opaque
ro tar:
opaque
ro cns:

------------------ dir nvram: -----------------Directory of nvram:/


188 -rw-

2615

<no date> startup-config

7513D60
74FE520
7511D80
75024E0
74FA0E8
7508AE0
7503E60
7515D40
750A460
7468E92
74FDEC0
7457092
7460612

189 ---190 -rw1 -rw-

27
2615
0

<no date> private-config


<no date> underlying-config
<no date> ifIndex-table

196600 bytes total (192882 bytes free)


------------------ show flash: all ------------------#- --length-- -----date/time------ path
1
22864612 May 15 2009 14:12:06 +00:00 c1841-ipbase-mz.124-15.T7.bin
2
2746 May 15 2009 14:27:56 +00:00 sdmconfig-18xx.cfg
3
931840 May 15 2009 14:28:18 +00:00 es.tar
4
1505280 May 15 2009 14:28:46 +00:00 common.tar
5
1038 May 15 2009 14:29:08 +00:00 home.shtml
6
112640 May 15 2009 14:29:26 +00:00 home.tar
7
189256 May 22 2010 02:51:34 +00:00 crashinfo_20100522-025134
8
194797 Jun 4 2010 21:38:30 +00:00 crashinfo_20100604-213831
9
232023 Aug 3 2010 00:35:22 +00:00 crashinfo_20100803-003523
10
183188 Sep 30 2010 08:54:52 +00:00 crashinfo_20100930-085453
11
213031 Sep 30 2010 13:08:00 +00:00 crashinfo_20100930-130800
12
37501 Sep 30 2010 16:15:10 +00:00 crashinfo_20100930-161511
13
212875 Oct 6 2010 15:39:46 +00:00 crashinfo_20101006-153946
14
222385 Oct 6 2010 17:48:58 +00:00 crashinfo_20101006-174859
15
36902 Oct 6 2010 18:36:40 +00:00 crashinfo_20101006-183640
16
185391 Oct 7 2010 13:05:20 +00:00 crashinfo_20101007-130521
4739072 bytes available (27164672 bytes used)
******** ATA Flash Card Geometry/Format Info ********
ATA CARD GEOMETRY
Number of Heads:
Number of Cylinders
Sectors per Cylinder
Sector Size
Total Sectors

4
490
32
512
62720

ATA CARD FORMAT


Number of FAT Sectors
Sectors Per Cluster
Number of Clusters
Number of Data Sectors
Base Root Sector
Base FAT Sector
Base Data Sector

31
8
7789
62548
202
140
234

ATA MONLIB INFO


Image Monlib size = 67128
Disk monlib size = 71680
Name = piptom-atafslib-m
Monlib Start sector = 2
Monlib End sector = 133
Monlib updated by = C1841-IPBASE-M12.4(15)T7
Monlib version = 1
------------------ show memory statistics -----------------Head

Total(b)

Used(b)

Free(b)

Lowest(b) Largest(b)

Processor
I/O

62DA8E00
E7100000

70611456
15728640

23080980
4308088

47530476
11420552

45094540
11418928

43250456
11417532

------------------ show process memory -----------------Processor Pool Total:


I/O Pool Total:
PID TTY Allocated
0 0 46029716
0 0
12052
0 0 13176712
1 0 19540224
2 0
252
4 0
3352
5 0
109904
6 0
252
7 0
0
8 0
0
9 0
0
10 0
0
11 0
0
12 0
744
13 0
0
14 0
252
15 0
0
16 194
3795696
17 0
70280
18 0
4736688
19 0
252
20 0
252
21 0
0
22 0
0
23 0
252
24 0
2736
25 0
0
26 0
252
27 0
0
28 0
0
29 0
252
30 0
252
31 0
252
32 0
0
33 0
252
35 0
0
36 0
0
37 0
23192
38 0
872
39 0
252
40 0
252
41 0
1355340
42 0
0
43 0
252
44 0
252
45 0
658976
46 0
0
47 0
0
48 0
252
49 0
0

70611456 Used:
15728640 Used:
Freed
25047828
389560
13347412
14903400
252
252
124544
252
0
0
0
0
0
0
0
252
0
3794912
18720
4736688
252
252
0
0
252
0
0
252
0
0
252
252
252
0
252
0
0
152
608
252
252
1305924
0
252
252
1328
0
0
252
0

Holding
19321340
12052
103936
4644028
4204
10364
36392
7204
13204
7204
7204
7204
7204
7948
7204
7204
25204
13908
58764
7204
7204
7204
7204
13204
7204
9940
7204
7204
7204
4204
7204
7204
13204
7204
13204
7204
7204
14632
13468
13204
7204
59460
7204
7204
4204
639648
4204
4204
7204
7204

23079568 Free:
4308064 Free:
Getbufs
0
0
181616
0
0
0
26776
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0

47531888
11420576
Retbufs
0
0
181616
0
0
0
30132
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0

Process
*Init*
*Sched*
*Dead*
Chunk Manager
Load Meter
Check heaps
Pool Manager
Timers
OIR Handler
IPC Dynamic Cach
IPC Zone Manager
IPC Periodic Tim
IPC Deferred Por
IPC Seat Manager
IPC BackPressure
Environmental mo
Crash writer
Virtual Exec
ARP Input
ARP Background
ATM Idle Timer
AAA high-capacit
AAA_SERVER_DEADT
Policy Manager
DDR Timers
Entity MIB API
HC Counter Timer
Serial Backgroun
RO Notify Timers
RMI RM Notify Wa
SMART
GraphIt
Dialer event
SERIAL A'detect
XML Proxy Client
Inode Table Dest
Critical Bkgnd
Net Background
IDB Work
Logger
TTY Background
Per-Second Jobs
AggMgr Process
ESWPPM
Eswilp Storm Con
USB Startup
dev_device_inser
dev_device_remov
SM Monitor
IGMP Snooping Pr

50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110

0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0

0
0
20480
252
2500
252
0
0
252
252
252
252
0
49384
1860
252
252
1072
49384
7999452
0
252
252
252
504
0
0
0
0
504
252
0
328
224
252
252
504
504
504
74092
0
732
0
0
0
0
0
111752
0
252
0
0
0
261784
0
296916
252
0
252
470884

0
0
252
252
252
252
0
0
252
252
252
252
0
0
252
252
252
0
0
3496008
0
252
252
252
504
0
0
0
0
252
252
0
176
0
252
252
252
252
252
0
0
160
0
0
0
0
0
252
0
252
0
0
16464
90552
0
252
252
3866292
252
467004

7204
7204
27432
7204
9452
7204
7204
7204
13204
13204
7204
7204
7204
56588
8812
13204
10204
8276
56588
307160
7204
7204
7204
7204
13204
13204
13204
7204
7204
7456
13204
7204
10532
10428
13204
13204
7456
7456
7456
74092
7204
7936
7204
7204
13204
7204
7204
118704
7204
7204
7204
7204
13204
13204
25204
295732
7204
7204
10204
14084

0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
10328
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0

0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0

IGMP Snooping Re
Platform Compact
Call Management
PI MATM Aging Pr
DTP Protocol
Dot1x Mgr Proces
MAB Framework
EAP Framework
Ethernet CFM
Ethernet Timer C
AAA Dictionary R
AAA Server
AAA ACCT Proc
ACCT Periodic Pr
CDP Protocol
Ethernet LMI
Ethernet OAM Pro
IP ARP Adjacency
IP ARP Retry Age
IP Input
ICMP event handl
TurboACL
TurboACL chunk
MOP Protocols
PPP Hooks
SSS Manager
SSS Test Client
SSS Feature Mana
SSS Feature Time
Spanning Tree
SSM connection m
X.25 Encaps Mana
IP Background
IP RIB Update
PPP IP Route
PPP IPCP
Dot1x Supplicant
Dot1x Supplicant
Dot1x Supplicant
CEF process
Socket Timers
L2MM
MRD
IGMPSN
L2X Data Daemon
IP Traceroute
SNMP Timers
SCTP Main Proces
IUA Main Process
RUDPV1 Main Proc
bsm_timers
bsm_xmt_proc
TCP Timer
TCP Protocols
COPS
DHCPD Receive
Dialer Forwarder
IP Cache Ager
Adj Manager
HTTP CORE

111
112
113
114
115
116
117
118
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
144
145
146
147
148
149
150
151
152
153
154

0
0
0
0
0
0
0
0
0
0
252
252
0
252
252
0
252
252
0
0
0
0
0
0
0
252
252
0
252
252
0
0
0
0
0
0
0
252
252
0
252
252
0
1028
252
0
0
0
0
252
252
0
252
252
0
252
252
0
252
252
0
0
0
0
12228
4504
0
0
0
0
9576
9576
0
0
0
0
252
0
0
0
0
0
252
252
0
0
0
0
224
0
0
252
0
0
304
304
0
252
3480
0
0
0
0
0
0
0 102512844 102510172
0 15712472
0
0 1404208316 1419804832
0
1152
252
0
1392408
1392408
0
0
0
0
0
0

7204
7204
7204
13204
7204
7204
7204
13204
7204
7204
7204
7204
7204
7204
7980
7204
7204
7204
7204
7204
7204
14768
7068
13204
7204
7320
7204
7204
7204
7428
25456
7272
7204
7204
7204
15944
13204
328320
14104
13204
13204
7204
27374620 Total

0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0

0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0

RARP Input
Transport Port A
PAD InCall
X.25 Background
PPP Bind
PPP SSS
MQC Flow Event B
VPDN call manage
AAA Cached Serve
ENABLE AAA
EM Background Pr
Key chain liveke
LINE AAA
LOCAL AAA
TPLUS
PM Callback
Control-plane ho
AAA SEND STOP EV
RMON Recycle Pro
RMON Deferred Se
Syslog Traps
VLAN Manager
DHCPD Timer
Syslog
VPDN Test
DHCPD Database
Net Input
Compute load avg
Per-minute Jobs
CEF Scanner
tHUB
e1t1 Framer back
IP NAT Ager
IP NAT WLAN
IP VFR proc
IP SNMP
PDU DISPATCHER
SNMP ENGINE
IP SNMPV6
SNMP ConfCopyPro
SNMP Traps
NAT MIB Helper

------------------ show process cpu -----------------CPU utilization for five seconds: 37%/6%; one
PID Runtime(ms) Invoked
uSecs 5Sec
1
468
512
914 0.00%
2
248
14920
16 0.00%
4
59616
7873
7572 0.00%
5
16
65
246 0.00%
6
0
2
0 0.00%
7
0
1
0 0.00%
8
0
1244
0 0.00%
9
0
1
0 0.00%
10
56
74590
0 0.00%
11
60
74590
0 0.00%
12
0
1
0 0.00%

minute: 22%; five minutes: 20%


1Min 5Min TTY Process
0.00% 0.00% 0 Chunk Manager
0.01% 0.00% 0 Load Meter
0.06% 0.06% 0 Check heaps
0.00% 0.00% 0 Pool Manager
0.00% 0.00% 0 Timers
0.00% 0.00% 0 OIR Handler
0.00% 0.00% 0 IPC Dynamic Cach
0.00% 0.00% 0 IPC Zone Manager
0.00% 0.00% 0 IPC Periodic Tim
0.00% 0.00% 0 IPC Deferred Por
0.00% 0.00% 0 IPC Seat Manager

13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73

0
0
0
11056
16892
908
0
0
0
0
0
0
68
0
0
0
0
76
0
0
0
0
0
200
4
0
100
7332
0
0
0
252
0
0
0
0
0
0
4
100
0
0
0
0
0
16
0
0
0
1564
728
0
0
8
1692
817344
0
0
0
0

1
2488
1
276
37530
77810
2
2
1
1
3
2
22374
2
1
1
2
74595
2
1
2
1
1
46515
3
21
74570
74635
1
2
2
4
1
1
2
1
1
1
2
74573
2
2
1
1
2
72837
2
2
1
2318704
11618
2
2
72
2318700
1445154
1
4
2
125

0
0
0
40057
450
11
0
0
0
0
0
0
3
0
0
0
0
1
0
0
0
0
0
4
1333
0
1
98
0
0
0
63000
0
0
0
0
0
0
2000
1
0
0
0
0
0
0
0
0
0
0
62
0
0
111
0
565
0
0
0
0

0.00%
0.00%
0.00%
7.93%
0.08%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.08%
0.00%
0.00%
0.00%
0.24%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.16%
0.00%
0.00%
0.00%
0.00%
0.08%
2.04%
0.00%
0.00%
0.00%
0.00%

0.00%
0.00%
0.00%
0.93%
0.10%
0.01%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.01%
0.00%
0.00%
0.00%
0.23%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.13%
0.00%
0.00%
0.00%
0.00%
0.08%
2.40%
0.00%
0.00%
0.00%
0.00%

0.00% 0 IPC BackPressure


0.00% 0 Environmental mo
0.00% 0 Crash writer
1.26% 194 Virtual Exec
0.08% 0 ARP Input
0.00% 0 ARP Background
0.00% 0 ATM Idle Timer
0.00% 0 AAA high-capacit
0.00% 0 AAA_SERVER_DEADT
0.00% 0 Policy Manager
0.00% 0 DDR Timers
0.00% 0 Entity MIB API
0.00% 0 HC Counter Timer
0.00% 0 Serial Backgroun
0.00% 0 RO Notify Timers
0.00% 0 RMI RM Notify Wa
0.00% 0 SMART
0.00% 0 GraphIt
0.00% 0 Dialer event
0.00% 0 SERIAL A'detect
0.00% 0 XML Proxy Client
0.00% 0 Inode Table Dest
0.00% 0 Critical Bkgnd
0.00% 0 Net Background
0.00% 0 IDB Work
0.00% 0 Logger
0.00% 0 TTY Background
0.22% 0 Per-Second Jobs
0.00% 0 AggMgr Process
0.00% 0 ESWPPM
0.00% 0 Eswilp Storm Con
0.00% 0 USB Startup
0.00% 0 dev_device_inser
0.00% 0 dev_device_remov
0.00% 0 SM Monitor
0.00% 0 IGMP Snooping Pr
0.00% 0 IGMP Snooping Re
0.00% 0 Platform Compact
0.00% 0 Call Management
0.00% 0 PI MATM Aging Pr
0.00% 0 DTP Protocol
0.00% 0 Dot1x Mgr Proces
0.00% 0 MAB Framework
0.00% 0 EAP Framework
0.00% 0 Ethernet CFM
0.00% 0 Ethernet Timer C
0.00% 0 AAA Dictionary R
0.00% 0 AAA Server
0.00% 0 AAA ACCT Proc
0.13% 0 ACCT Periodic Pr
0.00% 0 CDP Protocol
0.00% 0 Ethernet LMI
0.00% 0 Ethernet OAM Pro
0.00% 0 IP ARP Adjacency
0.08% 0 IP ARP Retry Age
1.84% 0 IP Input
0.00% 0 ICMP event handl
0.00% 0 TurboACL
0.00% 0 TurboACL chunk
0.00% 0 MOP Protocols

74
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135

4
0
8
0
380
0
0
0
40
0
0
0
0
0
0
768
176
0
0
0
0
0
0
4
0
92
0
44
48
20
0
1920
0
1556
28
180
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
4
0
0
0
0
4
0
8

3
1
9949
1
291445
2
2
1
2495
1252
2
2
2
2
2
110118
74665
2
1
1
1
1
2
2
1
74574
1
74589
1168
53
1
149330
2
1244
1245
500
1
68
1
2
2
2
1
1
2
2
1
1
2
2
2
1
2
2
7461
2
1
2
622
12

1333
0
0
0
1
0
0
0
16
0
0
0
0
0
0
6
2
0
0
0
0
0
0
2000
0
1
0
0
41
377
0
12
0
1250
22
360
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
2000
0
0
0
0
2000
0
666

0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%

0.00%
0.00%
0.00%
0.00%
0.01%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.02%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.04%
0.00%
0.01%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%

0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.02%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.05%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%

0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0

PPP Hooks
SSS Manager
SSS Test Client
SSS Feature Mana
SSS Feature Time
Spanning Tree
SSM connection m
X.25 Encaps Mana
IP Background
IP RIB Update
PPP IP Route
PPP IPCP
Dot1x Supplicant
Dot1x Supplicant
Dot1x Supplicant
CEF process
Socket Timers
L2MM
MRD
IGMPSN
L2X Data Daemon
IP Traceroute
SNMP Timers
SCTP Main Proces
IUA Main Process
RUDPV1 Main Proc
bsm_timers
bsm_xmt_proc
TCP Timer
TCP Protocols
COPS
DHCPD Receive
Dialer Forwarder
IP Cache Ager
Adj Manager
HTTP CORE
RARP Input
Transport Port A
PAD InCall
X.25 Background
PPP Bind
PPP SSS
MQC Flow Event B
VPDN call manage
AAA Cached Serve
ENABLE AAA
EM Background Pr
Key chain liveke
LINE AAA
LOCAL AAA
TPLUS
PM Callback
Control-plane ho
AAA SEND STOP EV
RMON Recycle Pro
RMON Deferred Se
Syslog Traps
VLAN Manager
DHCPD Timer
Syslog

136
137
138
139
140
141
142
144
145
146
147
148
149
150
151
152
153
154

0
0
1100
124
14968
88
0
448
1029024
0
14344
388396
73008
311620
4
10200
0
24388

1
1249
14651
14922
1259
2587
1
298371
183016
1
388399
816072
394662
394691
2
75
1
250648

0
0
75
8
11888
34
0
1
5622
0
36
475
184
789
2000
136000
0
97

0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.08%
18.52%
0.00%
0.08%
0.16%
0.08%
0.16%
0.00%
0.00%
0.00%
0.24%

0.00%
0.00%
0.00%
0.00%
0.01%
0.00%
0.00%
0.02%
9.70%
0.00%
0.01%
0.61%
0.11%
0.46%
0.00%
0.00%
0.00%
0.15%

0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
0.00%
6.00%
0.00%
0.00%
0.53%
0.08%
0.40%
0.00%
0.00%
0.00%
0.10%

0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0

VPDN Test
DHCPD Database
Net Input
Compute load avg
Per-minute Jobs
CEF Scanner
tHUB
e1t1 Framer back
IP NAT Ager
IP NAT WLAN
IP VFR proc
IP SNMP
PDU DISPATCHER
SNMP ENGINE
IP SNMPV6
SNMP ConfCopyPro
SNMP Traps
NAT MIB Helper

------------------ show process cpu history ------------------

ALRAZI-LHR-HO

05:30:35 AM Monday Oct 11 2010 UTC

333344444333332222222222333331111111111111111111111111111111
777722222222228888877777555555555533333333338888822222333332
100
90
80
70
60
50
40
30
20
10

*********
*****
*****************************
**********************************
*****
************************************************************
0....5....1....1....2....2....3....3....4....4....5....5....6
0
5
0
5
0
5
0
5
0
5
0
CPU% per second (last 60 seconds)

321822249983454932233333222223332122323228856949998556366434
598545429860426967950671956485028687013428128909991601865494
100
**
*
* ***
90
*
***
*
* * ***
80
*
***
*
** * ****
70
*
***
*
** ** **#*
**
60
*
#**
*
** ** **##* * **
50
*
#** ***
***## *###*** ##
40 * * *##* ***** * **
*
***##*#######*##**#
30 ** * * ###**##*#*********** ***** *** * **###########*#####
20 #**#**###################***#####*###*##*###################
10 ############################################################
0....5....1....1....2....2....3....3....4....4....5....5....6
0
5
0
5
0
5
0
5
0
5
0
CPU% per minute (last 60 minutes)
* = maximum CPU% # = average CPU%

91111111119836111111
96341142753615133413
100 *
90 *
**
80 *
**
70 *
** *
60 *
** *
50 *
** *
40 *
** *
30 *
****
20 #*
**#***
10 ##*******#####******
0....5....1....1....2....2....3....3....4....4....5....5....6....6....7..
0
5
0
5
0
5
0
5
0
5
0
5
0
CPU% per hour (last 72 hours)
* = maximum CPU% # = average CPU%

------------------ show diag -----------------Slot 0:


C1841 2FE 2SLOT Mainboard Port adapter, 4 ports
Port adapter is analyzed
Port adapter insertion time unknown
EEPROM contents at hardware discovery:
Chassis MAC Address
: 0025.8443.e25a
MAC Address block size : 34
PCB Serial Number
: FOC13192CTN
Hardware Revision
: 7.0
Part Number
: 73-8191-08
Board Revision
: F0
Top Assy. Part Number
: 800-23434-06
Deviation Number
: 0
Fab Version
: 04
CLEI Code
: IPM7W00CRA
RMA Test History
: 00
RMA Number
: 0-0-0-0
RMA History
: 00
Product (FRU) Number
: CISCO1841
Version Identifier
: V05
Processor type
: 86
Chassis Serial Number
: FCZ132093ZT
EEPROM format version 4
EEPROM contents (hex):
0x00: 04 FF C3 06 00 25 84 43 E2 5A 43 00 22 C1
0x10: 4F 43 31 33 31 39 32 43 54 4E 40 04 1B 41
0x20: 82 49 1F FF 08 42 46 30 C0 46 03 20 00 5B
0x30: 88 00 00 00 00 02 04 C6 8A 49 50 4D 37 57
0x40: 43 52 41 03 00 81 00 00 00 00 04 00 CB 89
0x50: 53 43 4F 31 38 34 31 89 56 30 35 20 D9 02
0x60: 09 86 C2 8B 46 43 5A 31 33 32 30 39 33 5A
0x70: FF FF FF FF FF FF FF FF FF FF FF FF FF FF
0x80: FF FF FF FF FF FF FF FF FF FF FF FF FF FF
0x90: FF FF FF FF FF FF FF FF FF FF FF FF FF FF
0xA0: FF FF FF FF FF FF FF FF FF FF FF FF FF FF
0xB0: FF FF FF FF FF FF FF FF FF FF FF FF FF FF
0xC0: FF FF FF FF FF FF FF FF FF FF FF FF FF FF

8B
07
8A
30
43
C1
54
FF
FF
FF
FF
FF
FF

46
00
06
30
49
40
FF
FF
FF
FF
FF
FF
FF

0xD0: FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF
0xE0: FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF
0xF0: FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF
0x100: FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF
0x110: FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF
0x120: FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF
0x130: FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF
0x140: FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF
0x150: FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF
0x160: FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF
0x170: FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF
0x180: FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF
0x190: FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF
0x1A0: FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF
0x1B0: FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF
0x1C0: FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF
0x1D0: FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF
0x1E0: FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF
0x1F0: FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF
WIC/HWIC Slot 0:
VWIC2-2MFT-T1/E1 - 2-Port RJ-48 Multiflex Trunk Hardware Revision
: 0.0
Top Assy. Part Number
: 800-22629-05
Board Revision
: C0
Deviation Number
: 0
Fab Version
: 04
PCB Serial Number
: FOC13190PUV
RMA Test History
: 00
RMA Number
: 0-0-0-0
RMA History
: 00
Product (FRU) Number
: VWIC2-2MFT-T1/E1
Version Identifier
: V01
EEPROM format version 4
EEPROM contents (hex):
0x00: 04 FF 40 03 FC 41 00 00 C0 46 03 20 00 58
0x10: 42 43 30 88 00 00 00 00 02 04 C1 8B 46 4F
0x20: 33 31 39 30 50 55 56 03 00 81 00 00 00 00
0x30: CB 90 56 57 49 43 32 2D 32 4D 46 54 2D 54
0x40: 45 31 89 56 30 31 20 D9 02 40 C1 FF FF FF
0x50: FF FF FF FF FF FF FF FF FF FF FF FF FF FF
0x60: FF FF FF FF FF FF FF FF FF FF FF FF FF FF
0x70: FF FF FF FF FF FF FF FF FF FF FF FF FF FF

------------------ show platform -----------------1841 Network IO Interrupt Throttling:


throttle count=5194, timer count=2031
throttle counts= 5150 28 8 5 3
active=0, configured=1
netint usec=20000, netint mask usec=1000
real netint usec=4000, real netint mask usec=200
IO Mask is E0
1841, r4k_cpu_level: 0
r4k_cpu_level: 0
Level 1 Intr Mask is 7FE0 Level 3-5 Intr Mask is DF40E51F
Level
Intr count
----------------------------------------

T1/E1

65
43
04
31
FF
FF
FF
FF

05
31
00
2F
FF
FF
FF
FF

1(netio)
2(dma/wd)
3(net mgt)
4(console)
5(error)
6(unknown)
7(timer)

25172612
1265525
0
469
0
0
18656720

Fault History Buffer:


1841 Software (C1841-IPBASE-M), Version 12.4(15)T7, RELEASE SOFTWARE (fc3)
Technical Support: http://www.cisco.com/techsupport
Compiled Wed 13-Aug-08 15:34 by prod_rel_team
Signal = 23, Code = 0x24, Uptime 00:51:20
$0 : 00000000, AT : 62AC0000, v0 : 00000001, v1 : 00000016
a0 : 62959AD0, a1 : 00000091, a2 : 00009DB7, a3 : 62959AC8
t0 : 63DB9A58, t1 : 630595C8, t2 : 62959968, t3 : 00000168
t4 : 00000016, t5 : 62960000, t6 : 00000000, t7 : 00000543
s0 : 00000000, s1 : 00000003, s2 : 00000000, s3 : 62660000
s4 : 03FFFFFF, s5 : 00000000, s6 : 00000000, s7 : 000000E0
t8 : 00000091, t9 : 00000044, k0 : 63DB9A58, k1 : 605E7AAC
gp : 628A8BA0, sp : 63DB8F68, s8 : 63DB90A0, ra : 605C8E44
EPC : 605CA8BC, SREG : 3401FF03, Cause : 00000024
Error EPC : BFC00008, BadVaddr : 2CB56497
Process watchdog registers:
$0 : 00000000, AT : 628A0000, v0 : 00000008, v1 : 00000017
a0 : 0000002B, a1 : AFBF009C, a2 : 00000006, a3 : 00000016
t0 : 00000005, t1 : 00000015, t2 : 3401C100, t3 : FFFF00FF
t4 : 605D0118, t5 : 628A6720, t6 : 00000002, t7 : 00000000
s0 : 60AEFF10, s1 : 60AEF7D4, s2 : 03E00008, s3 : 03FF0000
s4 : 03FFFFFF, s5 : 00000000, s6 : 00000000, s7 : 000000E0
t8 : 00000000, t9 : 0000003F, k0 : 63DB9A58, k1 : 6169E558
gp : 628A8BA0, sp : 63DB9058, s8 : 63DB90A0, ra : 00000000
EPC : 6169E558, SP : 63DB9058, forkx : 63DB9A58
DATA_START : 0x6190ED20
CPU Registers:
Processor Revision ID
Configuration
Status
Cause
Count
Compare
TLB entries :
Size Virt Address range
4M 0x21000000:0x217FFFFF
4M 0x24000000:0x247FFFFF
4M 0x29000000:0x297FFFFF
1M 0x4B000000:0x4B1FFFFF
16M 0x32000000:0x33FFFFFF
4M 0x4A000000:0x4A7FFFFF
4M 0x4A800000:0x4AFFFFFF
1M 0x3C200000:0x3C3FFFFF
1M 0x1FC00000:0x1FDFFFFF
1M 0x1FE00000:0x1FFFFFFF
16M 0x50000000:0x51FFFFFF
16M 0x52000000:0x53FFFFFF

:
:
:
:
:
:

0x2831
0x1043E6F3
0x3401FF01
0x0
0x2A54F21F
0x2A573E34

Phy Address range


0x21000000:0x217FFFFF
0x24000000:0x247FFFFF
0x29000000:0x297FFFFF
0x4B000000:0x4B1FFFFF
0x32000000:0x33FFFFFF
0x4A000000:0x4A7FFFFF
0x4A800000:0x4AFFFFFF
0x3C200000:0x3C3FFFFF
0x1FC00000:0x1FDFFFFF
0x1FE00000:0x1FFFFFFF
0x70000000:0x71FFFFFF
0x72000000:0x73FFFFFF

Attributes
CacheMode=2,
CacheMode=2,
CacheMode=2,
CacheMode=2,
CacheMode=2,
CacheMode=2,
CacheMode=2,
CacheMode=2,
CacheMode=2,
CacheMode=2,
CacheMode=2,
CacheMode=2,

RW,
RW,
RW,
RW,
RW,
RW,
RW,
RW,
RW,
RW,
RW,
RW,

Valid
Valid
Valid
Valid
Valid
Valid
Valid
Valid
Valid
Valid
Valid
Valid

4M
4M
4M
256K
256K
256K
256K
1M
1M
1M
16M
16M
16M
256K
256K
1M
1M
1M
4M
256K
256K
1M
1M
1M
4M

0x60000000:0x607FFFFF
0x60800000:0x60FFFFFF
0x61000000:0x617FFFFF
0x61800000:0x6187FFFF
0x61880000:0x618FFFFF
0x61900000:0x6197FFFF
0x61980000:0x619FFFFF
0x61A00000:0x61BFFFFF
0x61C00000:0x61DFFFFF
0x61E00000:0x61FFFFFF
0x62000000:0x63FFFFFF
0x64000000:0x65FFFFFF
0x66000000:0x67FFFFFF
0x07100000:0x0717FFFF
0x07180000:0x071FFFFF
0x07200000:0x073FFFFF
0x07400000:0x075FFFFF
0x07600000:0x077FFFFF
0x07800000:0x07FFFFFF
0xE7100000:0xE717FFFF
0xE7180000:0xE71FFFFF
0xE7200000:0xE73FFFFF
0xE7400000:0xE75FFFFF
0xE7600000:0xE77FFFFF
0xE7800000:0xE7FFFFFF

0x00000000:0x007FFFFF
0x00800000:0x00FFFFFF
0x01000000:0x017FFFFF
0x01800000:0x0187FFFF
0x01880000:0x018FFFFF
0x01900000:0x0197FFFF
0x01980000:0x019FFFFF
0x01A00000:0x01BFFFFF
0x01C00000:0x01DFFFFF
0x01E00000:0x01FFFFFF
0x02000000:0x03FFFFFF
0x04000000:0x05FFFFFF
0x06000000:0x07FFFFFF
0x07100000:0x0717FFFF
0x07180000:0x071FFFFF
0x07200000:0x073FFFFF
0x07400000:0x075FFFFF
0x07600000:0x077FFFFF
0x07800000:0x07FFFFFF
0x07100000:0x0717FFFF
0x07180000:0x071FFFFF
0x07200000:0x073FFFFF
0x07400000:0x075FFFFF
0x07600000:0x077FFFFF
0x07800000:0x07FFFFFF

CacheMode=3,
CacheMode=3,
CacheMode=3,
CacheMode=3,
CacheMode=3,
CacheMode=3,
CacheMode=3,
CacheMode=3,
CacheMode=3,
CacheMode=3,
CacheMode=3,
CacheMode=3,
CacheMode=3,
CacheMode=2,
CacheMode=2,
CacheMode=2,
CacheMode=2,
CacheMode=2,
CacheMode=2,
CacheMode=0,
CacheMode=0,
CacheMode=0,
CacheMode=0,
CacheMode=0,
CacheMode=0,

Dimm 0 SPD data :


Memory Slot Empty
GIO version information:
GIO ASIC present in the system
GIO ASIC version is 127
------------------ show pci hardware -----------------GT64120 External PCI Configuration
PCI_0:
Vendor / Device ID : 0xAB115396
Status / Command
: 0x46018002
Class / Revision
: 0x04008005
Latency
: 0x07000000
RAS[1:0] Base
: 0x00000000
RAS[3:2] Base
: 0x0000E00F
CS[2:0] Base
: 0x00000000
CS[3] Base
: 0x00000000
Mem Map Base
: 0x00000024
IO Map Base
: 0x00000000
Subsystem Vendor / D : 0x00000000
Int Pin / Line
: 0x00010000
Swap RAS[1:0] Base : 0x000000C0
Swap RAS[3:2] Base : 0x0000E0CF
Swap CS[3] Base
: 0x00000000
PCI_1:
Vendor / Device ID : 0x00000000
Status / Command
: 0x00000000
Class / Revision
: 0x00000000
Latency
: 0x00000000

registers:
(b/s
(b/s
(b/s
(b/s
(b/s
(b/s
(b/s
(b/s
(b/s
(b/s
(b/s
(b/s
(b/s
(b/s
(b/s

0x965311AB)
0x02800146)
0x05800004)
0x00000007)
0x00000000)
0x0FE00000)
0x00000000)
0x00000000)
0x24000000)
0x00000000)
0x00000000)
0x00000100)
0xC0000000)
0xCFE00000)
0x00000000)

(b/s
(b/s
(b/s
(b/s

0x00000000)
0x00000000)
0x00000000)
0x00000000)

RO,
RO,
RO,
RO,
RO,
RW,
RW,
RW,
RW,
RW,
RW,
RW,
RW,
RW,
RW,
RW,
RW,
RW,
RW,
RW,
RW,
RW,
RW,
RW,
RW,

Valid
Valid
Valid
Valid
Valid
Valid
Valid
Valid
Valid
Valid
Valid
Valid
Valid
Valid
Valid
Valid
Valid
Valid
Valid
Valid
Valid
Valid
Valid
Valid
Valid

RAS[1:0] Base
: 0x00000000 (b/s 0x00000000)
RAS[3:2] Base
: 0x00000000 (b/s 0x00000000)
CS[2:0] Base
: 0x00000000 (b/s 0x00000000)
CS[3] Base
: 0x00000000 (b/s 0x00000000)
Mem Map Base
: 0x00000000 (b/s 0x00000000)
IO Map Base
: 0x00000000 (b/s 0x00000000)
Subsystem Vendor / D : 0x00000000 (b/s 0x00000000)
Int Pin / Line
: 0x00000000 (b/s 0x00000000)
Swap RAS[1:0] Base : 0x00000000 (b/s 0x00000000)
Swap RAS[3:2] Base : 0x00000000 (b/s 0x00000000)
Swap CS[3] Base
: 0x00000000 (b/s 0x00000000)
------------------ show pci controller -----------------GT64120 Channel 1 DMA (Packet coalescing DMA channel):
dma_list=0x63189660, dma_ring=0x7299AE0, dma_entries=256
dma_free=0x6318A150, dma_reqt=0x6318A150, dma_done=0x6318A150
thread=0x6318A13C, thread_end=0x6318A13C
backup_thread=0x0, backup_thread_end=0x0
dma_working=0, dma_stalls=0, dma_stall_loop=0
dma_complete=1263500, post_coalesce_frames=1263500
exhausted_dma_entries=0, post_dma_callback=1222910
GT64120 Rev level
:
GT64120 Register Dump :
CPU Interface :
cpu_interface_conf :
multi_gt
:
Processor Address Space
ras10_low
:
ras10_high
:
ras32_low
:
ras32_high
:
cs20_low
:
cs20_high
:
cs3_boot_low
:
cs3_boot_high
:
pci_io_low
:
pci_io_high
:
pci_mem_low
:
pci_mem_high
:
pci_mem1_low
:
pci_mem1_high
:
pci1_io_low
:
pci1_io_high
:
pci1_mem0_low
:
pci1_mem0_high
:
pci1_mem1_low
:
pci1_mem1_high
:
internal_spc_decode :
bus_err_low
:
bus_err_high
:
pci0_sync_barrier
:
pci1_sync_barrier
:
ras10_addr_remap
:
ras32_addr_remap
:
cs20_remap
:
cs3_boot_remap
:

4
Registers at 0x24000000
0x00080100
0x03000000
:
0x00000000
0x3F000000
0x7F780000
0x00000000
0x90010000
0xE1010000
0xFE000000
0x08010000
0xFF7F0000
0x00000000
0x50020000
0x57020000
0x58020000
0x5F020000
0x0F010000
0x00000000
0x1F010000
0x10010000
0x2F010000
0x20010000
0x20010000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x7F000000
0x90010000
0xFE000000

(b/s 0x00010800)
(b/s 0x00000003)
(b/s
(b/s
(b/s
(b/s
(b/s
(b/s
(b/s
(b/s
(b/s
(b/s
(b/s
(b/s
(b/s
(b/s
(b/s
(b/s
(b/s
(b/s
(b/s
(b/s
(b/s
(b/s
(b/s
(b/s
(b/s
(b/s
(b/s
(b/s
(b/s

0x00000000)
0x0000003F)
0x0000787F)
0x00000000)
0x00000190)
0x000001E1)
0x000000FE)
0x00000108)
0x00007FFF)
0x00000000)
0x00000250)
0x00000257)
0x00000258)
0x0000025F)
0x0000010F)
0x00000000)
0x0000011F)
0x00000110)
0x0000012F)
0x00000120)
0x00000120)
0x00000000)
0x00000000)
0x00000000)
0x00000000)
0x00000000)
0x0000007F)
0x00000190)
0x000000FE)

pci0_io_remap
pci0_mem0_remap
pci0_mem1_remap
pci1_io_remap
pci1_mem0_remap
pci1_mem1_remap
SDRAM/Device Address
ras0_low
ras0_high
ras1_low
ras1_high
ras2_low
ras2_high
ras3_low
ras3_high
cs0_low
cs0_high
cs1_low
cs1_high
cs2_low
cs2_high
cs3_low
cs3_high
boot_cs_low
boot_cs_high
addr_decode_err
addr_decode
dram_config
dram_bank0_param
dram_bank1_param
dram_bank2_param
dram_bank3_param
dram_oper_mode
Device Parameters :
device_bank0_param
device_bank1_param
device_bank2_param
device_bank3_param
boot_bank_param
DMA Channels :
ch0_dma_count
ch1_dma_count
ch2_dma_count
ch3_dma_count
ch0_dma_src
ch1_dma_src
ch2_dma_src
ch3_dma_src
ch0_dma_dst
ch1_dma_dst
ch2_dma_dst
ch3_dma_dst
ch0_next_ptr
ch1_next_ptr
ch2_next_ptr
ch3_next_ptr
ch0_current_ptr
ch1_current_ptr
ch2_current_ptr
ch3_current_ptr

: 0xFF070000
: 0x50020000
: 0x58020000
: 0xFF070000
: 0x6F020000
: 0xFF070000
Space :
: 0x00000000
: 0x7F000000
: 0xFF000000
: 0x00000000
: 0xFF000000
: 0x00000000
: 0xFF000000
: 0x00000000
: 0x20030000
: 0x3F030000
: 0xFF0F0000
: 0x00000000
: 0xC2030000
: 0xC3030000
: 0x10020000
: 0x11020000
: 0xFC010000
: 0xFF010000
: 0x70040000
: 0x75040000
: 0x08C21101
: 0x61681001
: 0x61681001
: 0x05001001
: 0x05001001
: 0x00001001

(b/s
(b/s
(b/s
(b/s
(b/s
(b/s

0x000007FF)
0x00000250)
0x00000258)
0x000007FF)
0x0000026F)
0x000007FF)

(b/s
(b/s
(b/s
(b/s
(b/s
(b/s
(b/s
(b/s
(b/s
(b/s
(b/s
(b/s
(b/s
(b/s
(b/s
(b/s
(b/s
(b/s
(b/s
(b/s
(b/s
(b/s
(b/s
(b/s
(b/s
(b/s

0x00000000)
0x0000007F)
0x000000FF)
0x00000000)
0x000000FF)
0x00000000)
0x000000FF)
0x00000000)
0x00000320)
0x0000033F)
0x00000FFF)
0x00000000)
0x000003C2)
0x000003C3)
0x00000210)
0x00000211)
0x000001FC)
0x000001FF)
0x00000470)
0x00000475)
0x0111C208)
0x01106861)
0x01106861)
0x01100005)
0x01100005)
0x01100000)

:
:
:
:
:

0x9FDF5638
0x9FDF5638
0x9FD94638
0x9FD94638
0xFFFF5F14

(b/s
(b/s
(b/s
(b/s
(b/s

0x3856DF9F)
0x3856DF9F)
0x3846D99F)
0x3846D99F)
0x145FFFFF)

:
:
:
:
:
:
:
:
:
:
:
:
:
:
:
:
:
:
:
:

0x00000000
0x00000000
0x00000000
0x00000000
0x08000000
0xDC4D4607
0x00000000
0x00000000
0x00000000
0xC60E1007
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0x00000000
0xE0A32907
0x00000000
0x00000000

(b/s
(b/s
(b/s
(b/s
(b/s
(b/s
(b/s
(b/s
(b/s
(b/s
(b/s
(b/s
(b/s
(b/s
(b/s
(b/s
(b/s
(b/s
(b/s
(b/s

0x00000000)
0x00000000)
0x00000000)
0x00000000)
0x00000008)
0x07464DDC)
0x00000000)
0x00000000)
0x00000000)
0x07100EC6)
0x00000000)
0x00000000)
0x00000000)
0x00000000)
0x00000000)
0x00000000)
0x00000000)
0x0729A3E0)
0x00000000)
0x00000000)

ch0_ctrl
: 0x00000000
ch1_ctrl
: 0xC01C0000
ch2_ctrl
: 0x00000000
ch3_ctrl
: 0x00000000
arbiter_ctrl
: 0x00000000
Timer/Counters :
ct0
: 0x00000000
ct1
: 0xC7250000
ct2
: 0x00000000
ct3
: 0x00000000
counter_ctrl
: 0x00000000
PCI Internal Registers :
pci_cmd
: 0x010C0100
pci1_cmd
: 0x00000000
pci_timeout
: 0xFFFF0000
pci1_timeout
: 0x00000000
pci_ras10_size
: 0x00F0FF07
pci1_ras10_size
: 0x00000000
pci_ras32_size
: 0x00000000
pci1_ras32_size
: 0x00000000
pci_cs20_size
: 0x00000000
pci1_cs20_size
: 0x00000000
pci_cs3_boot_size
: 0x00000000
pci1_cs3_boot_size : 0x00000000
pci0_prefetch_burst_ : 0x20000000
pci1_prefetch_burst_ : 0x00000000
pci0_ras10_remap
: 0x00000000
pci1_ras10_remap
: 0x00000000
pci0_ras32_remap
: 0x0000E00F
pci1_ras32_remap
: 0x00000000
pci0_cs20_remap
: 0x00000000
pci1_cs20_remap
: 0x00000000
pci0_cs3_boot_remap : 0x00000000
pci1_cs3_boot_remap : 0x00000000
pci0_swapped_ras10_r : 0x00000000
pci1_swapped_ras10_r : 0x00000000
pci0_swapped_ras32_r : 0x0000E00F
pci1_swapped_ras32_r : 0x00000000
pci0_swapped_cs3_boo : 0x00000000
pci1_swapped_cs3_boo : 0x00000000
pci0_base_addr_regs_ : 0x69000000
Interrupt Control :
pci_int_cause
: 0x0100E003
pci_high_int_cause : 0x00000000
pci_cpu_mask
: 0xF00F0000
pci_high_cpu_mask
: 0x00000000
pci_pci_mask
: 0x0ED01F00
pci0_high_pci_mask : 0x00000000
pci1_int_cause_mask : 0x00000000
pci1_high_int_cause_ : 0x00000000
pci_serr_mask
: 0x3F000000
pci1_serr_mask
: 0x00000000
pci0_int_select
: 0x0000E003
pci1_int_select
: 0x0000E003
cpu_int_select
: 0x0000E003

(b/s
(b/s
(b/s
(b/s
(b/s

0x00000000)
0x00001CC0)
0x00000000)
0x00000000)
0x00000000)

(b/s
(b/s
(b/s
(b/s
(b/s

0x00000000)
0x000025C7)
0x00000000)
0x00000000)
0x00000000)

(b/s
(b/s
(b/s
(b/s
(b/s
(b/s
(b/s
(b/s
(b/s
(b/s
(b/s
(b/s
(b/s
(b/s
(b/s
(b/s
(b/s
(b/s
(b/s
(b/s
(b/s
(b/s
(b/s
(b/s
(b/s
(b/s
(b/s
(b/s
(b/s

0x00010C01)
0x00000000)
0x0000FFFF)
0x00000000)
0x07FFF000)
0x00000000)
0x00000000)
0x00000000)
0x00000000)
0x00000000)
0x00000000)
0x00000000)
0x00000020)
0x00000000)
0x00000000)
0x00000000)
0x0FE00000)
0x00000000)
0x00000000)
0x00000000)
0x00000000)
0x00000000)
0x00000000)
0x00000000)
0x0FE00000)
0x00000000)
0x00000000)
0x00000000)
0x00000069)

(b/s
(b/s
(b/s
(b/s
(b/s
(b/s
(b/s
(b/s
(b/s
(b/s
(b/s
(b/s
(b/s

0x03E00001)
0x00000000)
0x00000FF0)
0x00000000)
0x001FD00E)
0x00000000)
0x00000000)
0x00000000)
0x0000003F)
0x00000000)
0x03E00000)
0x03E00000)
0x03E00000)

Parity detections on PCI1: 0


------------------ show service-module ------------------

------------------ show controllers t1 ------------------

------------------ show controllers e1 -----------------E1 0/0/0 is up.


Applique type is Channelized E1 - balanced
Cablelength is Unknown
No alarms detected.
alarm-trigger is not set
Version info Firmware: 20071011, FPGA: 13, spm_count = 0
Framing is CRC4, Line Code is HDB3, Clock Source is Line.
CRC Threshold is 320. Reported from firmware is 320.
Data in current interval (790 seconds elapsed):
0 Line Code Violations, 0 Path Code Violations
0 Slip Secs, 0 Fr Loss Secs, 0 Line Err Secs, 0 Degraded Mins
0 Errored Secs, 0 Bursty Err Secs, 0 Severely Err Secs, 0 Unavail
Total Data (last 82 15 minute intervals):
0 Line Code Violations, 7 Path Code Violations,
1 Slip Secs, 0 Fr Loss Secs, 0 Line Err Secs, 0 Degraded Mins,
1 Errored Secs, 0 Bursty Err Secs, 0 Severely Err Secs, 0 Unavail
E1 0/0/1 is up.
Applique type is Channelized E1 - balanced
Cablelength is Unknown
No alarms detected.
alarm-trigger is not set
Version info Firmware: 20071011, FPGA: 13, spm_count = 0
Framing is CRC4, Line Code is HDB3, Clock Source is Line.
CRC Threshold is 320. Reported from firmware is 320.
Data in current interval (790 seconds elapsed):
0 Line Code Violations, 0 Path Code Violations
0 Slip Secs, 0 Fr Loss Secs, 0 Line Err Secs, 0 Degraded Mins
0 Errored Secs, 0 Bursty Err Secs, 0 Severely Err Secs, 0 Unavail
Total Data (last 82 15 minute intervals):
0 Line Code Violations, 5 Path Code Violations,
0 Slip Secs, 0 Fr Loss Secs, 0 Line Err Secs, 0 Degraded Mins,
1 Errored Secs, 0 Bursty Err Secs, 0 Severely Err Secs, 0 Unavail
------------------ show controllers j1 ------------------

------------------ show ip nbar version ------------------

NBAR software version: 6


1
2
3
4
5
6
7

base
ftp
http
static
tftp
exchange
vdolive

Mv:
Mv:
Mv:
Mv:
Mv:
Mv:
Mv:

2
2
9
6
1
1
1

Secs

Secs

Secs

Secs

8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29

sqlnet
rcmd
netshow
sunrpc
streamwork
citrix
fasttrack
gnutella
kazaa2
custom-protocols
rtsp
rtp
mgcp
skinny
h323
sip
rtcp
edonkey
winmx
bittorrent
directconnect
skype

Mv:
Mv:
Mv:
Mv:
Mv:
Mv:
Mv:
Mv:
Mv:
Mv:
Mv:
Mv:
Mv:
Mv:
Mv:
Mv:
Mv:
Mv:
Mv:
Mv:
Mv:
Mv:

1
1
1
2
1
10
2
4
7
1
4
5
2
1
1
1
2
5
3
4
2
1

{<No.>}<PDLM name> Mv: <PDLM Version>, {Nv: <NBAR Software Version>; <File name>
}
{Iv: <PDLM Interdependency Name> - <PDLM Interdependency Version>}
------------------ show buffers -----------------Buffer elements:
1106 in free list (1119 max allowed)
4902873 hits, 0 misses, 619 created
Public buffer pools:
Small buffers, 104 bytes (total 74, permanent 50, peak 82 @ 04:14:26):
63 in free list (20 min, 150 max allowed)
2075678 hits, 489 misses, 81 trims, 105 created
11 failures (0 no memory)
Middle buffers, 600 bytes (total 39, permanent 25, peak 39 @ 00:50:16):
20 in free list (10 min, 150 max allowed)
301730 hits, 45 misses, 12 trims, 26 created
1 failures (0 no memory)
Big buffers, 1536 bytes (total 50, permanent 50):
38 in free list (5 min, 150 max allowed)
1080437 hits, 0 misses, 0 trims, 0 created
0 failures (0 no memory)
VeryBig buffers, 4520 bytes (total 10, permanent 10):
10 in free list (0 min, 100 max allowed)
1 hits, 0 misses, 0 trims, 0 created
0 failures (0 no memory)
Large buffers, 5024 bytes (total 0, permanent 0):
0 in free list (0 min, 10 max allowed)
0 hits, 0 misses, 0 trims, 0 created
0 failures (0 no memory)
Huge buffers, 18024 bytes (total 0, permanent 0):
0 in free list (0 min, 4 max allowed)
0 hits, 0 misses, 0 trims, 0 created

0 failures (0 no memory)
Interface buffer pools:
IPC buffers, 4096 bytes (total 2, permanent 2):
2 in free list (1 min, 8 max allowed)
0 hits, 0 fallbacks, 0 trims, 0 created
0 failures (0 no memory)
Header pools:
Header buffers, 0 bytes (total 768, permanent 768):
256 in free list (128 min, 1024 max allowed)
512 hits, 0 misses, 0 trims, 0 created
0 failures (0 no memory)
512 max cache size, 512 in cache
298532 hits in cache, 0 misses in cache
Particle Clones:
1024 clones, 4267 hits, 0 misses
Public particle pools:
F/S buffers, 256 bytes (total 768, permanent 768):
256 in free list (128 min, 1024 max allowed)
512 hits, 0 misses, 0 trims, 0 created
0 failures (0 no memory)
512 max cache size, 512 in cache
12801 hits in cache, 0 misses in cache
Normal buffers, 1548 bytes (total 768, permanent 768):
768 in free list (128 min, 1024 max allowed)
0 hits, 0 misses, 0 trims, 0 created
0 failures (0 no memory)
Private particle pools:
Serial0/0/0:0 buffers, 1536 bytes (total 64, permanent 64):
0 in free list (0 min, 64 max allowed)
64 hits, 0 fallbacks
64 max cache size, 32 in cache
1864330 hits in cache, 0 misses in cache
Serial0/0/1:0 buffers, 1536 bytes (total 64, permanent 64):
0 in free list (0 min, 64 max allowed)
64 hits, 0 fallbacks
64 max cache size, 32 in cache
6424956 hits in cache, 0 misses in cache
FastEthernet0/0 buffers, 1552 bytes (total 512, permanent 512):
0 in free list (0 min, 512 max allowed)
512 hits, 0 fallbacks
512 max cache size, 256 in cache
256 hits in cache, 0 misses in cache
FastEthernet0/1 buffers, 1552 bytes (total 512, permanent 512):
0 in free list (0 min, 512 max allowed)
512 hits, 0 fallbacks
512 max cache size, 256 in cache
1910281 hits in cache, 0 misses in cache

------------------ show inventory -----------------NAME: "chassis", DESCR: "1841 chassis"


PID: CISCO1841
, VID: V05 , SN: FCZ132093ZT

NAME: "WIC/HWIC 0", DESCR: "VWIC2-2MFT-T1/E1 - 2-Port RJ-48 Multiflex Trunk - T1


/E1"
PID: VWIC2-2MFT-T1/E1 , VID: V01 , SN: FOC13190PUV

------------------ Mempool statistics -----------------Head


62DA8E00
E7100000

Processor
I/O

Total(b)
70611456
15728640

Used(b)
23082200
4308088

Free(b)
47529256
11420552

Lowest(b) Largest(b)
45094540
43250456
11418928
11417532

------------------ show memory summary ----------------Processor memory


Alloc PC
0x600411E8
0x60043124
0x60043124
0x60043124
0x60043124
0x60043124
0x60043124
0x600449A8
0x60044B68
0x60045ACC
0x60046DAC
0x60046DC8
0x60046DE4
0x60046E9C
0x60046F08
0x60049D08
0x6004A878
0x6004B510
0x6004B6AC
0x6004B6AC
0x6004B6DC
0x6004B6DC
0x6004B778
0x6004CFCC
0x600632EC
0x600707F0
0x6007A150
0x6007AC4C
0x600840C0
0x6008723C
0x6008C560
0x60091D74
0x60091D74
0x60091D74
0x60091D74
0x60091D74
0x600936C0
0x60093AE4
0x60093AE4
0x60093AE4

Size
0000000372
0000000896
0000000956
0000001004
0000001088
0000001292
0000001316
0000001024
0000000028
0000000896
0000000024
0000000024
0000000024
0000000256
0000001536
0000000760
0000000896
0000000136
0000000128
0000000176
0000000128
0000000176
0000003072
0000000056
0000001528
0000001528
0000001536
0000000120
0000000100
0000000896
0000196600
0000000520
0000000676
0000000812
0000000884
0000000988
0000000024
0000000024
0000000032
0000000064

Blocks
0000000001
0000000001
0000000002
0000000001
0000000001
0000000001
0000000002
0000000002
0000000010
0000000008
0000000002
0000000002
0000000002
0000000008
0000000004
0000000002
0000000002
0000000001
0000000001
0000000001
0000000001
0000000001
0000000002
0000000002
0000000002
0000000001
0000000001
0000000001
0000000002
0000000002
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000004
0000000002
0000000001
0000000001

Bytes
0000000372
0000000896
0000001912
0000001004
0000001088
0000001292
0000002632
0000002048
0000000280
0000007168
0000000048
0000000048
0000000048
0000002048
0000006144
0000001520
0000001792
0000000136
0000000128
0000000176
0000000128
0000000176
0000006144
0000000112
0000003056
0000001528
0000001536
0000000120
0000000200
0000001792
0000196600
0000000520
0000000676
0000000812
0000000884
0000000988
0000000096
0000000048
0000000032
0000000064

What
Init
(coalesced) (Free Blocks)
(coalesced) (Free Blocks)
(coalesced) (Free Blocks)
(coalesced) (Free Blocks)
(coalesced) (Free Blocks)
(coalesced) (Free Blocks)
AF filter
AF entry
*In-use Packet Header*
Init
Init
Init
Init
Init
Init
*In-use Packet Header*
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
*In-use Packet Header*
Init
Init
(coalesced) (Free Blocks)
(coalesced) (Free Blocks)
(coalesced) (Free Blocks)
(coalesced) (Free Blocks)
Init
Init
Init
Init

0x60094244
0x60094244
0x6009F4B8
0x6009F97C
0x6009F990
0x6009F9A0
0x600BF9D8
0x600E73F0
0x6010DC84
0x6010DCE8
0x60110A6C
0x60116C80
0x6011A758
0x6011CB9C
0x60140118
0x60140144
0x60140170
0x60143348
0x6014966C
0x6014966C
0x6014B598
0x60157B24
0x60157B24
0x60157B24
0x6016E314
0x60183B04
0x6018A5D4
0x601A3598
0x601A3884
0x601A3884
0x601A3884
0x601A3884
0x601A3884
0x601A38B4
0x601AC594
0x601AC5AC
0x601B1FC0
0x601B1FE4
0x601B21B0
0x601B222C
0x601B22C0
0x601B5864
0x601B5884
0x601BA514
0x601BC6EC
0x601BC768
0x601BC7F8
0x601BC824
0x601BC860
0x601BC87C
0x601BDC64
0x601BDC84
0x601BDC84
0x601BDC84
0x601BE780
0x601C2778
0x601D6490
0x601E0FE0
0x601E5C38
0x601E5C38

0000000036
0000000068
0000000024
0000000112
0000005120
0000006144
0000000024
0000000064
0000000376
0000000024
0000016384
0000000024
0000000152
0000000180
0000065536
0000010000
0000000896
0000000056
0000000076
0000000140
0000005664
0000010260
0000012000
0000018832
0000012368
0000001500
0000000896
0000000256
0000000272
0000000464
0000000500
0000000524
0000000576
0000000024
0000000320
0000000320
0000000440
0000000440
0000001500
0000000556
0000020000
0000000844
0000000024
0000000060
0000065536
0000065536
0000000400
0000000136
0000000128
0000000024
0000000044
0000000064
0000000172
0000000388
0000000024
0000000092
0000000128
0000000032
0000000172
0000000240

0000000001
0000000001
0000000003
0000000001
0000000001
0000000001
0000000001
0000000009
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000002
0000000004
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000005
0000000001
0000000001
0000000001
0000000001
0000000001
0000000005
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000003
0000000003
0000000001
0000000001
0000000002
0000000001
0000000100
0000000001
0000000032
0000000008
0000000001
0000000001
0000000006
0000000005
0000000001
0000000001
0000000001
0000000001
0000000001

0000000036
0000000068
0000000072
0000000112
0000005120
0000006144
0000000024
0000000576
0000000376
0000000024
0000016384
0000000024
0000000152
0000000180
0000065536
0000010000
0000000896
0000000112
0000000304
0000000140
0000005664
0000010260
0000012000
0000018832
0000012368
0000001500
0000000896
0000001280
0000000272
0000000464
0000000500
0000000524
0000000576
0000000120
0000000320
0000000320
0000000440
0000000440
0000001500
0000000556
0000020000
0000002532
0000000072
0000000060
0000065536
0000131072
0000000400
0000013600
0000000128
0000000768
0000000352
0000000064
0000000172
0000002328
0000000120
0000000092
0000000128
0000000032
0000000172
0000000240

Init
Init
*Init*
Init
Init
Init
USB Startup
DTP Protocol
VLAN Manager
VLAN Manager
Init
Init
ESWILP NMs table
ESWILP VLAN MAC addr table
Mat Addr Tbl Chunk
Mat Addr Entry Chunk
Mat Port List Chunk
VLAN Manager
VLAN Manager
VLAN Manager
VLAN Manager
(coalesced) (Free Blocks)
(coalesced) (Free Blocks)
(coalesced) (Free Blocks)
Ext Vlan DB Init
DTP messages
ESWILP_OIDB
Init
Init
Init
Init
Init
Init
Init
IPC Seat Manager
IPC Seat Manager
IPC Global Info
IPC Global Cache Info
IPC Split Init Func Cache
IPC Split Init level
IPC port info
IPC Port
IPC Name
IPC Seat
IPC Message Header Cache
IPC Message He
IPC Msg Cache
IPC Message
IPC Frag Cache
IPC Fragment
IPC Thread
IPC Thread Slot
IPC Thread Slot
IPC Thread Slot
IPC Name String
IPC Zone
MAB session handle table
Init
Dot1x supplicant process chunk
Dot1x supplicant process chunk

0x601E6FD4
0x601EDE8C
0x601EDEF0
0x601EE048
0x601EFE04
0x601F0A18
0x601F3B0C
0x601FDEE8
0x6022174C
0x602217E8
0x60221878
0x602226B4
0x60222790
0x60222970
0x60224134
0x6022671C
0x60226B3C
0x60227844
0x6022860C
0x60228634
0x60228688
0x602286A8
0x60228728
0x6022874C
0x6022876C
0x602287B0
0x602287D0
0x60228940
0x602289E0
0x602289E0
0x60228A0C
0x60228A68
0x60228AE4
0x60228B04
0x6022C674
0x6022C6F4
0x6022C754
0x6022FC98
0x6022FCE8
0x60231C0C
0x60231C24
0x60231C24
0x60231C24
0x60231C24
0x60231C24
0x60231C40
0x60231C40
0x60231C40
0x60231C40
0x60231C40
0x60231F6C
0x602321B8
0x60232208
0x60232208
0x60232208
0x60232208
0x6023223C
0x6023223C
0x6023223C
0x6023223C

0000000128
0000000032
0000000024
0000000036
0000000128
0000000024
0000000064
0000000096
0000000036
0000001372
0000000132
0000000024
0000000112
0000000028
0000001544
0000000872
0000000560
0000000028
0000000024
0000000068
0000000024
0000000024
0000000032
0000000024
0000000024
0000000128
0000000128
0000000088
0000000024
0000000032
0000000324
0000000072
0000000064
0000000128
0000000084
0000000024
0000000184
0000000036
0000000332
0000000024
0000000024
0000000128
0000000200
0000000256
0000002048
0000000024
0000000384
0000000768
0000004400
0000006144
0000000024
0000000036
0000000024
0000000028
0000000032
0000000036
0000000024
0000000028
0000000032
0000000040

0000000001
0000000003
0000000001
0000000002
0000000001
0000000001
0000000001
0000000002
0000002048
0000000256
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000003
0000000002
0000000001
0000000003
0000000024
0000000024
0000000024
0000000001
0000000001
0000000001
0000000001
0000000001
0000000012
0000000001
0000000001
0000000002
0000000004
0000000004
0000000001
0000000001
0000000004
0000000002
0000000004
0000000001
0000000013
0000000001
0000000007
0000000004
0000000001
0000000002
0000000001
0000000002
0000000001

0000000128
0000000096
0000000024
0000000072
0000000128
0000000024
0000000064
0000000192
0000073728
0000351232
0000000132
0000000024
0000000112
0000000028
0000001544
0000000872
0000000560
0000000028
0000000024
0000000068
0000000024
0000000024
0000000032
0000000024
0000000024
0000000128
0000000128
0000000264
0000000048
0000000032
0000000972
0000001728
0000001536
0000003072
0000000084
0000000024
0000000184
0000000036
0000000332
0000000288
0000000024
0000000128
0000000400
0000001024
0000008192
0000000024
0000000384
0000003072
0000008800
0000024576
0000000024
0000000468
0000000024
0000000196
0000000128
0000000036
0000000048
0000000028
0000000064
0000000040

SUPP HANDLE IDs


EAP LL Context
EAP LL Peer Config
EAP LL Auth Config
EAP session handle table
EAP Method Context
EAP-MD5 session handle table
Ether OAM PD subblock
USB Startup
USB Startup
USB Startup
USB Startup
USB Startup
USB Startup
USB Startup
USB Startup
USB Startup
USB Startup
USB Startup
USB Startup
USB Startup
USB Startup
USB Startup
USB Startup
USB Startup
USB Startup
USB Startup
USB Startup
USB Startup
USB Startup
USB Startup
USB Startup
USB Startup
USB Startup
USB Startup
USB Startup
USB Startup
USB Startup
USB Startup
USB Startup
USB Startup
USB Startup
USB Startup
USB Startup
USB Startup
USB Startup
USB Startup
USB Startup
USB Startup
USB Startup
USB Startup
USB Startup
USB Startup
USB Startup
USB Startup
USB Startup
USB Startup
USB Startup
USB Startup
USB Startup

0x6023223C
0x6023223C
0x60232844
0x60232880
0x60232880
0x60232880
0x60232880
0x60232880
0x60232880
0x60232948
0x60232948
0x60232948
0x60232948
0x602393CC
0x60240C20
0x60240C20
0x60240C20
0x6024616C
0x6026B90C
0x6026B944
0x6026BFF0
0x6026BFF0
0x6026BFF0
0x6027C76C
0x6027C920
0x6027D67C
0x6027DB10
0x6027DB10
0x6027DB10
0x6027DB10
0x6027DB10
0x6027DB10
0x6027DB10
0x6027DB10
0x6027DB10
0x6027DB10
0x6027DB10
0x6027DB10
0x6027DB10
0x6027DB10
0x6027DB10
0x6027DEA4
0x6027E280
0x6027E280
0x6027E280
0x6027E280
0x6027E280
0x6027E280
0x6027E358
0x6027E358
0x602822CC
0x602822CC
0x602829D0
0x602829D0
0x602829D0
0x602871BC
0x602A4B24
0x602A8CA4
0x602A8CA4
0x602AF64C

0000000048
0000000052
0000000048
0000000024
0000000028
0000000032
0000000040
0000000048
0000000052
0000000024
0000000028
0000000032
0000000040
0000000528
0000000424
0000000564
0000000788
0000006768
0000000960
0000001728
0000072132
0000082444
0000092756
0000065536
0000065536
0000020000
0000000160
0000000264
0000000276
0000000284
0000000448
0000000480
0000000836
0000001052
0000002140
0000004688
0000005552
0000006644
0000065536
0000065604
0000115120
0000000400
0000000024
0000000032
0000000048
0000025664
0000028832
0000049532
0000000060
0000000068
0000000344
0000000404
0000000256
0000000328
0000002048
0000000040
0000000896
0000000340
0000065536
0000000252

0000000004
0000000003
0000000012
0000000002
0000000001
0000000001
0000000002
0000000004
0000000002
0000000005
0000000005
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000002
0000000003
0000000001
0000000001
0000000001
0000000001
0000000008
0000000001
0000000004
0000000001
0000000001
0000000020
0000000003
0000000010
0000000001
0000000012
0000000001
0000000065
0000000002
0000000001
0000000001
0000000028
0000000003
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000014
0000000001
0000000001
0000000001
0000000004
0000000001
0000000001
0000000001
0000000001
0000000002

0000000192
0000000156
0000000576
0000000048
0000000028
0000000032
0000000080
0000000192
0000000104
0000000120
0000000140
0000000032
0000000040
0000000528
0000000424
0000000564
0000000788
0000006768
0000000960
0000001728
0000072132
0000164888
0000278268
0000065536
0000065536
0000020000
0000000160
0000002112
0000000276
0000001136
0000000448
0000000480
0000016720
0000003156
0000021400
0000004688
0000066624
0000006644
0004259840
0000131208
0000115120
0000000400
0000000672
0000000096
0000000048
0000025664
0000028832
0000049532
0000000060
0000000068
0000004816
0000000404
0000000256
0000000328
0000008192
0000000040
0000000896
0000000340
0000065536
0000000504

USB Startup
USB Startup
USB Startup
USB Startup
USB Startup
USB Startup
USB Startup
USB Startup
USB Startup
USB Startup
USB Startup
USB Startup
USB Startup
USB Startup
(coalesced) (Free Blocks)
(coalesced) (Free Blocks)
(coalesced) (Free Blocks)
Init
Check heaps
Check heaps
MallocLite
MallocLite
MallocLite
Memory RO RU Chunks
Memory RO RU Index Chunks
Managed Chunk Queue Elements
CCE dp c3pl fi
CCE dp subbloc
CCE dp subbloc
CCE dp subbloc
CCE dp class g
CCE dp c3pl fi
ipnat entry
ip port range
ipnat node
List Headers
ipnat localtre
NAT Port Range
CCE dp subbloc
CCE dp subbloc
NATMIB Node Ch
*Init*
(coalesced) (Free Blocks)
(coalesced) (Free Blocks)
(fragment) (Free Blocks)
(fragment) (Free Blocks)
(fragment) (Free Blocks)
(fragment) (Free Blocks)
(fragment) (Free Blocks)
(fragment) (Free Blocks)
Pool Info
Pool Info
Pool Cache
Pool Cache
Pool Cache
*Init*
*In-use Packet Header*
IP mtrie node
IP mtrie node
Controller Info

0x602B02C8
0x602B6AF4
0x602B6B10
0x602B6B2C
0x602BD9C8
0x602BDAA4
0x602BDAC0
0x602BDB40
0x602BDB54
0x602BDB80
0x602BDCA0
0x602BE23C
0x602BFCE4
0x602BFD30
0x602BFD7C
0x602BFDC8
0x602BFE14
0x602BFE60
0x602BFEAC
0x602BFEF8
0x602C8DC8
0x602C8DE0
0x602C8DF4
0x602C8E34
0x602C8E58
0x602D2C60
0x602D2C60
0x602D5228
0x602D5278
0x60320B48
0x60332B30
0x60350C6C
0x60350ED4
0x60350ED4
0x6035149C
0x6035A4F0
0x6035A4F0
0x6035A4F0
0x6035A4F0
0x603628B0
0x603628E0
0x60364870
0x6036488C
0x60365CE8
0x60365D74
0x6036B3B0
0x6037280C
0x6037280C
0x6037280C
0x6037280C
0x60375DEC
0x603760D0
0x603760F4
0x60387174
0x60387340
0x60387340
0x60387340
0x60387340
0x60387340
0x60387340

0000000024
0000000156
0000000328
0000001836
0000000060
0000000088
0000016384
0000001024
0000001024
0000000512
0000008192
0000000052
0000003000
0000032768
0000010000
0000005000
0000065536
0000065536
0000010000
0000010000
0000004096
0000069632
0000058368
0000000192
0000000032
0000000024
0000094420
0000000072
0000001024
0000002000
0000000024
0000000040
0000000624
0000065536
0000000048
0000000896
0000000924
0000000956
0000000044
0000010000
0000010000
0000002904
0000001256
0000000024
0000000024
0000000024
0000000028
0000000032
0000000036
0000000044
0000065536
0000065536
0000065536
0000065536
0000000248
0000000348
0000000404
0000000836
0000002140
0000004096

0000000006
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000003
0000000003
0000000007
0000000001
0000000001
0000000001
0000000001
0000000001
0000000032
0000000001
0000000001
0000000001
0000000933
0000000001
0000000001
0000000001
0000000001
0000000001
0000000011
0000000011
0000000005
0000000005
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000004
0000000002
0000000001
0000000004
0000000002

0000000144
0000000156
0000000328
0000001836
0000000060
0000000088
0000016384
0000001024
0000001024
0000000512
0000008192
0000000052
0000003000
0000032768
0000010000
0000005000
0000065536
0000065536
0000010000
0000010000
0000004096
0000069632
0000058368
0000000576
0000000096
0000000168
0000094420
0000000072
0000001024
0000002000
0000000024
0000001280
0000000624
0000065536
0000000048
0000835968
0000000924
0000000956
0000000044
0000010000
0000010000
0000031944
0000013816
0000000120
0000000120
0000000024
0000000028
0000000032
0000000036
0000000044
0000065536
0000065536
0000065536
0000065536
0000000248
0000001392
0000000808
0000000836
0000008560
0000008192

Init
Device Info
Dev: Cons Info
Dev: Chip Info
FileSys Callback
FileSys Info
Init
Init
Init
Init
FileSys Scratch
Init
FDNODE
PCMCIAFS LFN Node
DFS Sector
Super Dir entry
DFS stream buffer
PFS inode table
Device Info Block
Directory Entry
Init
Init
Init
Init
Init
(coalesced) (Free Blocks)
DFS stream buf (Free Blocks)
SSS switch information
SSS Switch Handle
fslib file record pool chunk
ISDN-t-callmib
CDAPI-RtgTbl
CDAPI Msg Chunk
CDAPI Msg Chunk
Init
*Free Packet Header*
*Free Packet Header*
*Free Packet Header*
(fragment) (Free Blocks)
Packet Elements Cache
Packet Elements
*Hardware IDB*
*Software IDB*
Init
Init
Init
Init
Init
Init
Init
Buffer Display Chunks
Buffer RO RU Chunks
Buffer RU Notify Chunks
Clones
Normal
Serial0/0/1:0
Normal
F/S
FastEthernet0/0
Serial0/0/1:0

0x60387340
0x60387340
0x603873D4
0x603873D4
0x603873F8
0x603873F8
0x60390744
0x60394BE8
0x603AA03C
0x603AA1B4
0x603AA498
0x603AA4A8
0x603AA4A8
0x603AA60C
0x603AA69C
0x603D160C
0x603D47FC
0x603E4188
0x603EFD48
0x603F28A4
0x603F5200
0x604232C4
0x604E8C6C
0x604E8C6C
0x604E8C9C
0x604E8C9C
0x60585DB0
0x605BF9D0
0x605BFA10
0x605BFA4C
nk
0x605C6724
0x605C6734
0x605C6734
0x605E1EDC
0x605E2A6C
0x605E3BE0
0x605E3BE0
0x605E7E80
0x605E7E80
0x605E83D0
0x605E83D0
0x605E83D0
0x605E83D0
0x605E83D0
0x605E83D0
0x605E83D0
0x605E83D0
0x605E83D0
0x605E83D0
0x605E8B0C
0x6060CE64
0x60617738
0x6061D278
0x60633780
0x6063396C
0x606DBF10
0x606DDFF8
0x606DE010
0x606DE31C

0000005000
0000032768
0000000404
0000005000
0000000248
0000000836
0000065536
0000000400
0000000024
0000000024
0000000112
0000000024
0000000072
0000000024
0000000024
0000000200
0000000800
0000000168
0000000028
0000000100
0000020128
0000000328
0000001044
0000020000
0000000228
0000010000
0000000304
0000000792
0000001332
0000017948

0000000002
0000000002
0000000018
0000000018
0000000019
0000000004
0000000001
0000000001
0000000068
0000000011
0000000008
0000000007
0000000001
0000000001
0000000007
0000000001
0000000001
0000000002
0000000001
0000000002
0000000002
0000000002
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001

0000010000
0000065536
0000007272
0000090000
0000004712
0000003344
0000065536
0000000400
0000001632
0000000264
0000000896
0000000168
0000000072
0000000024
0000000168
0000000200
0000000800
0000000336
0000000028
0000000200
0000040256
0000000656
0000001044
0000020000
0000000228
0000010000
0000000304
0000000792
0000001332
0000017948

Normal
FastEthernet0/0
Normal
Normal
Normal
F/S
IDB List Element Chunks
*Init*
Init
Init
Init
Init
Init
Init
Init
Init
CSM data
Init
Init
Init
Init
Init
ISDN Called Number Chunk
ISDN Called Number Chunk
ISDN Router Message Chunk
ISDN Router Message Chunk
TDM Clock Information
Call Management ISDN Data Chunk
Call Management Timer Chunk
Call Management Process Queue Chu

0000003584
0000000148
0000000176
0000065536
0000000256
0000000084
0000000100
0000000172
0000000200
0000003000
0000006000
0000009000
0000012000
0000024000
0000054000
0000018832
0000020572
0000030884
0000065612
0000000228
0000000184
0000000296
0000000096
0000000040
0000016384
0000082444
0000008196
0000000096
0000032768

0000000002
0000000001
0000000001
0000000001
0000000001
0000000145
0000000001
0000000004
0000000005
0000000005
0000000104
0000000006
0000000032
0000000003
0000000001
0000000001
0000000003
0000000002
0000000001
0000000001
0000000001
0000000001
0000000001
0000000002
0000000001
0000000001
0000000001
0000000001
0000000001

0000007168
0000000148
0000000176
0000065536
0000000256
0000012180
0000000100
0000000688
0000001000
0000015000
0000624000
0000054000
0000384000
0000072000
0000054000
0000018832
0000061716
0000061768
0000065612
0000000228
0000000184
0000000296
0000000096
0000000080
0000016384
0000082444
0000008196
0000000096
0000032768

Init
Init
Init
CPU RO RU Chunks
Init
Init
Init
Process Signals
Process Signals
Process Stack
Process Stack
Process Stack
Scheduler Stack
Process Stack
Interrupt Stack
(fragment) (Free Blocks)
(coalesced) (Free Blocks)
(coalesced) (Free Blocks)
(coalesced) (Free Blocks)
*Init*
L2MM
L2MM
L2MM
ether cfm domain hash tbl
ether cfm mpid hash tbl
L2X Sw Sn chunk
L2TP Session ID Table
L2TP v3 L3VPN Session ID Table
L2X Sn DB entries chunk

0x606DE36C
0x606DFEA4
k
0x606E0178
0x606E939C
0x6076D2BC
0x6076DE98
0x6076ECA8
0x6076F6E8
0x6080687C
0x60806AD8
0x60808EA4
0x60808EA4
0x60808EDC
0x60808EDC
0x60809668
0x60809668
0x60809704
0x6081390C
0x6083D89C
0x6085FEF4
0x6085FF3C
0x6085FF80
0x608642C8
0x60869E74
0x608791E4
0x608791E4
0x60879210
0x60879220
0x60879290
0x60879338
0x608793E0
0x6087947C
0x60879520
0x608795C4
0x60879660
0x6087970C
0x60885578
0x608855A8
0x60886AB4
0x6088762C
0x60887F8C
0x6088BCE8
0x6088D4D8
0x60890068
0x608900B4
0x608900B4
0x608BCB9C
0x608BCBC8
0x608BCBF8
0x60989D24
0x60993428
0x609934C4
0x60993568
0x609E4F20
0x609E4FC0
0x609E4FC0
0x609E4FC0
0x609E4FC0
0x609E4FC0

0000016384 0000000001 0000016384


0000006776 0000000001 0000006776

L2X Hash Table


PPTP: pptp_switching_session chun

0000039456
0000000896
0000000024
0000008400
0000001024
0000008400
0000020000
0000000024
0000000024
0000000052
0000000024
0000000032
0000000076
0000000104
0000000040
0000096000
0000000024
0000000768
0000009600
0000009600
0000010000
0000001024
0000000836
0000065536
0000003000
0000001024
0000000336
0000000336
0000000336
0000000336
0000000336
0000000336
0000000336
0000000336
0000000028
0000000024
0000030884
0000010260
0000002000
0000000024
0000020572
0000005000
0000000184
0000020000
0000025472
0000001344
0000006272
0000000024
0000001984
0000002368
0000003776
0000065536
0000000024
0000000028
0000000040
0000000044
0000000052

VPDN switching subblock chunks


*In-use Packet Header*
Init
CLNS Static PDB
CLNS adjacency database
CLNS ESIS PDB
Control-plane feature data
Init
Init
HTTP CORE
Init
HTTP CORE
HTTP CORE
Init
Init
Simple Trace
workqueue_create
EXEC ACCT LISTS
NET ACCT LISTS
SYS ACCT LISTS
AAA chunk
AAA mlist ID table
CEF: Adjacency chunk
CEF: Adjacency chunk
CEF: Protocol adjacency chunk
Init
CEF: NULL adjacency
CEF: NULL (drop) adjacency
CEF: PUNT adjacency
CEF: DROP adjacency
CEF: Glean adjacency
CEF: Discard adjacency
DoS Punt adjacency
CEF: Default route adjacency
ARP APP Data Client
Init
dynamic ARP subblock
ARP IDB Subblock
interface ARP subblock
Init
ARP Entry
ARP tree node
ARP Interrupt traceback info
ARP Interrupt traceback info
Init
Init
Init
*Init*
Init
Init
Init
coi_tree_chunk
Init
Init
Init
Init
Init

0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000004
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000002
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000008
0000000008
0000000001
0000000001
0000000001
0000000005
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000013
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000002
0000000001

0000039456
0000000896
0000000024
0000008400
0000001024
0000008400
0000020000
0000000096
0000000024
0000000052
0000000024
0000000032
0000000076
0000000104
0000000080
0000096000
0000000024
0000000768
0000009600
0000009600
0000010000
0000001024
0000000836
0000065536
0000003000
0000001024
0000000336
0000000336
0000000336
0000000336
0000000336
0000000336
0000000336
0000000336
0000000224
0000000192
0000030884
0000010260
0000002000
0000000120
0000020572
0000005000
0000000184
0000020000
0000025472
0000001344
0000006272
0000000312
0000001984
0000002368
0000003776
0000065536
0000000024
0000000028
0000000040
0000000088
0000000052

0x609E4FC0
0x609F1090
0x609F21A4
0x609F27E4
0x609F8D28
0x609FA714
0x609FA714
0x609FC698
0x609FC698
0x609FE160
0x609FE224
0x609FF04C
0x609FF04C
0x60A019E8
0x60A068C4
0x60A0E6B8
0x60A7390C
0x60A77510
0x60A7754C
0x60A79F64
0x60A7A05C
0x60A89A44
0x60A89AF8
0x60AA52AC
0x60AA5564
0x60AA5E08
0x60AA5E3C
0x60AA5E68
0x60AA5EA8
0x60AA5EA8
0x60AA5EE4
0x60AA5EE4
0x60AA5F70
0x60AA5F80
0x60AA5FB8
0x60AACC40
0x60AACC70
0x60AACCE0
0x60AB12BC
0x60AB1300
0x60AB1338
0x60AB1370
0x60AB13BC
0x60AB1408
0x60AB1450
0x60AB146C
0x60AB7A70
0x60AC2254
0x60AC23BC
0x60AC2430
0x60AC2468
0x60AC24DC
0x60AC24DC
0x60AC7FB0
0x60AC7FDC
0x60AC7FF8
0x60AC8024
0x60AC815C
0x60ACB790
0x60ACB790

0000000056
0000000228
0000000216
0000000260
0000000276
0000000024
0000000056
0000000064
0000000044
0000000024
0000000024
0000000056
0000000060
0000000104
0000000024
0000000056
0000001024
0000000184
0000000024
0000001024
0000009600
0000004096
0000082444
0000000032
0000001024
0000000024
0000000208
0000000028
0000000024
0000000088
0000000024
0000000028
0000000024
0000032768
0000000024
0000000024
0000000024
0000000024
0000009200
0000008000
0000000736
0000000640
0000009200
0000009200
0000000024
0000000024
0000000628
0000000068
0000065536
0000020000
0000020000
0000000052
0000000076
0000000024
0000000040
0000000024
0000000036
0000000036
0000001368
0000000088

0000000001
0000000001
0000000002
0000000001
0000000002
0000000003
0000000001
0000000004
0000000002
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000002
0000000002
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000002
0000000002
0000000002
0000000001
0000000001
0000000001
0000000001
0000000002
0000000001
0000000002
0000000002
0000000002
0000000002
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001

0000000056
0000000228
0000000432
0000000260
0000000552
0000000072
0000000056
0000000256
0000000088
0000000024
0000000024
0000000056
0000000060
0000000104
0000000024
0000000056
0000001024
0000000368
0000000048
0000001024
0000009600
0000004096
0000082444
0000000032
0000001024
0000000048
0000000416
0000000056
0000000024
0000000088
0000000024
0000000028
0000000048
0000032768
0000000048
0000000048
0000000048
0000000048
0000009200
0000008000
0000000736
0000000640
0000009200
0000009200
0000000024
0000000024
0000000628
0000000068
0000065536
0000020000
0000020000
0000000052
0000000076
0000000024
0000000040
0000000024
0000000036
0000000036
0000001368
0000000088

Init
MPPE ID bits
CDP Protocol
Init
CDP Protocol
CDP hw subblock
CDP hw subblock
CDP sw subblock
(fragment) (Free Blocks)
Init
Init
Init
Init
chat script
Init
Init
Init
AAA SG HEAD
AAA SG NAME
AAA attr list handle IDs
AAA attr list handle IDs
AAA Unique Id Hash Table
AAA DB Chunk
Init
AAA SG ID table
AAA nvgend sg elt
AAA Public Server Group
AAA Public Server Group wrapper
AAA pub SG servers
AAA pub SG servers
AAA pub SG server stats
AAA pub SG server stats
AAA pub SG wrap name
AAA SG ID table
AAA pub SG name
AAA Secrettype
AAA Secrettype encrypt
AAA_Secrettype pw
PPP ACC LISTS
NET AUTHOR LISTS
LOGIN ACC LISTS
SHELL AUTHOR LISTS
DOT1X ACC LISTS
EOU ACC LISTS
AAA PROMPT P1
AAA PROMPT U1
Acct system ustruct
Init
Extended ACL entry
ACL Header
Internal IP NACL Hash Entry
Init
Init
Init
Init
Init
Init
Init
Connection
(fragment) (Free Blocks)

0x60ACB790
0x60ACE284
0x60ACE2F0
0x60ACF808
0x60ACF808
0x60AE0208
0x60AE0234
0x60AE1AF4
0x60AE1F14
0x60AE3474
0x60AECEF0
0x60AECEF0
0x60AEE854
0x60AF64C8
0x60AF8F8C
0x60AF9B60
0x60AF9B8C
0x60AF9BA4
0x60AFA4C4
0x60AFA9F0
0x60AFAF90
0x60AFAFBC
0x60AFAFE8
0x60AFB000
0x60AFB480
0x60AFB4E8
0x60AFB514
0x60AFB514
0x60AFB514
0x60AFB514
0x60AFB514
0x60AFB514
0x60AFB514
0x60AFB514
0x60AFB514
0x60AFB514
0x60AFB5D4
0x60AFBA30
0x60B00434
0x60B00468
0x60B03C04
0x60B03C04
0x60B03C04
0x60B03C04
0x60B03C04
0x60B0517C
0x60B086F0
0x60B08750
0x60B08750
0x60B088C4
0x60B088C4
0x60B088C4
0x60B0C9FC
0x60B0CA0C
0x60B0CA1C
0x60B0CA2C
0x60B0CA3C
0x60B0CA3C
0x60B0DEA4
0x60B1031C

0000001980
0000000024
0000000024
0000000024
0000000060
0000000024
0000000024
0000000176
0000000024
0000000032
0000010260
0000016856
0000000512
0000000412
0000000308
0000000896
0000000896
0000001024
0000000368
0000000028
0000001500
0000001500
0000000480
0000001024
0000000480
0000000896
0000000024
0000000028
0000000032
0000000036
0000000044
0000000048
0000000052
0000000056
0000000064
0000000080
0000000896
0000000096
0000002048
0000002048
0000000420
0000000032
0000000644
0000000668
0000000788
0000004384
0000004008
0000000100
0000000108
0000000100
0000000108
0000000100
0000000024
0000000024
0000000024
0000000024
0000000024
0000000048
0000000052
0000003000

0000000001
0000000001
0000000001
0000000003
0000000001
0000000002
0000000002
0000000001
0000000001
0000000001
0000000004
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000002
0000000001
0000000001
0000000001
0000000001
0000000004
0000000004
0000000137
0000000006
0000000005
0000000004
0000000001
0000000001
0000000001
0000000001
0000000001
0000000002
0000000004
0000000001
0000000002
0000000002
0000000001
0000000001
0000000001
0000000001
0000000001
0000000020
0000000001
0000000002
0000000001
0000000001
0000000001
0000000002
0000000013
0000000013
0000000013
0000000013
0000000012
0000000001
0000000002
0000000001

0000001980
0000000024
0000000024
0000000072
0000000060
0000000048
0000000048
0000000176
0000000024
0000000032
0000041040
0000016856
0000000512
0000000412
0000000308
0000000896
0000000896
0000001024
0000000368
0000000056
0000001500
0000001500
0000000480
0000001024
0000001920
0000003584
0000003288
0000000168
0000000160
0000000144
0000000044
0000000048
0000000052
0000000056
0000000064
0000000160
0000003584
0000000096
0000004096
0000004096
0000000420
0000000032
0000000644
0000000668
0000000788
0000087680
0000004008
0000000200
0000000108
0000000100
0000000108
0000000200
0000000312
0000000312
0000000312
0000000312
0000000288
0000000048
0000000104
0000003000

(coalesced) (Free Blocks)


Init
Init
Init
Init
Init
Init
Ion New Block
Ion Password
Init
(coalesced) (Free Blocks)
(coalesced) (Free Blocks)
Init
Name info
Name view
String-DB owners
String-DB contexts
String DB Hash Table
SDB Owner info
SDB String
String-DB entries
String-DB owners
String-DB handles
String DB Hash Table
String-DB hand
String-DB entr
NameDB String
NameDB String
NameDB String
NameDB String
NameDB String
NameDB String
NameDB String
NameDB String
NameDB String
NameDB String
String-DB owne
Init
TTY Input Buf
TTY Output Buf
Virtual Exec
(fragment) (Free Blocks)
(coalesced) (Free Blocks)
(coalesced) (Free Blocks)
(coalesced) (Free Blocks)
TTY data
TTY timers array
TTY timer block
TTY timer block
TTYBKG Timer
TTYBKG Timer
TTYBKG Timer (Free Blocks)
Init
Init
Init
Init
Init
Init
MAC ADDR subblock
keepalive sb chunk

0x60B10418
0x60B10444
0x60B10444
0x60B10444
0x60B10444
0x60B10444
0x60B10B70
0x60B10B9C
0x60B13AD8
0x60B16FD8
0x60B16FD8
0x60B17800
0x60B17800
0x60B17908
0x60B17908
0x60B17934
0x60B17934
0x60B1BC10
0x60B22678
0x60B226A8
0x60B226D4
0x60B22700
0x60B23654
0x60B23654
0x60B23654
0x60B23654
0x60B23654
0x60B23654
0x60B23654
0x60B25698
0x60B25698
0x60B25698
0x60B2858C
0x60B287EC
0x60B28950
0x60B28B20
0x60B28B20
0x60B28B20
0x60B28B20
0x60B28B20
0x60B28B20
0x60B28B20
0x60B28B20
0x60B28B20
0x60B28B20
0x60B28B20
0x60B28B20
0x60B2A61C
0x60B2A61C
0x60B2A68C
0x60B2A68C
0x60B2A68C
0x60B2A6B0
0x60B2CC58
0x60B2CC58
0x60B2CC58
0x60B2CC58
0x60B2CC58
0x60B2EC48
0x60B2ED40

0000000052
0000001792
0000007168
0000036000
0000041088
0000064000
0000000048
0000000048
0000000112
0000000268
0000003000
0000000080
0000000104
0000005000
0000032768
0000005000
0000032768
0000026400
0000032768
0000000404
0000000480
0000032768
0000033612
0000037480
0000041196
0000047688
0000058028
0000061820
0000065408
0000000024
0000000028
0000000044
0000000360
0000000180
0000000040
0000000024
0000000032
0000000036
0000000040
0000000044
0000000048
0000000052
0000000060
0000000072
0000000076
0000000080
0000000096
0000000056
0000000112
0000000024
0000000056
0000000084
0000000024
0000000480
0000000588
0000000780
0000000956
0000001292
0000000032
0000000024

0000000005
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000004
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000002
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000002
0000000002
0000000001
0000000001
0000000003
0000000001
0000000062
0000000002
0000000001
0000000001
0000000001
0000000001
0000000506
0000000003
0000000003
0000000001
0000000002
0000000007
0000000002
0000000001
0000000006
0000000003
0000000004
0000000001
0000000136
0000000001
0000000135
0000000001
0000000001
0000000137
0000000013
0000000001
0000000001
0000000001
0000000001
0000000007
0000000003

0000000260
0000001792
0000007168
0000036000
0000041088
0000064000
0000000048
0000000192
0000000112
0000000268
0000003000
0000000080
0000000104
0000005000
0000032768
0000005000
0000065536
0000026400
0000032768
0000000404
0000000480
0000032768
0000033612
0000074960
0000082392
0000047688
0000058028
0000185460
0000065408
0000001488
0000000056
0000000044
0000000360
0000000180
0000000040
0000012144
0000000096
0000000108
0000000040
0000000088
0000000336
0000000104
0000000060
0000000432
0000000228
0000000320
0000000096
0000007616
0000000112
0000003240
0000000056
0000000084
0000003288
0000006240
0000000588
0000000780
0000000956
0000001292
0000000224
0000000072

Init
Init
Init
Init
Init
Init
Init
Init
*Init*
PROTO_COUNTER
PROTO_COUNTER
SSM SH inQ interrupt chunk msgs
SSM CM inQ msgs
SSM SH inQ interrupt chunk msgs
SSM CM inQ interrupt msgs
SSM SH inQ chunk msgs
SSM CM inQ small chunk msgs
PM Event Pool
Parseinfo Blocks
tokenQ node
Chain Cache Nodes
Parse Nodes
(coalesced) (Free Blocks)
(coalesced) (Free Blocks)
Parse Nodes (Free Blocks)
(coalesced) (Free Blocks)
(coalesced) (Free Blocks)
(coalesced) (Free Blocks)
(coalesced) (Free Blocks)
Init
Init
Init
Init
Init
Init
Parser Linkage
Parser Linkage
Parser Linkage
Parser Linkage
Parser Linkage
Parser Linkage
Parser Linkage
Parser Linkage
Parser Linkage
Parser Linkage
Parser Linkage
Parser Linkage
Parser Mode
Parser Mode
Parser Mode Q1
Parser Mode Q1
Parser Mode Q1
Parser Mode Q2
Chain Cache No
(coalesced) (Free Blocks)
(coalesced) (Free Blocks)
(coalesced) (Free Blocks)
(coalesced) (Free Blocks)
Init
Init

0x60B2EDFC
0x60B2EF08
0x60B31234
0x60B313D8
0x60B3F620
0x60B3F64C
0x60B472EC
0x60B49584
0x60B50B44
0x60B5562C
0x60B55648
0x60B55658
0x60B55658
0x60B647D4
0x60B647FC
0x60B64824
0x60B6F5BC
0x60B6F5E0
0x60B6F604
0x60B7165C
0x60B71688
0x60B72010
0x60B72098
0x60B72098
0x60B72098
0x60B72098
0x60B72098
0x60B720B8
0x60B81394
0x60B8E390
0x60B8E390
0x60B9A80C
0x60BA407C
0x60BA409C
0x60BA715C
0x60BA715C
0x60BA7264
0x60BB6AF0
0x60BD5ED4
0x60BED6CC
0x60BF1CCC
0x60BF7E0C
0x60BF7E34
0x60BF9190
0x60BF91B4
0x60BF91D8
0x60BF91F8
0x60C05108
0x60C05108
0x60C0512C
0x60C0512C
0x60C05158
0x60C05158
0x60C074B8
0x60C0B110
0x60C30940
0x60C30940
0x60C360DC
0x60C36108
0x60C4B36C

0000000024
0000000024
0000000252
0000000024
0000000032
0000000024
0000008344
0000000024
0000000024
0000000084
0000001316
0000000024
0000000032
0000000164
0000000164
0000000164
0000000164
0000000164
0000000164
0000010000
0000010000
0000019968
0000000072
0000000104
0000000108
0000000144
0000000056
0000000120
0000032772
0000000328
0000010000
0000000120
0000013072
0000008192
0000000276
0000001500
0000000128
0000001028
0000065536
0000002492
0000002000
0000000092
0000000132
0000000040
0000000024
0000000032
0000000024
0000000448
0000010000
0000000348
0000032768
0000000132
0000000328
0000065536
0000000056
0000000152
0000000200
0000000024
0000000040
0000000264

0000000003
0000000003
0000000001
0000000001
0000000016
0000000016
0000000001
0000000001
0000000013
0000000003
0000000003
0000000002
0000000001
0000000002
0000000002
0000000002
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000142
0000000001
0000000002
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000006
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000006
0000000006
0000000003
0000000003
0000000002

0000000072
0000000072
0000000252
0000000024
0000000512
0000000384
0000008344
0000000024
0000000312
0000000252
0000003948
0000000048
0000000032
0000000328
0000000328
0000000328
0000000164
0000000164
0000000164
0000010000
0000010000
0000019968
0000010224
0000000104
0000000216
0000000144
0000000056
0000000120
0000032772
0000000328
0000010000
0000000720
0000013072
0000008192
0000000276
0000001500
0000000128
0000001028
0000065536
0000002492
0000002000
0000000092
0000000132
0000000040
0000000024
0000000032
0000000024
0000000448
0000010000
0000000348
0000032768
0000000132
0000000328
0000065536
0000000056
0000000912
0000001200
0000000072
0000000120
0000000528

Init
Init
PRC Blocks
Init
Parser Alias
Init
(coalesced) (Free Blocks)
Init
Cond Debug definition
GraphIt Data
GraphIt Client
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
(fragment) (Free Blocks)
Init
Init
dhcpc_lq_chunk
dhcpc_lq_chunk
SWIDB_SB_DYNDNSUPD_CLIENT
DHCPD Message Workspace
DHCPD Workspaces
DHCPD Radix Information Nodes
DHCPD Radix Information Nodes
DHCPD Workspaces
DHCPD Database Workspace
ddb counters struct
dialer_ckt_swt_pool
DIALER FWD Requests
Init
Init
CLID Group
CG:Name
CLID Entry
CE:Num
DNSquery structs
DNSquery structs
DNS queries
DNS queries
DNS packet construction
DNS packet construction
DSS Chunk
DSS-SB
Entity MIB API
Entity MIB API
Init
Init
Init

0x60C532A8
0x60C5A2B0
0x60C5A2B0
0x60C84B30
0x60C84B48
0x60C91EA4
0x60C91EA4
0x60C91EA4
0x60CA252C
0x60CA259C
0x60CA27E8
0x60CA2808
0x60CA2888
0x60CA2898
0x60CA28A8
0x60CA28B8
0x60CA28C8
0x60CA28D4
0x60CA2F90
0x60CA2F90
0x60CA3998
0x60CA39CC
0x60CA39CC
0x60CA39FC
0x60CA39FC
0x60CA3A28
0x60CA3A28
0x60CA3AB0
0x60CA3ACC
0x60CAA668
0x60CAA668
0x60CAA668
0x60CAA668
0x60CAA8D0
0x60CAB558
0x60CAB750
0x60CAB764
0x60CAD420
0x60CAD420
0x60CAF0C8
0x60CAF0C8
0x60CB0F7C
0x60CB0F7C
0x60CB2140
0x60CB4070
0x60CB46EC
0x60CB471C
0x60CC4884
0x60CC4884
0x60CC48B0
0x60CC48B0
0x60CC8C4C
0x60CCACF0
0x60CCCE40
0x60CD7728
0x60CD7728
0x60CD7728
0x60CD7728
0x60CE1568
0x60CE162C

0000000376
0000000104
0000000108
0000000960
0000024576
0000000352
0000001580
0000065536
0000001152
0000000024
0000004800
0000004800
0000000116
0000000116
0000000264
0000000264
0000000264
0000000264
0000131072
0000000024
0000001024
0000002092
0000016000
0000000772
0000065536
0000000132
0000000328
0000000128
0000001152
0000000024
0000000028
0000000044
0000000096
0000000192
0000000592
0000004800
0000004800
0000000392
0000003000
0000000228
0000000556
0000001340
0000020000
0000000092
0000001024
0000000024
0000002560
0000000840
0000001500
0000000840
0000003000
0000003000
0000000032
0000000036
0000024576
0000016568
0000026792
0000051508
0000000520
0000000704

0000000002
0000000001
0000000001
0000000002
0000000002
0000000001
0000000001
0000000002
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000030
0000000004
0000000001
0000000001
0000000009
0000000009
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000007
0000000002
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000005
0000000007
0000000003
0000000001
0000000001
0000000002
0000000001
0000000001

0000000752
0000000104
0000000108
0000001920
0000049152
0000000352
0000001580
0000131072
0000001152
0000000024
0000004800
0000004800
0000000116
0000000116
0000000264
0000000264
0000000264
0000000264
0000131072
0000000024
0000001024
0000002092
0000016000
0000000772
0000065536
0000000132
0000000328
0000000128
0000001152
0000000720
0000000112
0000000044
0000000096
0000001728
0000005328
0000004800
0000004800
0000000392
0000003000
0000000228
0000000556
0000001340
0000020000
0000000644
0000002048
0000000024
0000002560
0000000840
0000001500
0000000840
0000003000
0000003000
0000000160
0000000252
0000073728
0000016568
0000026792
0000103016
0000000520
0000000704

Ether OAM subblock


Ether OAM Shim data
Ether OAM Shim data
Fair Queueing
Fair Queueing
CEF: 16 path chunk pool
CEF: 1 path chunk pool
CEF: 1 path chunk pool
CEF: Control Block
Init
CEF: Root-table
CEF: Cblk-table
Init
Init
Init
Init
Init
Init
Init
Init (Free Blocks)
Init
CEF: arp throttle chunk
CEF: arp throttle chunk
CEF: loadinfo chunk
CEF: loadinfo chunk
CEF: walker chunk
CEF: walker chunk
CEF: ndb
CEF: rdb
CEF: IDB namestring
CEF: IDB namestring
CEF: IDB namestring
CEF: IDB namestring
CEF: FIBIDB
CEF: FIBHWIDB
Init
CEF: HWIDB MAP TABLE
FIB: traceback nodes
FIB: traceback nodes
CEF: RemoveReceiveHash Entries
CEF: RemoveReceiveHash Entries
CEF: IPv4 Unicast RPF subblock
CEF: IPv4 Unicast RPF subblock
CEF: FIBSWSB control
CEF: Adjacency Epoch Stats
FIB: event log block
FIB: event log data
CEF: up event chunk
CEF: up event chunk
CEF: up event subblock chunk
CEF: up event subblock chunk
CEF: Adj Event Chunk
CEF: NAT subblock
IP ICMP Ratelimit SB
IP Sub-Flow chunk
(fragment) (Free Blocks)
(fragment) (Free Blocks)
(coalesced) (Free Blocks)
IP Sub-Flow hash flags
IP Sub-Flow chunk pointers

0x60CE291C
0x60CEAAA4
0x60CEAB30
0x60CEABD4
0x60CEABD4
0x60CEABD4
0x60CF0220
0x60D0B1D8
0x60D0B8D4
0x60D0BC4C
0x60D0BC4C
0x60D0BC4C
0x60D0BC4C
0x60D0BC4C
0x60D0BC4C
0x60D0BE20
0x60D0BE20
0x60D0BE9C
0x60D0BED4
0x60D0BF0C
0x60D0BF4C
0x60D0BF84
0x60D0BFC0
0x60D0BFFC
0x60D0C038
0x60D0C074
0x60D0C0B0
0x60D0C0EC
0x60D0C128
0x60D0C164
0x60D0C1A0
0x60D0C1DC
0x60D0C218
0x60D0C254
0x60D0C290
0x60D0C30C
0x60D0C378
0x60D0C3E8
0x60D0C460
0x60D0C4D0
0x60D0C544
0x60D0C5BC
0x60D0C638
0x60D0C6B4
0x60D0C728
0x60D0C7A0
0x60D0C818
0x60D0C88C
0x60D0C900
0x60D0C974
0x60D0C9E8
0x60D0CA60
0x60D0CAD4
0x60D0CB4C
0x60D0CBCC
0x60D0CC48
0x60D0CCBC
0x60D0CD30
0x60D0CDA4
0x60D0CE1C

0000000896
0000016384
0000000024
0000065536
0000000024
0000057040
0000004804
0000000028
0000000024
0000000024
0000000028
0000000032
0000000036
0000000040
0000000044
0000000024
0000000032
0000000024
0000000024
0000000024
0000000024
0000000024
0000000024
0000000024
0000000024
0000000024
0000000024
0000000024
0000000024
0000000024
0000000024
0000000024
0000000024
0000000024
0000000040
0000000040
0000000040
0000000040
0000000040
0000000040
0000000040
0000000040
0000000040
0000000040
0000000040
0000000040
0000000040
0000000040
0000000040
0000000040
0000000040
0000000040
0000000040
0000000040
0000000040
0000000040
0000000040
0000000040
0000000040
0000000040

0000000001
0000000001
0000000001
0000000004
0000000002
0000000001
0000000001
0000000006
0000000017
0000000105
0000000019
0000000010
0000000001
0000000002
0000000001
0000000137
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001

0000000896
0000016384
0000000024
0000262144
0000000048
0000057040
0000004804
0000000168
0000000408
0000002520
0000000532
0000000320
0000000036
0000000080
0000000044
0000003288
0000000032
0000000024
0000000024
0000000024
0000000024
0000000024
0000000024
0000000024
0000000024
0000000024
0000000024
0000000024
0000000024
0000000024
0000000024
0000000024
0000000024
0000000024
0000000040
0000000040
0000000040
0000000040
0000000040
0000000040
0000000040
0000000040
0000000040
0000000040
0000000040
0000000040
0000000040
0000000040
0000000040
0000000040
0000000040
0000000040
0000000040
0000000040
0000000040
0000000040
0000000040
0000000040
0000000040
0000000040

*In-use Packet Header*


IP Flow cache hash table
IP Flow block array
IP Flow cache
(fragment) (Free Blocks)
(coalesced) (Free Blocks)
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init

0x60D0CE98
0x60D0CF0C
0x60D0CF80
0x60D0CFF4
0x60D0D070
0x60D0D0E8
0x60D0D15C
0x60D0D1C8
0x60D0D240
0x60D0D2B8
0x60D0D330
0x60D0D3A8
0x60D0D420
0x60D0D498
0x60D0D510
0x60D0D588
0x60D0D600
0x60D0D678
0x60D0D6F0
0x60D0D768
0x60D0D7E0
0x60D0D858
0x60D0D8D4
0x60D0D954
0x60D0D9D8
0x60D0DA58
0x60D0DAD0
0x60D0DB4C
0x60D0DBC4
0x60D0DC3C
0x60D0DCBC
0x60D0DD38
0x60D0DDB0
0x60D0DE24
0x60D0DE94
0x60D0DF08
0x60D0DF7C
0x60D0DFF0
0x60D0E064
0x60D0E0DC
0x60D0E150
0x60D0E1C4
0x60D0E238
0x60D0E2AC
0x60D0E324
0x60D0E3A4
0x60D0E424
0x60D0E4A0
0x60D0E520
0x60D0E598
0x60D0E610
0x60D0E688
0x60D0E700
0x60D0E778
0x60D0E7EC
0x60D0E85C
0x60D0E8D0
0x60D0E950
0x60D0E9C0
0x60D0EA34

0000000040
0000000040
0000000040
0000000040
0000000040
0000000040
0000000040
0000000040
0000000040
0000000040
0000000040
0000000040
0000000040
0000000040
0000000040
0000000040
0000000040
0000000040
0000000040
0000000040
0000000040
0000000040
0000000040
0000000040
0000000040
0000000040
0000000040
0000000040
0000000040
0000000040
0000000040
0000000040
0000000040
0000000040
0000000040
0000000040
0000000040
0000000040
0000000040
0000000040
0000000040
0000000040
0000000040
0000000040
0000000040
0000000040
0000000040
0000000040
0000000040
0000000040
0000000040
0000000040
0000000040
0000000040
0000000040
0000000040
0000000040
0000000040
0000000040
0000000040

0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001

0000000040
0000000040
0000000040
0000000040
0000000040
0000000040
0000000040
0000000040
0000000040
0000000040
0000000040
0000000040
0000000040
0000000040
0000000040
0000000040
0000000040
0000000040
0000000040
0000000040
0000000040
0000000040
0000000040
0000000040
0000000040
0000000040
0000000040
0000000040
0000000040
0000000040
0000000040
0000000040
0000000040
0000000040
0000000040
0000000040
0000000040
0000000040
0000000040
0000000040
0000000040
0000000040
0000000040
0000000040
0000000040
0000000040
0000000040
0000000040
0000000040
0000000040
0000000040
0000000040
0000000040
0000000040
0000000040
0000000040
0000000040
0000000040
0000000040
0000000040

Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init

0x60D0EAA8
0x60D0EB18
0x60D0EB88
0x60D0EBF8
0x60D0EC74
0x60D0ECF4
0x60D0ED6C
0x60D0EDE0
0x60D0EE50
0x60D0EED0
0x60D0EF44
0x60D0EFB8
0x60D0F030
0x60D0F0A8
0x60D0F120
0x60D0F198
0x60D0F208
0x60D0F278
0x60D0F2F4
0x60D0F36C
0x60D0F3E4
0x60D0F45C
0x60D0F4D0
0x60D0F544
0x60D0F5B8
0x60D0F62C
0x60D0F6A4
0x60D0F710
0x60D0F78C
0x60D0F804
0x60D0F87C
0x60D0F8F4
0x60D0F96C
0x60D0F9E8
0x60D0FA5C
0x60D0FAD0
0x60D0FB44
0x60D0FBB4
0x60D0FC28
0x60D0FC9C
0x60D0FD10
0x60D0FD80
0x60D0FDF4
0x60D0FE64
0x60D0FED4
0x60D0FF44
0x60D0FFB4
0x60D10024
0x60D10094
0x60D10104
0x60D10174
0x60D101EC
0x60D363FC
0x60D36414
0x60D3642C
0x60D3643C
0x60D46EA0
0x60D4DBB8
0x60D4DBD8
0x60D4DBE8

0000000040
0000000040
0000000040
0000000040
0000000040
0000000040
0000000040
0000000040
0000000040
0000000040
0000000040
0000000040
0000000040
0000000040
0000000040
0000000040
0000000040
0000000040
0000000040
0000000040
0000000040
0000000040
0000000040
0000000040
0000000040
0000000040
0000000040
0000000040
0000000040
0000000040
0000000040
0000000040
0000000040
0000000040
0000000040
0000000040
0000000040
0000000040
0000000040
0000000040
0000000040
0000000040
0000000040
0000000040
0000000040
0000000040
0000000040
0000000040
0000000040
0000000040
0000000040
0000000040
0000000032
0000000032
0000000032
0000000032
0000000032
0000000032
0000000032
0000000032

0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001

0000000040
0000000040
0000000040
0000000040
0000000040
0000000040
0000000040
0000000040
0000000040
0000000040
0000000040
0000000040
0000000040
0000000040
0000000040
0000000040
0000000040
0000000040
0000000040
0000000040
0000000040
0000000040
0000000040
0000000040
0000000040
0000000040
0000000040
0000000040
0000000040
0000000040
0000000040
0000000040
0000000040
0000000040
0000000040
0000000040
0000000040
0000000040
0000000040
0000000040
0000000040
0000000040
0000000040
0000000040
0000000040
0000000040
0000000040
0000000040
0000000040
0000000040
0000000040
0000000040
0000000032
0000000032
0000000032
0000000032
0000000032
0000000032
0000000032
0000000032

Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
FR LMI Root Timer
FR LMI Error Timer
FR LMI IDB Timer
FR LMI Route Timer
FR Arp Init Timer
FR ELMI Version Timer
FR LMI QOS Timer
FR LMI PVC Timer

0x60D57064
0x60D60AEC
0x60D69B7C
0x60DA50E0
0x60DA5114
0x60DA5168
0x60DCBB68
0x60DCC6B4
0x60DCD098
0x60DCD098
0x60DCD3A8
0x60DCF0A4
0x60DDC9E0
0x60DE10B4
0x60DE2E08
0x60DE2E38
0x60DE847C
0x60E027C4
0x60E027C4
0x60E02A0C
0x60E02A0C
0x60E02FB0
0x60E02FC8
0x60E04168
0x60E04168
0x60E042A0
0x60E04328
0x60E04354
0x60E069B0
0x60E06BE0
0x60E06BE0
0x60E06BE0
0x60E074AC
0x60E074AC
0x60E074AC
0x60E0A2C8
0x60E0A2F0
0x60E0B894
0x60E0BB8C
0x60E0BB8C
0x60E0BB8C
0x60E0BB8C
0x60E0BB8C
0x60E0C4E0
0x60E11B74
0x60E11BA0
0x60E12CB0
0x60E15FAC
0x60E18BD8
0x60E1C940
0x60E22188
0x60E2ECAC
0x60E354F8
0x60E35548
0x60E376F8
0x60E376F8
0x60E376F8
0x60E376F8
0x60E376F8
0x60E376F8

0000000032
0000000896
0000000032
0000000096
0000000048
0000000040
0000000064
0000000064
0000000044
0000000052
0000000024
0000000036
0000000576
0000000832
0000004096
0000005000
0000000084
0000000056
0000000100
0000000064
0000000100
0000000024
0000000024
0000000024
0000000032
0000000024
0000000024
0000000024
0000000024
0000000036
0000000044
0000000100
0000000024
0000000028
0000000072
0000000040
0000000044
0000005000
0000000024
0000486268
0000552016
0001201596
0043250456
0000000028
0000010000
0000010000
0000001368
0000000028
0000000560
0000000400
0000000372
0000000024
0000000024
0000000024
0000000140
0000000024
0000000036
0000000064
0000000092
0000000280

0000000001
0000000001
0000000001
0000000005
0000000005
0000000002
0000000001
0000000001
0000000016
0000000016
0000000032
0000000003
0000000001
0000000001
0000000001
0000000001
0000000007
0000000008
0000000002
0000000008
0000000002
0000000004
0000000004
0000000001
0000000001
0000000002
0000000002
0000000002
0000000001
0000000004
0000000004
0000000002
0000000001
0000000002
0000000004
0000000016
0000000016
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000006
0000000001
0000000001
0000000001
0000000003
0000000001
0000000001
0000000001
0000000001
0000000003
0000000003
0000000012
0000000001
0000000001
0000000001
0000000009
0000000001

0000000032
0000000896
0000000032
0000000480
0000000240
0000000080
0000000064
0000000064
0000000704
0000000832
0000000768
0000000108
0000000576
0000000832
0000004096
0000005000
0000000588
0000000448
0000000200
0000000512
0000000200
0000000096
0000000096
0000000024
0000000032
0000000048
0000000048
0000000048
0000000024
0000000144
0000000176
0000000200
0000000024
0000000056
0000000288
0000000640
0000000704
0000005000
0000000024
0000486268
0000552016
0001201596
0043250456
0000000168
0000010000
0000010000
0000001368
0000000084
0000000560
0000000400
0000000372
0000000024
0000000072
0000000072
0000001680
0000000024
0000000036
0000000064
0000000828
0000000280

FR Fragmentation timer
*In-use Packet Header*
FR Diag Parent Timer
Init
Init
Init
HTTP
HTTP
HTTP
HTTP
HTTP
HTTP
HTTP
HTTP
HTTP
HTTP_SMALL_CHUNK
HTTP
SNMP IDB
SNMP IDB
IfMib Element
IfMib Element
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
IFINDEX hw subblock
IFINDEX hw subblock
IFINDEX hw subblock
Init
Init
File Descriptors
(coalesced) (Free Blocks)
(coalesced) (Free Blocks)
(coalesced) (Free Blocks)
(coalesced) (Free Blocks)
(coalesced) (Free Blocks)
Init
Pathents for parsing
TTY Pathents for parsing
Init
Init
(coalesced) (Free Blocks)
Init
Virtual Exec (Free Blocks)
Init
Init
Init
IP SNMP
(fragment) (Free Blocks)
(fragment) (Free Blocks)
(fragment) (Free Blocks)
(fragment) (Free Blocks)
(coalesced) (Free Blocks)

0x60E376F8
0x60E376F8
0x60E376F8
0x60E376F8
0x60E376F8
0x60E40574
0x60E47008
0x60E4EE7C
0x60E6E500
0x60E6E95C
0x60E7A0FC
0x60E7C0E0
0x60E94390
0x60E9F814
0x60EC46EC
0x60EC46EC
0x60EC46EC
0x60EC46EC
0x60EC46EC
0x60EC46EC
0x60EC46EC
0x60EC46EC
0x60EC46EC
0x60EC46EC
0x60EC46EC
0x60EC46EC
0x60EC46EC
0x60EC46EC
0x60EC46EC
0x60EC46EC
0x60EC46EC
0x60EC46EC
0x60EC46EC
0x60EC46EC
0x60EC46EC
0x60EC46EC
0x60EC46EC
0x60EC46EC
0x60EC46EC
0x60EC46EC
0x60EC46EC
0x60EC46EC
0x60EC46EC
0x60EC46EC
0x60EC46EC
0x60EC46EC
0x60EC46EC
0x60EC46EC
0x60EC46EC
0x60EC46EC
0x60EC46EC
0x60EC46EC
0x60EC46EC
0x60EC46EC
0x60EC46EC
0x60EC46EC
0x60EC46EC
0x60EC46EC
0x60EC46EC
0x60EC46EC

0000000284
0000000608
0000000788
0000000956
0000001704
0000001500
0000005000
0000003000
0000001032
0000000116
0000020572
0000003000
0000005836
0000010000
0000000112
0000000116
0000000120
0000000124
0000000128
0000000132
0000000136
0000000140
0000000144
0000000148
0000000152
0000000156
0000000160
0000000164
0000000168
0000000172
0000000176
0000000180
0000000184
0000000188
0000000024
0000000028
0000000032
0000000040
0000000044
0000000048
0000000052
0000000056
0000000060
0000000064
0000000068
0000000072
0000000088
0000000092
0000000308
0000000316
0000000328
0000000332
0000000404
0000000452
0000000788
0000000812
0000000952
0000000980
0000001004
0000001036

0000000003
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000003
0000001202
0000000003
0000000005
0000000004
0000000001
0000000006
0000000056
0000000008
0000000002
0000000001
0000000001
0000000001
0000000008
0000000001
0000000003
0000000002
0000000001
0000000001
0000000002
0000000002
0000000004
0000000013
0000000005
0000000005
0000000001
0000000001
0000000002
0000000001
0000000001
0000000005
0000000003
0000000001
0000000002
0000000003
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001

0000000852
0000000608
0000000788
0000000956
0000001704
0000001500
0000005000
0000003000
0000001032
0000000116
0000020572
0000003000
0000005836
0000010000
0000000336
0000139432
0000000360
0000000620
0000000512
0000000132
0000000816
0000007840
0000001152
0000000296
0000000152
0000000156
0000000160
0000001312
0000000168
0000000516
0000000352
0000000180
0000000184
0000000376
0000000048
0000000112
0000000416
0000000200
0000000220
0000000048
0000000052
0000000112
0000000060
0000000064
0000000340
0000000216
0000000088
0000000184
0000000924
0000000316
0000000328
0000000332
0000000404
0000000452
0000000788
0000000812
0000000952
0000000980
0000001004
0000001036

(coalesced) (Free Blocks)


(coalesced) (Free Blocks)
(coalesced) (Free Blocks)
(coalesced) (Free Blocks)
(coalesced) (Free Blocks)
Syslogd Messages chunk
IP Addresses
IPAD DIT chunks
Init
Init
IP ARP Adjacency Subblock
IP ARP Retry Tree
ip localpool
IPTRACE probe chunks
IP cache
IP cache
IP cache
IP cache
IP cache
IP cache
IP cache
IP cache
IP cache
IP cache
IP cache
IP cache
IP cache
IP cache
IP cache
IP cache
IP cache
IP cache
IP cache
IP cache
(fragment) (Free Blocks)
(fragment) (Free Blocks)
(fragment) (Free Blocks)
(fragment) (Free Blocks)
(fragment) (Free Blocks)
(fragment) (Free Blocks)
(fragment) (Free Blocks)
(fragment) (Free Blocks)
(fragment) (Free Blocks)
(fragment) (Free Blocks)
(fragment) (Free Blocks)
(fragment) (Free Blocks)
(fragment) (Free Blocks)
(fragment) (Free Blocks)
(coalesced) (Free Blocks)
(coalesced) (Free Blocks)
(coalesced) (Free Blocks)
(coalesced) (Free Blocks)
(coalesced) (Free Blocks)
(coalesced) (Free Blocks)
(coalesced) (Free Blocks)
(coalesced) (Free Blocks)
(coalesced) (Free Blocks)
(coalesced) (Free Blocks)
(coalesced) (Free Blocks)
(coalesced) (Free Blocks)

0x60EC46EC
0x60EC46EC
0x60EC46EC
0x60EC46EC
0x60EC46EC
0x60EC46EC
0x60EC46EC
0x60EC46EC
0x60EC46EC
0x60EC46EC
0x60EC46EC
0x60EC46EC
0x60EC46EC
0x60EC46EC
0x60EC46EC
0x60EC46EC
0x60EC46EC
0x60EC46EC
0x60EC46EC
0x60EC6DB4
0x60EC7F90
0x60EC8068
0x60EC8080
0x60EC8090
0x60F24B40
0x60F4FC98
0x60F4FCDC
0x60F4FCDC
0x60F4FCDC
0x60F955AC
0x60F9BCF4
0x60FA0024
0x60FA0024
0x60FA006C
0x60FA006C
0x60FA3698
0x60FA36AC
0x60FA7198
0x60FA7198
0x60FA7204
0x60FA7204
0x60FA7270
0x60FA7270
0x60FA72E0
0x60FA72E0
0x60FA7358
0x60FA7358
0x60FA73D8
0x60FA73D8
0x60FA7460
0x60FA7460
0x60FA74F0
0x60FA74F0
0x60FAB9DC
0x60FAB9DC
0x60FABA14
0x60FABA14
0x60FABA2C
0x60FABA5C
0x60FABA94

0000001088
0000001100
0000001124
0000001128
0000001172
0000001292
0000001316
0000001392
0000001440
0000001532
0000002132
0000002852
0000003168
0000003200
0000010260
0000010832
0000012236
0000012984
0000019772
0000000024
0000000896
0000005000
0000000152
0000000152
0000082448
0000000040
0000000640
0000004800
0000012000
0000000032
0000000112
0000000136
0000000176
0000000192
0000000300
0000000256
0000000256
0000006644
0000065536
0000001052
0000065536
0000000152
0000065536
0000000204
0000000896
0000000172
0000000480
0000005092
0000010000
0000000172
0000000328
0000008284
0000032768
0000000276
0000003000
0000000240
0000001500
0000000128
0000000128
0000001020

0000000001
0000000001
0000000004
0000000001
0000000001
0000000001
0000000002
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000002
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000003
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001

0000001088
0000001100
0000004496
0000001128
0000001172
0000001292
0000002632
0000001392
0000001440
0000001532
0000002132
0000002852
0000003168
0000003200
0000020520
0000010832
0000012236
0000012984
0000019772
0000000024
0000000896
0000005000
0000000152
0000000152
0000082448
0000000120
0000000640
0000004800
0000012000
0000000032
0000000112
0000000136
0000000176
0000000192
0000000300
0000000256
0000000256
0000006644
0000065536
0000001052
0000065536
0000000152
0000065536
0000000204
0000000896
0000000172
0000000480
0000005092
0000010000
0000000172
0000000328
0000008284
0000032768
0000000276
0000003000
0000000240
0000001500
0000000128
0000000128
0000001020

(coalesced) (Free Blocks)


(coalesced) (Free Blocks)
(coalesced) (Free Blocks)
(coalesced) (Free Blocks)
(coalesced) (Free Blocks)
(coalesced) (Free Blocks)
(coalesced) (Free Blocks)
(coalesced) (Free Blocks)
(coalesced) (Free Blocks)
(coalesced) (Free Blocks)
(coalesced) (Free Blocks)
(coalesced) (Free Blocks)
(coalesced) (Free Blocks)
(coalesced) (Free Blocks)
(coalesced) (Free Blocks)
(coalesced) (Free Blocks)
(coalesced) (Free Blocks)
(coalesced) (Free Blocks)
(coalesced) (Free Blocks)
Init
IP Cache Info Chunk
IP cache bitfield chunk
Init
Init
Init
Init
Init
Init
Init
Internal IP ACL User
Init
IPnat DNS RR ptrs
IPnat DNS RR ptrs
IPnat DNS delta info
IPnat DNS delta info
Init
Init
NAT Port Range Chunks
NAT Port Range Chunks
ip port range array
ip port range array
ip port lists
ip port lists
ip port map
ip port map
ip port map list
ip port map list
ip portmap rangearray
ip portmap rangearray
ip portmap portlist info
ip portmap portlist info
NAT PortInfo Chunks
NAT PortInfo Chunks
NAT Fragment0 Chunks
NAT Fragment0 Chunks
NAT Fragment Packet Chunks
NAT Fragment Packet Chunks
Init
Init
Init

0x60FABAC8
0x60FABB70
0x60FABB70
0x60FB5300
0x60FB5300
0x60FBDBF8
0x60FCE134
0x60FCE134
0x60FCE174
0x60FCE174
0x60FCE1C4
0x60FCE1C4
0x60FCE348
0x60FCE348
0x60FCE390
0x60FCE390
0x60FCE434
0x60FCE434
0x60FCE488
0x60FCE488
0x60FCE4C4
0x60FCE4C4
0x60FCE510
0x60FCE510
0x60FCE5FC
0x60FCE630
0x60FCE6C0
0x60FCE704
0x60FCE704
0x60FCE778
0x60FCE778
0x60FCE7B8
0x60FCE7B8
0x60FCE7F8
0x60FCE7F8
0x60FD510C
0x60FD5444
0x60FD5460
0x60FD5684
0x60FD61BC
0x60FFAAAC
0x60FFAAAC
0x60FFAAF4
0x60FFAAF4
0x60FFFF68
0x60FFFF68
0x60FFFFB4
0x60FFFFB4
0x60FFFFE4
0x60FFFFE4
0x61000078
0x61006AE0
0x61014D98
0x61015548
0x61016388
0x6101639C
0x610165D8
0x61016604
0x61016630
0x61016654

0000001020
0000000256
0000002000
0000000200
0000000208
0000003000
0000000172
0000000480
0000001116
0000065536
0000000172
0000000480
0000002140
0000065536
0000000836
0000065536
0000000508
0000005000
0000000172
0000000328
0000000924
0000005000
0000000196
0000005000
0000000404
0000000480
0000000344
0000000176
0000000180
0000000204
0000000896
0000000172
0000000480
0000008284
0000032768
0000000032
0000001024
0000001024
0000000144
0000010260
0000000540
0000000896
0000000592
0000005000
0000002820
0000065536
0000005552
0000065536
0000000924
0000020000
0000004800
0000000032
0000000064
0000065536
0000033224
0000000028
0000065536
0000065536
0000020000
0000004800

0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000009
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001

0000001020
0000000256
0000002000
0000000200
0000000208
0000003000
0000000172
0000000480
0000001116
0000065536
0000000172
0000000480
0000002140
0000065536
0000000836
0000065536
0000000508
0000005000
0000000172
0000000328
0000000924
0000005000
0000000196
0000005000
0000000404
0000000480
0000000344
0000000176
0000000180
0000000204
0000000896
0000000172
0000000480
0000008284
0000032768
0000000032
0000001024
0000001024
0000000144
0000010260
0000000540
0000000896
0000000592
0000005000
0000002820
0000065536
0000005552
0000065536
0000000924
0000020000
0000004800
0000000032
0000000576
0000065536
0000033224
0000000028
0000065536
0000065536
0000020000
0000004800

Init
NAT Skinny Frag Info Chunks
NAT Skinny Frag Info Chunks
IPnat DNS RR p
IPnat DNS RR p
IPNat Skinny appl data
IP NAT alias wait
IP NAT alias wait
NAT String Chunks
NAT String Chunks
IP NAT alias setup
IP NAT alias setup
ipnat node
ipnat node
ipnat entry
ipnat entry
NAT Limit entry chunks
NAT Limit entry chunks
NAT Route Chunks
NAT Route Chunks
NAT Route Map Chunks
NAT Route Map Chunks
NAT door Chunks
NAT door Chunks
IPnat PPTP info chunks
IPnat special port info chunks
IPnat RAS appl info chunks
NAT IPSec Cookie Chunks
NAT IPSec Cookie Chunks
IPnat ESP chunks
IPnat ESP chunks
IPnat ESP spi-match chunks
IPnat ESP spi-match chunks
ipnat sbc appl data
ipnat sbc appl data
Init
Init
Init
Init
NAT Address Chunks
ip nat mac address
ip nat mac address
ip nat wlan address
ip nat wlan address
ipnat nvi node
ipnat nvi node
ipnat nvi entry
ipnat nvi entry
ipnat nvi entry
ipnat nvi entry
Init
Init
IDB: IP Routing
IP RDB Chunk
IP: Control Block
Init
IP single NDB entry
IP subnet NDB entry
NET REDIST
IP: Cblk-table

0x610166F0
0x6101B4E4
0x61038478
0x6103CFF0
0x6103D054
0x6103D070
0x6103D0FC
0x61057E18
0x61057E50
0x6105A7FC
0x61075364
0x61075364
0x61075364
0x610753E8
0x610753E8
0x610753E8
0x61075420
0x61077F94
0x61077F94
0x61095050
0x6109D2CC
0x6109D2CC
0x6109EB98
0x610A6B50
0x610AA674
0x610E3524
0x610F00E4
0x6111172C
0x61111814
0x6111EB18
0x61150AA4
0x611561F0
0x611C703C
0x611EA3A4
0x61211DA8
0x6122ED40
0x6122ED6C
0x6122EDA0
0x61239588
0x61254FF4
0x61254FF4
0x61255024
0x61255024
0x61255054
0x61255054
0x61255084
0x61255084
0x612550B4
0x612550B4
0x612550E4
0x612550E4
0x61255EC0
0x61256994
0x61256994
0x612569C4
ent
0x612569C4
ent
0x612569FC
0x612569FC

0000008064
0000000200
0000000104
0000065536
0000000256
0000000256
0000008064
0000004800
0000000152
0000000032
0000000144
0000000160
0000000200
0000000512
0000000024
0000000028
0000000128
0000000200
0000000224
0000000024
0000000248
0000000252
0000000896
0000000896
0000001320
0000000480
0000001024
0000000024
0000001024
0000082444
0000001500
0000000040
0000000300
0000001024
0000032768
0000010000
0000010000
0000020092
0000000032
0000000448
0000065536
0000001728
0000065536
0000001728
0000065536
0000002140
0000032768
0000002140
0000032768
0000002140
0000065536
0000032768
0000002140
0000032768
0000002140

0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000003
0000000001
0000000001
0000000001
0000000001
0000000001
0000000003
0000000006
0000000001
0000000009
0000000002
0000000002
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001

0000008064
0000000200
0000000104
0000065536
0000000256
0000000256
0000008064
0000004800
0000000152
0000000032
0000000144
0000000160
0000000200
0000001536
0000000024
0000000028
0000000128
0000000200
0000000224
0000000072
0000001488
0000000252
0000008064
0000001792
0000002640
0000000480
0000001024
0000000024
0000001024
0000082444
0000001500
0000000040
0000000300
0000001024
0000032768
0000010000
0000010000
0000020092
0000000032
0000000448
0000065536
0000001728
0000065536
0000001728
0000065536
0000002140
0000032768
0000002140
0000032768
0000002140
0000065536
0000032768
0000002140
0000032768
0000002140

IP PDB
IP Background
Init
IP Static Route Chunk
Init
Init
IP PDB
Init
Init
Init
HTTP CORE
TPLUS
DHCPD Receive
DHCPD Receive
(fragment) (Free Blocks)
(fragment) (Free Blocks)
HTTP CORE
DHCPD Receive
HTTP CORE
Init
IP SNMP
DHCPD Receive
*In-use Packet Header*
*In-use Packet Header*
TCP CB
LLC CB
Init
Data Train
Init
NATMIB Node Chunks
NTP Chunk
NTP refclock vectors
X25PAD PACKET
PPP HANDLE IDs
PPP Context Chunks
PPPoE SB Chunk
PPPoE ETH SB Chunk
PPPoE BKG Chunk
Init
CCE dp class group
CCE dp class group
CCE dp class
CCE dp class
CCE dp class instance
CCE dp class instance
CCE dp filter
CCE dp filter
CCE dp filter list
CCE dp filter list
CCE dp feature object element
CCE dp feature object element
FID Mapping Table
CCE dp token element
CCE dp token element
CCE dp reclassify_classgroup elem

0000032768 0000000001 0000032768

CCE dp reclassify_classgroup elem

0000000264 0000000001 0000000264


0000065536 0000000001 0000065536

CCE dp subblock
CCE dp subblock

0x61256AB4
0x6125E28C
0x6125E28C
0x61264400
0x61264400
0x612659D4
0x6126604C
0x6126604C
0x612661D8
0x61266774
0x61266B90
0x61266B90
0x612683D8
0x612683D8
0x6126BE30
0x6126BE48
0x6126BEF4
0x6126BEF4
0x6126BF24
0x6126BF24
0x6126BF74
0x6126BF74
0x6126C7E8
0x6126C7E8
0x6126E2EC
0x6126E6F4
0x61273324
0x61273324
0x61273930
0x61273930
0x61280DC4
0x61280DC4
0x61281CB8
0x61281CB8
0x61281CE8
0x61281CE8
0x61281D18
0x61281D18
0x61281D48
0x61281D48
0x61281D78
0x61281D78
0x61281EB4
0x61283BE8
0x61283BE8
0x6128B828
0x6128D678
0x6128D678
0x61293B0C
0x61294E20
0x61294E38
0x61299AB0
0x61299B04
0x61299CE0
0x61299DBC
0x6129C678
0x6129C820
0x6129CDBC
0x6129CE10
0x6129CE30

0000001468
0000000588
0000032768
0000000716
0000005000
0000000024
0000000036
0000000040
0000000268
0000000024
0000000068
0000000108
0000000496
0000065536
0000000024
0000000048
0000000160
0000000480
0000000180
0000000896
0000000180
0000000896
0000000496
0000065536
0000000136
0000000076
0000000496
0000065536
0000000716
0000005000
0000000496
0000065536
0000000716
0000005000
0000000644
0000005000
0000000592
0000005000
0000000520
0000003000
0000000644
0000005000
0000000168
0000000924
0000010000
0000000616
0000000756
0000010000
0000000024
0000000024
0000000024
0000000024
0000000024
0000000128
0000000024
0000000044
0000000064
0000000212
0000000212
0000001024

0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000002
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000100
0000000001
0000000001
0000000003
0000000200
0000000005
0000000037
0000000165
0000000230
0000000001
0000000001
0000000001

0000001468
0000000588
0000032768
0000000716
0000005000
0000000024
0000000036
0000000040
0000000268
0000000048
0000000068
0000000108
0000000496
0000065536
0000000024
0000000048
0000000160
0000000480
0000000180
0000000896
0000000180
0000000896
0000000496
0000065536
0000000136
0000000076
0000000496
0000065536
0000000716
0000005000
0000000496
0000065536
0000000716
0000005000
0000000644
0000005000
0000000592
0000005000
0000000520
0000003000
0000000644
0000005000
0000000168
0000000924
0000010000
0000000616
0000000756
0000010000
0000002400
0000000024
0000000024
0000000072
0000004800
0000000640
0000000888
0000007260
0000014720
0000000212
0000000212
0000001024

Init
CCE dp feature object
CCE dp feature object
default attribute DB
default attribute DB
Init
Init
Init
NAT CCE Filter
Init
Init
Init
nat stat feature object
nat stat feature object
CCE dp c3pl stat
CCE dp c3pl stat
CCE dp c3pl filter
CCE dp c3pl filter
CCE dp c3pl filter list
CCE dp c3pl filter list
CCE dp c3pl fi
CCE dp c3pl fi
CCE dp feature object
CCE dp feature object
cce dp pol target info
policy_class_group_el
FPM stat feature object
FPM stat feature object
fpm attribute DB
fpm attribute DB
qos stat feature object
qos stat feature object
CCEdppipd cgrp
CCEdppipd cgrp
CCEdppipd class
CCEdppipd class
CCEdppipd filter
CCEdppipd filter
CCEdppipd flist
CCEdppipd flist
CCE dp pi-pd match field offset
CCE dp pi-pd match field offset
SWIDB_SB: CCE_FEATURE
cce_dpt_target_id_chunk
cce_dpt_target_id_chunk
Addr DB Hash Table
CCE DP IM AddrDbElem Chunk
CCE DP IM AddrDbElem Chunk
lookup queue item
Prev_context
Curr_context
Init
Init
IP PAM Range Tree
IP PAM Range appl
IP PAM App Entry
IP PAM Port Entry
Init
Init
Init

0x612A26C0
0x612A26C0
0x612A2748
0x612A2774
0x612A5114
0x612AC964
0x612AC9B8
0x612AC9B8
0x612AD578
0x612AD578
0x612AD678
0x612AD698
0x612AE3BC
0x612AE3BC
0x612AE45C
0x612AF8C0
0x612B16A0
0x612B1FC4
0x612B1FC4
0x612B558C
0x612B5610
ay
0x612B563C
0x612B57C8
0x612B7C8C
0x612B87B4
0x612B87D8
0x612B87D8
0x612B8A70
0x612BF648
0x612FC3CC
0x612FC404
0x612FC404
0x612FE6A0
0x613007F4
0x6130082C
0x6130084C
0x61300888
0x61300948
0x61300968
0x613009A0
0x61300CB4
0x6131FC74
0x6131FCA0
0x61324EAC
0x61324EAC
0x61327C88
0x61327C88
0x61368594
0x61368594
0x613685BC
0x613685BC
0x6136BB60
0x61395414
0x613A908C
0x613D0084
0x613D0084
0x613D0084
0x613D0084
0x613D0084

0000001116
0000022528
0000000068
0000001024
0000065536
0000000024
0000000120
0000000168
0000000192
0000000256
0000000184
0000000024
0000000024
0000000080
0000000264
0000000264
0000000092
0000000060
0000000100
0000000120
0000000024

0000000001
0000000001
0000000006
0000000006
0000000001
0000000002
0000000003
0000000001
0000000001
0000000001
0000000002
0000000002
0000000001
0000000001
0000000002
0000000002
0000000001
0000000002
0000000001
0000000001
0000000001

0000001116
0000022528
0000000408
0000006144
0000065536
0000000048
0000000360
0000000168
0000000192
0000000256
0000000368
0000000048
0000000024
0000000080
0000000528
0000000528
0000000092
0000000120
0000000100
0000000120
0000000024

IP VFR frag state chunk


IP VFR frag state chunk
IP VFR swsb
IP VFR frag table
qos pre-classification
CLASSMAP_MODULE
CLASSMAP_MODULE
Runtime filter
Runtime classmap
Runtime classmap
CLASSMAP_MODULE
CLASSMAP_MODULE
Runtime classmap filter array
Runtime classmap filter array
Runtime matchparams
CLASSMAP_MODULE
POLICYMAP_MODULE
POLICYMAP_MODULE
POLICYMAP_MODULE
Runtime policymap
Runtime policymap actiongroup arr

0000000060
0000000040
0000000080
0000000112
0000000024
0000000092
0000000040
0000000024
0000065536
0000000888
0000065536
0000000028
0000000024
0000000024
0000000024
0000000024
0000000024
0000000024
0000000024
0000000108
0000005000
0000005000
0000000024
0000000096
0000000024
0000000096
0000000024
0000000048
0000020000
0000065536
0000000024
0000000024
0000004800
0000000024
0000000028
0000000032
0000000036
0000000040

0000000002
0000000001
0000000001
0000000002
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000002
0000000001
0000000001
0000000002
0000000001
0000000001
0000000001
0000000057
0000000005
0000000012
0000000002
0000000034

0000000120
0000000040
0000000080
0000000224
0000000024
0000000092
0000000040
0000000024
0000065536
0000000888
0000065536
0000000028
0000000024
0000000024
0000000024
0000000024
0000000024
0000000024
0000000024
0000000108
0000005000
0000005000
0000000024
0000000096
0000000024
0000000096
0000000048
0000000048
0000020000
0000131072
0000000024
0000000024
0000004800
0000001368
0000000140
0000000384
0000000072
0000001360

Runtime actiongroup
Runtime action map
POLICYMAP_MODULE
POLICYMAP_MODULE
POLICYMAP_MODULE
POLICYMAP_MODULE
POLICYMAP_MODULE
POLICYMAP_MODULE
mqc_flow_event_chunk
CCE rate list pool
CCE rate list pool
C3PL SWIDB SB
PPCP_CCE_MODULE
PPCP_CCE_MODULE
PPCP_CCE_MODULE
Init
PPCP_CCE_MODULE
PPCP_CCE_MODULE
PPCP_CCE_MODULE
POLICYMAP_MODULE
c3pl class stats chunk
c3pl filter stats chunk
PPM_API
PPM_API
PPM_API
PPM_API
CCE_CP
CCE_CP
CCE_CP
CCE_CP
CCE_CP_UTIL_MODULE
AAA MI SG NAME
Init
Init
Init
Init
Init
Init

0x613D0084
0x613D0084
0x613D0084
0x613D0084
0x613D0084
0x613D0084
0x613D0084
0x613D0084
0x613D0084
0x613D0084
0x613D0084
0x613D0084
0x613D0084
0x613D0084
0x613D0084
0x613D0084
0x613D1C34
0x613D1C34
0x613D1C34
0x613D2400
0x613D2420
0x613D2420
0x613D2444
0x613D2444
0x613D2444
0x613D2444
0x613D2444
0x613D2444
0x613D2444
0x613D2444
0x613D2444
0x613D2444
0x613D2444
0x613D2444
0x613D2444
0x613D2444
0x613D2444
0x613D2444
0x613D2444
0x613D2444
0x613D2444
0x613D2444
0x613D2444
0x613D2444
0x613D3AB0
0x613D4500
0x613D4500
0x613D4500
0x613D4500
0x613D4500
0x613D4500
0x613D4500
0x613D4500
0x613D4500
0x613D4500
0x613D4500
0x613D4500
0x613D4500
0x613D4500
0x613D4500

0000000048
0000000052
0000000060
0000000064
0000000068
0000000076
0000000084
0000000088
0000000096
0000000112
0000000124
0000000172
0000000176
0000000204
0000000216
0000000492
0000000024
0000000028
0000000040
0000065536
0000000024
0000000088
0000000024
0000000028
0000000032
0000000036
0000000040
0000000048
0000000052
0000000060
0000000064
0000000068
0000000072
0000000076
0000000084
0000000088
0000000096
0000000112
0000000124
0000000172
0000000176
0000000204
0000000216
0000000492
0000000056
0000000024
0000000028
0000000032
0000000036
0000000040
0000000044
0000000052
0000000056
0000000060
0000000064
0000000068
0000000072
0000000076
0000000096
0000000100

0000000003
0000000003
0000000001
0000000001
0000000001
0000000002
0000000004
0000000020
0000000013
0000000011
0000000004
0000000001
0000000004
0000000001
0000000002
0000000001
0000000061
0000000001
0000000001
0000000001
0000000050
0000000001
0000000013
0000000003
0000000007
0000000001
0000000005
0000000002
0000000002
0000000001
0000000001
0000000001
0000000001
0000000001
0000000002
0000000002
0000000001
0000000002
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000267
0000000015
0000000064
0000000009
0000000006
0000000011
0000000009
0000000002
0000000004
0000000003
0000000020
0000000001
0000000008
0000000001
0000000013
0000000005

0000000144
0000000156
0000000060
0000000064
0000000068
0000000152
0000000336
0000001760
0000001248
0000001232
0000000496
0000000172
0000000704
0000000204
0000000432
0000000492
0000001464
0000000028
0000000040
0000065536
0000001200
0000000088
0000000312
0000000084
0000000224
0000000036
0000000200
0000000096
0000000104
0000000060
0000000064
0000000068
0000000072
0000000076
0000000168
0000000176
0000000096
0000000224
0000000124
0000000172
0000000176
0000000204
0000000216
0000000492
0000014952
0000000360
0000001792
0000000288
0000000216
0000000440
0000000396
0000000104
0000000224
0000000180
0000001280
0000000068
0000000576
0000000076
0000001248
0000000500

Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
regex
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init

0x613D4500
0x613D4500
0x613D4500
0x613D4500
0x613E8A1C
0x613E8A1C
0x613E90C8
0x613EA25C
0x614476F8
0x61489774
0x61489774
0x614ADA7C
0x614B50D8
0x614BFA68
0x615075D0
0x61512AF8
0x61512AF8
0x6151E168
0x6151E190
0x61520688
0x61520758
0x61520838
0x61520A3C
0x61520AE0
0x61527764
0x61527764
0x61527774
0x61527774
0x61527774
0x61527774
0x61527774
0x61527CE8
0x6152895C
0x61529BFC
0x6152AFD0
0x6152B050
0x615370EC
0x615370FC
0x615371DC
0x61538130
0x61538144
0x61540A4C
0x61540A4C
0x61540A4C
0x61544508
0x61544744
0x61544744
0x6154B784
0x6154B784
0x6154B784
0x6154B784
0x6154B784
0x6154B784
0x6154B784
0x6154B784
0x6154B784
0x6154B784
0x6154B784
0x6154B784
0x6154B7F4

0000000132
0000000148
0000000200
0000000276
0000000032
0000000064
0000000024
0000000024
0000012292
0000002048
0000004096
0000000080
0000005000
0000000256
0000000520
0000000024
0000000072
0000000024
0000000096
0000000024
0000000024
0000000024
0000000024
0000000024
0000000024
0000000040
0000000024
0000000032
0000000036
0000000056
0000000064
0000001028
0000000024
0000020764
0000000080
0000000080
0000000036
0000000024
0000000024
0000000024
0000000024
0000000024
0000000032
0000000056
0000016652
0000000024
0000000044
0000000024
0000000028
0000000032
0000000036
0000000044
0000000048
0000000052
0000000064
0000000072
0000000100
0000000176
0000000260
0000010092

0000000006
0000000001
0000000004
0000000002
0000000001
0000000005
0000000001
0000000001
0000000001
0000000001
0000000004
0000000001
0000000001
0000000001
0000000002
0000000001
0000000002
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000004
0000000001
0000000001
0000000006
0000000010
0000000003
0000000006
0000000001
0000000001
0000000001
0000000001
0000000010
0000000003
0000000003
0000000003
0000000002
0000000002
0000000001
0000000001
0000000001
0000000001
0000000130
0000000002
0000000058
0000000019
0000000001
0000000003
0000000007
0000000002
0000000008
0000000002
0000000001
0000000002
0000000002
0000000002
0000000001

0000000792
0000000148
0000000800
0000000552
0000000032
0000000320
0000000024
0000000024
0000012292
0000002048
0000016384
0000000080
0000005000
0000000256
0000001040
0000000024
0000000144
0000000024
0000000096
0000000024
0000000024
0000000024
0000000024
0000000024
0000000096
0000000040
0000000024
0000000192
0000000360
0000000168
0000000384
0000001028
0000000024
0000020764
0000000080
0000000800
0000000108
0000000072
0000000072
0000000048
0000000048
0000000024
0000000032
0000000056
0000016652
0000003120
0000000088
0000001392
0000000532
0000000032
0000000108
0000000308
0000000096
0000000416
0000000128
0000000072
0000000200
0000000352
0000000520
0000010092

Init
Init
Init
Init
Init
Init
Init
Init
RSVP DB Handle Bin
SCTP Main Process
SCTP Main Process
SDP Library
IP SLAs Hash Element Chunk
IP SLAs LatestSetError
IDB: Serial Info
State Machine Instance
State Machine Instance
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
SNMP VB CHUNK (Free Blocks)
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
SNMP trapObjectSyntax Pool
SNMP Trap
SNMP Trap
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
SNMP SMALL CHU

0x6154B7F4
0x6154B7F4
0x6154B944
0x6154B990
0x6154B9D8
0x6154BA9C
0x6154C01C
0x6154C358
0x6155173C
0x6156F14C
0x6157047C
0x61576CB0
0x6157938C
0x615826E0
0x6159EE80
0x6159EE80
0x6159EE80
0x6159EE80
0x6159EE80
0x6159EE80
0x6159EE80
0x6159EE80
0x6159EE80
0x6159EE80
0x6159EE80
0x615AFECC
0x615AFF2C
0x615B01CC
0x615B0230
0x615B1E84
0x615B305C
0x615B309C
0x615B42E0
0x615B437C
0x615B4424
0x615B44B4
0x615B4670
0x615B46F8
0x615BCF3C
0x615BD480
0x615C60F0
0x615C60F0
0x615C60F0
0x615C60F0
0x615C60F0
0x615C6158
0x615C6158
0x615C61F4
0x615C61F4
0x615C6290
0x615C6548
0x615C7678
0x615CA850
0x615CA888
0x615CD03C
0x615D8938
0x61667AD4
0x61667B00
0x61667B2C
0x61688E64

0000000308
0000000332
0000010000
0000010000
0000002000
0000000896
0000002048
0000000024
0000000024
0000001024
0000003000
0000000400
0000001024
0000000080
0000010260
0000010420
0000061620
0000135188
0000000024
0000000028
0000000032
0000000036
0000020572
0000041196
0000051508
0000000112
0000000112
0000000112
0000000112
0000000024
0001911504
0000000024
0000000124
0000000124
0000000024
0000000124
0000002048
0000004096
0000000024
0000000052
0000000024
0000000028
0000000032
0000000040
0000000048
0000000024
0000000044
0000000024
0000000028
0000000024
0000000028
0000000088
0000000320
0000077200
0000000352
0000000344
0000010000
0000003000
0000000896
0000000128

0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000002
0000000001
0000000001
0000000001
0000000001
0000000001
0000000266
0000000010
0000000102
0000000001
0000000008
0000000006
0000000001
0000000004
0000000001
0000000023
0000000001
0000000002
0000000004
0000000004
0000000002
0000000002
0000000002
0000000001
0000000001
0000000001
0000000001
0000000001
0000000006
0000000001
0000000001
0000000029
0000000029
0000000006
0000000001
0000000001
0000000001
0000000001
0000000009
0000000001
0000000009
0000000001
0000000010
0000000005
0000000007
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000025

0000000308
0000000332
0000010000
0000010000
0000002000
0000000896
0000002048
0000000048
0000000024
0000001024
0000003000
0000000400
0000001024
0000021280
0000102600
0001062840
0000061620
0001081504
0000000144
0000000028
0000000128
0000000036
0000473156
0000041196
0000103016
0000000448
0000000448
0000000224
0000000224
0000000048
0001911504
0000000024
0000000124
0000000124
0000000024
0000000744
0000002048
0000004096
0000000696
0000001508
0000000144
0000000028
0000000032
0000000040
0000000048
0000000216
0000000044
0000000216
0000000028
0000000240
0000000140
0000000616
0000000320
0000077200
0000000352
0000000344
0000010000
0000003000
0000000896
0000003200

SNMP ENGINE (Free Blocks)


SNMP ENGINE (Free Blocks)
SNMP SMALL CHUNK
SNMP MEDIUM CHUNK
SNMP BIG CHUNK
SNMP VB CHUNK
Init
Init
Init
SSS HANDLE IDs
SSS Test client timer chunk
SSS Relay Context Handle Table
SSF cfg circ handle table
Init
Init
Init
Init
Init
(coalesced) (Free Blocks)
(coalesced) (Free Blocks)
(coalesced) (Free Blocks)
(coalesced) (Free Blocks)
(coalesced) (Free Blocks)
(coalesced) (Free Blocks)
(coalesced) (Free Blocks)
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
Spanning Tree Opt Tree Block
Spanning Tree Opt Port Block
stp_timer_tree_type
Syslog History
Time Range Entry Chunks
Time Range Item Chunks
Time Range User Chunks
RIF Cache

0x6168ED20
0x61696094
0x616960B4
0x616960F0
0x6169F5A8
0x616A6510
0x616A67B8
0x616A7984
0x616A79B4
0x616ACE5C
0x616ACEF0
0x616ACEF0
0x616ACEF0
0x616ACEF0
0x616ACEF0
0x616ACEF0
0x616AFAB0
0x616AFAB0
0x616B00E8
0x616B00E8
0x616B00E8
0x616B00E8
0x616B00E8
0x616B00E8
0x616B00E8
0x616B2650
0x616B2680
0x616B26AC
0x616B26D8
0x616B2704
0x616B2730
0x616B275C
0x616B2788
0x616B27B4
0x616B27E0
0x616B4A2C
0x616B4BA8
0x616B4BD4
0x616B4C00
0x616B4C5C
0x616B4CB4
0x616B4CB4
0x616B5144
0x616B5144
0x616B5144
0x616B5144
0x616B5144
0x616B5144
0x616B5144
0x616B5144
0x616B5144
0x616B5144
0x616B5144
0x616B5144
0x616B5144
0x616B5144
0x616B5144
0x616B5144
0x616B5144
0x616B5144

0000000024
0000001864
0000000024
0000000896
0000010852
0000010000
0000010000
0000010000
0000005000
0000001032
0000000712
0000000556
0000000956
0000001320
0000001772
0000002228
0000001500
0000010000
0000000200
0000000252
0000000256
0000000260
0000000268
0000000024
0000000692
0000001532
0000001500
0000010000
0000010000
0000010000
0000001500
0000009692
0000000480
0000001500
0000003000
0000000028
0000002000
0000002000
0000001500
0000002000
0000002000
0000002560
0000000024
0000000028
0000000032
0000000036
0000000040
0000000044
0000000048
0000000052
0000000056
0000000060
0000000064
0000000072
0000000076
0000000080
0000000084
0000000088
0000000092
0000000100

0000000001
0000000003
0000000003
0000000003
0000000001
0000000003
0000000001
0000000001
0000000001
0000000001
0000000149
0000000001
0000000001
0000000001
0000000001
0000000001
0000000002
0000000001
0000000147
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000005
0000000025
0000000001
0000000282
0000000013
0000000004
0000000010
0000000020
0000000026
0000000008
0000000003
0000000010
0000000025
0000000004
0000000003
0000000002
0000000030
0000000008
0000000021
0000000001
0000000005

0000000024
0000005592
0000000072
0000002688
0000010852
0000030000
0000010000
0000010000
0000005000
0000001032
0000106088
0000000556
0000000956
0000001320
0000001772
0000002228
0000003000
0000010000
0000029400
0000000252
0000000256
0000000260
0000000268
0000000024
0000000692
0000001532
0000001500
0000010000
0000010000
0000010000
0000001500
0000009692
0000000480
0000001500
0000003000
0000000028
0000002000
0000002000
0000001500
0000010000
0000050000
0000002560
0000006768
0000000364
0000000128
0000000360
0000000800
0000001144
0000000384
0000000156
0000000560
0000001500
0000000256
0000000216
0000000152
0000002400
0000000672
0000001848
0000000092
0000000500

Init
Init
Init
*In-use Packet Header*
Alignment Data
List Elements
List Elements
List Elements
List Headers
Process Array
Process
(fragment) (Free Blocks)
(coalesced) (Free Blocks)
(coalesced) (Free Blocks)
(coalesced) (Free Blocks)
(coalesced) (Free Blocks)
Watched Semaph
Watched Queue
Process Events
Process Events
Process Events
Process Events
Process Events
(fragment) (Free Blocks)
(coalesced) (Free Blocks)
messages
Watched messages
Watched Queue
Watched Boolean
Watched Bitfield
Watched Semaphore
Watcher Info
Watched Message Queue
Watcher Message Queue
Read/Write Locks
*Init* (Free Blocks)
Reg Function 12
Reg Function iList
Reg Function Caselist
Reg Function 1
Reg Function 1
Reg Function 1
Init
Init
Init
Init
*Init*
Init
Init
Init
Init
Init
Init
Init
Init
Init
Init
*Init*
Init
Init

0x616B5144
0x616B5144
0x616B5144
0x616B5144
0x616B5144
0x616B5144
0x616B5144
0x616B5144
0x616B5144
0x616B5144
0x616B5144
0x616B5144
0x616B5144
0x616B5144
0x616B5144
0x616B51D0
0x616B53C4
0x616B9B3C
0x616B9B3C
0x616B9BD4
0x616B9BD4
0x616BA2E0
0x616BA30C
0x616BA338
0x616BA354
0x616BA894
0x616BB2F0
0x616BB4DC
0x616BBB84
0x616BBCFC
0x616BBD90
0x616BBD90
0x616BBD90
0x616BBD90
0x616BBD90
0x616BBD90
0x616BBD90
0x616BBD90
0x616BBD90
0x616BC7BC
0x616BC7D8
0x616BC940
0x616BD0F0
0x616BD750
0x616BE890
0x616BE8AC
0x616C3D14
0x616C9930
0x616D7904
0x616D79E8
0x616D7B08
0x616D7B68
0x616D7B68
0x616D7BD4
0x616D7BD4
0x616D7D3C
0x616D9F6C
0x616D9F6C
0x616D9F6C
0x616DAADC

0000000112
0000000116
0000000120
0000000128
0000000140
0000000156
0000000192
0000000260
0000000332
0000000772
0000000796
0000001012
0000001024
0000001028
0000005664
0000002000
0000002000
0000000132
0000000200
0000000024
0000000032
0000005000
0000020000
0000020000
0000000032
0000000128
0000020000
0000020000
0000004096
0000020000
0000000024
0000000028
0000000048
0000000056
0000000060
0000000068
0000000072
0000000088
0000000096
0000005000
0000000064
0000001024
0000002048
0000010000
0000001500
0000000032
0000000064
0000000024
0000000024
0000003000
0000000048
0000000024
0000000124
0000002000
0000003000
0000003000
0000000052
0000000220
0000001012
0000065536

0000000036
0000000015
0000000003
0000000008
0000000002
0000000002
0000000006
0000000019
0000000084
0000000049
0000000012
0000000001
0000000003
0000000002
0000000001
0000000008
0000000001
0000000001
0000000001
0000000002
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000003
0000000290
0000000003
0000000004
0000000001
0000000001
0000000001
0000000002
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000003
0000000001
0000000011
0000000010
0000000001
0000000001
0000000010
0000000001
0000000001
0000000001
0000000001
0000000001

0000004032
0000001740
0000000360
0000001024
0000000280
0000000312
0000001152
0000004940
0000027888
0000037828
0000009552
0000001012
0000003072
0000002056
0000005664
0000016000
0000002000
0000000132
0000000200
0000000048
0000000032
0000005000
0000020000
0000020000
0000000032
0000000128
0000020000
0000020000
0000004096
0000060000
0000006960
0000000084
0000000192
0000000056
0000000060
0000000068
0000000144
0000000088
0000000096
0000005000
0000000064
0000001024
0000002048
0000010000
0000001500
0000000032
0000000064
0000000024
0000000072
0000003000
0000000528
0000000240
0000000124
0000002000
0000030000
0000003000
0000000052
0000000220
0000001012
0000065536

Init
Init
*Init*
Init
Init
Init
*Init*
*Init*
Init
Init
Init
Init
Init
Init
Init
Reg Function 1
Reg Function 1
*Init*
*Init*
*Init*
*Init*
RMI-RO Chunks
RMI-RO_RU Chunks
RMI-RO_RG Chunks
Resource Owner IDs
Resource Owner IDs
RMI-RU Chunks
RMI-RU Chunks
Resource User IDs
RMI-RO_RU Chun
Init
Init
Init
Init
Init
Init
Init
Init
Init
RMI-RUT Chunks
Resource User Type IDs
Resource User IDs
Resource User Type IDs
RMI-RG Chunks
RMI-RM Chunks
Resource Monitor IDs
Resource Policy IDs
Init
CCA UserType
CCA CCB chunks
CCA Component
CCA Notification Flags
CCA Notification Flags
Ethernet OAM
Keepalive
CCA CLA chunks
uBT ATM VC CONFIG
uBT ATM VC
uBT PPP
Event Manager Event Elements

0x616DAB10
0x616DAC18
0x616DAC18
0x616DB270
0x616DB2A4
0x616DB2A4
0x616DB2A4
0x616DB2A4
0x616DC7BC
0x616DC7BC
0x616DC7BC
0x616DC7BC
0x616DC838
0x616DC838
0x616DC838
0x616DC838
0x616DE474
0x616DE510
0x616DEE94
0x616FEBA4
0x616FF5B8
0x61701974
0x6170F03C
0x61712AB0
0x61712AEC
0x61712B38
0x61716B74
0x61716BC8
0x61716C0C
0x61798118
0x6179F61C
0x617B2B38
0x617CDBFC
0x617CE1AC
0x617CE1D8
0x617CE204
0x617CE230
0x617CE25C
0x61800E54
0x618328A0
0x618328E4
0x6183294C
0x618329D4
0x618336AC
0x618336C0
0x618336CC
0x6184DAE8
0x6185236C
0x6185236C
0x6185236C
0x6185236C
0x6185241C
0x6185B410
0x6185B428
0x6185B448
0x61861700
0x618617F0
0x61861804
0x61865278
0x61865278

0000000072
0000000096
0000000672
0000000024
0000000512
0000002048
0000008192
0000016384
0000020000
0000029364
0000032768
0000065536
0000001000
0000002592
0000010000
0000020000
0000000048
0000000096
0000000060
0000032768
0000097204
0000065536
0000118248
0000065536
0000065536
0000008192
0000000068
0000000320
0000000320
0000065536
0000008284
0000000036
0000000804
0000010000
0000000404
0000007260
0000005000
0000000556
0000000300
0000000040
0000000024
0000000024
0000000024
0000000024
0000000024
0000000024
0000001024
0000000024
0000000028
0000000032
0000000044
0000000136
0000000024
0000000024
0000000024
0000000068
0000059972
0000000104
0000000024
0000000028

0000000004
0000000002
0000000002
0000000016
0000000006
0000000003
0000000012
0000000030
0000000001
0000000001
0000000001
0000000003
0000000001
0000000001
0000000001
0000000001
0000000001
0000000014
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000001
0000000002
0000000002
0000000002
0000000002
0000000002
0000000002
0000000002
0000000056
0000000001
0000000001
0000000001
0000000002
0000000005
0000000015
0000000015
0000000015
0000000001
0000000001
0000000003
0000000009
0000000003

0000000288
0000000192
0000001344
0000000384
0000003072
0000006144
0000098304
0000491520
0000020000
0000029364
0000032768
0000196608
0000001000
0000002592
0000010000
0000020000
0000000048
0000001344
0000000060
0000032768
0000097204
0000065536
0000118248
0000065536
0000065536
0000008192
0000000068
0000000320
0000000320
0000065536
0000008284
0000000036
0000000804
0000010000
0000000404
0000007260
0000005000
0000000556
0000000300
0000000080
0000000048
0000000048
0000000048
0000000048
0000000048
0000000048
0000057344
0000000024
0000000028
0000000032
0000000088
0000000680
0000000360
0000000360
0000000360
0000000068
0000059972
0000000312
0000000216
0000000084

Event Manager Queue


Event Manager Table
Event Manager Table
TW Wheels
TW Buckets
TW Buckets
TW Buckets
TW Buckets
pak subblock chunk
pak subblock chunk
pak subblock chunk
pak subblock chunk
pak subblock chunk
pak subblock chunk
pak subblock chunk
pak subblock chunk
*Init*
*Init*
*Init*
VPDN subblock chunks
VPDN msg chunks
VPDN call req chunk
VPDN user info chunks
VPDN mgr call chunk
VPDN mgr mgd timer chunk
VPDN MGR hash table
VPN User Failure History Table
VPDN User Failure ID Hash Table
VPN User Failure Name Hash Table
l2tun app socket msg chunks
SSM DP inQ msg chunks
SSM ID tree
Virtual Template Info Table
VACCESS info block chunk
VTEMPLATE swidb queue chunk
VTEMPLATE current process info
VTEMPLATE request info
VTEMPLATE propagate chunk
X.25 packet descr
Init
Init
Init
Init
Init
Init
Init
IP Input
Init
Init
Init
Init
ENTMIB entPhysicalTable RBTree
*Init*
*Init*
*Init*
Init
Radix trie mask chunks
Init
*Init*
Init

0x61865278 0000000032 0000000002 0000000064


0x61865278 0000000036 0000000001 0000000036
0x61865278 0000000048 0000000001 0000000048
0x61865278 0000000064 0000000001 0000000064
0x618679B4 0000000256 0000000025 0000006400
0x618679B4 0000000272 0000000001 0000000272
0x61869854 0000000256 0000000001 0000000256
0x61869854 0000002000 0000000001 0000002000
0x61869918 0000000164 0000000002 0000000328
0x61869918 0000000896 0000000002 0000001792
0x61869918 0000005552 0000000002 0000011104
0x61869918 0000065536 0000000002 0000131072
0x618702F0 0000000064 0000000004 0000000256
0x6187032C 0000001500 0000000001 0000001500
0x6187032C 0000005000 0000000003 0000015000
0x6187125C 0000001036 0000000004 0000004144
0x618714F0 0000001028 0000000004 0000004112
0x61872930 0000000024 0000000006 0000000144
0x61872930 0000000028 0000000011 0000000308
0x6187C498 0000000032 0000000001 0000000032
0x6187C4B4 0000000128 0000000001 0000000128
0x6187CC20 0000000024 0000000001 0000000024
0x6187CC20 0000000076 0000000001 0000000076
0x6187CC58 0000000024 0000000001 0000000024
0x6187CC58 0000000064 0000000001 0000000064
0x6187F068 0000001024 0000000001 0000001024
0x61882340 0000000160 0000000151 0000024160
0x61882340 0000000176 0000000001 0000000176
0x61882340 0000000200 0000000003 0000000600
0x0
0000000000 0000013232 0022375204
0x0
0000000000 0000000277 0047528096
0x0
0000000052 0000013509 0000702468

Init
Init
*Init*
Init
Check heaps
Init
DHCPD Internal Radix Tree Nodes
DHCPD Internal Radix Tree Nodes
NAT-NVI VRF table
NAT-NVI Global table
ipnat globaltree
ipnat globaltree
SSM SEG freelist DB
SSM INFOTYPE freelist DB
SSM SEG freelist DB
Minmax8u
Index Table Block
Init
Init
Hashtable
Hashtable Buckets
Iterator (Free Blocks)
Iterator (Free Blocks)
Iterator Hash Entry (Free Blocks)
Iterator Hash Entry (Free Blocks)
Init
*Init*
Init
DHCPD Receive
Pool Summary
Pool Summary (Free Blocks)
Pool Summary(All Block Headers)

I/O memory
Alloc PC

Size

Blocks

Bytes

0x0
0000000028 0000000001 0000000028
0x60046E1C 0000262220 0000000002 0000524440
0x60046E74 0000001068 0000000008 0000008544
0x60046EE0 0000002060 0000000004 0000008240
0x6004B67C 0000000524 0000000002 0000001048
0x6004B71C 0000002060 0000000002 0000004120
0x6008A308 0000004108 0000000001 0000004108
0x60220DFC 0000000044 0000000032 0000001408
0x6035A540 0000000268 0000000074 0000019832
0x6035A540 0000000780 0000000039 0000030420
0x6035A540 0000001708 0000000050 0000085400
0x6035A540 0000004268 0000000002 0000008536
0x6035A540 0000004684 0000000010 0000046840
0x6035A540 0000000268 0000000002 0000000536
0x6035A540 0000000588 0000000001 0000000588
0x6035A540 0000001868 0000000001 0000001868
0x6035A540 0011417532 0000000001 0011417532
0x60387340 0000065548 0000000002 0000131096
0x60387340 0000104460 0000000002 0000208920
0x60387340 0000851980 0000000002 0001703960
0x603873F8 0000065548 0000000023 0001507604
0x0
0000000000 0000000255 0004294516
0x0
0000000000 0000000006 0011420552

What
(fragment) (Free Blocks)
Init
Init
Init
Init
Init
Init
USB Startup
*Packet Data*
*Packet Data*
*Packet Data*
*Packet Data*
*Packet Data*
(fragment) (Free Blocks)
(fragment) (Free Blocks)
(coalesced) (Free Blocks)
(fragment) (Free Blocks)
Normal
Serial0/0/0:0
FastEthernet0/0
Normal
Pool Summary
Pool Summary (Free Blocks)

0x0

0000000052 0000000261 0000013572

Pool Summary(All Block Headers)

0x0

0000000000 0000013487 0026669720

Memory Summary

0x0

0000000000 0000000283 0058948648

Memory Summary (Free Blocks)

------------------ show region -----------------Region Manager:


Start
0x07100000
0x60000000
0x6000F000
0x61905420
0x62897600
0x62DA8E00
0x80000000
0xA0000000
0xE7100000

End
0x07FFFFFF
0x670FFFFF
0x618FFFFF
0x628975FF
0x62DA8DFF
0x670FFFFF
0x870FFFFF
0xA70FFFFF
0xE7FFFFFF

Size(b)
15728640
118489088
26152960
16327136
5314560
70611456
118489088
118489088
15728640

Class
Iomem
Local
IText
IData
IBss
Local
Local
Local
Iomem

Media
R/W
R/W
R/O
R/W
R/W
R/W
R/W
R/W
R/W

Name
iomem:(iomem)
main
main:text
main:data
main:bss
main:heap
main:(main_k0)
main:(main_k1)
iomem

Free Region Manager:


Start

End

Size(b) Class Media Name

------------------ show dmvpn detail -----------------Legend: Attrb --> S - Static, D - Dynamic, I - Incompletea
N - NATed, L - Local, X - No Socket
# Ent --> Number of NHRP entries with same NBMA peer

Vous aimerez peut-être aussi