Advertisement
Guest User

Untitled

a guest
Sep 27th, 2012
531
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 231.40 KB | None | 0 0
  1. #show tech-support
  2.  
  3. ------------------ show version ------------------
  4.  
  5. Cisco IOS Software, 3800 Software (C3845-SPSERVICESK9-M), Version 12.4(15)T10, R
  6. Technical Support: http://www.cisco.com/techsupport
  7. Copyright (c) 1986-2009 by Cisco Systems, Inc.
  8. Compiled Mon 14-Sep-09 17:29 by prod_rel_team
  9.  
  10. ROM: System Bootstrap, Version 12.4(13r)T11, RELEASE SOFTWARE (fc1)
  11.  
  12. ABN-3845 uptime is 3 weeks, 1 day, 23 hours, 44 minutes
  13. System returned to ROM by power-on
  14. System image file is "flash:c3845-spservicesk9-mz.124-15.T10.bin"
  15.  
  16.  
  17. This product contains cryptographic features and is subject to United
  18. States and local country laws governing import, export, transfer and
  19. use. Delivery of Cisco cryptographic products does not imply
  20. third-party authority to import, export, distribute or use encryption.
  21. Importers, exporters, distributors and users are responsible for
  22. compliance with U.S. and local country laws. By using this product you
  23. agree to comply with applicable laws and regulations. If you are unable
  24. to comply with U.S. and local laws, return this product immediately.
  25.  
  26. A summary of U.S. laws governing Cisco cryptographic products may be found at:
  27. http://www.cisco.com/wwl/export/crypto/tool/stqrg.html
  28.  
  29. If you require further assistance please contact us by sending email to
  30. export@cisco.com.
  31.  
  32. Cisco 3845 (revision 1.0) with 225280K/36864K bytes of memory.
  33. Processor board ID FTX1342A069
  34. 2 Gigabit Ethernet interfaces
  35. DRAM configuration is 64 bits wide with parity enabled.
  36. 479K bytes of NVRAM.
  37. 62720K bytes of ATA System CompactFlash (Read/Write)
  38.  
  39. Configuration register is 0x2102
  40.  
  41.  
  42. ------------------ show running-config ------------------
  43.  
  44.  
  45. Building configuration...
  46.  
  47.  
  48. Current configuration : 3164 bytes
  49. !
  50. version 12.4
  51. service timestamps debug datetime msec
  52. service timestamps log datetime msec
  53. no service password-encryption
  54. !
  55. hostname ABN-3845
  56. !
  57. boot-start-marker
  58. boot-end-marker
  59. !
  60. enable password <removed>
  61. !
  62. aaa new-model
  63. !
  64. !
  65. aaa group server radius JIMGROUP
  66. !
  67. aaa authentication ppp default local group radius
  68. aaa authentication ppp mounir group radius local
  69. aaa authorization network default local group radius
  70. aaa authorization network mounir group radius
  71. aaa accounting update periodic 10
  72. aaa accounting exec mounir start-stop group radius
  73. aaa accounting network default start-stop group radius
  74. aaa accounting network mounir start-stop group radius
  75. !
  76. aaa server radius dynamic-author
  77. client 172.16.2.183
  78. client 172.20.2.234
  79. client 172.20.2.204
  80. client 172.16.2.218
  81. server-key <removed>
  82. port 3799
  83. auth-type any
  84. !
  85. aaa session-id unique
  86. dot11 syslog
  87. !
  88. !
  89. ip cef
  90. !
  91. !
  92. ip domain name a-bb.net
  93. ip name-server 172.16.0.25
  94. multilink bundle-name authenticated
  95. !
  96. vpdn-group mounir
  97. ! Default L2TP VPDN group
  98. accept-dialin
  99. protocol pppoe
  100. virtual-template 11
  101. l2tp tunnel receive-window 1024
  102. !
  103. voice-card 0
  104. no dspfarm
  105. !
  106. !
  107. !
  108. !
  109. !
  110. !
  111. !
  112. !
  113. !
  114. !
  115. !
  116. !
  117. !
  118. !
  119. !
  120. !
  121. !
  122. !
  123. !
  124. !
  125. !
  126. username admin privilege 15 password 0 <removed>
  127. archive
  128. log config
  129. hidekeys
  130. !
  131. !
  132. !
  133. policy-map POLICE-TEST
  134. class class-default
  135. police 48000 9000 18000 conform-action transmit exceed-action drop violate
  136. !
  137. !
  138. !
  139. !
  140. bba-group pppoe global
  141. virtual-template 11
  142. !
  143. !
  144. interface Loopback0
  145. ip address 172.29.1.5 255.255.255.255
  146. !
  147. interface GigabitEthernet0/0
  148. ip address 172.20.2.55 255.255.255.0
  149. duplex auto
  150. speed auto
  151. media-type rj45
  152. !
  153. interface GigabitEthernet0/1
  154. ip address 10.30.1.1 255.255.255.0
  155. duplex auto
  156. speed auto
  157. media-type rj45
  158. pppoe enable group global
  159. service-policy input POLICE-TEST
  160. service-policy output POLICE-TEST
  161. !
  162. interface GigabitEthernet0/1.1
  163. encapsulation dot1Q 2
  164. !
  165. interface Virtual-Template11
  166. ip unnumbered GigabitEthernet0/1
  167. ppp authentication pap mounir
  168. ppp authorization mounir
  169. ppp accounting mounir
  170. !
  171. interface Virtual-Template15
  172. ip unnumbered Loopback0
  173. no peer default ip address
  174. ppp authentication pap mounir
  175. ppp authorization mounir
  176. ppp accounting mounir
  177. !
  178. router ospf 1
  179. router-id 172.29.1.5
  180. log-adjacency-changes
  181. redistribute connected subnets
  182. network 172.20.2.0 0.0.0.255 area 0
  183. network 172.29.1.5 0.0.0.0 area 0
  184. !
  185. ip forward-protocol nd
  186. !
  187. !
  188. no ip http server
  189. no ip http secure-server
  190. !
  191. logging 172.20.2.150
  192. !
  193. !
  194. radius-server attribute 44 include-in-access-req
  195. radius-server attribute 32 include-in-access-req
  196. radius-server attribute 32 include-in-accounting-req
  197. radius-server attribute 25 access-request include
  198. radius-server attribute nas-port format d
  199. radius-server host 172.16.2.218 auth-port 1812 acct-port 1813 key <removed>
  200. radius-server host 172.20.2.204 auth-port 1812 acct-port 1813 key <removed>
  201. radius-server retransmit 2
  202. radius-server timeout 10
  203. radius-server key <removed>
  204. radius-server vsa send cisco-nas-port
  205. radius-server vsa send accounting
  206. radius-server vsa send authentication
  207. !
  208. control-plane
  209. !
  210. !
  211. !
  212. !
  213. !
  214. !
  215. !
  216. !
  217. !
  218. line con 0
  219. line aux 0
  220. line vty 0 4
  221. password <removed>
  222. !
  223. scheduler allocate 20000 1000
  224. !
  225. end
  226.  
  227.  
  228. ------------------ show stacks ------------------
  229.  
  230.  
  231. Minimum process stacks:
  232. Free/Size Name
  233. 5372/6000 SPAN Subsystem
  234. 5368/6000 FLEX DSPRM boot download main
  235. 4924/6000 DIB error message
  236. 5424/6000 SASL MAIN
  237. 2424/3000 allegro libretto init
  238. 2748/12000 Init
  239. 4040/6000 Auto Upgrade Startup Process
  240. 59164/60000 script background loader
  241. 5212/6000 RADIUS INITCONFIG
  242. 2100/3000 Rom Random Update Process
  243. 34068/36000 TCP Command
  244. 8332/12000 Virtual Exec
  245. 8220/12000 Exec
  246. 10884/12000 Router Init
  247. 12224/24000 HTTP CP
  248.  
  249. Interrupt level stacks:
  250. Level Called Unused/Size Name
  251. 1 28978155 6924/9000 Network interfaces
  252. 2 567050981 8596/9000 DMA/Timer Interrupt
  253. 3 1 8628/9000 PA Management Int Handler
  254. 4 63471727 8548/9000 Console Uart
  255. 5 0 9000/9000 External Interrupt
  256. 7 496574192 8564/9000 NMI Interrupt Handler
  257.  
  258. ------------------ show interfaces ------------------
  259.  
  260.  
  261. GigabitEthernet0/0 is up, line protocol is up
  262. Hardware is BCM1125 Internal MAC, address is 0026.cbe9.ecc0 (bia 0026.cbe9.ecc)
  263. Internet address is 172.20.2.55/24
  264. MTU 1500 bytes, BW 1000000 Kbit/sec, DLY 10 usec,
  265. reliability 255/255, txload 1/255, rxload 1/255
  266. Encapsulation ARPA, loopback not set
  267. Keepalive set (10 sec)
  268. Full-duplex, 1000Mb/s, media type is RJ45
  269. output flow-control is XON, input flow-control is XON
  270. ARP type: ARPA, ARP Timeout 04:00:00
  271. Last input 00:00:00, output 00:00:00, output hang never
  272. Last clearing of "show interface" counters never
  273. Input queue: 0/75/8851459/0 (size/max/drops/flushes); Total output drops: 0
  274. Queueing strategy: fifo
  275. Output queue: 0/40 (size/max)
  276. 5 minute input rate 7000 bits/sec, 14 packets/sec
  277. 5 minute output rate 0 bits/sec, 1 packets/sec
  278. 79739040 packets input, 1944582245 bytes, 51798 no buffer
  279. Received 88346021 broadcasts, 0 runts, 0 giants, 255 throttles
  280. 4097 input errors, 0 CRC, 2 frame, 4097 overrun, 0 ignored
  281. 0 watchdog, 51648603 multicast, 0 pause input
  282. 0 input packets with dribble condition detected
  283. 2104004 packets output, 201060367 bytes, 0 underruns
  284. 2 output errors, 0 collisions, 1 interface resets
  285. 65768 unknown protocol drops
  286. 0 babbles, 0 late collision, 0 deferred
  287. 2 lost carrier, 0 no carrier, 0 pause output
  288. 0 output buffer failures, 0 output buffers swapped out
  289. GigabitEthernet0/1 is up, line protocol is up
  290. Hardware is BCM1125 Internal MAC, address is 0026.cbe9.ecc1 (bia 0026.cbe9.ecc)
  291. Internet address is 10.30.1.1/24
  292. MTU 1500 bytes, BW 1000000 Kbit/sec, DLY 10 usec,
  293. reliability 255/255, txload 1/255, rxload 1/255
  294. Encapsulation 802.1Q Virtual LAN, Vlan ID 1., loopback not set
  295. Keepalive set (10 sec)
  296. Full-duplex, 1000Mb/s, media type is RJ45
  297. output flow-control is XON, input flow-control is XON
  298. ARP type: ARPA, ARP Timeout 04:00:00
  299. Last input 1w1d, output 00:00:00, output hang never
  300. Last clearing of "show interface" counters never
  301. Input queue: 0/75/0/0 (size/max/drops/flushes); Total output drops: 0
  302. Queueing strategy: fifo
  303. Output queue: 0/40 (size/max)
  304. 5 minute input rate 1000 bits/sec, 2 packets/sec
  305. 5 minute output rate 0 bits/sec, 1 packets/sec
  306. 3253962 packets input, 186697517 bytes, 0 no buffer
  307. Received 10040 broadcasts, 0 runts, 0 giants, 0 throttles
  308. 0 input errors, 0 CRC, 0 frame, 0 overrun, 0 ignored
  309. 0 watchdog, 794 multicast, 0 pause input
  310. 0 input packets with dribble condition detected
  311. 2288815 packets output, 365712634 bytes, 0 underruns
  312. 9 output errors, 0 collisions, 1 interface resets
  313. 0 unknown protocol drops
  314. 0 babbles, 0 late collision, 0 deferred
  315. 9 lost carrier, 0 no carrier, 0 pause output
  316. 0 output buffer failures, 0 output buffers swapped out
  317. GigabitEthernet0/1.1 is up, line protocol is up
  318. Hardware is BCM1125 Internal MAC, address is 0026.cbe9.ecc1 (bia 0026.cbe9.ecc)
  319. MTU 1500 bytes, BW 1000000 Kbit/sec, DLY 10 usec,
  320. reliability 255/255, txload 1/255, rxload 1/255
  321. Encapsulation 802.1Q Virtual LAN, Vlan ID 2.
  322. ARP type: ARPA, ARP Timeout 04:00:00
  323. Last clearing of "show interface" counters never
  324. Virtual-Access1 is up, line protocol is up
  325. Hardware is Virtual Access interface
  326. MTU 1492 bytes, BW 100000 Kbit/sec, DLY 100000 usec,
  327. reliability 255/255, txload 1/255, rxload 1/255
  328. Encapsulation PPP, LCP Closed
  329. Base PPPoE vaccess
  330. Vaccess status 0x44, loopback not set
  331. DTR is pulsed for 5 seconds on reset
  332. Last input 00:02:22, output never, output hang never
  333. Last clearing of "show interface" counters 3w0d
  334. Input queue: 0/4096/0/0 (size/max/drops/flushes); Total output drops: 0
  335. Queueing strategy: fifo
  336. Output queue: 0/40 (size/max)
  337. 5 minute input rate 0 bits/sec, 1 packets/sec
  338. 5 minute output rate 0 bits/sec, 1 packets/sec
  339. 1363735 packets input, 100936744 bytes, 0 no buffer
  340. Received 0 broadcasts, 0 runts, 0 giants, 0 throttles
  341. 0 input errors, 0 CRC, 0 frame, 0 overrun, 0 ignored, 0 abort
  342. 2075315 packets output, 246743241 bytes, 0 underruns
  343. 0 output errors, 0 collisions, 0 interface resets
  344. 0 unknown protocol drops
  345. 0 output buffer failures, 0 output buffers swapped out
  346. 0 carrier transitions
  347. Virtual-Access1.1 is up, line protocol is up
  348. Hardware is Virtual Access interface
  349. Interface is unnumbered. Using address of GigabitEthernet0/1 (10.30.1.1)
  350. MTU 1492 bytes, BW 100000 Kbit/sec, DLY 100000 usec,
  351. reliability 255/255, txload 1/255, rxload 1/255
  352. Encapsulation PPP, LCP Open
  353. Open: IPCP
  354. PPPoE vaccess, cloned from Virtual-Template11
  355. Vaccess status 0x0
  356. Keepalive set (10 sec)
  357. 1086810 packets input, 30842251 bytes
  358. 778398 packets output, 12181758 bytes
  359. Last clearing of "show interface" counters never
  360. Virtual-Access2 is down, line protocol is down
  361. Hardware is Virtual Access interface
  362. MTU 1500 bytes, BW 100000 Kbit/sec, DLY 100000 usec,
  363. reliability 255/255, txload 1/255, rxload 1/255
  364. Encapsulation PPP, LCP Closed
  365. Base VtMgr vaccess
  366. Vaccess status 0x0, loopback not set
  367. DTR is pulsed for 5 seconds on reset
  368. Last input never, output never, output hang never
  369. Last clearing of "show interface" counters 3w0d
  370. Input queue: 0/4096/0/0 (size/max/drops/flushes); Total output drops: 0
  371. Queueing strategy: fifo
  372. Output queue: 0/40 (size/max)
  373. 5 minute input rate 0 bits/sec, 0 packets/sec
  374. 5 minute output rate 0 bits/sec, 0 packets/sec
  375. 0 packets input, 0 bytes, 0 no buffer
  376. Received 0 broadcasts, 0 runts, 0 giants, 0 throttles
  377. 0 input errors, 0 CRC, 0 frame, 0 overrun, 0 ignored, 0 abort
  378. 0 packets output, 0 bytes, 0 underruns
  379. 0 output errors, 0 collisions, 0 interface resets
  380. 0 unknown protocol drops
  381. 0 output buffer failures, 0 output buffers swapped out
  382. 0 carrier transitions
  383. Virtual-Template11 is down, line protocol is down
  384. Hardware is Virtual Template interface
  385. Interface is unnumbered. Using address of GigabitEthernet0/1 (10.30.1.1)
  386. MTU 1500 bytes, BW 100000 Kbit/sec, DLY 100000 usec,
  387. reliability 255/255, txload 1/255, rxload 1/255
  388. Encapsulation PPP, LCP Closed, loopback not set
  389. Keepalive set (10 sec)
  390. DTR is pulsed for 5 seconds on reset
  391. Last input never, output never, output hang never
  392. Last clearing of "show interface" counters 3w0d
  393. Input queue: 0/75/0/0 (size/max/drops/flushes); Total output drops: 0
  394. Queueing strategy: fifo
  395. Output queue: 0/40 (size/max)
  396. 5 minute input rate 0 bits/sec, 0 packets/sec
  397. 5 minute output rate 0 bits/sec, 0 packets/sec
  398. 0 packets input, 0 bytes, 0 no buffer
  399. Received 0 broadcasts, 0 runts, 0 giants, 0 throttles
  400. 0 input errors, 0 CRC, 0 frame, 0 overrun, 0 ignored, 0 abort
  401. 0 packets output, 0 bytes, 0 underruns
  402. 0 output errors, 0 collisions, 0 interface resets
  403. 0 unknown protocol drops
  404. 0 output buffer failures, 0 output buffers swapped out
  405. 0 carrier transitions
  406. Virtual-Template15 is down, line protocol is down
  407. Hardware is Virtual Template interface
  408. Interface is unnumbered. Using address of Loopback0 (172.29.1.5)
  409. MTU 1500 bytes, BW 100000 Kbit/sec, DLY 100000 usec,
  410. reliability 255/255, txload 1/255, rxload 1/255
  411. Encapsulation PPP, LCP Closed, loopback not set
  412. Keepalive set (10 sec)
  413. DTR is pulsed for 5 seconds on reset
  414. Last input never, output never, output hang never
  415. Last clearing of "show interface" counters 3w0d
  416. Input queue: 0/75/0/0 (size/max/drops/flushes); Total output drops: 0
  417. Queueing strategy: fifo
  418. Output queue: 0/40 (size/max)
  419. 5 minute input rate 0 bits/sec, 0 packets/sec
  420. 5 minute output rate 0 bits/sec, 0 packets/sec
  421. 0 packets input, 0 bytes, 0 no buffer
  422. Received 0 broadcasts, 0 runts, 0 giants, 0 throttles
  423. 0 input errors, 0 CRC, 0 frame, 0 overrun, 0 ignored, 0 abort
  424. 0 packets output, 0 bytes, 0 underruns
  425. 0 output errors, 0 collisions, 0 interface resets
  426. 0 unknown protocol drops
  427. 0 output buffer failures, 0 output buffers swapped out
  428. 0 carrier transitions
  429. Loopback0 is up, line protocol is up
  430. Hardware is Loopback
  431. Internet address is 172.29.1.5/32
  432. MTU 1514 bytes, BW 8000000 Kbit/sec, DLY 5000 usec,
  433. reliability 255/255, txload 1/255, rxload 1/255
  434. Encapsulation LOOPBACK, loopback not set
  435. Last input never, output never, output hang never
  436. Last clearing of "show interface" counters never
  437. Input queue: 0/75/0/0 (size/max/drops/flushes); Total output drops: 0
  438. Queueing strategy: fifo
  439. Output queue: 0/0 (size/max)
  440. 5 minute input rate 0 bits/sec, 0 packets/sec
  441. 5 minute output rate 0 bits/sec, 0 packets/sec
  442. 0 packets input, 0 bytes, 0 no buffer
  443. Received 0 broadcasts, 0 runts, 0 giants, 0 throttles
  444. 0 input errors, 0 CRC, 0 frame, 0 overrun, 0 ignored, 0 abort
  445. 0 packets output, 0 bytes, 0 underruns
  446. 0 output errors, 0 collisions, 0 interface resets
  447. 0 unknown protocol drops
  448. 0 output buffer failures, 0 output buffers swapped out
  449.  
  450. ------------------ show controllers ------------------
  451.  
  452.  
  453. Interface GigabitEthernet0/0 (idb 0x661F1C5C)
  454. Hardware is BCM1125 Internal MAC (Revision A3)
  455. network link is up
  456. Config is Auto Speed, Auto Duplex
  457. Selected media-type is RJ45
  458. SFP is not present
  459. MAC Registers:
  460. ds->rx_all_multicast = 0x0
  461. mac_hash_0_0 = 0x0000000000000000
  462. mac_hash_1_0 = 0x0000000000000000
  463. mac_hash_2_0 = 0x0080000400000000
  464. mac_hash_3_0 = 0x0000000000000000
  465. mac_hash_4_0 = 0x0000000000000000
  466. mac_hash_5_0 = 0x0000000000000000
  467. mac_hash_6_0 = 0x2001000000000000
  468. mac_hash_7_0 = 0x0002000000000000
  469. mac_admask_0 = 0x0000FFFFFFFFFFFF, mac_admask_1 = 0x0000000000000000
  470. mac_cfg = 0x000000C8000A0176, mac_thrsh_cfg = 0x0000080400087804
  471. mac_vlantag = 0x0000000000000000, mac_frame_cfg = 0x05F4400000280200
  472. mac_adfilter_cfg = 0x0000000000000F28, mac_enable = 0x0000000000000C11
  473. mac_status = 0x0000000000000000, mac_int_mask = 0x00004F0000C300C3
  474. mac_txd_ctl = 0x000000000000000F, mac_eth_addr = 0x0000C0ECE9CB2600
  475. mac_fifo_ptrs = 0x05F4400000280200, mac_eopcnt = 0x000044000F0F0F0F
  476. MAC RX is enabled RX DMA - channel 0 is enabled, channel 1 is disabled
  477. MAC TX is enabled TX DMA - channel 0 is enabled, channel 1 is disabled
  478. Device status = 1000 Mbps, Full-Duplex
  479.  
  480.  
  481. PHY registers
  482. -------------
  483. BCM5461S DETECTED
  484. Register 0x00: 1000 796D 0020 60C1 05E1 C5E1 000D 2001
  485. Register 0x08: 4806 0200 7C00 0000 0000 0000 0000 3000
  486. Register 0x10: 0000 0F00 0000 0000 0000 xxxx xxxx xxxx
  487. Register 0x18: shdw 871F 0000 FFFF shdw shdw 8000 0000
  488. Shadow Registers for 0x18
  489. shadow-addr 0x0000 val 0400
  490. shadow-addr 0x0001 val 0001
  491. shadow-addr 0x0002 val 0282
  492. shadow-addr 0x0004 val 0004
  493. shadow-addr 0x0007 val 7067
  494.  
  495. Shadow Registers for 0x1C
  496. shadow-addr 0x0002 val 0800
  497. shadow-addr 0x0003 val 0C00
  498. shadow-addr 0x0004 val 100C
  499. shadow-addr 0x0005 val 141F
  500. shadow-addr 0x0008 val 2144
  501. shadow-addr 0x0009 val 2408
  502. shadow-addr 0x000A val 2801
  503. shadow-addr 0x000D val 3410
  504. shadow-addr 0x000E val 3863
  505. shadow-addr 0x000F val 3C00
  506. shadow-addr 0x0018 val 6004
  507. shadow-addr 0x001A val 6903
  508. shadow-addr 0x001B val 6C87
  509. shadow-addr 0x001C val 7000
  510. shadow-addr 0x001D val 7400
  511. shadow-addr 0x001E val 78E2
  512. shadow-addr 0x001F val 7CA8
  513.  
  514. Shadow Registers for 0x1D
  515. shadow-addr 0x0000 val 169A
  516. shadow-addr 0x0001 val 8800
  517.  
  518. Internal Driver Information:
  519. lc_ip_turbo_fs = 0x0, ip_routecache = 0x11 (dfs = 0/mdfs = 0)
  520. rx cache size = 768, rx cache end = 512
  521. max_mtu = 1524
  522. ring sizes: RX = 256, TX = 256
  523. rx_particle_size: 1536
  524. Rx Channel 0:
  525. dma_config0 = 0x0010002001000888, dma_config1 = 0x002A000000600029
  526. dma_dscr_base = 0x000000000E315F80, dma_dscr_cnt = 0x0000000000000100
  527. dma_cur_dscr_a = 0x000030000E371B92, dma_cur_dscr_b = 0x0100000000000001
  528. dma_cur_daddr = 0x000100000E316990
  529. rxring = 0x2E315F80, shadow = 0x65E02470, head = 132 (0x2E3167C0)
  530. rx_overrun=0, rx_nobuffer=0, rx_discard=0
  531. Error Interrupts: rx_int_dscr = 0, rx_int_derr = 0, rx_int_drop = 4097
  532. Tx Channel 0:
  533. dma_config0 = 0x000000000100108C, dma_config1 = 0x00A9000000000010
  534. dma_dscr_base = 0x000000000E316FC0, dma_dscr_cnt = 0x0000000000000000
  535. dma_cur_dscr_a = 0x800000000E5DA5EA, dma_cur_dscr_b = 0x0138000000005803
  536. dma_cur_daddr = 0x000000000E317CF0
  537. txring = 0x2E316FC0, shadow = 0x661F2D44, head = 207, tail = 207, tx_count = 0
  538. Error Interrupts: tx_int_dscr = 0, tx_int_derr = 0, tx_int_dzero = 0
  539. chip_state = 2, ds->tx_limited = 0
  540. throttled = 255, enabled = 255, disabled = 255
  541. reset=2(init=1, restart=1), auto_restart=2
  542. tx_underflow = 0, tx_overflow = 0
  543. rx_underflow = 0, rx_overflow = 0, filtered_pak=17
  544. descriptor mismatch = 0, fixed alignment = 0
  545. bad length = 0 dropped, 0 corrected
  546. unexpected sop = 0
  547. Software MAC address filter(hash:length/addr/mask/hits):
  548. need_af_check = 0
  549. 0x00: 0 ffff.ffff.ffff 0000.0000.0000 85924863
  550. 0x0B: 0 0026.cbe9.ecc0 0000.0000.0000 296277
  551. 0x58: 0 0100.5e00.0006 0000.0000.0000 202675
  552. 0x5B: 0 0100.5e00.0005 0000.0000.0000 1948485
  553. 0xC0: 0 0180.c200.0002 0000.0000.0000 0
  554. 0xC0: 1 0100.0ccc.cccc 0000.0000.0000 214191
  555. 0xC5: 0 0180.c200.0007 0000.0000.0000 0
  556. Address Filter:
  557. Promiscuous mode OFF
  558. Multicast software filter needed: 1
  559. Exact match table (for unicast, maximum 8 entries):
  560. Entry 0 MAC Addr = 0026.cbe9.ecc0
  561. (All other entries are empty)
  562. Hash match table (for multicast, maximum 8 entries):
  563. Entry 0 MAC Addr = 0180.c200.0007
  564. Entry 1 MAC Addr = 0180.c200.0002
  565. Entry 2 MAC Addr = 0100.0ccc.cccc
  566. Entry 3 MAC Addr = 0100.5e00.0005
  567. Entry 4 MAC Addr = 0100.5e00.0006
  568. (All other entries are empty)
  569. Statistics:
  570. Rx Bytes 13383433214 Tx Bytes 289053830
  571. Rx Good Packets 140479122 Tx Good Packets 3340484
  572. Rx Multicast 51648705
  573. Rx Broadcast 85955633
  574.  
  575. Rx Bad Pkt Errors 2 Tx Bad Pkt Errors 0
  576. Rx FCS Errors 0 Tx FCS Errors 0
  577. Rx Runt Errors 0 Tx Runt Errors 0
  578. Rx Oversize Errors 0 Tx Oversize Errors 0
  579. Rx Length Errors 2 Tx Collisions 0
  580. Rx Code Errors 0 Tx Late Collisions 0
  581. Rx Dribble Errors 0 Tx Excessive Collisions 0
  582. Tx Abort Errors 0
  583.  
  584. Interface GigabitEthernet0/1 (idb 0x65E067A4)
  585. Hardware is BCM1125 Internal MAC (Revision A3)
  586. network link is up
  587. Config is Auto Speed, Auto Duplex
  588. Selected media-type is RJ45
  589. MAC Registers:
  590. ds->rx_all_multicast = 0x0
  591. mac_hash_0_0 = 0x0000000000000000
  592. mac_hash_1_0 = 0x0000000000000000
  593. mac_hash_2_0 = 0x0080000400000000
  594. mac_hash_3_0 = 0x0000000000000000
  595. mac_hash_4_0 = 0x0000000000000000
  596. mac_hash_5_0 = 0x0000000000000000
  597. mac_hash_6_0 = 0x0001000000000000
  598. mac_hash_7_0 = 0x0000000000000000
  599. mac_admask_0 = 0x0000FFFFFFFFFFFF, mac_admask_1 = 0x0000000000000000
  600. mac_cfg = 0x000000C8000A0176, mac_thrsh_cfg = 0x0000080400087804
  601. mac_vlantag = 0x0000000000000000, mac_frame_cfg = 0x05F4400000280200
  602. mac_adfilter_cfg = 0x0000000000000F28, mac_enable = 0x0000000000000C11
  603. mac_status = 0x0000000000000000, mac_int_mask = 0x00004F0000C300C3
  604. mac_txd_ctl = 0x000000000000000F, mac_eth_addr = 0x0000C1ECE9CB2600
  605. mac_fifo_ptrs = 0x05F4400000280200, mac_eopcnt = 0x0000440033333333
  606. MAC RX is enabled RX DMA - channel 0 is enabled, channel 1 is disabled
  607. MAC TX is enabled TX DMA - channel 0 is enabled, channel 1 is disabled
  608. Device status = 1000 Mbps, Full-Duplex
  609.  
  610.  
  611. PHY registers
  612. -------------
  613. BCM5461S DETECTED
  614. Register 0x00: 1000 796D 0020 60C1 05E1 CDE1 000D 2001
  615. Register 0x08: 4192 0200 3800 0000 0000 0000 0000 3000
  616. Register 0x10: 0000 2F00 0000 0000 0000 xxxx xxxx xxxx
  617. Register 0x18: shdw 871F 0000 FFFF shdw shdw 8000 0000
  618. Shadow Registers for 0x18
  619. shadow-addr 0x0000 val 0400
  620. shadow-addr 0x0001 val 0001
  621. shadow-addr 0x0002 val 0282
  622. shadow-addr 0x0004 val 0004
  623. shadow-addr 0x0007 val 7067
  624.  
  625. Shadow Registers for 0x1C
  626. shadow-addr 0x0002 val 0800
  627. shadow-addr 0x0003 val 0C00
  628. shadow-addr 0x0004 val 100C
  629. shadow-addr 0x0005 val 141F
  630. shadow-addr 0x0008 val 2044
  631. shadow-addr 0x0009 val 2408
  632. shadow-addr 0x000A val 2801
  633. shadow-addr 0x000D val 3410
  634. shadow-addr 0x000E val 3863
  635. shadow-addr 0x000F val 3C00
  636. shadow-addr 0x0018 val 6004
  637. shadow-addr 0x001A val 6903
  638. shadow-addr 0x001B val 6C87
  639. shadow-addr 0x001C val 7000
  640. shadow-addr 0x001D val 7400
  641. shadow-addr 0x001E val 78E2
  642. shadow-addr 0x001F val 7CA8
  643.  
  644. Shadow Registers for 0x1D
  645. shadow-addr 0x0000 val 312B
  646. shadow-addr 0x0001 val 8800
  647.  
  648. Internal Driver Information:
  649. lc_ip_turbo_fs = 0x0, ip_routecache = 0x11 (dfs = 0/mdfs = 0)
  650. rx cache size = 768, rx cache end = 512
  651. max_mtu = 1528
  652. ring sizes: RX = 256, TX = 256
  653. rx_particle_size: 1536
  654. Rx Channel 0:
  655. dma_config0 = 0x0010002001000888, dma_config1 = 0x002A000000600029
  656. dma_dscr_base = 0x000000000E468040, dma_dscr_cnt = 0x0000000000000100
  657. dma_cur_dscr_a = 0x000030000E4A9912, dma_cur_dscr_b = 0x0138000000000001
  658. dma_cur_daddr = 0x000100000E468EA0
  659. rxring = 0x2E468040, shadow = 0x65E07EE4, head = 220 (0x2E468E00)
  660. rx_overrun=0, rx_nobuffer=0, rx_discard=0
  661. Error Interrupts: rx_int_dscr = 0, rx_int_derr = 0, rx_int_drop = 0
  662. Tx Channel 0:
  663. dma_config0 = 0x000000000100108C, dma_config1 = 0x00A9000000000010
  664. dma_dscr_base = 0x000000000E469080, dma_dscr_cnt = 0x0000000000000000
  665. dma_cur_dscr_a = 0x800000000E5C80CA, dma_cur_dscr_b = 0x00F0000000004603
  666. dma_cur_daddr = 0x000000000E469CB0
  667. txring = 0x2E469080, shadow = 0x65E08318, head = 190, tail = 190, tx_count = 0
  668. Error Interrupts: tx_int_dscr = 0, tx_int_derr = 0, tx_int_dzero = 0
  669. chip_state = 2, ds->tx_limited = 0
  670. throttled = 0, enabled = 0, disabled = 0
  671. reset=2(init=1, restart=1), auto_restart=9
  672. tx_underflow = 0, tx_overflow = 0
  673. rx_underflow = 0, rx_overflow = 0, filtered_pak=0
  674. descriptor mismatch = 0, fixed alignment = 0
  675. bad length = 0 dropped, 0 corrected
  676. unexpected sop = 0
  677. Software MAC address filter(hash:length/addr/mask/hits):
  678. need_af_check = 0
  679. 0x00: 0 ffff.ffff.ffff 0000.0000.0000 17
  680. 0x0A: 0 0026.cbe9.ecc1 0000.0000.0000 2186449
  681. 0xC0: 0 0100.0ccc.cccc 0000.0000.0000 3
  682. 0xC0: 1 0180.c200.0002 0000.0000.0000 0
  683. 0xC5: 0 0180.c200.0007 0000.0000.0000 0
  684. Address Filter:
  685. Promiscuous mode OFF
  686. Multicast software filter needed: 1
  687. Exact match table (for unicast, maximum 8 entries):
  688. Entry 0 MAC Addr = 0026.cbe9.ecc1
  689. (All other entries are empty)
  690. Hash match table (for multicast, maximum 8 entries):
  691. Entry 0 MAC Addr = 0100.0ccc.cccc
  692. Entry 1 MAC Addr = 0180.c200.0007
  693. Entry 2 MAC Addr = 0180.c200.0002
  694. (All other entries are empty)
  695. Statistics:
  696. Rx Bytes 255552138 Tx Bytes 374869573
  697. Rx Good Packets 3254790 Tx Good Packets 2288839
  698. Rx Multicast 794
  699. Rx Broadcast 10040
  700.  
  701. Rx Bad Pkt Errors 0 Tx Bad Pkt Errors 0
  702. Rx FCS Errors 0 Tx FCS Errors 0
  703. Rx Runt Errors 0 Tx Runt Errors 0
  704. Rx Oversize Errors 0 Tx Oversize Errors 0
  705. Rx Length Errors 0 Tx Collisions 0
  706. Rx Code Errors 0 Tx Late Collisions 0
  707. Rx Dribble Errors 0 Tx Excessive Collisions 0
  708. Tx Abort Errors 0
  709.  
  710.  
  711. ------------------ show user ------------------
  712.  
  713.  
  714. Line User Host(s) Idle Location
  715. * 0 con 0 idle 00:00:27
  716.  
  717. Interface User Mode Idle Peer Address
  718. Vi1.1 ipdradm PPPoE - 10.30.1.2
  719.  
  720.  
  721. ------------------ show data-corruption ------------------
  722.  
  723.  
  724. No data inconsistency errors have been recorded.
  725.  
  726.  
  727. ------------------ show file systems ------------------
  728.  
  729.  
  730. File Systems:
  731.  
  732. Size(b) Free(b) Type Flags Prefixes
  733. - - opaque rw archive:
  734. - - opaque rw system:
  735. - - opaque rw tmpsys:
  736. - - opaque rw null:
  737. - - network rw tftp:
  738. * 64012288 14319616 disk rw flash:#
  739. 491512 481625 nvram rw nvram:
  740. - - opaque wo syslog:
  741. - - opaque rw xmodem:
  742. - - opaque rw ymodem:
  743. - - network rw rcp:
  744. - - network rw pram:
  745. - - network rw ftp:
  746. - - network rw http:
  747. - - network rw scp:
  748. - - opaque ro tar:
  749. - - network rw https:
  750. - - opaque ro cns:
  751.  
  752.  
  753. ------------------ show flash: all ------------------
  754.  
  755. -#- --length-- -----date/time------ path
  756. 1 45007752 Oct 12 2009 18:51:02 +00:00 c3845-spservicesk9-mz.124-15.T10.bin
  757. 2 2751 Oct 12 2009 19:01:14 +00:00 sdmconfig-38xx.cfg
  758. 3 931840 Oct 12 2009 19:01:28 +00:00 es.tar
  759. 4 1505280 Oct 12 2009 19:01:44 +00:00 common.tar
  760. 5 1038 Oct 12 2009 19:01:58 +00:00 home.shtml
  761. 6 112640 Oct 12 2009 19:02:10 +00:00 home.tar
  762. 7 1697952 Oct 12 2009 19:02:28 +00:00 securedesktop-ios-3.1.1.45-k9.pkg
  763. 8 415956 Oct 12 2009 19:02:46 +00:00 sslclient-win-1.1.4.176.pkg
  764.  
  765. 14319616 bytes available (49692672 bytes used)
  766.  
  767. ******** ATA Flash Card Geometry/Format Info ********
  768.  
  769. ATA CARD GEOMETRY
  770. Number of Heads: 8
  771. Number of Cylinders 490
  772. Sectors per Cylinder 32
  773. Sector Size 512
  774. Total Sectors 125440
  775.  
  776. ATA CARD FORMAT
  777. Number of FAT Sectors 62
  778. Sectors Per Cluster 8
  779. Number of Clusters 15628
  780. Number of Data Sectors 125297
  781. Base Root Sector 235
  782. Base FAT Sector 111
  783. Base Data Sector 267
  784.  
  785. ATA MONLIB INFO
  786. Image Monlib size = 67608
  787. Disk monlib size = 56832
  788. Name = piptom-atafslib-m
  789. Monlib Start sector = 2
  790. Monlib End sector = 104
  791. Monlib updated by = C3845-IPBASE-M12.3(14)T1
  792. Monlib version = 1
  793.  
  794.  
  795. ------------------ dir nvram: ------------------
  796.  
  797.  
  798. Directory of nvram:/
  799.  
  800. 478 -rw- 2662 <no date> startup-config
  801. 479 ---- 5 <no date> private-config
  802. 480 -rw- 2662 <no date> underlying-config
  803. 1 ---- 4 <no date> rf_cold_starts
  804. 2 -rw- 0 <no date> ifIndex-table
  805. 3 -rw- 595 <no date> IOS-Self-Sig#1.cer
  806. 4 -rw- 595 <no date> IOS-Self-Sig#2.cer
  807. 5 -rw- 609 <no date> IOS-Self-Sig#3.cer
  808. 6 -rw- 618 <no date> IOS-Self-Sig#4.cer
  809. 7 ---- 12 <no date> persistent-data
  810.  
  811. 491512 bytes total (481625 bytes free)
  812.  
  813. ------------------ show memory statistics ------------------
  814.  
  815.  
  816. Head Total(b) Used(b) Free(b) Lowest(b) Largest(b)
  817. Processor 65C9E730 133568720 20818344 112750376 112068180 112262248
  818. I/O 2DC00000 37748224 10405388 27342836 27124032 23950428
  819.  
  820. ------------------ show process memory ------------------
  821.  
  822.  
  823. Processor Pool Total: 133568720 Used: 20818180 Free: 112750540
  824. I/O Pool Total: 37748224 Used: 10404944 Free: 27343280
  825.  
  826. PID TTY Allocated Freed Holding Getbufs Retbufs Process
  827. 0 0 41531620 14108516 24145112 0 0 *Init*
  828. 0 0 12052 4980752 12052 0 0 *Sched*
  829. 0 0 163527528 165181320 847568 184452 184452 *Dead*
  830. 1 0 381408 0 388612 0 0 Chunk Manager
  831. 2 0 252 252 4204 0 0 Load Meter
  832. 3 0 575408 659908 13232 0 18460 OSPF-1 Hello
  833. 4 0 65588 0 90792 0 0 EDDRI_MAIN
  834. 5 0 3372 252 10384 0 0 Check heaps
  835. 6 0 6495960 3966196 32588 3866472 3362436 Pool Manager
  836. 7 0 252 252 7204 0 0 Timers
  837. 8 0 0 0 13204 0 0 OIR Handler
  838. 9 0 0 0 25204 0 0 Crash writer
  839. 10 0 252 252 7204 0 0 Environmental mo
  840. 11 0 650044 23932 605280 0 0 PPPoE Background
  841. 12 0 51472 2661232 52636 0 544440 ARP Input
  842. 13 0 18116 14204 7312 780 0 ARP Background
  843. 14 0 252 252 7204 0 0 ATM Idle Timer
  844. 15 0 252 252 7204 0 0 AAA high-capacit
  845. 16 0 0 0 7204 0 0 AAA_SERVER_DEADT
  846. 17 0 0 0 13204 0 0 Policy Manager
  847. 18 0 252 252 7204 0 0 DDR Timers
  848. 19 0 5456 0 12660 0 0 Entity MIB API
  849. 20 0 264408 0 274000 113400 0 EEM ED Syslog
  850. 21 0 0 0 7204 0 0 HC Counter Timer
  851. 22 0 252 252 7204 0 0 Serial Backgroun
  852. 23 0 0 0 7204 0 0 RO Notify Timers
  853. 24 0 0 0 4204 0 0 RMI RM Notify Wa
  854. 25 0 252 252 7204 0 0 SMART
  855. 26 0 252 252 7204 0 0 GraphIt
  856. 27 0 252 252 13204 0 0 Dialer event
  857. 28 0 0 0 7204 0 0 SERIAL A'detect
  858. 29 0 252 252 13204 0 0 XML Proxy Client
  859. 30 0 46816 34688 18472 0 0 OSPF-1 Router
  860. 31 0 0 0 7204 0 0 Inode Table Dest
  861. 32 0 0 0 7204 0 0 Critical Bkgnd
  862. 33 0 83292 4816 14524 11440 0 Net Background
  863. 34 0 864 608 13460 0 0 IDB Work
  864. 35 0 252 252 13204 0 0 Logger
  865. 36 0 1493416 15368 7540 0 0 TTY Background
  866. 37 0 0 0 10204 0 0 Per-Second Jobs
  867. 38 0 0 0 7240 0 0 AggMgr Process
  868. 39 0 0 0 7204 0 0 Token Daemon
  869. 40 0 0 0 7204 0 0 Transport Port A
  870. 41 0 0 0 4204 0 0 dev_device_inser
  871. 42 0 0 0 4204 0 0 dev_device_remov
  872. 43 0 11688 0 18892 0 0 mxt5100
  873. 44 0 0 0 13204 0 0 sal_dpc_process
  874. 45 0 0 0 7204 0 0 ARL Table Manage
  875. 46 0 252 252 7204 0 0 ESWPPM
  876. 47 0 252 252 7204 0 0 Eswilp Storm Con
  877. 48 0 252 252 7204 0 0 ESWILPPM
  878. 49 0 252 252 4204 0 0 Eswilp Storm Con
  879. 50 0 252 252 7204 0 0 Netclock Backgro
  880. 51 0 252 252 7204 0 0 SM Monitor
  881. 52 0 57904 252 64856 0 0 VNM DSPRM MAIN
  882. 53 0 0 0 7204 0 0 DSPFARM DSP READ
  883. 54 0 252 252 7204 0 0 FLEX DNLD MAIN
  884. 55 0 0 0 7204 0 0 HDV background
  885. 56 0 252 252 7204 0 0 Bryce I2C CMD Qu
  886. 57 0 659720 1328 640392 0 0 USB Startup
  887. 58 0 252 252 7204 0 0 Ether-Switch RBC
  888. 59 0 0 0 13204 0 0 AAL2CPS TIMER_CU
  889. 60 0 0 0 7204 0 0 IGMP Snooping Pr
  890. 61 0 0 0 7204 0 0 IGMP Snooping Re
  891. 62 0 252 252 7204 0 0 Call Management
  892. 63 0 0 0 7204 0 0 CES Line Conditi
  893. 64 0 0 0 7204 0 0 linktest
  894. 65 0 252 252 7204 0 0 Dot11 Mgmt & Ass
  895. 66 0 252 252 10204 0 0 Dot11 aaa proces
  896. 67 0 0 0 10204 0 0 pmkid
  897. 68 0 252 252 10204 0 0 Dot11 auth Dot1x
  898. 69 0 0 0 7204 0 0 Dot11 Mac Auth
  899. 70 0 252 252 7204 0 0 Dot1x Mgr Proces
  900. 71 0 0 0 7204 0 0 MAB Framework
  901. 72 0 0 0 7204 0 0 EAP Framework
  902. 73 0 2500 252 9452 0 0 DTP Protocol
  903. 74 0 252 252 7204 0 0 PI MATM Aging Pr
  904. 75 0 252 252 7204 0 0 EtherChnl
  905. 76 0 252 252 13204 0 0 Ethernet CFM
  906. 77 0 252 252 13204 0 0 Ethernet Timer C
  907. 78 0 252 252 7204 0 0 AAA Dictionary R
  908. 79 0 79356 252 7204 0 0 AAA Server
  909. 80 0 16641516 0 7740 4536 0 AAA ACCT Proc
  910. 81 0 21834660 0 57352 0 0 ACCT Periodic Pr
  911. 82 0 2144 1088 8260 0 0 CDP Protocol
  912. 83 0 252 252 10204 0 0 Ethernet OAM Pro
  913. 84 0 6124 0 13328 0 0 IP ARP Adjacency
  914. 85 0 49384 0 56588 0 0 IP ARP Retry Age
  915. 86 0 499420 13868 13492 5720 0 IP Input
  916. 87 0 0 0 7204 0 0 ICMP event handl
  917. 88 0 252 252 7204 0 0 TurboACL
  918. 89 0 252 252 7204 0 0 TurboACL chunk
  919. 90 0 10304 252 17256 0 0 MOP Protocols
  920. 91 0 504 504 13204 0 0 PPP Hooks
  921. 92 0 651644 93132 407840 0 0 PPPoE Discovery
  922. 93 0 241752 6776 254956 0 0 SSS Manager
  923. 94 0 0 0 13204 0 0 SSS Test Client
  924. 95 0 0 0 7204 0 0 SSS Feature Mana
  925. 96 0 0 0 7204 0 0 SSS Feature Time
  926. 97 0 504 252 13456 0 0 Spanning Tree
  927. 98 0 0 0 7204 0 0 X.25 Encaps Mana
  928. 99 0 252 252 13204 0 0 SSM connection m
  929. 100 0 0 0 7204 0 0 AC Switch
  930. 101 0 252 252 13204 0 0 Ethernet LMI
  931. 102 0 1188276 34704 299188 0 0 PPP IP Route
  932. 103 0 5592 252 13204 2268 0 PPP IPCP
  933. 104 0 76 4064 10280 0 0 IP Background
  934. 105 0 224 0 10428 0 0 IP RIB Update
  935. 106 0 0 0 7204 0 0 IP Traceroute
  936. 107 0 0 0 7204 0 0 Asy FS Helper
  937. 108 0 74196 0 74196 0 0 CEF process
  938. 109 0 0 0 7204 0 0 Socket Timers
  939. 110 0 0 183736 13204 0 0 TCP Timer
  940. 111 0 673744 34300 13204 0 0 TCP Protocols
  941. 112 0 0 0 25204 0 0 COPS
  942. 113 0 504 252 7456 0 0 Dot1x Supplicant
  943. 114 0 504 252 7456 0 0 Dot1x Supplicant
  944. 115 0 504 252 7456 0 0 Dot1x Supplicant
  945. 116 0 756 160 7960 0 0 L2MM
  946. 117 0 0 0 7204 0 0 MRD
  947. 118 0 0 0 7204 0 0 IGMPSN
  948. 119 0 252 252 7204 0 0 RLM groups Proce
  949. 120 0 0 0 13204 0 0 L2X Data Daemon
  950. 121 0 0 0 7204 0 0 ac_atm_state_eve
  951. 122 0 0 0 7204 0 0 SNMP Timers
  952. 123 0 84532 252 91484 0 0 SCTP Main Proces
  953. 124 0 0 0 7204 0 0 IUA Main Process
  954. 125 0 252 252 7204 0 0 RUDPV1 Main Proc
  955. 126 0 0 0 7204 0 0 bsm_timers
  956. 127 0 0 0 7204 0 0 bsm_xmt_proc
  957. 128 0 0 0 10204 0 0 CES Client SVC R
  958. 129 0 252 252 7204 0 0 Dialer Forwarder
  959. 130 0 0 0 7204 0 0 IP Cache Ager
  960. 131 0 252 252 10204 0 0 Adj Manager
  961. 132 0 252 252 7204 0 0 Flow Exporter Ti
  962. 133 0 252 252 13204 0 0 ATM OAM Input
  963. 134 0 252 252 13204 0 0 ATM OAM TIMER
  964. 135 0 14094324 9632000 15896 27216 0 HTTP CORE
  965. 136 0 0 0 7204 0 0 RARP Input
  966. 137 0 0 0 7204 0 0 LAPB Process
  967. 138 0 0 0 7204 0 0 PAD InCall
  968. 139 0 252 252 13204 0 0 X.25 Background
  969. 140 0 12276 252 19228 0 0 PPP Bind
  970. 141 0 252 252 7204 0 0 PPP SSS
  971. 142 0 0 0 7204 0 0 MQC Flow Event B
  972. 143 0 252 252 7204 0 0 RBSCP Background
  973. 144 0 0 0 13204 0 0 VPDN call manage
  974. 145 0 44972 252 51924 0 0 CCVPM_HDSPRM
  975. 146 0 138832 252 138380 0 0 FLEX DSPRM MAIN
  976. 147 0 0 0 7204 0 0 FLEX DSP KEEPALI
  977. 148 0 252 252 7204 0 0 CRM_CALL_UPDATE_
  978. 149 0 252 252 7204 0 0 HDA DSPRM MAIN
  979. 150 0 3382360 3376364 19120 0 0 Exec
  980. 151 0 252 252 7204 0 0 AAA Cached Serve
  981. 152 0 252 252 7204 0 0 ENABLE AAA
  982. 153 0 0 0 7204 0 0 EM Background Pr
  983. 154 0 0 0 7204 0 0 Key chain liveke
  984. 155 0 252 252 7204 0 0 LINE AAA
  985. 156 0 9784 1352 8756 0 0 LOCAL AAA
  986. 157 0 66616 252 73568 0 0 TPLUS
  987. 158 0 252 252 7204 0 0 VSP_MGR
  988. 159 0 404 252 9356 0 0 Crypto WUI
  989. 160 0 27224 0 37428 0 0 CCVPM_HTSP
  990. 161 0 252 252 7204 0 0 VPM_MWI_BACKGROU
  991. 162 0 436 0 7640 0 0 CCVPM_R2
  992. 163 0 0 0 7204 0 0 EPHONE MWI Refre
  993. 164 0 0 0 7204 0 0 FB/KS Log HouseK
  994. 165 0 252 252 7204 0 0 EPHONE MWI BG Pr
  995. 166 0 8244 0 15448 0 0 Skinny HW confer
  996. 167 0 252 252 7204 0 0 VOICE REG BG Pro
  997. 168 0 0 0 7204 0 0 Presence Process
  998. 169 0 336 0 7540 0 0 CCSWVOICE
  999. 170 0 4526196 42955648 67112 9072 0 RADIUS
  1000. 171 0 940 0 62144 0 0 http client proc
  1001. 172 0 0 0 13068 0 0 PPP manager
  1002. 173 0 247992 0 255196 0 0 QOS_MODULE_MAIN
  1003. 174 0 284 0 25488 0 0 RPMS_PROC_MAIN
  1004. 175 0 0 0 25204 0 0 VoIP AAA
  1005. 176 0 31604 11864 17320 0 0 crypto engine pr
  1006. 177 0 2524 892 14836 0 0 Crypto CA
  1007. 178 0 0 0 9204 0 0 Crypto PKI-CRL
  1008. 179 0 0 0 9204 0 0 Crypto SSL
  1009. 180 0 0 0 13236 0 0 encrypt proc
  1010. 181 0 0 0 7204 0 0 Atheros LED Ctro
  1011. 182 0 252 252 7204 0 0 Control-plane ho
  1012. 183 0 0 0 7204 0 0 PM Callback
  1013. 184 0 224 0 7428 0 0 DATA Transfer Pr
  1014. 185 0 224 0 7428 0 0 DATA Collector
  1015. 186 0 76616 552832 7204 0 0 AAA SEND STOP EV
  1016. 187 0 868 0 10460 0 0 EEM ED Resource
  1017. 188 0 612 0 10204 0 0 EEM ED Track
  1018. 189 0 252 252 7204 0 0 RMON Recycle Pro
  1019. 190 0 252 252 7204 0 0 RMON Deferred Se
  1020. 191 0 0 0 7204 0 0 Syslog Traps
  1021. 192 0 0 0 7204 0 0 trunk conditioni
  1022. 193 0 4660 0 11864 0 0 trunk conditioni
  1023. 194 0 17472 4504 19852 0 0 VLAN Manager
  1024. 195 0 413964 1347144 60500 0 0 PPP Events
  1025. 196 0 114240 7344 120832 0 0 EEM Server
  1026. 197 0 612 0 10204 0 0 EEM ED CLI
  1027. 198 0 612 0 10204 0 0 EEM ED Counter
  1028. 199 0 612 0 10204 0 0 EEM ED Interface
  1029. 200 0 612 0 10204 0 0 EEM ED IOSWD
  1030. 201 0 612 0 10204 0 0 EEM ED None
  1031. 202 0 2664 0 12256 0 0 EEM ED OIR
  1032. 203 0 612 0 10204 0 0 EEM ED SNMP
  1033. 204 0 612 0 10204 0 0 EEM ED Timer
  1034. 205 0 10020 912 16312 0 0 EEM Policy Direc
  1035. 206 0 3148028 3146700 14532 0 0 Syslog
  1036. 207 0 0 0 7204 0 0 VPDN Test
  1037. 208 0 0 0 7204 0 0 IP SLA MPLSLM Pr
  1038. 209 0 0 0 7204 0 0 Net Input
  1039. 210 0 252 252 7204 0 0 Compute load avg
  1040. 211 0 0 15584 7204 0 0 Per-minute Jobs
  1041. 212 0 252 0 25456 0 0 tHUB
  1042. 213 0 224 0 7428 0 0 CEF Scanner
  1043. 214 0 0 2420 7204 0 0 crypto sw pk pro
  1044. 215 0 0 0 7068 0 0 Multilink PPP
  1045. 216 0 10049484 9897540 110056 0 0 VTEMPLATE Backgr
  1046. 217 0 827604 1054780 7068 0 0 AAA aux
  1047. 31215828 Total
  1048.  
  1049. ------------------ show process cpu ------------------
  1050.  
  1051.  
  1052. CPU utilization for five seconds: 1%/0%; one minute: 5%; five minutes: 3%
  1053. PID Runtime(ms) Invoked uSecs 5Sec 1Min 5Min TTY Process
  1054. 1 0 67 0 0.00% 0.00% 0.00% 0 Chunk Manager
  1055. 2 568 397267 1 0.00% 0.00% 0.00% 0 Load Meter
  1056. 3 39320 1509354 26 0.00% 0.00% 0.00% 0 OSPF-1 Hello
  1057. 4 0 1 0 0.00% 0.00% 0.00% 0 EDDRI_MAIN
  1058. 5 1019828 202835 5027 0.00% 0.05% 0.05% 0 Check heaps
  1059. 6 92 417 220 0.00% 0.00% 0.00% 0 Pool Manager
  1060. 7 0 2 0 0.00% 0.00% 0.00% 0 Timers
  1061. 8 0 1 0 0.00% 0.00% 0.00% 0 OIR Handler
  1062. 9 0 1 0 0.00% 0.00% 0.00% 0 Crash writer
  1063. 10 408 397265 1 0.08% 0.01% 0.00% 0 Environmental mo
  1064. 11 180 14828399 0 0.00% 0.00% 0.00% 0 PPPoE Background
  1065. 12 486016 8628299 56 0.08% 0.04% 0.06% 0 ARP Input
  1066. 13 20 2071519 0 0.00% 0.00% 0.00% 0 ARP Background
  1067. 14 0 2 0 0.00% 0.00% 0.00% 0 ATM Idle Timer
  1068. 15 4 57279 0 0.00% 0.00% 0.00% 0 AAA high-capacit
  1069. 16 0 2896 0 0.00% 0.00% 0.00% 0 AAA_SERVER_DEADT
  1070. 17 0 1 0 0.00% 0.00% 0.00% 0 Policy Manager
  1071. 18 0 25 0 0.00% 0.00% 0.00% 0 DDR Timers
  1072. 19 4 3 1333 0.00% 0.00% 0.00% 0 Entity MIB API
  1073. 20 1428 203109 7 0.00% 0.00% 0.00% 0 EEM ED Syslog
  1074. 21 8 587213 0 0.00% 0.00% 0.00% 0 HC Counter Timer
  1075. 22 0 2 0 0.00% 0.00% 0.00% 0 Serial Backgroun
  1076. 23 0 1 0 0.00% 0.00% 0.00% 0 RO Notify Timers
  1077. 24 0 1 0 0.00% 0.00% 0.00% 0 RMI RM Notify Wa
  1078. 25 0 2 0 0.00% 0.00% 0.00% 0 SMART
  1079. 26 12 1986321 0 0.00% 0.00% 0.00% 0 GraphIt
  1080. 27 0 2 0 0.00% 0.00% 0.00% 0 Dialer event
  1081. 28 0 1 0 0.00% 0.00% 0.00% 0 SERIAL A'detect
  1082. 29 0 2 0 0.00% 0.00% 0.00% 0 XML Proxy Client
  1083. 30 9304 2169785 4 0.00% 0.00% 0.00% 0 OSPF-1 Router
  1084. 31 0 1 0 0.00% 0.00% 0.00% 0 Inode Table Dest
  1085. 32 0 1 0 0.00% 0.00% 0.00% 0 Critical Bkgnd
  1086. 33 1836476 386053 4757 0.00% 0.12% 0.12% 0 Net Background
  1087. 34 4 2 2000 0.00% 0.00% 0.00% 0 IDB Work
  1088. 35 136 148018 0 0.00% 0.00% 0.00% 0 Logger
  1089. 36 24 1986290 0 0.00% 0.00% 0.00% 0 TTY Background
  1090. 37 22333260 1987223 11238 1.22% 1.23% 1.22% 0 Per-Second Jobs
  1091. 38 0 1 0 0.00% 0.00% 0.00% 0 AggMgr Process
  1092. 39 0 1 0 0.00% 0.00% 0.00% 0 Token Daemon
  1093. 40 0 55 0 0.00% 0.00% 0.00% 0 Transport Port A
  1094. 41 0 1 0 0.00% 0.00% 0.00% 0 dev_device_inser
  1095. 42 0 1 0 0.00% 0.00% 0.00% 0 dev_device_remov
  1096. 43 4 331055 0 0.00% 0.00% 0.00% 0 mxt5100
  1097. 44 0 1 0 0.00% 0.00% 0.00% 0 sal_dpc_process
  1098. 45 0 1 0 0.00% 0.00% 0.00% 0 ARL Table Manage
  1099. 46 0 2 0 0.00% 0.00% 0.00% 0 ESWPPM
  1100. 47 0 2 0 0.00% 0.00% 0.00% 0 Eswilp Storm Con
  1101. 48 0 2 0 0.00% 0.00% 0.00% 0 ESWILPPM
  1102. 49 0 2 0 0.00% 0.00% 0.00% 0 Eswilp Storm Con
  1103. 50 32 7945200 0 0.00% 0.00% 0.00% 0 Netclock Backgro
  1104. 51 0 2 0 0.00% 0.00% 0.00% 0 SM Monitor
  1105. 52 4 2 2000 0.00% 0.00% 0.00% 0 VNM DSPRM MAIN
  1106. 53 0 1 0 0.00% 0.00% 0.00% 0 DSPFARM DSP READ
  1107. 54 0 2 0 0.00% 0.00% 0.00% 0 FLEX DNLD MAIN
  1108. 55 0 1 0 0.00% 0.00% 0.00% 0 HDV background
  1109. 56 0 2 0 0.00% 0.00% 0.00% 0 Bryce I2C CMD Qu
  1110. 57 208 4 52000 0.00% 0.00% 0.00% 0 USB Startup
  1111. 58 24 1986296 0 0.00% 0.00% 0.00% 0 Ether-Switch RBC
  1112. 59 0 1 0 0.00% 0.00% 0.00% 0 AAL2CPS TIMER_CU
  1113. 60 0 1 0 0.00% 0.00% 0.00% 0 IGMP Snooping Pr
  1114. 61 0 1 0 0.00% 0.00% 0.00% 0 IGMP Snooping Re
  1115. 62 4 66213 0 0.00% 0.00% 0.00% 0 Call Management
  1116. 63 0 1 0 0.00% 0.00% 0.00% 0 CES Line Conditi
  1117. 64 0 1986298 0 0.00% 0.00% 0.00% 0 linktest
  1118. 65 0 2 0 0.00% 0.00% 0.00% 0 Dot11 Mgmt & Ass
  1119. 66 0 2 0 0.00% 0.00% 0.00% 0 Dot11 aaa proces
  1120. 67 0 33106 0 0.00% 0.00% 0.00% 0 pmkid
  1121. 68 0 2 0 0.00% 0.00% 0.00% 0 Dot11 auth Dot1x
  1122. 69 0 1 0 0.00% 0.00% 0.00% 0 Dot11 Mac Auth
  1123. 70 0 2 0 0.00% 0.00% 0.00% 0 Dot1x Mgr Proces
  1124. 71 0 1 0 0.00% 0.00% 0.00% 0 MAB Framework
  1125. 72 0 1 0 0.00% 0.00% 0.00% 0 EAP Framework
  1126. 73 0 2 0 0.00% 0.00% 0.00% 0 DTP Protocol
  1127. 74 0 1986297 0 0.00% 0.00% 0.00% 0 PI MATM Aging Pr
  1128. 75 0 198634 0 0.00% 0.00% 0.00% 0 EtherChnl
  1129. 76 0 2 0 0.00% 0.00% 0.00% 0 Ethernet CFM
  1130. 77 12 1939580 0 0.00% 0.00% 0.00% 0 Ethernet Timer C
  1131. 78 0 2 0 0.00% 0.00% 0.00% 0 AAA Dictionary R
  1132. 79 20 239 83 0.00% 0.00% 0.00% 0 AAA Server
  1133. 80 8 28611 0 0.00% 0.00% 0.00% 0 AAA ACCT Proc
  1134. 81 192 61617392 0 0.00% 0.01% 0.00% 0 ACCT Periodic Pr
  1135. 82 2736 266755 10 0.00% 0.00% 0.00% 0 CDP Protocol
  1136. 83 0 2 0 0.00% 0.00% 0.00% 0 Ethernet OAM Pro
  1137. 84 4 24 166 0.00% 0.00% 0.00% 0 IP ARP Adjacency
  1138. 85 176 61617424 0 0.00% 0.02% 0.00% 0 IP ARP Retry Age
  1139. 86 71976 1806993 39 0.00% 0.00% 0.00% 0 IP Input
  1140. 87 0 1 0 0.00% 0.00% 0.00% 0 ICMP event handl
  1141. 88 0 2 0 0.00% 0.00% 0.00% 0 TurboACL
  1142. 89 0 2 0 0.00% 0.00% 0.00% 0 TurboACL chunk
  1143. 90 4 3315 1 0.00% 0.00% 0.00% 0 MOP Protocols
  1144. 91 12 136 88 0.00% 0.00% 0.00% 0 PPP Hooks
  1145. 92 112 450 248 0.00% 0.00% 0.00% 0 PPPoE Discovery
  1146. 93 48 178 269 0.00% 0.00% 0.00% 0 SSS Manager
  1147. 94 0 264845 0 0.00% 0.00% 0.00% 0 SSS Test Client
  1148. 95 0 1 0 0.00% 0.00% 0.00% 0 SSS Feature Mana
  1149. 96 84 7758988 0 0.00% 0.00% 0.00% 0 SSS Feature Time
  1150. 97 0 2 0 0.00% 0.00% 0.00% 0 Spanning Tree
  1151. 98 0 1 0 0.00% 0.00% 0.00% 0 X.25 Encaps Mana
  1152. 99 0 279 0 0.00% 0.00% 0.00% 0 SSM connection m
  1153. 100 0 1 0 0.00% 0.00% 0.00% 0 AC Switch
  1154. 101 0 2 0 0.00% 0.00% 0.00% 0 Ethernet LMI
  1155. 102 32 49 653 0.00% 0.00% 0.00% 0 PPP IP Route
  1156. 103 0 75 0 0.00% 0.00% 0.00% 0 PPP IPCP
  1157. 104 48 33283 1 0.00% 0.00% 0.00% 0 IP Background
  1158. 105 40 33042 1 0.00% 0.00% 0.00% 0 IP RIB Update
  1159. 106 0 1 0 0.00% 0.00% 0.00% 0 IP Traceroute
  1160. 107 0 1 0 0.00% 0.00% 0.00% 0 Asy FS Helper
  1161. 108 104 3058499 0 0.00% 0.00% 0.00% 0 CEF process
  1162. 109 0 1 0 0.00% 0.00% 0.00% 0 Socket Timers
  1163. 110 12 3513 3 0.00% 0.00% 0.00% 0 TCP Timer
  1164. 111 4 62 64 0.00% 0.00% 0.00% 0 TCP Protocols
  1165. 112 0 1 0 0.00% 0.00% 0.00% 0 COPS
  1166. 113 0 2 0 0.00% 0.00% 0.00% 0 Dot1x Supplicant
  1167. 114 0 2 0 0.00% 0.00% 0.00% 0 Dot1x Supplicant
  1168. 115 0 2 0 0.00% 0.00% 0.00% 0 Dot1x Supplicant
  1169. 116 4 2 2000 0.00% 0.00% 0.00% 0 L2MM
  1170. 117 0 1 0 0.00% 0.00% 0.00% 0 MRD
  1171. 118 0 1 0 0.00% 0.00% 0.00% 0 IGMPSN
  1172. 119 0 2 0 0.00% 0.00% 0.00% 0 RLM groups Proce
  1173. 120 0 1 0 0.00% 0.00% 0.00% 0 L2X Data Daemon
  1174. 121 0 1 0 0.00% 0.00% 0.00% 0 ac_atm_state_eve
  1175. 122 0 1 0 0.00% 0.00% 0.00% 0 SNMP Timers
  1176. 123 4 2 2000 0.00% 0.00% 0.00% 0 SCTP Main Proces
  1177. 124 0 1 0 0.00% 0.00% 0.00% 0 IUA Main Process
  1178. 125 40 1986302 0 0.00% 0.00% 0.00% 0 RUDPV1 Main Proc
  1179. 126 0 1 0 0.00% 0.00% 0.00% 0 bsm_timers
  1180. 127 12 1986303 0 0.00% 0.00% 0.00% 0 bsm_xmt_proc
  1181. 128 0 1 0 0.00% 0.00% 0.00% 0 CES Client SVC R
  1182. 129 0 2 0 0.00% 0.00% 0.00% 0 Dialer Forwarder
  1183. 130 0 33106 0 0.00% 0.00% 0.00% 0 IP Cache Ager
  1184. 131 4 33108 0 0.00% 0.00% 0.00% 0 Adj Manager
  1185. 132 0 3 0 0.00% 0.00% 0.00% 0 Flow Exporter Ti
  1186. 133 0 2 0 0.00% 0.00% 0.00% 0 ATM OAM Input
  1187. 134 0 2 0 0.00% 0.00% 0.00% 0 ATM OAM TIMER
  1188. 135 5444 7709 706 0.00% 0.00% 0.00% 0 HTTP CORE
  1189. 136 0 53 0 0.00% 0.00% 0.00% 0 RARP Input
  1190. 137 0 1 0 0.00% 0.00% 0.00% 0 LAPB Process
  1191. 138 0 1 0 0.00% 0.00% 0.00% 0 PAD InCall
  1192. 139 0 2 0 0.00% 0.00% 0.00% 0 X.25 Background
  1193. 140 4 91 43 0.00% 0.00% 0.00% 0 PPP Bind
  1194. 141 0 2 0 0.00% 0.00% 0.00% 0 PPP SSS
  1195. 142 0 1 0 0.00% 0.00% 0.00% 0 MQC Flow Event B
  1196. 143 148 19861087 0 0.08% 0.01% 0.00% 0 RBSCP Background
  1197. 144 0 1 0 0.00% 0.00% 0.00% 0 VPDN call manage
  1198. 145 100 2 50000 0.00% 0.00% 0.00% 0 CCVPM_HDSPRM
  1199. 146 16 735018 0 0.00% 0.00% 0.00% 0 FLEX DSPRM MAIN
  1200. 147 8 735016 0 0.00% 0.00% 0.00% 0 FLEX DSP KEEPALI
  1201. 148 0 79455 0 0.00% 0.00% 0.00% 0 CRM_CALL_UPDATE_
  1202. 149 0 4 0 0.00% 0.00% 0.00% 0 HDA DSPRM MAIN
  1203. 150 7704 741 10396 0.00% 2.79% 1.44% 0 Exec
  1204. 151 0 2 0 0.00% 0.00% 0.00% 0 AAA Cached Serve
  1205. 152 0 2 0 0.00% 0.00% 0.00% 0 ENABLE AAA
  1206. 153 0 1 0 0.00% 0.00% 0.00% 0 EM Background Pr
  1207. 154 0 1 0 0.00% 0.00% 0.00% 0 Key chain liveke
  1208. 155 0 2 0 0.00% 0.00% 0.00% 0 LINE AAA
  1209. 156 4 107 37 0.00% 0.00% 0.00% 0 LOCAL AAA
  1210. 157 0 2 0 0.00% 0.00% 0.00% 0 TPLUS
  1211. 158 0 2 0 0.00% 0.00% 0.00% 0 VSP_MGR
  1212. 159 0 3 0 0.00% 0.00% 0.00% 0 Crypto WUI
  1213. 160 0 1 0 0.00% 0.00% 0.00% 0 CCVPM_HTSP
  1214. 161 0 2 0 0.00% 0.00% 0.00% 0 VPM_MWI_BACKGROU
  1215. 162 0 1 0 0.00% 0.00% 0.00% 0 CCVPM_R2
  1216. 163 0 1 0 0.00% 0.00% 0.00% 0 EPHONE MWI Refre
  1217. 164 0 2208 0 0.00% 0.00% 0.00% 0 FB/KS Log HouseK
  1218. 165 0 2 0 0.00% 0.00% 0.00% 0 EPHONE MWI BG Pr
  1219. 166 0 1 0 0.00% 0.00% 0.00% 0 Skinny HW confer
  1220. 167 4 66213 0 0.00% 0.00% 0.00% 0 VOICE REG BG Pro
  1221. 168 0 1 0 0.00% 0.00% 0.00% 0 Presence Process
  1222. 169 0 1 0 0.00% 0.00% 0.00% 0 CCSWVOICE
  1223. 170 6656 58987089 0 0.00% 0.01% 0.00% 0 RADIUS
  1224. 171 0 1 0 0.00% 0.00% 0.00% 0 http client proc
  1225. 172 416 59157083 0 0.08% 0.03% 0.02% 0 PPP manager
  1226. 173 4 1 4000 0.00% 0.00% 0.00% 0 QOS_MODULE_MAIN
  1227. 174 0 1 0 0.00% 0.00% 0.00% 0 RPMS_PROC_MAIN
  1228. 175 0 1 0 0.00% 0.00% 0.00% 0 VoIP AAA
  1229. 176 28 7 4000 0.00% 0.00% 0.00% 0 crypto engine pr
  1230. 177 0 4 0 0.00% 0.00% 0.00% 0 Crypto CA
  1231. 178 0 1 0 0.00% 0.00% 0.00% 0 Crypto PKI-CRL
  1232. 179 0 1 0 0.00% 0.00% 0.00% 0 Crypto SSL
  1233. 180 0 1 0 0.00% 0.00% 0.00% 0 encrypt proc
  1234. 181 48 9931418 0 0.00% 0.00% 0.00% 0 Atheros LED Ctro
  1235. 182 0 2 0 0.00% 0.00% 0.00% 0 Control-plane ho
  1236. 183 0 1 0 0.00% 0.00% 0.00% 0 PM Callback
  1237. 184 0 1 0 0.00% 0.00% 0.00% 0 DATA Transfer Pr
  1238. 185 0 1 0 0.00% 0.00% 0.00% 0 DATA Collector
  1239. 186 32 528 60 0.00% 0.00% 0.00% 0 AAA SEND STOP EV
  1240. 187 0 2 0 0.00% 0.00% 0.00% 0 EEM ED Resource
  1241. 188 0 3 0 0.00% 0.00% 0.00% 0 EEM ED Track
  1242. 189 0 198635 0 0.00% 0.00% 0.00% 0 RMON Recycle Pro
  1243. 190 0 2 0 0.00% 0.00% 0.00% 0 RMON Deferred Se
  1244. 191 0 1 0 0.00% 0.00% 0.00% 0 Syslog Traps
  1245. 192 20 1986220 0 0.00% 0.00% 0.00% 0 trunk conditioni
  1246. 193 0 1 0 0.00% 0.00% 0.00% 0 trunk conditioni
  1247. 194 4 2 2000 0.00% 0.00% 0.00% 0 VLAN Manager
  1248. 195 552 59158923 0 0.00% 0.01% 0.00% 0 PPP Events
  1249. 196 0 31 0 0.00% 0.00% 0.00% 0 EEM Server
  1250. 197 0 2 0 0.00% 0.00% 0.00% 0 EEM ED CLI
  1251. 198 0 3 0 0.00% 0.00% 0.00% 0 EEM ED Counter
  1252. 199 0 3 0 0.00% 0.00% 0.00% 0 EEM ED Interface
  1253. 200 0 3 0 0.00% 0.00% 0.00% 0 EEM ED IOSWD
  1254. 201 0 3 0 0.00% 0.00% 0.00% 0 EEM ED None
  1255. 202 0 3 0 0.00% 0.00% 0.00% 0 EEM ED OIR
  1256. 203 0 3 0 0.00% 0.00% 0.00% 0 EEM ED SNMP
  1257. 204 0 49669 0 0.00% 0.00% 0.00% 0 EEM ED Timer
  1258. 205 0 2 0 0.00% 0.00% 0.00% 0 EEM Policy Direc
  1259. 206 120 7515 15 0.00% 0.00% 0.00% 0 Syslog
  1260. 207 0 1 0 0.00% 0.00% 0.00% 0 VPDN Test
  1261. 208 0 95068 0 0.00% 0.00% 0.00% 0 IP SLA MPLSLM Pr
  1262. 209 1372 75681 18 0.00% 0.00% 0.00% 0 Net Input
  1263. 210 20 397271 0 0.00% 0.00% 0.00% 0 Compute load avg
  1264. 211 265196 33258 7973 0.00% 0.00% 0.00% 0 Per-minute Jobs
  1265. 212 0 1 0 0.00% 0.00% 0.00% 0 tHUB
  1266. 213 0 68898 0 0.00% 0.00% 0.00% 0 CEF Scanner
  1267. 214 0 2 0 0.00% 0.00% 0.00% 0 crypto sw pk pro
  1268. 215 20 1893152 0 0.00% 0.00% 0.00% 0 Multilink PPP
  1269. 216 304 64 4750 0.00% 0.00% 0.00% 0 VTEMPLATE Backgr
  1270. 217 1796 2984 601 0.00% 0.00% 0.00% 0 AAA aux
  1271.  
  1272. ------------------ show process cpu history ------------------
  1273.  
  1274.  
  1275.  
  1276. ABN-3845 10:20:59 PM Thursday Sep 27 2012 UTC
  1277.  
  1278.  
  1279. 33333
  1280. 122222111112222211111222221111199999777774444444444222222222
  1281. 100
  1282. 90
  1283. 80
  1284. 70
  1285. 60
  1286. 50
  1287. 40 *****
  1288. 30 *****
  1289. 20 *****
  1290. 10 **********
  1291. 0....5....1....1....2....2....3....3....4....4....5....5....6
  1292. 0 5 0 5 0 5 0 5 0 5 0
  1293. CPU% per second (last 60 seconds)
  1294.  
  1295.  
  1296. 3
  1297. 923385522222222222222222222222222222222222222222222222222222
  1298. 100
  1299. 90
  1300. 80
  1301. 70
  1302. 60
  1303. 50
  1304. 40 *
  1305. 30 *
  1306. 20 *
  1307. 10 * *#*
  1308. 0....5....1....1....2....2....3....3....4....4....5....5....6
  1309. 0 5 0 5 0 5 0 5 0 5 0
  1310. CPU% per minute (last 60 minutes)
  1311. * = maximum CPU% # = average CPU%
  1312.  
  1313.  
  1314.  
  1315. 222222222222222222222222222892982222222222222298222222222222222222222222
  1316. 100
  1317. 90
  1318. 80
  1319. 70
  1320. 60
  1321. 50
  1322. 40
  1323. 30
  1324. 20
  1325. 10 ** ** **
  1326. 0....5....1....1....2....2....3....3....4....4....5....5....6....6....7..
  1327. 0 5 0 5 0 5 0 5 0 5 0 5 0
  1328. CPU% per hour (last 72 hours)
  1329. * = maximum CPU% # = average CPU%
  1330.  
  1331.  
  1332.  
  1333. ------------------ show diag ------------------
  1334.  
  1335.  
  1336. 3845 Backplane EEPROM:
  1337. Hardware Revision : 1.0
  1338. Top Assy. Part Number : 800-23093-02
  1339. Board Revision : B0
  1340. Deviation Number : 100612
  1341. Fab Version : 04
  1342. PCB Serial Number : FOC13384BHU
  1343. RMA Test History : 00
  1344. RMA Number : 0-0-0-0
  1345. RMA History : 00
  1346. Part Number : 73-8639-05
  1347. CLEI Code : IPMNX00DRB
  1348. Chassis Serial Number : FTX1342A069
  1349. Product (FRU) Number : CISCO3845
  1350. Version Identifier : V03
  1351. Hardware date code : 20090923
  1352. EEPROM format version 4
  1353. EEPROM contents (hex):
  1354.  0x00: 04 FF 40 04 2B 41 01 00 C0 46 03 20 00 5A 35 02
  1355.  0x10: 42 42 30 88 00 01 89 04 02 04 C1 8B 46 4F 43 31
  1356.  0x20: 33 33 38 34 42 48 55 03 00 81 00 00 00 00 04 00
  1357.  0x30: 82 49 21 BF 05 C6 8A 49 50 4D 4E 58 30 30 44 52
  1358.  0x40: 42 C2 8B 46 54 58 31 33 34 32 41 30 36 39 CB 92
  1359.  0x50: 43 49 53 43 4F 33 38 34 35 20 20 20 20 20 20 20
  1360.  0x60: 20 20 89 56 30 33 20 83 01 32 90 2B FF FF FF FF
  1361.  0x70: FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF
  1362.  
  1363.  
  1364. Backplane Registers
  1365. -------------------
  1366. Backplane Revision: 00BE
  1367. Power Supply Status: F50F
  1368. -48V PS and Env Status: FFFF
  1369. -48V Isolation Control: 0007
  1370. Backplane Cookie: 000C
  1371. ENM/Backplane FPGA Revision: 00BE
  1372. ENM/Backplane FPGA Int0 Status: FFFF
  1373. ENM/Backplane FPGA Int2 Status: 00FF
  1374. ENM/Backplane FPGA Int4 Status : EF00
  1375. ENM Interrupt Mask: 0000
  1376. ENM/BP FPGA Interrupt 4 Mask: 0040
  1377. ENM1 Test Port: 00C3
  1378. ENM2 Test Port: 00C3
  1379. ENM3 Test Port: 00C3
  1380. ENM3 Test Port: 00C3
  1381. ENM LED Control: 0000
  1382. ENM OIR Control: 0000
  1383. ENM OIR Status: 9999
  1384. ENM PCI Speed Status 000F
  1385. Backplane FPGA Diag Int Control: FFFF
  1386. ENM1 OIR State Machine Status: 4141
  1387. ENM2 OIR State Machine Status: 4141
  1388. ENM3 OIR State Machine Status: 0000
  1389. ENM4 OIR State Machine Status: 0000
  1390. Backplane Voltage Margin: 0000
  1391.  
  1392. Slot 0:
  1393. C3845 Mother board 1GE(TX,SFP),1GE(TX), integrated VPN and 4W Port adapter, 2 ports
  1394. Port adapter is analyzed
  1395. Port adapter insertion time unknown
  1396. EEPROM contents at hardware discovery:
  1397. PCB Serial Number : FOC133849NG
  1398. Hardware Revision : 1.4
  1399. Top Assy. Part Number : 800-23616-07
  1400. Board Revision : C0
  1401. Deviation Number : 102138
  1402. Fab Version : 05
  1403. RMA Test History : 00
  1404. RMA Number : 0-0-0-0
  1405. RMA History : 00
  1406. Processor type : 69
  1407. CLEI Code : IPMNX00DRB
  1408. Product (FRU) Number : CISCO3845-MB
  1409. Version Identifier : V07
  1410. Chassis MAC Address : 0026.cbe9.ecc0
  1411. MAC Address block size : 48
  1412. Part Number : 73-8799-10
  1413. Hardware date code : 20090926
  1414. Chassis Serial Number : FTX1342A069
  1415. EEPROM format version 4
  1416. EEPROM contents (hex):
  1417.  0x00: 04 FF C1 8B 46 4F 43 31 33 33 38 34 39 4E 47 40
  1418.  0x10: 04 2C 41 01 04 C0 46 03 20 00 5C 40 07 42 43 30
  1419.  0x20: 88 00 01 8E FA 02 05 03 00 81 00 00 00 00 04 00
  1420.  0x30: 09 69 C6 8A 49 50 4D 4E 58 30 30 44 52 42 CB 8C
  1421.  0x40: 43 49 53 43 4F 33 38 34 35 2D 4D 42 89 56 30 37
  1422.  0x50: 20 D9 02 40 C1 C3 06 00 26 CB E9 EC C0 43 00 30
  1423.  0x60: 82 49 22 5F 0A 83 01 32 90 2E C2 8B 46 54 58 31
  1424.  0x70: 33 34 32 41 30 36 39 FF FF FF FF FF FF FF FF FF
  1425.  
  1426.  
  1427.  
  1428.  
  1429. ------------------ show platform ------------------
  1430.  
  1431. 3845 Network IO Interrupt Throttling:
  1432. throttle count=45438, timer count=11806
  1433. throttle counts= 45437 0 0 0 1
  1434. active=0, configured=1
  1435. netint usec=20000, netint mask usec=1000
  1436. real netint usec=4000, real netint mask usec=200
  1437. MK1493 chip vendor_id =0x1 rev_id =0x20
  1438. r4k_cpu_level: 0
  1439. Level Intr count
  1440. ----------------------------------------
  1441. 1(netio) 28979499
  1442. 2(dma/wd) 567072032
  1443. 3(net mgt) 1
  1444. 4(console) 63540985
  1445. 5(error) 0
  1446. 6(unknown) 0
  1447. 7(timer) 496592628
  1448.  
  1449.  
  1450.  
  1451. System Controller Network Interrupts
  1452. Wrapper is INSTALLED at address 0x6037AAB8
  1453. Interrupt Register is at 0xB0020040 (0x0000010000000000)BCM interrupt mask 0xFF78100FC20FCC2
  1454.  
  1455.  
  1456. Registered Interrupts:
  1457. Level Mask Count Data Interrupt Handler
  1458. 0 0x0000000000100000 5298474 0x65E067A4 0x60C503E8 (GigabitEthernet0/1)
  1459. 0 0x0000000000080000 25162712 0x661F1C5C 0x60C503E8 (GigabitEthernet0/0)
  1460. 0 0x0000100000000000 1 0x00000000 0x6037BD04 (USB NETIO)
  1461. 0 0x0000800000000000 0 0x00000000 0x6037BD24 (SFNT NETIO: Onboard Safenet)
  1462. 0 0x0000080000000000 0 0xB0A10000 0x6037B6D8 (FIO1 NETIO: HWICS, Packet Pump)
  1463. 0 0x0000008000000000 0 0xB0A00000 0x6037B6D8 (FIO0 NETIO: HWICS, Packet Pump)
  1464. 0 0x0000000100000000 0 0x00000000 0x6037AFC8 (MBRD IO NETIO: AIM, GT serial)
  1465. 1 0x0000000000000020 0 0x65DEB0CC 0x60382C30 (SB1125 Timer 3)
  1466. 1 0x0000000000000010 0 0x65DEB004 0x60382C30 (SB1125 Timer 2)
  1467. 1 0x0000000000000008 567060521 0x65DEAF3C 0x60382C30 (SB1125 Timer 1)
  1468. 1 0x0000000000000004 11806 0x65DEAE74 0x60382C30 (SB1125 Timer 0)
  1469. 1 0x0000000200000000 0 0x00000000 0x6037BC48 (GT96124 timer)
  1470. 1 0x0000000003C00000 0 0x00000000 0x6037BC5C (BCM-1125 DMA)
  1471. 2 0x0000200000000000 0 0xB0A10000 0x6037B878 (FIO1 MGMT: HWICS, Packet Pump)
  1472. 2 0x0000020000000000 0 0xB0A00000 0x6037B878 (FIO0 MGMT: HWICS, Packet Pump)
  1473. 2 0x0000002000000000 0 0x00000000 0x6037B520 (BKPL IO MGMT: NM)
  1474. 2 0x0000000400000000 1 0x00000000 0x6037B084 (MBRD IO ERROR: AIM, CF)
  1475. 4 0x0000400000000000 0 0xB0A10000 0x6037B9EC (FIO1 ERROR MGMT: HWIC, PCI)
  1476. 4 0x0000040000000000 0 0xB0A00000 0x6037B9EC (FIO0 ERROR MGMT: HWIC, PCI)
  1477. 4 0x0000004000000000 0 0x00000000 0x6037B63C (BKPL IO FPGA: OIR)
  1478. 4 0x0000000800000000 0 0x00000000 0x6037B25C (MBRD IO MGMT: Power supply, nv)
  1479. 4 0x007C00000000E0C3 0 0x00000000 0x60382094 (Spurious Intr ERROR Handler)
  1480. 4 0x0000000000020000 0 0x00000000 0x60382AA8 (Corrected ECC Error Handler)
  1481. 4 0x0000000000010000 0 0x00000000 0x60381AEC (Bad ECC Error Handler)
  1482. 4 0x0003000000000000 0 0x64E78FD4 0x60381BBC (BCM1125 Host LDT Bridge rror Handler)
  1483. 4 0x0000000000040000 0 0x00000000 0x60381E94 (BCM1125 IO-Bus Error Handler)
  1484. 4 0x0080000000000000 0 0x00000000 0x60381C44 (BCM1125 Host PCI Bridge rror Handler)
  1485.  
  1486. 3845 Backplane EEPROM:
  1487. Hardware Revision : 1.0
  1488. Top Assy. Part Number : 800-23093-02
  1489. Board Revision : B0
  1490. Deviation Number : 100612
  1491. Fab Version : 04
  1492. PCB Serial Number : FOC13384BHU
  1493. RMA Test History : 00
  1494. RMA Number : 0-0-0-0
  1495. RMA History : 00
  1496. Part Number : 73-8639-05
  1497. CLEI Code : IPMNX00DRB
  1498. Chassis Serial Number : FTX1342A069
  1499. Product (FRU) Number : CISCO3845
  1500. Version Identifier : V03
  1501. Hardware date code : 20090923
  1502. EEPROM format version 4
  1503. EEPROM contents (hex):
  1504.  0x00: 04 FF 40 04 2B 41 01 00 C0 46 03 20 00 5A 35 02
  1505.  0x10: 42 42 30 88 00 01 89 04 02 04 C1 8B 46 4F 43 31
  1506.  0x20: 33 33 38 34 42 48 55 03 00 81 00 00 00 00 04 00
  1507.  0x30: 82 49 21 BF 05 C6 8A 49 50 4D 4E 58 30 30 44 52
  1508.  0x40: 42 C2 8B 46 54 58 31 33 34 32 41 30 36 39 CB 92
  1509.  0x50: 43 49 53 43 4F 33 38 34 35 20 20 20 20 20 20 20
  1510.  0x60: 20 20 89 56 30 33 20 83 01 32 90 2B FF FF FF FF
  1511.  0x70: FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF
  1512.  
  1513. CPU Registers:
  1514. Processor Revision ID : 0x40103
  1515. Configuration : 0x8000C08B
  1516. Status : 0x3400FF01
  1517. Cause : 0x0
  1518. Count : 0x23E4D158
  1519. Compare : 0x23EF45DB
  1520.  
  1521.  
  1522. TLB entries :
  1523. Size Virt Address range Phy Address range Attributes
  1524. 1M 0x1FC00000:0x1FDFFFFF 0x1FC00000:0x1FDFFFFF CacheMode=2, RW, Valid
  1525. 1M 0x1FE00000:0x1FFFFFFF 0x1FE00000:0x1FFFFFFF CacheMode=2, RW, Valid
  1526. 1M 0x41000000:0x411FFFFF 0x62000000:0x621FFFFF CacheMode=2, RW, Valid
  1527. 1M 0x41200000:0x413FFFFF 0x62200000:0x623FFFFF CacheMode=2, RW, Valid
  1528. 1M 0x41400000:0x415FFFFF 0x41400000:0x415FFFFF CacheMode=2, RW, Valid
  1529. 1M 0x41600000:0x417FFFFF 0xDC000000:0xDC1FFFFF CacheMode=2, RW, Valid
  1530. 64K 0x43000000:0x4301FFFF 0x70000000:0x7001FFFF CacheMode=2, RW, Valid
  1531. 64K 0x43020000:0x4303FFFF 0x70020000:0x7003FFFF CacheMode=2, RW, Valid
  1532. 1M 0x43800000:0x439FFFFF 0x70800000:0x709FFFFF CacheMode=2, RW, Valid
  1533. 1M 0x43A00000:0x43BFFFFF 0x70A00000:0x70BFFFFF CacheMode=2, RW, Valid
  1534. 64K 0x49000000:0x4901FFFF 0x78000000:0x7801FFFF CacheMode=2, RW, Valid
  1535. 64K 0x49020000:0x4903FFFF 0x78020000:0x7803FFFF CacheMode=2, RW, Valid
  1536. 1M 0x49800000:0x499FFFFF 0x78800000:0x789FFFFF CacheMode=2, RW, Valid
  1537. 1M 0x49A00000:0x49BFFFFF 0x78A00000:0x78BFFFFF CacheMode=2, RW, Valid
  1538. 4M 0x4A800000:0x4AFFFFFF 0x79800000:0x79FFFFFF CacheMode=2, RW, Valid
  1539. 4M 0x44800000:0x44FFFFFF 0x71800000:0x71FFFFFF CacheMode=2, RW, Valid
  1540. 4M 0x4B000000:0x4B7FFFFF 0x7C000000:0x7C7FFFFF CacheMode=2, RW, Valid
  1541. 4M 0x4B800000:0x4BFFFFFF 0x7C800000:0x7CFFFFFF CacheMode=2, RW, Valid
  1542. 4M 0x4C000000:0x4C7FFFFF 0x7D000000:0x7D7FFFFF CacheMode=2, RW, Valid
  1543. 4M 0x4C800000:0x4CFFFFFF 0x7D800000:0x7DFFFFFF CacheMode=2, RW, Valid
  1544. 16M 0x60000000:0x61FFFFFF 0x00000000:0x01FFFFFF CacheMode=5, RO, Valid
  1545. 4M 0x62000000:0x627FFFFF 0x02000000:0x027FFFFF CacheMode=5, RO, Valid
  1546. 1M 0x62800000:0x629FFFFF 0x02800000:0x029FFFFF CacheMode=5, RO, Valid
  1547. 1M 0x62A00000:0x62BFFFFF 0x02A00000:0x02BFFFFF CacheMode=5, RO, Valid
  1548. 1M 0x62C00000:0x62DFFFFF 0x02C00000:0x02DFFFFF CacheMode=5, RO, Valid
  1549. 256K 0x62E00000:0x62E7FFFF 0x02E00000:0x02E7FFFF CacheMode=5, RO, Valid
  1550. 256K 0x62E80000:0x62EFFFFF 0x02E80000:0x02EFFFFF CacheMode=5, RO, Valid
  1551. 16K 0x62F00000:0x62F07FFF 0x02F00000:0x02F07FFF CacheMode=5, RO, Valid
  1552. 16K 0x62F08000:0x62F0FFFF 0x02F08000:0x02F0FFFF CacheMode=5, RO, Valid
  1553. 16K 0x62F10000:0x62F17FFF 0x02F10000:0x02F17FFF CacheMode=5, RO, Valid
  1554. 4K 0x62F18000:0x62F19FFF 0x02F18000:0x02F19FFF CacheMode=5, RO, Valid
  1555. 4K 0x62F1A000:0x62F1BFFF 0x02F1A000:0x02F1BFFF CacheMode=5, RO, Valid
  1556. 4K 0x62F1C000:0x62F1DFFF 0x02F1C000:0x02F1DFFF CacheMode=5, RO, Valid
  1557. 4K 0x62F1E000:0x62F1FFFF 0x02F1E000:0x02F1FFFF CacheMode=5, RW, Valid
  1558. 64K 0x62F20000:0x62F3FFFF 0x02F20000:0x02F3FFFF CacheMode=5, RW, Valid
  1559. 64K 0x62F40000:0x62F5FFFF 0x02F40000:0x02F5FFFF CacheMode=5, RW, Valid
  1560. 64K 0x62F60000:0x62F7FFFF 0x02F60000:0x02F7FFFF CacheMode=5, RW, Valid
  1561. 256K 0x62F80000:0x62FFFFFF 0x02F80000:0x02FFFFFF CacheMode=5, RW, Valid
  1562. 4M 0x63000000:0x637FFFFF 0x03000000:0x037FFFFF CacheMode=5, RW, Valid
  1563. 4M 0x63800000:0x63FFFFFF 0x03800000:0x03FFFFFF CacheMode=5, RW, Valid
  1564. 16M 0x64000000:0x65FFFFFF 0x04000000:0x05FFFFFF CacheMode=5, RW, Valid
  1565. 16M 0x66000000:0x67FFFFFF 0x06000000:0x07FFFFFF CacheMode=5, RW, Valid
  1566. 64M 0x68000000:0x6FFFFFFF 0x08000000:0x0FFFFFFF CacheMode=5, RW, Valid
  1567. 1M 0x2DC00000:0x2DDFFFFF 0x0DC00000:0x0DDFFFFF CacheMode=5, RW, Valid
  1568. 1M 0x2DE00000:0x2DFFFFFF 0x0DE00000:0x0DFFFFFF CacheMode=5, RW, Valid
  1569. 16M 0x2E000000:0x2FFFFFFF 0x0E000000:0x0FFFFFFF CacheMode=5, RW, Valid
  1570.  
  1571.  
  1572. Dimm 0 SPD data :
  1573. Size of dimm = 256 Megabytes
  1574. Memory Type = 0x7
  1575. Row Addresses = 0xD
  1576. Column Address = 0xA
  1577. Module Rows = 0x1
  1578. Data Width = 0x48
  1579. Voltage Interface = 0x4
  1580. Cycle Time = 0x60
  1581. Access Time = 0x70
  1582. Configuration Type = 0x2
  1583. Refresh Rate/Type = 0x82
  1584. Primary Width = 0x8
  1585. Error Width = 0x8
  1586. Minimum Clock Delay = 0x1
  1587. Burst Lengths = 0xE
  1588. Number of Banks = 0x4
  1589. Cas Latencies = 0xC
  1590. Write Latency = 0x2
  1591. Module Attributes = 0x20
  1592. General Attributes = 0xC0
  1593. Min Cycle Time, CAS of 2 = 0x75
  1594. Access Clock Cycle, CAS of 2 = 0x70
  1595. Min Cycle Time, CAS of 1 = 0x0
  1596. Access Clock Cycle, CAS of 2 = 0x0
  1597. Row Precharge = 0x48
  1598. Row Active to Row Active = 0x30
  1599. RAS CAS Delay = 0x48
  1600. Ras Pulse Width = 0x2A
  1601. Row Density = 0x40
  1602. Vendor Id = 7F94FFFFFFFFFFFF
  1603. Module Part Number = SG5723285D8D6CLSJ2
  1604. Module Revision Code = 00FF
  1605. SPD contents (hex):
  1606.  0x00: 80 08 07 0D 0A 01 48 00 04 60 70 02 82 08 08 01
  1607.  0x10: 0E 04 0C 01 02 20 C0 75 70 00 00 48 30 48 2A 40
  1608.  0x20: 75 75 45 45 00 00 00 00 00 3C 48 30 2D 55 00 00
  1609.  0x30: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 12
  1610.  0x40: 7F 94 FF FF FF FF FF FF 01 53 47 35 37 32 33 32
  1611.  0x50: 38 35 44 38 44 36 43 4C 53 4A 32 00 FF 13 40 30
  1612.  0x60: 32 42 56 53 4D 41 52 54 4D 6F 64 75 6C 61 72 54
  1613.  0x70: 65 63 68 6E 6F 6C 6F 67 69 65 73 FF FF FF FF FF
  1614.  
  1615. Dimm 1 SPD data :
  1616. Memory Slot Empty
  1617.  
  1618. RTC chip is DS1337
  1619.  
  1620. LED STATUS:
  1621. ==========
  1622.  
  1623. FRONT PANEL LED CONTROL REGISTER
  1624. -------------------------------------
  1625. SYSTEM LED Status: GREEN
  1626. Activity LED Status: OFF
  1627. SYS PS1 LED Status:GREEN
  1628. AUX(-48V) PS1 LED Status:OFF
  1629. SYS PS2 LED Status:OFF
  1630. AUX(-48V) PS2 LED Status:OFF
  1631.  
  1632. AIM and CFLASH LED CONTROL REGISTER
  1633. -------------------------------------
  1634. AIM0 LED STATUS:OFF
  1635. AIM1 LED STATUS:OFF
  1636. Compact FLASH LED Status:OFF
  1637.  
  1638. DSP LED CONTROL REGISTER
  1639. --------------------------
  1640. PVDM0 LED Status:OFF
  1641. PVDM1 LED Status:OFF
  1642. PVDM2 LED Status:OFF
  1643. PVDM3 LED Status:OFF
  1644.  
  1645. GE LED CONTROL REGISTER
  1646. -------------------------
  1647. GE Port0 SFP link LED control status:OFF
  1648. GE Port0 LINK LED control status:OFF
  1649. GE Port1 LINK LED control status:OFF
  1650. GE Port0 speed LED hardware control status:ON
  1651. GE Port1 speed LED hardware control status:ON
  1652. GE Port0 speed LED software control status:OFF
  1653. GE Port1 speed LED software control status:OFF
  1654. GE Port0 speed LED is controlled by Phy HW speed control
  1655. GE Port1 speed LED is controlled by Phy HW speed control
  1656.  
  1657. GE BLINK AND PAUSE CONTROL REGISTER
  1658. -------------------------------------
  1659. Number of 1/8 second intervals that speed LED's will be OFF is 3
  1660. Number of 1/8 second intervals that speed LED's will be ON is 48
  1661. Number of 1/8 second intervals that exists between blink sequences is 4096
  1662.  
  1663. ------------------ show pci hardware ------------------
  1664.  
  1665.  
  1666. BCM1250 HT Host Bridge, handle=0
  1667. BCM bridge, config=0x0
  1668. (0x00):dev, vendor id = 0x0002166D
  1669. (0x04):status, command = 0x00100107
  1670. (0x08):class code, revid = 0x06000003
  1671. (0x0C):hdr, lat timer, cls = 0x00010000
  1672. (0x18):bus id registers = 0x00250100
  1673. (0x1C):secondary status = 0x00000141
  1674. (0x20):mem base/limit = 0x5DF05000
  1675. (0x30):io upper limit/base = 0x00010001
  1676. (0x34):capabilities ptr = 0x00000040
  1677. (0x38):expansion rom bar = 0x00000000
  1678. (0x3C):bridge ctrl = 0x00020000
  1679. (0x40):LDT cmd, cap id, = 0x20000008
  1680. (0x44):Link config/control = 0x00000020
  1681. (0x48):Link frequency = 0x801F0423
  1682. (0x50):SRIcmd, srirxden, sritxden = 0x50211010
  1683. (0x54):SRI tx numerator = 0x0000FFFF
  1684. (0x58):SRI rx numerator = 0x0000FFFF
  1685. (0x68):Error status/control = 0x00009A49
  1686. (0x6C):Tx ctrl, databufalloc = 0x00041515
  1687. (0xC8):Tx buffer count max = 0x00FFFFFF
  1688. (0xDC):Rx CRC expected = 0xFFBCF5FB
  1689. (0xF0):Rx CRC received = 0xBDFFDDBC
  1690.  
  1691. BCM PCI Host Bridge:
  1692. bus_no=0, device_no=0
  1693. DeviceID=0x0001, VendorID=0x166D, Cmd=0x0146, Status=0x02A0
  1694. Cls=0x06/0x00/0x00, Rev=0x03, LatencyTimer=0x2C, CacheLineSize=0x10
  1695. BaseAddr0=0x60000008, BaseAddr1=0x00000000, MaxLat=0x00, MinGnt=0x00
  1696. SubsysDeviceID=0x0000, SubsysVendorID=0xFFFF, ErrorAddr=0x00100024
  1697. Additional Status = 0x00000020
  1698.  
  1699.  
  1700. GT 96123 PCI Registers:
  1701. (0x00):dev, vendor id = 0x967A11AB
  1702. (0x04):status, command = 0x02A00007
  1703. (0x0C):hdr, lat timer, cls = 0x0000F800
  1704. (0x20):internal regs mem-maped bar = 0x41400000
  1705. (0x24):internal regs io-maped bar = 0x00000001
  1706.  
  1707. PLX HT2PCI 1 Bridge A for FIO 0, handle=0
  1708. PLX HT7520 bridge, config=0x0
  1709. (0x00):dev, vendor id = 0x74501022
  1710. (0x04):status, command = 0x02300107
  1711. (0x08):class code, revid = 0x06040012
  1712. (0x0C):hdr, lat timer, cls = 0x00810000
  1713. (0x18):bus id registers = 0x08060201
  1714. (0x1C):secondary status = 0x02200141
  1715. (0x20):mem base/limit = 0x51F05000
  1716. (0x30):io upper limit/base = 0x00010001
  1717. (0x34):capabilities ptr = 0x000000A0
  1718. (0x3C):bridge ctrl = 0x00210000
  1719. (0x40):miscellaneous = 0x001F0007
  1720. (0x4C):prefetch ctrl = 0x00000446
  1721. (0xC0):ht cmd, cap id = 0x00410008
  1722. (0xC4):link cfg/ctrl side a = 0x00112022
  1723. (0xC8):link cfg/ctrl side b = 0x00006022
  1724. (0xCC):link freq ctrl side a = 0x00350422
  1725. (0xD0):link freq ctrl side b = 0x00350402
  1726.  
  1727. PLX HT2PCI 1 Bridge B, for FIO 1
  1728. (0x00):dev, vendor id = 0x74501022
  1729. (0x04):status, command = 0x02300107
  1730. (0x08):class code, revid = 0x06040012
  1731. (0x0C):hdr, lat timer, cls = 0x00810000
  1732. (0x18):bus id registers = 0x080F0B01
  1733. (0x1C):secondary status = 0x022001A1
  1734. (0x20):mem base/limit = 0x59F05800
  1735. (0x30):io upper limit/base = 0x00010001
  1736. (0x34):capabilities ptr = 0x000000A0
  1737. (0x3C):bridge ctrl = 0x00210000
  1738. (0x40):miscellaneous = 0x001F0007
  1739. (0x4C):prefetch ctrl = 0x00000446
  1740.  
  1741. PLX HT2PCI 2 Bridge A for PA Bays 1 and 2, handle=1
  1742. PLX HT7520 bridge, config=0x0
  1743. (0x00):dev, vendor id = 0x74501022
  1744. (0x04):status, command = 0x02300107
  1745. (0x08):class code, revid = 0x06040012
  1746. (0x0C):hdr, lat timer, cls = 0x00810000
  1747. (0x18):bus id registers = 0x081C1401
  1748. (0x1C):secondary status = 0x02200141
  1749. (0x20):mem base/limit = 0x5CF05C00
  1750. (0x30):io upper limit/base = 0x00010001
  1751. (0x34):capabilities ptr = 0x000000A0
  1752. (0x3C):bridge ctrl = 0x00030000
  1753. (0x40):miscellaneous = 0x041F0007
  1754. (0x4C):prefetch ctrl = 0x00000446
  1755. (0xC0):ht cmd, cap id = 0x00430008
  1756. (0xC4):link cfg/ctrl side a = 0x00112022
  1757. (0xC8):link cfg/ctrl side b = 0x770020D2
  1758. (0xCC):link freq ctrl side a = 0x00350522
  1759. (0xD0):link freq ctrl side b = 0x00350502
  1760.  
  1761. PLX HT2PCI 2 Bridge B, for PA BAYS 3 and 4
  1762. (0x00):dev, vendor id = 0x74501022
  1763. (0x04):status, command = 0x02300107
  1764. (0x08):class code, revid = 0x06040012
  1765. (0x0C):hdr, lat timer, cls = 0x00810000
  1766. (0x18):bus id registers = 0x08251D01
  1767. (0x1C):secondary status = 0x022001A1
  1768. (0x20):mem base/limit = 0x5DF05D00
  1769. (0x30):io upper limit/base = 0x00010001
  1770. (0x34):capabilities ptr = 0x000000A0
  1771. (0x3C):bridge ctrl = 0x00030000
  1772. (0x40):miscellaneous = 0x041F0007
  1773. (0x4C):prefetch ctrl = 0x00000446
  1774.  
  1775. FIO 0 PCI Master Registers:
  1776. (0x00):dev, vendor id = 0x001C1137
  1777. (0x04):status, command = 0x04200007
  1778. (0x0C):hdr, lat timer, cls = 0x0000F810
  1779. (0x10):hwic remote register bar = 0x50800000
  1780. (0x14):hwic local registers bar = 0x50030000
  1781. (0x18):fio tdm top bar = 0x50000000
  1782. (0x1C):fio packet pump bar = 0x50010000
  1783. (0x20):fio hdlc reg bar = 0x50020000
  1784.  
  1785. FIO 1 PCI Master Registers:
  1786. (0x00):dev, vendor id = 0x001C1137
  1787. (0x04):status, command = 0x04200007
  1788. (0x0C):hdr, lat timer, cls = 0x0000F810
  1789. (0x10):hwic remote register bar = 0x58800000
  1790. (0x14):hwic local registers bar = 0x58030000
  1791. (0x18):fio tdm top bar = 0x58000000
  1792. (0x1C):fio packet pump bar = 0x58010000
  1793. (0x20):fio hdlc reg bar = 0x58020000
  1794.  
  1795.  
  1796. ------------------ show pci controller ------------------
  1797.  
  1798.  
  1799.  
  1800. ------------------ show service-module ------------------
  1801.  
  1802.  
  1803.  
  1804. ------------------ show hwic dot11 registers ------------------
  1805.  
  1806.  
  1807.  
  1808. ------------------ show controllers t1 ------------------
  1809.  
  1810.  
  1811.  
  1812. ------------------ show controllers e1 ------------------
  1813.  
  1814.  
  1815.  
  1816. ------------------ show controllers j1 ------------------
  1817.  
  1818.  
  1819.  
  1820. ------------------ show dot11 associations all-client ------------------
  1821.  
  1822.  
  1823.  
  1824. ------------------ show ip nbar version ------------------
  1825.  
  1826.  
  1827.  
  1828. NBAR software version: 6
  1829.  
  1830. 1 base Mv: 2
  1831. 2 ftp Mv: 2
  1832. 3 http Mv: 9
  1833. 4 static Mv: 6
  1834. 5 tftp Mv: 1
  1835. 6 exchange Mv: 1
  1836. 7 vdolive Mv: 1
  1837. 8 sqlnet Mv: 1
  1838. 9 rcmd Mv: 1
  1839. 10 netshow Mv: 1
  1840. 11 sunrpc Mv: 2
  1841. 12 streamwork Mv: 1
  1842. 13 citrix Mv: 10
  1843. 14 fasttrack Mv: 2
  1844. 15 gnutella Mv: 4
  1845. 16 kazaa2 Mv: 7
  1846. 17 custom-protocols Mv: 1
  1847. 18 rtsp Mv: 4
  1848. 19 rtp Mv: 5
  1849. 20 mgcp Mv: 2
  1850. 21 skinny Mv: 1
  1851. 22 h323 Mv: 1
  1852. 23 sip Mv: 1
  1853. 24 rtcp Mv: 2
  1854. 25 edonkey Mv: 5
  1855. 26 winmx Mv: 3
  1856. 27 bittorrent Mv: 4
  1857. 28 directconnect Mv: 2
  1858. 29 skype Mv: 2
  1859.  
  1860.  
  1861. {<No.>}<PDLM name> Mv: <PDLM Version>, {Nv: <NBAR Software Version>; <File name>}
  1862. {Iv: <PDLM Interdependency Name> - <PDLM Interdependency Version>}
  1863.  
  1864.  
  1865. ------------------ show voice port ------------------
  1866.  
  1867.  
  1868.  
  1869. ------------------ show dial-peer voice ------------------
  1870.  
  1871.  
  1872.  
  1873. ------------------ show gateway ------------------
  1874.  
  1875.  
  1876. H.323 ITU-T Version: 4.0 H323 Stack Version: 0.1
  1877.  
  1878. H.323 service is up
  1879. This gateway is not registered to any gatekeeper
  1880.  
  1881. Alias list (CLI configured) is empty
  1882. Alias list (last RCF) is empty
  1883.  
  1884.  
  1885. ------------------ show call active voice ------------------
  1886.  
  1887. Telephony call-legs: 0
  1888. SIP call-legs: 0
  1889. H323 call-legs: 0
  1890. Call agent controlled call-legs: 0
  1891. SCCP call-legs: 0
  1892. Multicast call-legs: 0
  1893. Media call-legs: 0
  1894. Total call-legs: 0
  1895.  
  1896.  
  1897. ------------------ show call history voice last 50 ------------------
  1898.  
  1899.  
  1900.  
  1901. ------------------ show raw reclaimed ------------------
  1902.  
  1903.  
  1904.  
  1905. ------------------ show crypto key mypubkey rsa ------------------
  1906.  
  1907.  
  1908. ------------------ show buffers ------------------
  1909.  
  1910.  
  1911. Buffer elements:
  1912. 1119 in free list (1119 max allowed)
  1913. 2451762 hits, 0 misses, 619 created
  1914.  
  1915. Public buffer pools:
  1916. Small buffers, 104 bytes (total 50, permanent 50, peak 274 @ 2w1d):
  1917. 49 in free list (20 min, 150 max allowed)
  1918. 74642517 hits, 641012 misses, 2297 trims, 2297 created
  1919. 193871 failures (0 no memory)
  1920. Middle buffers, 600 bytes (total 25, permanent 25, peak 115 @ 2w1d):
  1921. 22 in free list (10 min, 150 max allowed)
  1922. 4145504 hits, 64220 misses, 172 trims, 172 created
  1923. 56952 failures (0 no memory)
  1924. Big buffers, 1536 bytes (total 50, permanent 50, peak 68 @ 2w1d):
  1925. 50 in free list (5 min, 150 max allowed)
  1926. 322458 hits, 52083 misses, 18 trims, 18 created
  1927. 51924 failures (0 no memory)
  1928. VeryBig buffers, 4520 bytes (total 10, permanent 10, peak 13 @ 2w1d):
  1929. 9 in free list (0 min, 100 max allowed)
  1930. 109 hits, 51816 misses, 3 trims, 3 created
  1931. 51816 failures (0 no memory)
  1932. Large buffers, 5024 bytes (total 1, permanent 0, peak 2 @ 2w1d):
  1933. 1 in free list (0 min, 10 max allowed)
  1934. 9 hits, 51807 misses, 135 trims, 136 created
  1935. 51807 failures (0 no memory)
  1936. Huge buffers, 18024 bytes (total 1, permanent 0, peak 2 @ 2w1d):
  1937. 1 in free list (0 min, 4 max allowed)
  1938. 9 hits, 51798 misses, 135 trims, 136 created
  1939. 51798 failures (0 no memory)
  1940.  
  1941. Interface buffer pools:
  1942. Syslog ED Pool buffers, 600 bytes (total 150, permanent 150):
  1943. 118 in free list (150 min, 150 max allowed)
  1944. 1102910 hits, 0 misses
  1945. CD2430 I/O buffers, 1536 bytes (total 0, permanent 0):
  1946. 0 in free list (0 min, 0 max allowed)
  1947. 0 hits, 0 fallbacks
  1948.  
  1949. Header pools:
  1950. Header buffers, 0 bytes (total 768, permanent 768):
  1951. 256 in free list (128 min, 1024 max allowed)
  1952. 512 hits, 0 misses, 0 trims, 0 created
  1953. 0 failures (0 no memory)
  1954. 512 max cache size, 512 in cache
  1955. 4 hits in cache, 0 misses in cache
  1956.  
  1957. Particle Clones:
  1958. 1024 clones, 0 hits, 0 misses
  1959.  
  1960. Public particle pools:
  1961. F/S buffers, 256 bytes (total 768, permanent 768):
  1962. 256 in free list (128 min, 1024 max allowed)
  1963. 512 hits, 0 misses, 0 trims, 0 created
  1964. 0 failures (0 no memory)
  1965. 512 max cache size, 512 in cache
  1966. 0 hits in cache, 0 misses in cache
  1967. Normal buffers, 1676 bytes (total 3840, permanent 3840):
  1968. 3840 in free list (128 min, 4096 max allowed)
  1969. 0 hits, 0 misses, 0 trims, 0 created
  1970. 0 failures (0 no memory)
  1971.  
  1972. Private particle pools:
  1973. IDS SM buffers, 240 bytes (total 128, permanent 128):
  1974. 0 in free list (0 min, 128 max allowed)
  1975. 128 hits, 0 fallbacks
  1976. 128 max cache size, 128 in cache
  1977. 0 hits in cache, 0 misses in cache
  1978. GigabitEthernet0/0 buffers, 1664 bytes (total 768, permanent 768):
  1979. 0 in free list (0 min, 768 max allowed)
  1980. 768 hits, 0 fallbacks
  1981. 768 max cache size, 512 in cache
  1982. 88643911 hits in cache, 0 misses in cache
  1983. 14 buffer threshold, 0 threshold transitions
  1984. GigabitEthernet0/1 buffers, 1664 bytes (total 768, permanent 768):
  1985. 0 in free list (0 min, 768 max allowed)
  1986. 768 hits, 0 fallbacks
  1987. 768 max cache size, 512 in cache
  1988. 3254398 hits in cache, 0 misses in cache
  1989. 14 buffer threshold, 0 threshold transitions
  1990.  
  1991.  
  1992.  
  1993. ------------------ show inventory ------------------
  1994.  
  1995. NAME: "3845 chassis", DESCR: "3845 chassis"
  1996. PID: CISCO3845 , VID: V03 , SN: FTX1342A069
  1997.  
  1998. NAME: "c3845 Motherboard with Gigabit Ethernet on Slot 0", DESCR: "c3845 Motherboard with Gigabit thernet"
  1999. PID: CISCO3845-MB , VID: V07 , SN: FOC133849NG
  2000.  
  2001.  
  2002.  
  2003. ------------------ Mempool statistics ------------------
  2004.  
  2005.  
  2006. Head Total(b) Used(b) Free(b) Lowest(b) Largest(b)
  2007. Processor 65C9E730 133568720 20818344 112750376 112068180 112262248
  2008. I/O 2DC00000 37748224 10405388 27342836 27124032 23950428
  2009.  
  2010. ------------------ show memory summary -----------------
  2011.  
  2012.  
  2013. Processor memory
  2014.  
  2015. Alloc PC Size Blocks Bytes What
  2016.  
  2017. 0x6003F190 0000007260 0000000001 0000007260 Dot11 Mgmt Client Send Fail Event Chunk
  2018. 0x6003F1C8 0000007260 0000000001 0000007260 Dot11 Mgmt Client Not Found Event Chunk
  2019. 0x60045614 0000065536 0000000001 0000065536 Dot11 Mgmt Station Chunk
  2020. 0x600474D8 0000020000 0000000001 0000020000 Dot11 Mgmt SSID Chunk
  2021. 0x60047514 0000020000 0000000001 0000020000 Dot11 Mgmt SSID Config. Chunk
  2022. 0x60047550 0000000556 0000000001 0000000556 Dot11 Mgmt SSID Intf Chunk
  2023. 0x600DC230 0000000212 0000000001 0000000212 dot11 auth client chunk
  2024. 0x600DC230 0000025680 0000000001 0000025680 dot11 auth client chunk
  2025. 0x600EFD3C 0000000960 0000000001 0000000960 Check heaps
  2026. 0x600EFD74 0000001728 0000000001 0000001728 Check heaps
  2027. 0x600F0420 0000065536 0000000006 0000393216 MallocLite
  2028. 0x60100C28 0000065536 0000000001 0000065536 Memory RO RU Chunks
  2029. 0x60100DDC 0000065536 0000000001 0000065536 Memory RO RU Index Chunks
  2030. 0x60101B38 0000020000 0000000001 0000020000 Managed Chunk Queue Elements
  2031. 0x60101FCC 0000000160 0000000001 0000000160 CCE dp c3pl fi
  2032. 0x60101FCC 0000000308 0000000001 0000000308 CCE dp subbloc
  2033. 0x60101FCC 0000000320 0000000001 0000000320 CCE dp subbloc
  2034. 0x60101FCC 0000000432 0000000002 0000000864 CCE dp class g
  2035. 0x60101FCC 0000000480 0000000001 0000000480 CCE dp c3pl fi
  2036. 0x60101FCC 0000001000 0000000001 0000001000 pak subblock c
  2037. 0x60101FCC 0000004688 0000000002 0000009376 List Headers
  2038. 0x60101FCC 0000005000 0000000001 0000005000 List Headers
  2039. 0x60101FCC 0000007380 0000000001 0000007380 File Descripto
  2040. 0x60101FCC 0000007852 0000000001 0000007852 List Headers
  2041. 0x60101FCC 0000010000 0000000002 0000020000 List Elements
  2042. 0x60101FCC 0000065536 0000000005 0000327680 CCE dp class g
  2043. 0x60102360 0000000400 0000000001 0000000400 *Init*
  2044. 0x60102968 0000004536 0000000001 0000004536 (fragment) (Free Blocks)
  2045. 0x60106A90 0000000344 0000000017 0000005848 Pool Info
  2046. 0x60107198 0000000512 0000000001 0000000512 Pool Cache
  2047. 0x60107198 0000002048 0000000002 0000004096 Pool Cache
  2048. 0x60107198 0000003072 0000000002 0000006144 Pool Cache
  2049. 0x6010B91C 0000000040 0000000001 0000000040 *Init*
  2050. 0x6016F2E0 0000000896 0000000001 0000000896 *In-use Packet Header*
  2051. 0x6017E310 0000000024 0000000006 0000000144 Init
  2052. 0x60184B3C 0000000156 0000000001 0000000156 Device Info
  2053. 0x60184B58 0000000328 0000000001 0000000328 Dev: Cons Info
  2054. 0x60184B74 0000001836 0000000001 0000001836 Dev: Chip Info
  2055. 0x6018BA10 0000000060 0000000001 0000000060 FileSys Callback
  2056. 0x6018BAEC 0000000088 0000000001 0000000088 FileSys Info
  2057. 0x6018BB08 0000016384 0000000001 0000016384 Init
  2058. 0x6018BB88 0000001024 0000000001 0000001024 Init
  2059. 0x6018BB9C 0000001024 0000000001 0000001024 Init
  2060. 0x6018BBC8 0000000512 0000000001 0000000512 Init
  2061. 0x6018BCE8 0000008192 0000000001 0000008192 FileSys Scratch
  2062. 0x6018C284 0000000052 0000000001 0000000052 Init
  2063. 0x6018E24C 0000001500 0000000001 0000001500 GBIC_SECURITY_UNIQUE
  2064. 0x6018E9A8 0000003000 0000000001 0000003000 FDNODE
  2065. 0x6018E9F4 0000032768 0000000001 0000032768 PCMCIAFS LFN Node
  2066. 0x6018EA40 0000010000 0000000001 0000010000 DFS Sector
  2067. 0x6018EA8C 0000005000 0000000001 0000005000 Super Dir entry
  2068. 0x6018EAD8 0000065536 0000000001 0000065536 DFS stream buffer
  2069. 0x6018EB24 0000065536 0000000001 0000065536 PFS inode table
  2070. 0x6018EB70 0000010000 0000000001 0000010000 Device Info Block
  2071. 0x6018EBBC 0000010000 0000000001 0000010000 Directory Entry
  2072. 0x60197B44 0000004096 0000000001 0000004096 Init
  2073. 0x60197B5C 0000069632 0000000001 0000069632 Init
  2074. 0x60197B70 0000058368 0000000001 0000058368 Init
  2075. 0x60197BB0 0000000192 0000000003 0000000576 Init
  2076. 0x60197BD4 0000000032 0000000003 0000000096 Init
  2077. 0x601A475C 0000000340 0000000001 0000000340 IP mtrie node
  2078. 0x601A475C 0000065536 0000000001 0000065536 IP mtrie node
  2079. 0x601B4744 0000000100 0000000001 0000000100 Init
  2080. 0x601B8DC4 0000000072 0000000001 0000000072 SSS switch information
  2081. 0x601B8E14 0000001024 0000000001 0000001024 SSS Switch Handle
  2082. 0x601B8F04 0000065536 0000000001 0000065536 SSS circuit ID chunk
  2083. 0x601B8FD4 0000032768 0000000001 0000032768 SSS Switch Handle
  2084. 0x60208884 0000000064 0000000009 0000000576 DTP Protocol
  2085. 0x60215144 0000000200 0000000001 0000000200 Init
  2086. 0x602500FC 0000009940 0000000001 0000009940 mxt5100
  2087. 0x6025012C 0000001420 0000000001 0000001420 mxt5100
  2088. 0x602E2F4C 0000000024 0000000267 0000006408 Init
  2089. 0x602E2F4C 0000000044 0000000001 0000000044 Init
  2090. 0x6034D1F0 0000491512 0000000001 0000491512 Init
  2091. 0x60355514 0000000136 0000000001 0000000136 Init
  2092. 0x60355514 0000000240 0000000001 0000000240 (coalesced) (Free Blocks)
  2093. 0x6035C068 0000000024 0000000001 0000000024 Init
  2094. 0x60368F28 0000000128 0000000001 0000000128 *Init*
  2095. 0x60368F6C 0000000128 0000000001 0000000128 *Init*
  2096. 0x6037AC58 0000000032 0000000027 0000000864 *Init*
  2097. 0x60383030 0000000128 0000000001 0000000128 Resource Pool Info
  2098. 0x603834F0 0000000064 0000000004 0000000256 HW Timer Structure
  2099. 0x603889D0 0000000040 0000000001 0000000040 Init
  2100. 0x603889D0 0000000072 0000000001 0000000072 Init
  2101. 0x60388DF4 0000000072 0000000002 0000000144 Init
  2102. 0x60389DF0 0000000032 0000000001 0000000032 USB Startup
  2103. 0x6038BD60 0000000064 0000000002 0000000128 *Init*
  2104. 0x6038BD80 0000020480 0000000002 0000040960 *Init*
  2105. 0x6039B1DC 0000002000 0000000001 0000002000 fslib file record pool chunk
  2106. 0x603D03AC 0000000024 0000000001 0000000024 ISDN-t-callmib
  2107. 0x603F225C 0000002400 0000000001 0000002400 Init
  2108. 0x603F225C 0000004608 0000000001 0000004608 trunk conditioning supervisory event handler
  2109. 0x603F225C 0000026624 0000000001 0000026624 CCVPM_HTSP
  2110. 0x60416944 0000000384 0000000001 0000000384 CCVPM_R2
  2111. 0x6042614C 0000000096 0000000020 0000001920 CCVPM_HDSPRM
  2112. 0x6044E040 0000002112 0000000001 0000002112 Init
  2113. 0x60455074 0000044800 0000000001 0000044800 cd2430 stb
  2114. 0x6046D1EC 0000000040 0000000048 0000001920 CDAPI-RtgTbl
  2115. 0x6046D454 0000000624 0000000001 0000000624 CDAPI Msg Chunk
  2116. 0x6046D454 0000065536 0000000001 0000065536 CDAPI Msg Chunk
  2117. 0x605F9B64 0000000672 0000000001 0000000672 Init
  2118. 0x60606630 0000000060 0000000150 0000009000 Init
  2119. 0x60614E68 0000056000 0000000001 0000056000 Init
  2120. 0x60615718 0000000024 0000000001 0000000024 Init
  2121. 0x60615738 0000000024 0000000001 0000000024 Init
  2122. 0x60628900 0000008192 0000000001 0000008192 Skinny HW conference digit event
  2123. 0x6064AFB4 0000000064 0000000001 0000000064 Init
  2124. 0x6064AFD8 0000000064 0000000001 0000000064 Init
  2125. 0x6064AFF8 0000000024 0000000001 0000000024 Init
  2126. 0x6064B018 0000000064 0000000001 0000000064 Init
  2127. 0x6064B038 0000000064 0000000001 0000000064 Init
  2128. 0x6064B058 0000000024 0000000001 0000000024 Init
  2129. 0x6064B078 0000000064 0000000001 0000000064 Init
  2130. 0x6064B098 0000000064 0000000001 0000000064 Init
  2131. 0x6064B0B8 0000000024 0000000001 0000000024 Init
  2132. 0x6065C6B4 0000000896 0000001036 0000928256 *Free Packet Header*
  2133. 0x6065C704 0000000756 0000000150 0000113400 *Packet Data*
  2134. 0x60664ADC 0000010000 0000000001 0000010000 Packet Elements Cache
  2135. 0x60664B0C 0000010000 0000000001 0000010000 Packet Elements
  2136. 0x60666AA4 0000002904 0000000010 0000029040 *Hardware IDB*
  2137. 0x60666AC0 0000001256 0000000010 0000012560 *Software IDB*
  2138. 0x606672D0 0000001256 0000000002 0000002512 *Software IDB*
  2139. 0x60667F1C 0000000024 0000000002 0000000048 Init
  2140. 0x60667FA8 0000000024 0000000002 0000000048 Init
  2141. 0x6066FBCC 0000000356 0000000002 0000000712 Exec
  2142. 0x6066FBCC 0000000412 0000000001 0000000412 VTEMPLATE Background Mgr
  2143. 0x6066FBCC 0000000424 0000000001 0000000424 Exec
  2144. 0x60678230 0000065536 0000000001 0000065536 Buffer Display Chunks
  2145. 0x60678514 0000065536 0000000001 0000065536 Buffer RO RU Chunks
  2146. 0x60678538 0000065536 0000000001 0000065536 Buffer RU Notify Chunks
  2147. 0x6067B230 0000000072 0000000002 0000000144 MTU RANGE SUBBLOCK
  2148. 0x60689664 0000065536 0000000001 0000065536 Clones
  2149. 0x60689830 0000000236 0000000001 0000000236 Normal
  2150. 0x60689830 0000000404 0000000002 0000000808 Normal
  2151. 0x60689830 0000000604 0000000002 0000001208 IDS SM
  2152. 0x60689830 0000000836 0000000001 0000000836 F/S
  2153. 0x60689830 0000003164 0000000004 0000012656 GigabitEthernet0/0
  2154. 0x60689830 0000005000 0000000002 0000010000 Normal
  2155. 0x60689830 0000008192 0000000001 0000008192 IDS SM
  2156. 0x60689830 0000049152 0000000002 0000098304 GigabitEthernet0/0
  2157. 0x606898C4 0000000404 0000000058 0000023432 Normal
  2158. 0x606898C4 0000005000 0000000058 0000290000 Normal
  2159. 0x606898E8 0000000236 0000000106 0000025016 Normal
  2160. 0x606898E8 0000000836 0000000004 0000003344 F/S
  2161. 0x60692C34 0000065536 0000000001 0000065536 IDB List Element Chunks
  2162. 0x606970E4 0000000400 0000000001 0000000400 *Init*
  2163. 0x606AC578 0000000024 0000000068 0000001632 Init
  2164. 0x606AC6F0 0000000024 0000000011 0000000264 Init
  2165. 0x606AC9D4 0000000112 0000000008 0000000896 Init
  2166. 0x606AC9E4 0000000024 0000000008 0000000192 Init
  2167. 0x606ACB48 0000000024 0000000001 0000000024 Init
  2168. 0x606ACBD8 0000000024 0000000006 0000000144 Init
  2169. 0x606ACBD8 0000000092 0000000001 0000000092 Init
  2170. 0x606D6F5C 0000000816 0000000001 0000000816 CSM data
  2171. 0x6070B2EC 0000000128 0000000001 0000000128 MAB session handle table
  2172. 0x60715E3C 0000000032 0000000001 0000000032 Init
  2173. 0x6071AA94 0000000172 0000000001 0000000172 Dot1x supplicant process chunk
  2174. 0x6071AA94 0000000240 0000000001 0000000240 Dot1x supplicant process chunk
  2175. 0x6071BE30 0000000128 0000000001 0000000128 SUPP HANDLE IDs
  2176. 0x60722CE8 0000000032 0000000003 0000000096 EAP LL Context
  2177. 0x60722D4C 0000000024 0000000001 0000000024 EAP LL Peer Config
  2178. 0x60722EA4 0000000036 0000000002 0000000072 EAP LL Auth Config
  2179. 0x60724C60 0000000128 0000000001 0000000128 EAP session handle table
  2180. 0x60725874 0000000024 0000000001 0000000024 EAP Method Context
  2181. 0x60728968 0000000064 0000000001 0000000064 EAP-MD5 session handle table
  2182. 0x60729CAC 0000032768 0000000001 0000032768 Control-plane feature data
  2183. 0x60729F08 0000000024 0000000004 0000000096 Init
  2184. 0x6072C2D8 0000000024 0000000001 0000000024 Init
  2185. 0x6072C310 0000000024 0000000001 0000000024 Init
  2186. 0x6072CA9C 0000000076 0000000001 0000000076 Init
  2187. 0x6072CB38 0000000040 0000000001 0000000040 Init
  2188. 0x60736D40 0000096000 0000000001 0000096000 Simple Trace
  2189. 0x607972A4 0000001500 0000000001 0000001500 DTP messages
  2190. 0x607AD97C 0000000152 0000000001 0000000152 ESWILP NMs table
  2191. 0x607D2EB0 0000000896 0000000001 0000000896 ESWILP_OIDB
  2192. 0x607E2C0C 0000001692 0000000001 0000001692 ESWILP NMs table
  2193. 0x607E4BEC 0000000768 0000000001 0000000768 ESWILP VLAN MAC addr table
  2194. 0x607E4F80 0000003192 0000000001 0000003192 logical-tab-phy-ports
  2195. 0x6080E8BC 0000005000 0000000001 0000005000 FEC XDR chunk
  2196. 0x6084AE90 0000000096 0000000002 0000000192 Ether OAM PD subblock
  2197. 0x60850468 0000000372 0000000001 0000000372 Init
  2198. 0x60852FF8 0000000056 0000000004 0000000224 Init
  2199. 0x608845BC 0000001536 0000000001 0000001536 Init
  2200. 0x608850D8 0000000120 0000000001 0000000120 Init
  2201. 0x60962D78 0000000184 0000000001 0000000184 L2MM
  2202. 0x6096D680 0000000320 0000000001 0000000320 L2MM
  2203. 0x609731C0 0000000096 0000000001 0000000096 L2MM
  2204. 0x609DB94C 0000001044 0000000001 0000001044 ISDN Called Number Chunk
  2205. 0x609DB94C 0000020000 0000000001 0000020000 ISDN Called Number Chunk
  2206. 0x609DB97C 0000000228 0000000001 0000000228 ISDN Router Message Chunk
  2207. 0x609DB97C 0000010000 0000000001 0000010000 ISDN Router Message Chunk
  2208. 0x60A6D5FC 0000000024 0000000001 0000000024 Init
  2209. 0x60A6D618 0000000024 0000000001 0000000024 Init
  2210. 0x60A6D634 0000000024 0000000001 0000000024 Init
  2211. 0x60A6D650 0000000024 0000000001 0000000024 Init
  2212. 0x60A6D66C 0000000024 0000000001 0000000024 Init
  2213. 0x60A6D688 0000000024 0000000001 0000000024 Init
  2214. 0x60A6D6A4 0000000024 0000000001 0000000024 Init
  2215. 0x60A6D6C4 0000000024 0000000001 0000000024 Init
  2216. 0x60A6D6E4 0000000024 0000000001 0000000024 Init
  2217. 0x60A6D704 0000000024 0000000001 0000000024 Init
  2218. 0x60A6D724 0000000024 0000000001 0000000024 Init
  2219. 0x60A6D744 0000000024 0000000001 0000000024 Init
  2220. 0x60A6D764 0000000024 0000000001 0000000024 Init
  2221. 0x60A6D784 0000000024 0000000001 0000000024 Init
  2222. 0x60A6D7A4 0000000024 0000000001 0000000024 Init
  2223. 0x60A6D7C4 0000000024 0000000001 0000000024 Init
  2224. 0x60A6D7E4 0000000024 0000000001 0000000024 Init
  2225. 0x60A6D804 0000000028 0000000001 0000000028 Init
  2226. 0x60A6D824 0000000024 0000000001 0000000024 Init
  2227. 0x60A6D844 0000000028 0000000001 0000000028 Init
  2228. 0x60A6D864 0000000024 0000000001 0000000024 Init
  2229. 0x60A6D884 0000000024 0000000001 0000000024 Init
  2230. 0x60A6D8A4 0000000024 0000000001 0000000024 Init
  2231. 0x60A6D8C4 0000000024 0000000001 0000000024 Init
  2232. 0x60A6D8E4 0000000024 0000000001 0000000024 Init
  2233. 0x60A6D904 0000000024 0000000001 0000000024 Init
  2234. 0x60A6D924 0000000024 0000000001 0000000024 Init
  2235. 0x60A6D944 0000000028 0000000001 0000000028 Init
  2236. 0x60A6D964 0000000028 0000000001 0000000028 Init
  2237. 0x60A6D984 0000000028 0000000001 0000000028 Init
  2238. 0x60A6D9A4 0000000028 0000000001 0000000028 Init
  2239. 0x60A6D9C4 0000000028 0000000001 0000000028 Init
  2240. 0x60A6D9E4 0000000028 0000000001 0000000028 Init
  2241. 0x60A6DA04 0000000036 0000000001 0000000036 Init
  2242. 0x60A6DA24 0000000036 0000000001 0000000036 Init
  2243. 0x60A6DA44 0000000036 0000000001 0000000036 Init
  2244. 0x60A6DA64 0000000036 0000000001 0000000036 Init
  2245. 0x60A6DA84 0000000036 0000000001 0000000036 Init
  2246. 0x60A6DAA4 0000000036 0000000001 0000000036 Init
  2247. 0x60A6DAC4 0000000036 0000000001 0000000036 Init
  2248. 0x60A6DAE4 0000000036 0000000001 0000000036 Init
  2249. 0x60A6DB04 0000000028 0000000001 0000000028 Init
  2250. 0x60A6DB24 0000000028 0000000001 0000000028 Init
  2251. 0x60A6DB44 0000000036 0000000001 0000000036 Init
  2252. 0x60A6DB68 0000000036 0000000001 0000000036 Init
  2253. 0x60A6DB88 0000000036 0000000001 0000000036 Init
  2254. 0x60A6DBA8 0000000036 0000000001 0000000036 Init
  2255. 0x60A6DBC8 0000000036 0000000001 0000000036 Init
  2256. 0x60A6DBE8 0000000036 0000000001 0000000036 Init
  2257. 0x60A6DC08 0000000036 0000000001 0000000036 Init
  2258. 0x60A6DC28 0000000036 0000000001 0000000036 Init
  2259. 0x60A6DC48 0000000028 0000000001 0000000028 Init
  2260. 0x60A6DC68 0000000028 0000000001 0000000028 Init
  2261. 0x60A6DC88 0000000036 0000000001 0000000036 Init
  2262. 0x60A6DCA8 0000000036 0000000001 0000000036 Init
  2263. 0x60A6DCC8 0000000036 0000000001 0000000036 Init
  2264. 0x60A6DCE8 0000000036 0000000001 0000000036 Init
  2265. 0x60A6DD08 0000000036 0000000001 0000000036 Init
  2266. 0x60A6DD28 0000000036 0000000001 0000000036 Init
  2267. 0x60A6DD48 0000000036 0000000001 0000000036 Init
  2268. 0x60A6DD68 0000000036 0000000001 0000000036 Init
  2269. 0x60A6DD88 0000000028 0000000001 0000000028 Init
  2270. 0x60A6DDA8 0000000028 0000000001 0000000028 Init
  2271. 0x60A6DDC8 0000000028 0000000001 0000000028 Init
  2272. 0x60A6DDE8 0000000028 0000000001 0000000028 Init
  2273. 0x60A6DE08 0000000024 0000000001 0000000024 Init
  2274. 0x60A6DE28 0000000024 0000000001 0000000024 Init
  2275. 0x60A6DE48 0000000024 0000000001 0000000024 Init
  2276. 0x60A6DE68 0000002720 0000000001 0000002720 Init
  2277. 0x60A6DEF4 0000000024 0000000001 0000000024 Init
  2278. 0x60A6DF14 0000000040 0000000001 0000000040 Init
  2279. 0x60A6DF78 0000000024 0000000001 0000000024 Init
  2280. 0x60A6DF94 0000000040 0000000001 0000000040 Init
  2281. 0x60A6DFF4 0000000024 0000000001 0000000024 Init
  2282. 0x60A6E010 0000000040 0000000001 0000000040 Init
  2283. 0x60A6E058 0000000024 0000000001 0000000024 Init
  2284. 0x60A6E074 0000000040 0000000001 0000000040 Init
  2285. 0x60A6E0B8 0000000024 0000000001 0000000024 Init
  2286. 0x60A6E0D4 0000000040 0000000001 0000000040 Init
  2287. 0x60A6E118 0000000024 0000000001 0000000024 Init
  2288. 0x60A6E134 0000000040 0000000001 0000000040 Init
  2289. 0x60A6E17C 0000000024 0000000001 0000000024 Init
  2290. 0x60A6E198 0000000040 0000000001 0000000040 Init
  2291. 0x60A6E1DC 0000000024 0000000001 0000000024 Init
  2292. 0x60A6E1F8 0000000040 0000000001 0000000040 Init
  2293. 0x60A6E250 0000000024 0000000001 0000000024 Init
  2294. 0x60A6E26C 0000000040 0000000001 0000000040 Init
  2295. 0x60A6E2B4 0000000024 0000000001 0000000024 Init
  2296. 0x60A6E2D0 0000000040 0000000001 0000000040 Init
  2297. 0x60A6E314 0000000024 0000000001 0000000024 Init
  2298. 0x60A6E330 0000000040 0000000001 0000000040 Init
  2299. 0x60A6E374 0000000024 0000000001 0000000024 Init
  2300. 0x60A6E390 0000000040 0000000001 0000000040 Init
  2301. 0x60A6E3D4 0000000024 0000000001 0000000024 Init
  2302. 0x60A6E3F0 0000000040 0000000001 0000000040 Init
  2303. 0x60A6E434 0000000024 0000000001 0000000024 Init
  2304. 0x60A6E450 0000000040 0000000001 0000000040 Init
  2305. 0x60A6E4AC 0000000024 0000000001 0000000024 Init
  2306. 0x60A6E4C8 0000000040 0000000001 0000000040 Init
  2307. 0x60A6E510 0000000024 0000000001 0000000024 Init
  2308. 0x60A6E52C 0000000040 0000000001 0000000040 Init
  2309. 0x60A6E570 0000000024 0000000001 0000000024 Init
  2310. 0x60A6E58C 0000000040 0000000001 0000000040 Init
  2311. 0x60A6E5D0 0000000024 0000000001 0000000024 Init
  2312. 0x60A6E5EC 0000000040 0000000001 0000000040 Init
  2313. 0x60A6E630 0000000024 0000000001 0000000024 Init
  2314. 0x60A6E64C 0000000040 0000000001 0000000040 Init
  2315. 0x60A6E690 0000000024 0000000001 0000000024 Init
  2316. 0x60A6E6AC 0000000040 0000000001 0000000040 Init
  2317. 0x60A6E704 0000000024 0000000001 0000000024 Init
  2318. 0x60A6E720 0000000040 0000000001 0000000040 Init
  2319. 0x60A6E768 0000000024 0000000001 0000000024 Init
  2320. 0x60A6E784 0000000040 0000000001 0000000040 Init
  2321. 0x60A6E7CC 0000000024 0000000001 0000000024 Init
  2322. 0x60A6E7E8 0000000040 0000000001 0000000040 Init
  2323. 0x60A6E82C 0000000024 0000000001 0000000024 Init
  2324. 0x60A6E848 0000000040 0000000001 0000000040 Init
  2325. 0x60A6E88C 0000000024 0000000001 0000000024 Init
  2326. 0x60A6E8A8 0000000040 0000000001 0000000040 Init
  2327. 0x60A6E8EC 0000000024 0000000001 0000000024 Init
  2328. 0x60A6E908 0000000040 0000000001 0000000040 Init
  2329. 0x60A6E960 0000000024 0000000001 0000000024 Init
  2330. 0x60A6E97C 0000000040 0000000001 0000000040 Init
  2331. 0x60A6E9C4 0000000024 0000000001 0000000024 Init
  2332. 0x60A6E9E0 0000000040 0000000001 0000000040 Init
  2333. 0x60A6EA24 0000000024 0000000001 0000000024 Init
  2334. 0x60A6EA40 0000000040 0000000001 0000000040 Init
  2335. 0x60A6EA84 0000000024 0000000001 0000000024 Init
  2336. 0x60A6EAA0 0000000040 0000000001 0000000040 Init
  2337. 0x60A6EAE8 0000000024 0000000001 0000000024 Init
  2338. 0x60A6EB04 0000000040 0000000001 0000000040 Init
  2339. 0x60A6EB48 0000000024 0000000001 0000000024 Init
  2340. 0x60A6EB64 0000000040 0000000001 0000000040 Init
  2341. 0x60A6EBBC 0000000024 0000000001 0000000024 Init
  2342. 0x60A6EBD8 0000000040 0000000001 0000000040 Init
  2343. 0x60A6EC20 0000000024 0000000001 0000000024 Init
  2344. 0x60A6EC3C 0000000040 0000000001 0000000040 Init
  2345. 0x60A6EC80 0000000024 0000000001 0000000024 Init
  2346. 0x60A6EC9C 0000000040 0000000001 0000000040 Init
  2347. 0x60A6ECE0 0000000024 0000000001 0000000024 Init
  2348. 0x60A6ECFC 0000000040 0000000001 0000000040 Init
  2349. 0x60A6ED40 0000000024 0000000001 0000000024 Init
  2350. 0x60A6ED5C 0000000040 0000000001 0000000040 Init
  2351. 0x60A6EDA0 0000000024 0000000001 0000000024 Init
  2352. 0x60A6EDBC 0000000040 0000000001 0000000040 Init
  2353. 0x60A6EE14 0000000024 0000000001 0000000024 Init
  2354. 0x60A6EE30 0000000040 0000000001 0000000040 Init
  2355. 0x60A6EE7C 0000000024 0000000001 0000000024 Init
  2356. 0x60A6EE98 0000000040 0000000001 0000000040 Init
  2357. 0x60A6EEDC 0000000024 0000000001 0000000024 Init
  2358. 0x60A6EEF8 0000000040 0000000001 0000000040 Init
  2359. 0x60A6EF3C 0000000024 0000000001 0000000024 Init
  2360. 0x60A6EF58 0000000040 0000000001 0000000040 Init
  2361. 0x60A6EF9C 0000000024 0000000001 0000000024 Init
  2362. 0x60A6EFB8 0000000040 0000000001 0000000040 Init
  2363. 0x60A6EFFC 0000000024 0000000001 0000000024 Init
  2364. 0x60A6F018 0000000040 0000000001 0000000040 Init
  2365. 0x60A6F070 0000000024 0000000001 0000000024 Init
  2366. 0x60A6F08C 0000000040 0000000001 0000000040 Init
  2367. 0x60A6F0D4 0000000024 0000000001 0000000024 Init
  2368. 0x60A6F0F0 0000000040 0000000001 0000000040 Init
  2369. 0x60A6F134 0000000024 0000000001 0000000024 Init
  2370. 0x60A6F150 0000000040 0000000001 0000000040 Init
  2371. 0x60A6F194 0000000024 0000000001 0000000024 Init
  2372. 0x60A6F1B0 0000000040 0000000001 0000000040 Init
  2373. 0x60A6F1F8 0000000024 0000000001 0000000024 Init
  2374. 0x60A6F214 0000000040 0000000001 0000000040 Init
  2375. 0x60A6F258 0000000024 0000000001 0000000024 Init
  2376. 0x60A6F274 0000000040 0000000001 0000000040 Init
  2377. 0x60A6F2B8 0000000024 0000000001 0000000024 Init
  2378. 0x60A6F2D4 0000000040 0000000001 0000000040 Init
  2379. 0x60A6F32C 0000000024 0000000001 0000000024 Init
  2380. 0x60A6F348 0000000040 0000000001 0000000040 Init
  2381. 0x60A6F390 0000000024 0000000001 0000000024 Init
  2382. 0x60A6F3AC 0000000040 0000000001 0000000040 Init
  2383. 0x60A6F3F0 0000000024 0000000001 0000000024 Init
  2384. 0x60A6F40C 0000000040 0000000001 0000000040 Init
  2385. 0x60A6F450 0000000024 0000000001 0000000024 Init
  2386. 0x60A6F46C 0000000040 0000000001 0000000040 Init
  2387. 0x60A6F4B0 0000000024 0000000001 0000000024 Init
  2388. 0x60A6F4CC 0000000040 0000000001 0000000040 Init
  2389. 0x60A6F510 0000000024 0000000001 0000000024 Init
  2390. 0x60A6F52C 0000000040 0000000001 0000000040 Init
  2391. 0x60A6F584 0000000024 0000000001 0000000024 Init
  2392. 0x60A6F5A0 0000000040 0000000001 0000000040 Init
  2393. 0x60A6F5E8 0000000024 0000000001 0000000024 Init
  2394. 0x60A6F604 0000000040 0000000001 0000000040 Init
  2395. 0x60A6F648 0000000024 0000000001 0000000024 Init
  2396. 0x60A6F664 0000000040 0000000001 0000000040 Init
  2397. 0x60A6F6A8 0000000024 0000000001 0000000024 Init
  2398. 0x60A6F6C4 0000000040 0000000001 0000000040 Init
  2399. 0x60A6F708 0000000024 0000000001 0000000024 Init
  2400. 0x60A6F724 0000000040 0000000001 0000000040 Init
  2401. 0x60A6F768 0000000024 0000000001 0000000024 Init
  2402. 0x60A6F784 0000000040 0000000001 0000000040 Init
  2403. 0x60A6F7DC 0000000024 0000000001 0000000024 Init
  2404. 0x60A6F7F8 0000000040 0000000001 0000000040 Init
  2405. 0x60A6F858 0000000024 0000000001 0000000024 Init
  2406. 0x60A6F874 0000000040 0000000001 0000000040 Init
  2407. 0x60A6F8D0 0000000024 0000000001 0000000024 Init
  2408. 0x60A6F8EC 0000000040 0000000001 0000000040 Init
  2409. 0x60A6F934 0000000024 0000000001 0000000024 Init
  2410. 0x60A6F950 0000000040 0000000001 0000000040 Init
  2411. 0x60A6F994 0000000024 0000000001 0000000024 Init
  2412. 0x60A6F9B0 0000000040 0000000001 0000000040 Init
  2413. 0x60A6F9F4 0000000024 0000000001 0000000024 Init
  2414. 0x60A6FA10 0000000040 0000000001 0000000040 Init
  2415. 0x60A6FA54 0000000024 0000000001 0000000024 Init
  2416. 0x60A6FA70 0000000040 0000000001 0000000040 Init
  2417. 0x60A6FAB4 0000000024 0000000001 0000000024 Init
  2418. 0x60A6FAD0 0000000040 0000000001 0000000040 Init
  2419. 0x60A6FB28 0000000024 0000000001 0000000024 Init
  2420. 0x60A6FB44 0000000040 0000000001 0000000040 Init
  2421. 0x60A6FB8C 0000000024 0000000001 0000000024 Init
  2422. 0x60A6FBA8 0000000040 0000000001 0000000040 Init
  2423. 0x60A6FBF0 0000000024 0000000001 0000000024 Init
  2424. 0x60A6FC08 0000000040 0000000001 0000000040 Init
  2425. 0x60A6FC4C 0000000024 0000000001 0000000024 Init
  2426. 0x60A6FC68 0000000040 0000000001 0000000040 Init
  2427. 0x60A6FCAC 0000000024 0000000001 0000000024 Init
  2428. 0x60A6FCC8 0000000040 0000000001 0000000040 Init
  2429. 0x60A6FD0C 0000000024 0000000001 0000000024 Init
  2430. 0x60A6FD28 0000000040 0000000001 0000000040 Init
  2431. 0x60A6FD6C 0000000024 0000000001 0000000024 Init
  2432. 0x60A6FD88 0000000040 0000000001 0000000040 Init
  2433. 0x60A9102C 0000000304 0000000001 0000000304 TDM Clock Information
  2434. 0x60A95474 0000000056 0000000001 0000000056 shadow tsi str control
  2435. 0x60A95504 0000000032 0000000001 0000000032 shadow tsi str control
  2436. 0x60A97CD4 0000065536 0000000001 0000065536 Mat Addr Tbl Chunk
  2437. 0x60A97D00 0000010000 0000000001 0000010000 Mat Addr Entry Chunk
  2438. 0x60A97D2C 0000000896 0000000001 0000000896 Mat Port List Chunk
  2439. 0x60A98094 0000000056 0000000004 0000000224 Init
  2440. 0x60A98504 0000000228 0000000001 0000000228 Init
  2441. 0x60A98558 0000000092 0000000001 0000000092 Init
  2442. 0x60A9A1AC 0000000460 0000000002 0000000920 Init
  2443. 0x60AA8D98 0000020000 0000000001 0000020000 Init
  2444. 0x60B9D700 0000000140 0000000001 0000000140 Init
  2445. 0x60B9D734 0000000024 0000000001 0000000024 Init
  2446. 0x60BAD550 0000000104 0000000001 0000000104 dspFarm Information
  2447. 0x60BAD598 0000000100 0000000001 0000000100 dspfarm strings
  2448. 0x60BB48C4 0000057600 0000000001 0000057600 VNM DSPRM MAIN
  2449. 0x60BDB9E0 0000027332 0000000001 0000027332 Init
  2450. 0x60C0F190 0000000408 0000000001 0000000408 VLAN Manager
  2451. 0x60C0F1F4 0000000024 0000000001 0000000024 VLAN Manager
  2452. 0x60C11E10 0000016384 0000000001 0000016384 Init
  2453. 0x60C17EDC 0000000024 0000000001 0000000024 Init
  2454. 0x60C49BB8 0000002792 0000000001 0000002792 (coalesced) (Free Blocks)
  2455. 0x60C4BB68 0000000896 0000000002 0000001792 *In-use Packet Header*
  2456. 0x60C4DA4C 0000001320 0000000002 0000002640 Init
  2457. 0x60C4DC94 0000001024 0000000002 0000002048 Init
  2458. 0x60C4DCCC 0000002048 0000000002 0000004096 Init
  2459. 0x60C5D018 0000001024 0000000002 0000002048 AF filter
  2460. 0x60C5D334 0000000028 0000000005 0000000140 AF entry
  2461. 0x60C5D334 0000000036 0000000002 0000000072 AF entry
  2462. 0x60C5D334 0000000040 0000000001 0000000040 AF entry
  2463. 0x60C5D334 0000000048 0000000001 0000000048 AF entry
  2464. 0x60C5D334 0000000052 0000000001 0000000052 AF entry
  2465. 0x60C5D334 0000000064 0000000001 0000000064 AF entry
  2466. 0x60C5D334 0000000072 0000000001 0000000072 AF entry
  2467. 0x60C616D8 0000000096 0000000001 0000000096 Init
  2468. 0x60C72A34 0000000256 0000000005 0000001280 Init
  2469. 0x60C72D20 0000000272 0000000001 0000000272 Init
  2470. 0x60C72D20 0000000464 0000000001 0000000464 Init
  2471. 0x60C72D20 0000000500 0000000001 0000000500 Init
  2472. 0x60C72D20 0000000524 0000000001 0000000524 Init
  2473. 0x60C72D20 0000000576 0000000001 0000000576 Init
  2474. 0x60C72D50 0000000024 0000000005 0000000120 Init
  2475. 0x60CCF450 0000009564 0000000001 0000009564 Init
  2476. 0x60D35088 0000000056 0000000002 0000000112 VLAN Manager
  2477. 0x60D3B3C0 0000000076 0000000004 0000000304 VLAN Manager
  2478. 0x60D3B3C0 0000000140 0000000001 0000000140 VLAN Manager
  2479. 0x60D3D2EC 0000005664 0000000001 0000005664 VLAN Manager
  2480. 0x60D60068 0000012368 0000000001 0000012368 Ext Vlan DB Init
  2481. 0x60D650E0 0000000584 0000000001 0000000584 TGRM Trunk Groups Head
  2482. 0x60D7BEFC 0000000896 0000000001 0000000896 CRM call update events chunk
  2483. 0x60DB3EDC 0000065536 0000000001 0000065536 CPU RO RU Chunks
  2484. 0x60DB4A6C 0000000256 0000000001 0000000256 Init
  2485. 0x60DB5BFC 0000000084 0000000204 0000017136 *Init*
  2486. 0x60DB5BFC 0000000116 0000000001 0000000116 Init
  2487. 0x60DB5BFC 0000000120 0000000001 0000000120 Init
  2488. 0x60DB9E9C 0000000172 0000000006 0000001032 Process Signals
  2489. 0x60DB9E9C 0000000200 0000000004 0000000800 Process Signals
  2490. 0x60DBA3EC 0000003000 0000000005 0000015000 Process Stack
  2491. 0x60DBA3EC 0000006000 0000000144 0000864000 Process Stack
  2492. 0x60DBA3EC 0000008000 0000000003 0000024000 Process Stack
  2493. 0x60DBA3EC 0000009000 0000000024 0000216000 Process Stack
  2494. 0x60DBA3EC 0000012000 0000000034 0000408000 Process Stack
  2495. 0x60DBA3EC 0000024000 0000000007 0000168000 Process Stack
  2496. 0x60DBA3EC 0000054000 0000000001 0000054000 Interrupt Stack
  2497. 0x60DBA3EC 0000060000 0000000001 0000060000 Process Stack
  2498. 0x60DBAB28 0000000236 0000000001 0000000236 *Init*
  2499. 0x60E445C4 0000000024 0000000001 0000000024 Init
  2500. 0x60E4B640 0000000024 0000000001 0000000024 Init
  2501. 0x60E557C4 0000000032 0000000005 0000000160 Init
  2502. 0x60E55800 0000040560 0000000001 0000040560 Init
  2503. 0x60E57758 0000000600 0000000001 0000000600 Init
  2504. 0x60E627DC 0000000024 0000000002 0000000048 asnl:asnlAppReg_t
  2505. 0x60E6282C 0000000024 0000000002 0000000048 presence: asnl url
  2506. 0x60EAA7B4 0000065536 0000000001 0000065536 L2X Sw Sn chunk
  2507. 0x60EAC8D0 0000008196 0000000001 0000008196 L2TP Session ID Table
  2508. 0x60EAC8E8 0000000096 0000000001 0000000096 L2TP v3 L3VPN Session ID Table
  2509. 0x60EACBF4 0000109664 0000000001 0000109664 L2X Sn DB entries chunk
  2510. 0x60EACC44 0000032768 0000000001 0000032768 L2X Hash Table
  2511. 0x60EAE764 0000005000 0000000001 0000005000 PPTP: pptp_switching_session chunk
  2512. 0x60EAEA38 0000032768 0000000001 0000032768 VPDN switching subblock chunks
  2513. 0x60EB812C 0000000896 0000000001 0000000896 *In-use Packet Header*
  2514. 0x60F00E94 0000000248 0000000001 0000000248 Init
  2515. 0x60F00ECC 0000000816 0000000001 0000000816 Init
  2516. 0x60F47F88 0000000040 0000000002 0000000080 ether cfm domain hash tbl
  2517. 0x60F48174 0000016384 0000000001 0000016384 ether cfm mpid hash tbl
  2518. 0x60F59258 0000000036 0000002048 0000073728 USB Startup
  2519. 0x60F592F4 0000001372 0000000256 0000351232 USB Startup
  2520. 0x60F59384 0000000132 0000000001 0000000132 USB Startup
  2521. 0x60F5A1C0 0000000024 0000000001 0000000024 USB Startup
  2522. 0x60F5A29C 0000000112 0000000001 0000000112 USB Startup
  2523. 0x60F5A47C 0000000028 0000000001 0000000028 USB Startup
  2524. 0x60F5BC40 0000001544 0000000001 0000001544 USB Startup
  2525. 0x60F5E228 0000000872 0000000001 0000000872 USB Startup
  2526. 0x60F5E648 0000000560 0000000001 0000000560 USB Startup
  2527. 0x60F5F350 0000000028 0000000001 0000000028 USB Startup
  2528. 0x60F71830 0000000024 0000000001 0000000024 Init
  2529. 0x60F71830 0000000032 0000000001 0000000032 Init
  2530. 0x60F71830 0000000072 0000000001 0000000072 Init
  2531. 0x60F72358 0000000060 0000000020 0000001200 Init
  2532. 0x60F74DA0 0000000024 0000000001 0000000024 USB Startup
  2533. 0x60F74DC8 0000000068 0000000001 0000000068 USB Startup
  2534. 0x60F74E1C 0000000024 0000000001 0000000024 USB Startup
  2535. 0x60F74E3C 0000000024 0000000001 0000000024 USB Startup
  2536. 0x60F74EBC 0000000032 0000000001 0000000032 USB Startup
  2537. 0x60F74EE0 0000000024 0000000001 0000000024 USB Startup
  2538. 0x60F74F00 0000000024 0000000001 0000000024 USB Startup
  2539. 0x60F74F44 0000000128 0000000001 0000000128 USB Startup
  2540. 0x60F74F64 0000000128 0000000001 0000000128 USB Startup
  2541. 0x60F750D4 0000000088 0000000005 0000000440 USB Startup
  2542. 0x60F75174 0000000024 0000000002 0000000048 USB Startup
  2543. 0x60F75174 0000000032 0000000002 0000000064 USB Startup
  2544. 0x60F75174 0000000052 0000000001 0000000052 USB Startup
  2545. 0x60F751A0 0000000324 0000000005 0000001620 USB Startup
  2546. 0x60F751FC 0000000072 0000000040 0000002880 USB Startup
  2547. 0x60F75278 0000000064 0000000040 0000002560 USB Startup
  2548. 0x60F75298 0000000128 0000000040 0000005120 USB Startup
  2549. 0x60F78E08 0000000084 0000000001 0000000084 USB Startup
  2550. 0x60F78E88 0000000024 0000000001 0000000024 USB Startup
  2551. 0x60F78EE8 0000000184 0000000001 0000000184 USB Startup
  2552. 0x60F7C42C 0000000036 0000000001 0000000036 USB Startup
  2553. 0x60F7C47C 0000000332 0000000001 0000000332 USB Startup
  2554. 0x60F7E3B8 0000000024 0000000012 0000000288 USB Startup
  2555. 0x60F7E3D0 0000000024 0000000001 0000000024 USB Startup
  2556. 0x60F7E3D0 0000000128 0000000001 0000000128 USB Startup
  2557. 0x60F7E3D0 0000000200 0000000002 0000000400 USB Startup
  2558. 0x60F7E3D0 0000000256 0000000004 0000001024 USB Startup
  2559. 0x60F7E3D0 0000002048 0000000004 0000008192 USB Startup
  2560. 0x60F7E3EC 0000000024 0000000001 0000000024 USB Startup
  2561. 0x60F7E3EC 0000000384 0000000001 0000000384 USB Startup
  2562. 0x60F7E3EC 0000000768 0000000004 0000003072 USB Startup
  2563. 0x60F7E3EC 0000004400 0000000002 0000008800 USB Startup
  2564. 0x60F7E3EC 0000006144 0000000004 0000024576 USB Startup
  2565. 0x60F7E718 0000000032 0000000001 0000000032 USB Startup
  2566. 0x60F7E964 0000000036 0000000013 0000000468 USB Startup
  2567. 0x60F7E9B4 0000000024 0000000001 0000000024 USB Startup
  2568. 0x60F7E9B4 0000000028 0000000005 0000000140 USB Startup
  2569. 0x60F7E9B4 0000000032 0000000007 0000000224 USB Startup
  2570. 0x60F7E9E8 0000000024 0000000001 0000000024 USB Startup
  2571. 0x60F7E9E8 0000000032 0000000008 0000000256 USB Startup
  2572. 0x60F7E9E8 0000000036 0000000001 0000000036 USB Startup
  2573. 0x60F7E9E8 0000000048 0000000002 0000000096 USB Startup
  2574. 0x60F7E9E8 0000000052 0000000001 0000000052 USB Startup
  2575. 0x60F7EFF0 0000000048 0000000012 0000000576 USB Startup
  2576. 0x60F7F02C 0000000024 0000000001 0000000024 USB Startup
  2577. 0x60F7F02C 0000000028 0000000001 0000000028 USB Startup
  2578. 0x60F7F02C 0000000032 0000000005 0000000160 USB Startup
  2579. 0x60F7F02C 0000000036 0000000002 0000000072 USB Startup
  2580. 0x60F7F02C 0000000048 0000000002 0000000096 USB Startup
  2581. 0x60F7F02C 0000000068 0000000001 0000000068 USB Startup
  2582. 0x60F7F0F4 0000000024 0000000003 0000000072 USB Startup
  2583. 0x60F7F0F4 0000000028 0000000004 0000000112 USB Startup
  2584. 0x60F7F0F4 0000000032 0000000001 0000000032 USB Startup
  2585. 0x60F7F0F4 0000000036 0000000001 0000000036 USB Startup
  2586. 0x60F7F0F4 0000000040 0000000001 0000000040 USB Startup
  2587. 0x60F7F0F4 0000000048 0000000002 0000000096 USB Startup
  2588. 0x60F85B78 0000000528 0000000001 0000000528 USB Startup
  2589. 0x60F8BCE8 0000010240 0000000001 0000010240 Init
  2590. 0x60F8BD00 0000013312 0000000001 0000013312 Init
  2591. 0x60F950DC 0000000460 0000000001 0000000460 (coalesced) (Free Blocks)
  2592. 0x60F950DC 0000000464 0000000001 0000000464 (coalesced) (Free Blocks)
  2593. 0x60F9A628 0000017208 0000000001 0000017208 Init
  2594. 0x60FA6EF0 0000000768 0000000001 0000000768 EXEC ACCT LISTS
  2595. 0x60FA6F38 0000009600 0000000001 0000009600 NET ACCT LISTS
  2596. 0x60FA6F7C 0000009600 0000000001 0000009600 SYS ACCT LISTS
  2597. 0x60FCE658 0000000024 0000000001 0000000024 workqueue_create
  2598. 0x60FEB5D8 0000010000 0000000001 0000010000 AAA chunk
  2599. 0x60FEB81C 0000000024 0000000001 0000000024 AAA ACCT node user
  2600. 0x60FEB8E8 0000003000 0000000001 0000003000 AAA Acct AVLnode chunk
  2601. 0x60FED02C 0000032768 0000000001 0000032768 Acct Req chunk
  2602. 0x60FED268 0000000024 0000000001 0000000024 AAA acct response (Free Blocks)
  2603. 0x60FED268 0000000064 0000000001 0000000064 AAA acct response (Free Blocks)
  2604. 0x60FF0D30 0000032768 0000000001 0000032768 AAA mlist ID table
  2605. 0x60FF1200 0000001024 0000000001 0000001024 AAA mlist ID table
  2606. 0x60FF2894 0000000116 0000000003 0000000348 AAA MLIST
  2607. 0x60FF4A10 0000000100 0000000001 0000000100 AAA MLIST
  2608. 0x60FF4A10 0000000108 0000000001 0000000108 AAA MLIST
  2609. 0x60FF4CF0 0000000112 0000000001 0000000112 AAA MLIST
  2610. 0x60FF4CF0 0000000120 0000000001 0000000120 AAA MLIST
  2611. 0x60FF4CF0 0000000092 0000000001 0000000092 (fragment) (Free Blocks)
  2612. 0x60FFB9A4 0000000056 0000000001 0000000056 AAA LOCAL SVR
  2613. 0x60FFB9A4 0000000116 0000000001 0000000116 AAA LOCAL SVR
  2614. 0x60FFB9A4 0000000128 0000000002 0000000256 AAA LOCAL SVR
  2615. 0x610039F0 0000000032 0000000008 0000000256 Init
  2616. 0x61003B04 0000000024 0000000013 0000000312 Init
  2617. 0x61008DC8 0000020000 0000000001 0000020000 AC msg chunks
  2618. 0x6100990C 0000001024 0000000001 0000001024 AC HANDLE IDs
  2619. 0x610172AC 0000000836 0000000001 0000000836 CEF: Adjacency chunk
  2620. 0x610172AC 0000065536 0000000001 0000065536 CEF: Adjacency chunk
  2621. 0x610172D8 0000003000 0000000001 0000003000 CEF: Protocol adjacency chunk
  2622. 0x610172E8 0000001024 0000000001 0000001024 Init
  2623. 0x61017358 0000000336 0000000001 0000000336 CEF: NULL adjacency
  2624. 0x61017400 0000000336 0000000001 0000000336 CEF: NULL (drop) adjacency
  2625. 0x610174A8 0000000336 0000000001 0000000336 CEF: PUNT adjacency
  2626. 0x61017544 0000000336 0000000001 0000000336 CEF: DROP adjacency
  2627. 0x610175E8 0000000336 0000000001 0000000336 CEF: Glean adjacency
  2628. 0x6101768C 0000000336 0000000001 0000000336 CEF: Discard adjacency
  2629. 0x61017728 0000000336 0000000001 0000000336 DoS Punt adjacency
  2630. 0x610177D4 0000000336 0000000001 0000000336 CEF: Default route adjacency
  2631. 0x61018EC0 0000000312 0000000001 0000000312 iprl
  2632. 0x6101EEBC 0000000312 0000000004 0000001248 police
  2633. 0x610214EC 0000000056 0000000017 0000000952 aisAppRecord
  2634. 0x6102150C 0000000024 0000000017 0000000408 aisApp app name
  2635. 0x61021520 0000000024 0000000001 0000000024 aisApp url
  2636. 0x61021520 0000000028 0000000002 0000000056 aisApp url
  2637. 0x61021520 0000000032 0000000004 0000000128 aisApp url
  2638. 0x61021520 0000000036 0000000005 0000000180 aisApp url
  2639. 0x61021520 0000000040 0000000003 0000000120 aisApp url
  2640. 0x61021520 0000000044 0000000002 0000000088 aisApp url
  2641. 0x6102C80C 0000000028 0000000008 0000000224 ARP APP Data Client
  2642. 0x6102C83C 0000000024 0000000008 0000000192 Init
  2643. 0x6102DD48 0000020000 0000000001 0000020000 dynamic ARP subblock
  2644. 0x6102E8C0 0000010000 0000000001 0000010000 ARP IDB Subblock
  2645. 0x6102F220 0000002000 0000000001 0000002000 interface ARP subblock
  2646. 0x61032FF0 0000000024 0000000004 0000000096 Init
  2647. 0x61032FF0 0000000096 0000000001 0000000096 CEF process
  2648. 0x610347E0 0000020000 0000000001 0000020000 ARP Entry
  2649. 0x6103743C 0000005000 0000000001 0000005000 ARP tree node
  2650. 0x61037488 0000000184 0000000001 0000000184 ARP Interrupt traceback info
  2651. 0x61037488 0000020000 0000000001 0000020000 ARP Interrupt traceback info
  2652. 0x6103A2BC 0000008720 0000000001 0000008720 asnl: appEventInfo_t
  2653. 0x6103A6F8 0000002400 0000000001 0000002400 asnl: asnlRegEvent_t
  2654. 0x6103CFC8 0000000024 0000000006 0000000144 Init
  2655. 0x6106C2F0 0000095520 0000000001 0000095520 Init
  2656. 0x6106C31C 0000005040 0000000001 0000005040 Init
  2657. 0x6106C34C 0000023520 0000000001 0000023520 Init
  2658. 0x610BE2E4 0000000048 0000000007 0000000336 Init
  2659. 0x610BE314 0000000024 0000000007 0000000168 Init
  2660. 0x611664A8 0000000024 0000000014 0000000336 *Init*
  2661. 0x611664A8 0000000052 0000000001 0000000052 Init
  2662. 0x6116FBAC 0000001984 0000000001 0000001984 Init
  2663. 0x6116FC48 0000002368 0000000001 0000002368 Init
  2664. 0x6116FCEC 0000003776 0000000001 0000003776 Init
  2665. 0x6118BE28 0000000024 0000000001 0000000024 BBA Subblock
  2666. 0x6118BF3C 0000000124 0000000001 0000000124 BBA group config
  2667. 0x61192B08 0000000024 0000000001 0000000024 Init
  2668. 0x612679E4 0000053188 0000000001 0000053188 qos_mib_tree_chunk
  2669. 0x61267EB4 0000065536 0000000001 0000065536 coi_tree_chunk
  2670. 0x612991B4 0000000280 0000000017 0000004760 Init
  2671. 0x6129A3F8 0000000572 0000000004 0000002288 Init
  2672. 0x6129B06C 0000000024 0000000001 0000000024 Init
  2673. 0x6129B2CC 0000000024 0000000001 0000000024 Init
  2674. 0x612A2C24 0000000068 0000000013 0000000884 Init
  2675. 0x612C66B0 0000002552 0000000001 0000002552 Init
  2676. 0x612CADAC 0000003968 0000000001 0000003968 Init
  2677. 0x612CADD8 0000000092 0000000001 0000000092 Init
  2678. 0x61360D74 0000000228 0000000001 0000000228 MPPE ID bits
  2679. 0x61438F30 0000000024 0000000004 0000000096 Init
  2680. 0x61438F44 0000000024 0000000004 0000000096 Init
  2681. 0x6143EB08 0000000024 0000000001 0000000024 Init
  2682. 0x61451604 0000000056 0000000003 0000000168 Init
  2683. 0x614566EC 0000000024 0000000001 0000000024 Init
  2684. 0x614566FC 0000000024 0000000001 0000000024 Init
  2685. 0x614567B0 0000000040 0000000032 0000001280 Init
  2686. 0x614567E0 0000000136 0000000032 0000004352 Init
  2687. 0x61477C3C 0000000284 0000000002 0000000568 atm vcd info
  2688. 0x614884F0 0000000216 0000000001 0000000216 CDP Protocol
  2689. 0x61488B30 0000000264 0000000001 0000000264 Init
  2690. 0x6148F090 0000000244 0000000001 0000000244 CDP Protocol
  2691. 0x61490A94 0000000028 0000000001 0000000028 CDP hw subblock
  2692. 0x61490A94 0000000072 0000000001 0000000072 CDP hw subblock
  2693. 0x61492A18 0000000064 0000000001 0000000064 CDP sw subblock
  2694. 0x61492A18 0000000120 0000000001 0000000120 CDP sw subblock
  2695. 0x61492A18 0000000132 0000000001 0000000132 CDP sw subblock
  2696. 0x6149E924 0000000024 0000000001 0000000024 Init
  2697. 0x6149E9E8 0000000024 0000000001 0000000024 Init
  2698. 0x6149F7F0 0000000896 0000000001 0000000896 *In-use Packet Header*
  2699. 0x614A21AC 0000000104 0000000001 0000000104 chat script
  2700. 0x614A7E54 0000000024 0000000001 0000000024 Init
  2701. 0x614A8A30 0000008416 0000000001 0000008416 CLNS Static PDB
  2702. 0x614A9840 0000001024 0000000001 0000001024 CLNS adjacency database
  2703. 0x614AA2AC 0000008416 0000000001 0000008416 CLNS ESIS PDB
  2704. 0x614D529C 0000000024 0000000001 0000000024 Init
  2705. 0x614DD0A0 0000000056 0000000001 0000000056 Init
  2706. 0x61543BB8 0000001024 0000000001 0000001024 Init
  2707. 0x615477BC 0000000184 0000000002 0000000368 AAA SG HEAD
  2708. 0x615477BC 0000000256 0000000001 0000000256 AAA SG HEAD
  2709. 0x615477F8 0000000024 0000000003 0000000072 AAA SG NAME
  2710. 0x615479E4 0000000164 0000000001 0000000164 AAA SG HQ
  2711. 0x615479E4 0000000216 0000000001 0000000216 AAA SG HQ
  2712. 0x61548BFC 0000000116 0000000001 0000000116 AAA VRF CFG
  2713. 0x6154A210 0000001024 0000000001 0000001024 AAA attr list handle IDs
  2714. 0x6154A224 0000000240 0000000002 0000000480 AAA Attr List
  2715. 0x6154A224 0000000256 0000000001 0000000256 Copy lists
  2716. 0x6154A224 0000000048 0000000001 0000000048 (fragment) (Free Blocks)
  2717. 0x6154A224 0000000052 0000000001 0000000052 (coalesced) (Free Blocks)
  2718. 0x6154A224 0000000072 0000000001 0000000072 (fragment) (Free Blocks)
  2719. 0x6154A224 0000000364 0000000001 0000000364 (coalesced) (Free Blocks)
  2720. 0x6154A308 0000011200 0000000001 0000011200 AAA attr list handle IDs
  2721. 0x6154A8AC 0000000024 0000000002 0000000048 AAA Attr Binary/String
  2722. 0x6154A8AC 0000000028 0000000001 0000000028 AAA Attr Binary/String
  2723. 0x6154A8AC 0000000048 0000000001 0000000048 AAA Attr Binary/String (Free Blocks)
  2724. 0x6154B528 0000000032 0000000001 0000000032 AAA Attr String
  2725. 0x6154D28C 0000000056 0000000001 0000000056 (fragment) (Free Blocks)
  2726. 0x61559D0C 0000004096 0000000001 0000004096 AAA Unique Id Hash Table
  2727. 0x61559DC0 0000065536 0000000001 0000065536 AAA DB Chunk
  2728. 0x6155B194 0000000896 0000000001 0000000896 *In-use Packet Header*
  2729. 0x6155B1BC 0000000896 0000000001 0000000896 *In-use Packet Header*
  2730. 0x6155D968 0000010000 0000000001 0000010000 AAA Acct Rec chunk
  2731. 0x6155DCAC 0000020000 0000000001 0000020000 AAA Acct DB chunk
  2732. 0x6155E8CC 0000000032 0000000001 0000000032 AAA ACCT Username
  2733. 0x6156427C 0000000056 0000000001 0000000056 (fragment) (Free Blocks)
  2734. 0x61564390 0000001500 0000000001 0000001500 AAA Authen DB chunk
  2735. 0x615703DC 0000000024 0000000004 0000000096 Init
  2736. 0x6157040C 0000000096 0000000004 0000000384 Init
  2737. 0x61570484 0000000024 0000000004 0000000096 Init
  2738. 0x615722A0 0000000068 0000000001 0000000068 AAA SG transaction
  2739. 0x615722A0 0000000096 0000000001 0000000096 (fragment) (Free Blocks)
  2740. 0x615722A0 0000000180 0000000001 0000000180 (coalesced) (Free Blocks)
  2741. 0x615722A0 0000000228 0000000001 0000000228 (coalesced) (Free Blocks)
  2742. 0x615722A0 0000000240 0000000003 0000000720 (coalesced) (Free Blocks)
  2743. 0x615757E4 0000000032 0000000001 0000000032 Init
  2744. 0x61575A9C 0000001024 0000000001 0000001024 AAA SG ID table
  2745. 0x61576350 0000000024 0000000002 0000000048 AAA nvgend sg elt
  2746. 0x61576350 0000000028 0000000001 0000000028 AAA nvgend sg elt
  2747. 0x61576384 0000000240 0000000002 0000000480 AAA Public Server Group
  2748. 0x61576384 0000000304 0000000001 0000000304 AAA Public Server Group
  2749. 0x615763B0 0000000028 0000000002 0000000056 AAA Public Server Group wrapper
  2750. 0x615763B0 0000000080 0000000001 0000000080 AAA Public Server Group wrapper
  2751. 0x615763F0 0000000024 0000000001 0000000024 AAA pub SG servers
  2752. 0x6157642C 0000000092 0000000001 0000000092 AAA pub SG server stats
  2753. 0x615764B8 0000000024 0000000002 0000000048 AAA pub SG wrap name
  2754. 0x615764B8 0000000080 0000000001 0000000080 AAA pub SG wrap name
  2755. 0x615764C8 0000032768 0000000001 0000032768 AAA SG ID table
  2756. 0x61576500 0000000024 0000000002 0000000048 AAA pub SG name
  2757. 0x61576500 0000000044 0000000001 0000000044 AAA pub SG name
  2758. 0x61577318 0000000392 0000000002 0000000784 AAA Server handle
  2759. 0x61577444 0000000024 0000000002 0000000048 AAA server key
  2760. 0x6157D268 0000000024 0000000006 0000000144 AAA Secrettype
  2761. 0x6157D268 0000000028 0000000001 0000000028 AAA Secrettype
  2762. 0x6157D268 0000000032 0000000001 0000000032 AAA Secrettype
  2763. 0x6157D268 0000000044 0000000001 0000000044 AAA Secrettype
  2764. 0x6157D298 0000000024 0000000008 0000000192 AAA Secrettype encrypt
  2765. 0x6157D298 0000000064 0000000001 0000000064 AAA Secrettype encrypt
  2766. 0x6157D308 0000000024 0000000007 0000000168 AAA_Secrettype pw
  2767. 0x6157D308 0000000032 0000000001 0000000032 AAA_Secrettype pw
  2768. 0x6157D308 0000000084 0000000001 0000000084 AAA_Secrettype pw
  2769. 0x6157ED04 0000000024 0000000002 0000000048 AAA MI SG NAME
  2770. 0x6157F3F8 0000000024 0000000002 0000000048 AAA MI SG NAME
  2771. 0x6157FB5C 0000000024 0000000003 0000000072 AAA MI SG NAME
  2772. 0x615818D8 0000009200 0000000001 0000009200 PPP ACC LISTS
  2773. 0x6158191C 0000008000 0000000001 0000008000 NET AUTHOR LISTS
  2774. 0x61581954 0000000736 0000000001 0000000736 LOGIN ACC LISTS
  2775. 0x6158198C 0000000640 0000000001 0000000640 SHELL AUTHOR LISTS
  2776. 0x615819D8 0000009200 0000000001 0000009200 DOT1X ACC LISTS
  2777. 0x61581A24 0000009200 0000000001 0000009200 EOU ACC LISTS
  2778. 0x61581A6C 0000000024 0000000001 0000000024 AAA PROMPT P1
  2779. 0x61581A88 0000000024 0000000001 0000000024 AAA PROMPT U1
  2780. 0x61585488 0000000084 0000000001 0000000084 AAA PROMPT P4 (Free Blocks)
  2781. 0x6158808C 0000000628 0000000001 0000000628 Acct system ustruct
  2782. 0x615929FC 0000065536 0000000001 0000065536 Extended ACL entry
  2783. 0x61592A70 0000020000 0000000001 0000020000 ACL Header
  2784. 0x61592AA8 0000020000 0000000001 0000020000 Internal IP NACL Hash Entry
  2785. 0x6159862C 0000000024 0000000001 0000000024 Init
  2786. 0x61598658 0000000040 0000000001 0000000040 Init
  2787. 0x61598674 0000000024 0000000001 0000000024 Init
  2788. 0x615986A0 0000000036 0000000001 0000000036 Init
  2789. 0x615987D8 0000000044 0000000001 0000000044 Init
  2790. 0x6159E900 0000000024 0000000001 0000000024 Init
  2791. 0x6159E96C 0000000024 0000000001 0000000024 Init
  2792. 0x615AFA44 0000000024 0000000001 0000000024 AAA Request Data
  2793. 0x615AFA44 0000000216 0000000001 0000000216 AAA Request
  2794. 0x615B224C 0000000156 0000000001 0000000156 Ion New Block
  2795. 0x615B266C 0000000024 0000000001 0000000024 Ion Password
  2796. 0x615BD774 0000060952 0000000001 0000060952 (coalesced) (Free Blocks)
  2797. 0x615BF0D4 0000000512 0000000001 0000000512 Init
  2798. 0x615C68E8 0000000420 0000000001 0000000420 Name info
  2799. 0x615C9320 0000000284 0000000001 0000000284 Name view
  2800. 0x615C9D24 0000000896 0000000001 0000000896 String-DB owners
  2801. 0x615C9D50 0000000896 0000000001 0000000896 String-DB contexts
  2802. 0x615C9D68 0000001024 0000000001 0000001024 String DB Hash Table
  2803. 0x615CA694 0000000480 0000000001 0000000480 SDB Owner info
  2804. 0x615CABC0 0000000052 0000000001 0000000052 SDB String
  2805. 0x615CABC0 0000000072 0000000001 0000000072 SDB String
  2806. 0x615CABC0 0000000080 0000000001 0000000080 SDB String
  2807. 0x615CABC0 0000000056 0000000001 0000000056 SDB String (Free Blocks)
  2808. 0x615CB160 0000001500 0000000001 0000001500 String-DB entries
  2809. 0x615CB18C 0000001500 0000000001 0000001500 String-DB owners
  2810. 0x615CB1B8 0000000480 0000000001 0000000480 String-DB handles
  2811. 0x615CB1D0 0000001024 0000000001 0000001024 String DB Hash Table
  2812. 0x615CB650 0000000480 0000000006 0000002880 String-DB hand
  2813. 0x615CB6B8 0000000896 0000000006 0000005376 String-DB entr
  2814. 0x615CB6E4 0000000024 0000000189 0000004536 NameDB String
  2815. 0x615CB6E4 0000000028 0000000009 0000000252 NameDB String
  2816. 0x615CB6E4 0000000032 0000000008 0000000256 NameDB String
  2817. 0x615CB6E4 0000000036 0000000004 0000000144 NameDB String
  2818. 0x615CB6E4 0000000040 0000000002 0000000080 NameDB String
  2819. 0x615CB6E4 0000000048 0000000001 0000000048 NameDB String
  2820. 0x615CB6E4 0000000052 0000000001 0000000052 NameDB String
  2821. 0x615CB6E4 0000000056 0000000001 0000000056 NameDB String
  2822. 0x615CB6E4 0000000064 0000000001 0000000064 NameDB String
  2823. 0x615CB6E4 0000000072 0000000006 0000000432 NameDB String
  2824. 0x615CB6E4 0000000080 0000000004 0000000320 NameDB String
  2825. 0x615CB6E4 0000000092 0000000001 0000000092 NameDB String
  2826. 0x615CB7A4 0000000896 0000000006 0000005376 String-DB owne
  2827. 0x615CBC00 0000000096 0000000001 0000000096 Init
  2828. 0x615D0614 0000002000 0000000002 0000004000 TTY Input Buf
  2829. 0x615D0648 0000000512 0000000001 0000000512 TTY Output Buf
  2830. 0x615D0648 0000001000 0000000001 0000001000 TTY Output Buf
  2831. 0x615D3DE4 0000000420 0000000001 0000000420 Exec
  2832. 0x615D535C 0000004384 0000000009 0000039456 TTY data
  2833. 0x615D7EE0 0000000024 0000000001 0000000024 Bitfield pool
  2834. 0x615D7F14 0000000340 0000000001 0000000340 Bitfields
  2835. 0x615D7F14 0000001500 0000000001 0000001500 Bitfields
  2836. 0x615D88D0 0000006012 0000000001 0000006012 TTY timers array
  2837. 0x615D8930 0000000048 0000000001 0000000048 TTY timer block
  2838. 0x615D8930 0000000100 0000000002 0000000200 TTY timer block
  2839. 0x615D8930 0000000108 0000000001 0000000108 TTY timer block
  2840. 0x615D8AA4 0000000040 0000000001 0000000040 TTYBKG Timer
  2841. 0x615D8AA4 0000000108 0000000001 0000000108 TTYBKG Timer
  2842. 0x615DCBDC 0000000024 0000000013 0000000312 Init
  2843. 0x615DCBEC 0000000024 0000000013 0000000312 Init
  2844. 0x615DCBFC 0000000024 0000000013 0000000312 Init
  2845. 0x615DCC0C 0000000024 0000000013 0000000312 Init
  2846. 0x615DCC1C 0000000024 0000000013 0000000312 Init
  2847. 0x615DE084 0000000052 0000000002 0000000104 MAC ADDR subblock
  2848. 0x615E04FC 0000003000 0000000001 0000003000 keepalive sb chunk
  2849. 0x615E05F8 0000000052 0000000006 0000000312 Init
  2850. 0x615E0624 0000001792 0000000001 0000001792 Init
  2851. 0x615E0624 0000007168 0000000001 0000007168 Init
  2852. 0x615E0624 0000036000 0000000001 0000036000 Init
  2853. 0x615E0624 0000040000 0000000001 0000040000 Init
  2854. 0x615E0624 0000041088 0000000001 0000041088 Init
  2855. 0x615E0624 0000064000 0000000001 0000064000 Init
  2856. 0x615E0D50 0000000048 0000000001 0000000048 Init
  2857. 0x615E0D7C 0000000048 0000000005 0000000240 Init
  2858. 0x615E3CB8 0000000112 0000000001 0000000112 *Init*
  2859. 0x615E71B8 0000000268 0000000001 0000000268 PROTO_COUNTER
  2860. 0x615E71B8 0000003000 0000000001 0000003000 PROTO_COUNTER
  2861. 0x615E79E0 0000000080 0000000001 0000000080 SSM SH inQ interrupt chunk msgs
  2862. 0x615E79E0 0000000104 0000000001 0000000104 SSM CM inQ msgs
  2863. 0x615E7AE8 0000010000 0000000001 0000010000 SSM SH inQ interrupt chunk msgs
  2864. 0x615E7AE8 0000032768 0000000001 0000032768 SSM CM inQ interrupt msgs
  2865. 0x615E7B14 0000010000 0000000001 0000010000 SSM SH inQ chunk msgs
  2866. 0x615E7B14 0000032768 0000000002 0000065536 SSM CM inQ small chunk msgs
  2867. 0x615EBDF0 0000026400 0000000001 0000026400 PM Event Pool
  2868. 0x615F2858 0000032768 0000000001 0000032768 Parseinfo Blocks
  2869. 0x615F2888 0000000404 0000000001 0000000404 tokenQ node
  2870. 0x615F28B4 0000000480 0000000001 0000000480 Chain Cache Nodes
  2871. 0x615F28E0 0000032768 0000000001 0000032768 Parse Nodes
  2872. 0x615F384C 0112262248 0000000001 0112262248 (coalesced) (Free Blocks)
  2873. 0x615F5890 0000000024 0000000070 0000001680 Init
  2874. 0x615F5890 0000000040 0000000001 0000000040 Init
  2875. 0x615F5890 0000000044 0000000001 0000000044 Init
  2876. 0x615F5890 0000000060 0000000001 0000000060 Init
  2877. 0x615F8784 0000000480 0000000001 0000000480 Init
  2878. 0x615F89E4 0000000180 0000000001 0000000180 Init
  2879. 0x615F8B48 0000000040 0000000001 0000000040 Init
  2880. 0x615F8D18 0000000024 0000000779 0000018696 Parser Linkage
  2881. 0x615F8D18 0000000032 0000000001 0000000032 Parser Linkage
  2882. 0x615F8D18 0000000036 0000000002 0000000072 Parser Linkage
  2883. 0x615F8D18 0000000040 0000000006 0000000240 Parser Linkage
  2884. 0x615F8D18 0000000044 0000000001 0000000044 Parser Linkage
  2885. 0x615F8D18 0000000048 0000000001 0000000048 Parser Linkage
  2886. 0x615F8D18 0000000052 0000000002 0000000104 Parser Linkage
  2887. 0x615F8D18 0000000056 0000000002 0000000112 Parser Linkage
  2888. 0x615F8D18 0000000060 0000000001 0000000060 Parser Linkage
  2889. 0x615F8D18 0000000072 0000000011 0000000792 Parser Linkage
  2890. 0x615F8D18 0000000080 0000000001 0000000080 Parser Linkage
  2891. 0x615FA814 0000000056 0000000297 0000016632 Parser Mode
  2892. 0x615FA814 0000000112 0000000001 0000000112 Parser Mode
  2893. 0x615FA884 0000000024 0000000292 0000007008 Parser Mode Q1
  2894. 0x615FA884 0000000028 0000000001 0000000028 Parser Mode Q1
  2895. 0x615FA884 0000000036 0000000002 0000000072 Parser Mode Q1
  2896. 0x615FA884 0000000056 0000000001 0000000056 Parser Mode Q1
  2897. 0x615FA884 0000000072 0000000001 0000000072 Parser Mode Q1
  2898. 0x615FA884 0000000076 0000000001 0000000076 Parser Mode Q1
  2899. 0x615FA8A8 0000000024 0000000296 0000007104 Parser Mode Q2
  2900. 0x615FA8A8 0000000072 0000000001 0000000072 Parser Mode Q2
  2901. 0x615FA8A8 0000000084 0000000001 0000000084 Parser Mode Q2
  2902. 0x615FCD6C 0000000480 0000000001 0000000480 Chain Cache No
  2903. 0x615FCE50 0000000480 0000000007 0000003360 Chain Cache No
  2904. 0x615FCE50 0000000520 0000000001 0000000520 Chain Cache No
  2905. 0x615FCE50 0000000036 0000000001 0000000036 Chain Cache No (Free Blocks)
  2906. 0x615FCE50 0000000052 0000000001 0000000052 (coalesced) (Free Blocks)
  2907. 0x615FCF58 0000000480 0000000002 0000000960 Chain Cache No
  2908. 0x615FCF58 0000000540 0000000001 0000000540 Chain Cache No
  2909. 0x615FEE40 0000000032 0000000007 0000000224 Init
  2910. 0x615FEF38 0000000024 0000000003 0000000072 Init
  2911. 0x615FEFF4 0000000024 0000000003 0000000072 Init
  2912. 0x615FF100 0000000024 0000000003 0000000072 Init
  2913. 0x6160142C 0000000252 0000000001 0000000252 PRC Blocks
  2914. 0x616015D0 0000000056 0000000001 0000000056 Init
  2915. 0x6160F828 0000000032 0000000016 0000000512 Parser Alias
  2916. 0x6160F854 0000000024 0000000016 0000000384 *Init*
  2917. 0x616175E0 0000005752 0000000001 0000005752 (coalesced) (Free Blocks)
  2918. 0x61619878 0000000024 0000000001 0000000024 Init
  2919. 0x6161AF84 0000000024 0000000002 0000000048 AAA Attr String
  2920. 0x6161AF84 0000000256 0000000002 0000000512 AAA Attr List
  2921. 0x6161AF84 0000000312 0000000001 0000000312 AAA Interface Struct
  2922. 0x6161AF84 0000000580 0000000001 0000000580 GENERAL_DB
  2923. 0x61620E38 0000000024 0000000017 0000000408 Cond Debug definition
  2924. 0x61620E38 0000000056 0000000001 0000000056 Cond Debug definition
  2925. 0x61625920 0000000084 0000000003 0000000252 GraphIt Data
  2926. 0x6162593C 0000001316 0000000003 0000003948 GraphIt Client
  2927. 0x6162594C 0000000024 0000000001 0000000024 Init
  2928. 0x6162594C 0000000032 0000000001 0000000032 Init
  2929. 0x6162594C 0000000048 0000000001 0000000048 Init
  2930. 0x61634AC8 0000000164 0000000002 0000000328 Init
  2931. 0x61634AF0 0000000164 0000000002 0000000328 Init
  2932. 0x61634B18 0000000164 0000000002 0000000328 Init
  2933. 0x6163F7FC 0000000164 0000000001 0000000164 Init
  2934. 0x6163F820 0000000164 0000000001 0000000164 Init
  2935. 0x6163F844 0000000164 0000000001 0000000164 Init
  2936. 0x61641868 0000010000 0000000001 0000010000 Init
  2937. 0x61641894 0000010000 0000000001 0000010000 Init
  2938. 0x6164221C 0000019968 0000000001 0000019968 Init
  2939. 0x616422A4 0000000072 0000000163 0000011736 Init
  2940. 0x616422A4 0000000100 0000000027 0000002700 Init
  2941. 0x616422A4 0000000108 0000000001 0000000108 Init
  2942. 0x616422A4 0000000128 0000000015 0000001920 Init
  2943. 0x616422C4 0000000120 0000000001 0000000120 Init
  2944. 0x61651598 0000032772 0000000001 0000032772 Init
  2945. 0x61673724 0000000024 0000000003 0000000072 Init
  2946. 0x6167373C 0000002048 0000000003 0000006144 Init
  2947. 0x61673754 0000000128 0000000003 0000000384 Init
  2948. 0x6167377C 0000002048 0000000003 0000006144 Init
  2949. 0x616737AC 0000002048 0000000003 0000006144 Init
  2950. 0x61679AD4 0000000328 0000000001 0000000328 dhcpc_lq_chunk
  2951. 0x61679AD4 0000010000 0000000001 0000010000 dhcpc_lq_chunk
  2952. 0x61686764 0000000120 0000000001 0000000120 SWIDB_SB_DYNDNSUPD_CLIENT
  2953. 0x61686764 0000000136 0000000001 0000000136 SWIDB_SB_DYNDNSUPD_CLIENT
  2954. 0x61686764 0000000160 0000000001 0000000160 SWIDB_SB_DYNDNSUPD_CLIENT
  2955. 0x61686764 0000000176 0000000001 0000000176 SWIDB_SB_DYNDNSUPD_CLIENT
  2956. 0x61686764 0000000180 0000000001 0000000180 SWIDB_SB_DYNDNSUPD_CLIENT
  2957. 0x61686764 0000000188 0000000001 0000000188 SWIDB_SB_DYNDNSUPD_CLIENT
  2958. 0x616933CC 0000000276 0000000001 0000000276 DHCPD Radix Information Nodes
  2959. 0x616933CC 0000001500 0000000001 0000001500 DHCPD Radix Information Nodes
  2960. 0x616934D4 0000000128 0000000001 0000000128 DHCPD Workspaces
  2961. 0x616C2828 0000065536 0000000001 0000065536 ddb counters struct
  2962. 0x616DA1C8 0000002492 0000000001 0000002492 dialer_ckt_swt_pool
  2963. 0x616DE7E8 0000002000 0000000001 0000002000 DIALER FWD Requests
  2964. 0x616E4948 0000000092 0000000001 0000000092 Init
  2965. 0x616E4970 0000000132 0000000001 0000000132 Init
  2966. 0x616E5CCC 0000000040 0000000001 0000000040 CLID Group
  2967. 0x616E5CF0 0000000024 0000000001 0000000024 CG:Name
  2968. 0x616E5D14 0000000032 0000000001 0000000032 CLID Entry
  2969. 0x616E5D34 0000000024 0000000001 0000000024 CE:Num
  2970. 0x616E9FEC 0000000024 0000000001 0000000024 Init
  2971. 0x616EA010 0000000024 0000000001 0000000024 Init
  2972. 0x616EB230 0000000036 0000000003 0000000108 Init
  2973. 0x616ECF58 0000000240 0000000001 0000000240 Init
  2974. 0x61712088 0000000224 0000000001 0000000224 CCVPM_HTSP
  2975. 0x6177B2AC 0000065536 0000000001 0000065536 DSS Chunk
  2976. 0x6177EF04 0000000056 0000000002 0000000112 DSS-SB
  2977. 0x6177EF04 0000000100 0000000001 0000000100 DSS-SB
  2978. 0x617BC13C 0000000144 0000000019 0000002736 Entity MIB API
  2979. 0x617BC13C 0000000172 0000000001 0000000172 Entity MIB API
  2980. 0x617BC13C 0000000196 0000000001 0000000196 Entity MIB API
  2981. 0x617BC13C 0000000200 0000000005 0000001000 Entity MIB API
  2982. 0x617C7628 0000000024 0000000003 0000000072 Init
  2983. 0x617C7654 0000000040 0000000003 0000000120 Init
  2984. 0x617CF6F8 0000000224 0000000001 0000000224 corvil CDK
  2985. 0x617D84B0 0000000024 0000000001 0000000024 corvil CDK
  2986. 0x617E8118 0000000024 0000000005 0000000120 corvil CDK
  2987. 0x617EF2CC 0000000264 0000000002 0000000528 Init
  2988. 0x617EF730 0000000072 0000000002 0000000144 Ether MTU
  2989. 0x617F726C 0000000376 0000000002 0000000752 Ether OAM subblock
  2990. 0x617FE274 0000000128 0000000001 0000000128 Ether OAM Shim data
  2991. 0x617FE274 0000000148 0000000001 0000000148 Ether OAM Shim data
  2992. 0x6180134C 0000000028 0000000001 0000000028 EM HANDLE VECTOR (Free Blocks)
  2993. 0x618013EC 0000000024 0000000001 0000000024 EM EVENT HANDLER
  2994. 0x618294C4 0000000244 0000000001 0000000244 Init
  2995. 0x61878C04 0000000896 0000000032 0000028672 *In-use Packet Header*
  2996. 0x6187C3EC 0000009056 0000000001 0000009056 EEM Policy Director
  2997. 0x61881418 0000000040 0000000001 0000000040 Init
  2998. 0x61892734 0000000840 0000000012 0000010080 EEM Server
  2999. 0x618927FC 0000004200 0000000012 0000050400 EEM Server
  3000. 0x61892810 0000004200 0000000012 0000050400 EEM Server
  3001. 0x61895188 0000000672 0000000001 0000000672 EEM Server
  3002. 0x61898648 0000000040 0000000001 0000000040 Init
  3003. 0x618B0940 0000000040 0000000028 0000001120 Init
  3004. 0x618B341C 0000000352 0000000001 0000000352 CEF: 16 path chunk pool
  3005. 0x618B341C 0000001580 0000000001 0000001580 CEF: 1 path chunk pool
  3006. 0x618B341C 0000065536 0000000002 0000131072 CEF: 1 path chunk pool
  3007. 0x618C4294 0000001152 0000000001 0000001152 CEF: Control Block
  3008. 0x618C4304 0000000024 0000000001 0000000024 Init
  3009. 0x618C4550 0000005600 0000000001 0000005600 CEF: Root-table
  3010. 0x618C4570 0000005600 0000000001 0000005600 CEF: Cblk-table
  3011. 0x618C45F0 0000000116 0000000001 0000000116 Init
  3012. 0x618C4600 0000000116 0000000001 0000000116 Init
  3013. 0x618C4610 0000000264 0000000001 0000000264 Init
  3014. 0x618C4620 0000000264 0000000001 0000000264 Init
  3015. 0x618C4630 0000000264 0000000001 0000000264 Init
  3016. 0x618C463C 0000000264 0000000001 0000000264 Init
  3017. 0x618C4CF8 0000131072 0000000001 0000131072 Init
  3018. 0x618C5700 0000001024 0000000001 0000001024 Init
  3019. 0x618C5734 0000002092 0000000001 0000002092 CEF: arp throttle chunk
  3020. 0x618C5734 0000016000 0000000001 0000016000 CEF: arp throttle chunk
  3021. 0x618C5764 0000000772 0000000001 0000000772 CEF: loadinfo chunk
  3022. 0x618C5764 0000065536 0000000001 0000065536 CEF: loadinfo chunk
  3023. 0x618C5790 0000000132 0000000001 0000000132 CEF: walker chunk
  3024. 0x618C5790 0000000328 0000000001 0000000328 CEF: walker chunk
  3025. 0x618C5818 0000000128 0000000001 0000000128 CEF: ndb
  3026. 0x618C5834 0000001152 0000000001 0000001152 CEF: rdb
  3027. 0x618CC418 0000000024 0000000023 0000000552 CEF: IDB namestring
  3028. 0x618CC418 0000000028 0000000005 0000000140 CEF: IDB namestring
  3029. 0x618CC418 0000000032 0000000001 0000000032 CEF: IDB namestring
  3030. *Sep 27 22:22:34.279: %RADIUS-4-RADIUS_DEAD: RADIUS server 172.16.2.218:1812,1813 is not responding.
  3031. *Sep 27 22:22:34.279: %RADIUS-4-RADIUS_ALIVE: RADIUS server 172.16.2.218:1812,1813 is being marked alive.
  3032. 0x618CC418 0000000040 0000000001 0000000040 CEF: IDB namestring
  3033. 0x618CC418 0000000052 0000000007 0000000364 CEF: IDB namestring
  3034. 0x618CC418 0000000072 0000000002 0000000144 CEF: IDB namestring
  3035. 0x618CC418 0000000084 0000000001 0000000084 CEF: IDB namestring
  3036. 0x618CC680 0000000192 0000000010 0000001920 CEF: FIBIDB
  3037. 0x618CC680 0000000260 0000000001 0000000260 CEF: FIBIDB
  3038. 0x618CD308 0000000592 0000000009 0000005328 CEF: FIBHWIDB
  3039. 0x618CD500 0000005600 0000000001 0000005600 Init
  3040. 0x618CD514 0000005600 0000000001 0000005600 CEF: HWIDB MAP TABLE
  3041. 0x618CF1D4 0000000392 0000000001 0000000392 FIB: traceback nodes
  3042. 0x618CF1D4 0000003000 0000000001 0000003000 FIB: traceback nodes
  3043. 0x618D0E7C 0000000228 0000000001 0000000228 CEF: RemoveReceiveHash Entries
  3044. 0x618D0E7C 0000000556 0000000001 0000000556 CEF: RemoveReceiveHash Entries
  3045. 0x618D2D30 0000001340 0000000001 0000001340 CEF: IPv4 Unicast RPF subblock
  3046. 0x618D2D30 0000020000 0000000001 0000020000 CEF: IPv4 Unicast RPF subblock
  3047. 0x618D3EF4 0000000092 0000000003 0000000276 CEF: FIBSWSB control
  3048. 0x618D3EF4 0000000104 0000000001 0000000104 CEF: FIBSWSB control
  3049. 0x618D3EF4 0000000108 0000000001 0000000108 CEF: FIBSWSB control
  3050. 0x618D3EF4 0000000132 0000000001 0000000132 CEF: FIBSWSB control
  3051. 0x618D3EF4 0000000144 0000000001 0000000144 CEF: FIBSWSB control
  3052. 0x618D5E24 0000001024 0000000002 0000002048 CEF: Adjacency Epoch Stats
  3053. 0x618D64A0 0000000024 0000000001 0000000024 FIB: event log block
  3054. 0x618D64D0 0000002560 0000000001 0000002560 FIB: event log data
  3055. 0x618E66F8 0000000840 0000000001 0000000840 CEF: up event chunk
  3056. 0x618E66F8 0000001500 0000000001 0000001500 CEF: up event chunk
  3057. 0x618E6724 0000000840 0000000001 0000000840 CEF: up event subblock chunk
  3058. 0x618E6724 0000003000 0000000001 0000003000 CEF: up event subblock chunk
  3059. 0x618EAAC4 0000003796 0000000001 0000003796 CEF: Adj Event Chunk
  3060. 0x618EECB8 0000000036 0000000002 0000000072 IP ICMP Ratelimit SB
  3061. 0x618EECB8 0000000040 0000000001 0000000040 IP ICMP Ratelimit SB
  3062. 0x618EECB8 0000000060 0000000002 0000000120 IP ICMP Ratelimit SB
  3063. 0x618EECB8 0000000092 0000000002 0000000184 IP ICMP Ratelimit SB
  3064. 0x619123F8 0000005604 0000000001 0000005604 Init
  3065. 0x619241E0 0000000044 0000000248 0000010912 Init
  3066. 0x619241F8 0000000024 0000000247 0000005928 Init
  3067. 0x619241F8 0000000028 0000000001 0000000028 Init
  3068. 0x61925494 0000000180 0000000006 0000001080 Init
  3069. 0x61925810 0000000036 0000000005 0000000180 Init
  3070. 0x619259A4 0000000024 0000000027 0000000648 Init
  3071. 0x6192619C 0000000320 0000000029 0000009280 Init
  3072. 0x619267F0 0000000036 0000000179 0000006444 Init
  3073. 0x61926BB0 0000000036 0000000147 0000005292 Init
  3074. 0x61927150 0000000120 0000000003 0000000360 Init
  3075. 0x61927198 0000000036 0000000011 0000000396 Init
  3076. 0x6192D46C 0000000028 0000000009 0000000252 Init
  3077. 0x6192DB68 0000000024 0000000017 0000000408 Init
  3078. 0x6192DEE0 0000000024 0000000105 0000002520 Init
  3079. 0x6192DEE0 0000000028 0000000019 0000000532 Init
  3080. 0x6192DEE0 0000000032 0000000010 0000000320 Init
  3081. 0x6192DEE0 0000000036 0000000001 0000000036 Init
  3082. 0x6192DEE0 0000000040 0000000002 0000000080 Init
  3083. 0x6192DEE0 0000000044 0000000001 0000000044 Init
  3084. 0x6192E0B4 0000000024 0000000137 0000003288 Init
  3085. 0x6192E0B4 0000000032 0000000001 0000000032 Init
  3086. 0x6192E130 0000000024 0000000001 0000000024 Init
  3087. 0x6192E168 0000000024 0000000001 0000000024 Init
  3088. 0x6192E1A0 0000000024 0000000001 0000000024 Init
  3089. 0x6192E1E0 0000000024 0000000001 0000000024 Init
  3090. 0x6192E218 0000000024 0000000001 0000000024 Init
  3091. 0x6192E254 0000000024 0000000001 0000000024 Init
  3092. 0x6192E290 0000000024 0000000001 0000000024 Init
  3093. 0x6192E2CC 0000000024 0000000001 0000000024 Init
  3094. 0x6192E308 0000000024 0000000001 0000000024 Init
  3095. 0x6192E344 0000000024 0000000001 0000000024 Init
  3096. 0x6192E380 0000000024 0000000001 0000000024 Init
  3097. 0x6192E3BC 0000000024 0000000001 0000000024 Init
  3098. 0x6192E3F8 0000000024 0000000001 0000000024 Init
  3099. 0x6192E434 0000000024 0000000001 0000000024 Init
  3100. 0x6192E470 0000000024 0000000001 0000000024 Init
  3101. 0x6192E4AC 0000000024 0000000001 0000000024 Init
  3102. 0x6192E4E8 0000000024 0000000001 0000000024 Init
  3103. 0x6192E524 0000000040 0000000001 0000000040 Init
  3104. 0x6192E5A0 0000000040 0000000001 0000000040 Init
  3105. 0x6192E60C 0000000040 0000000001 0000000040 Init
  3106. 0x6192E67C 0000000040 0000000001 0000000040 Init
  3107. 0x6192E6F4 0000000040 0000000001 0000000040 Init
  3108. 0x6192E764 0000000040 0000000001 0000000040 Init
  3109. 0x6192E7D8 0000000040 0000000001 0000000040 Init
  3110. 0x6192E850 0000000040 0000000001 0000000040 Init
  3111. 0x6192E8CC 0000000040 0000000001 0000000040 Init
  3112. 0x6192E948 0000000040 0000000001 0000000040 Init
  3113. 0x6192E9BC 0000000040 0000000001 0000000040 Init
  3114. 0x6192EA34 0000000040 0000000001 0000000040 Init
  3115. 0x6192EAAC 0000000040 0000000001 0000000040 Init
  3116. 0x6192EB20 0000000040 0000000001 0000000040 Init
  3117. 0x6192EB94 0000000040 0000000001 0000000040 Init
  3118. 0x6192EC08 0000000040 0000000001 0000000040 Init
  3119. 0x6192EC7C 0000000040 0000000001 0000000040 Init
  3120. 0x6192ECF4 0000000040 0000000001 0000000040 Init
  3121. 0x6192ED68 0000000040 0000000001 0000000040 Init
  3122. 0x6192EDE0 0000000040 0000000001 0000000040 Init
  3123. 0x6192EE60 0000000040 0000000001 0000000040 Init
  3124. 0x6192EEDC 0000000040 0000000001 0000000040 Init
  3125. 0x6192EF50 0000000040 0000000001 0000000040 Init
  3126. 0x6192EFC4 0000000040 0000000001 0000000040 Init
  3127. 0x6192F038 0000000040 0000000001 0000000040 Init
  3128. 0x6192F0B0 0000000040 0000000001 0000000040 Init
  3129. 0x6192F12C 0000000040 0000000001 0000000040 Init
  3130. 0x6192F1A0 0000000040 0000000001 0000000040 Init
  3131. 0x6192F214 0000000040 0000000001 0000000040 Init
  3132. 0x6192F288 0000000040 0000000001 0000000040 Init
  3133. 0x6192F304 0000000040 0000000001 0000000040 Init
  3134. 0x6192F37C 0000000040 0000000001 0000000040 Init
  3135. 0x6192F3F0 0000000040 0000000001 0000000040 Init
  3136. 0x6192F45C 0000000040 0000000001 0000000040 Init
  3137. 0x6192F4D4 0000000040 0000000001 0000000040 Init
  3138. 0x6192F54C 0000000040 0000000001 0000000040 Init
  3139. 0x6192F5C4 0000000040 0000000001 0000000040 Init
  3140. 0x6192F63C 0000000040 0000000001 0000000040 Init
  3141. 0x6192F6B4 0000000040 0000000001 0000000040 Init
  3142. 0x6192F72C 0000000040 0000000001 0000000040 Init
  3143. 0x6192F7A4 0000000040 0000000001 0000000040 Init
  3144. 0x6192F81C 0000000040 0000000001 0000000040 Init
  3145. 0x6192F894 0000000040 0000000001 0000000040 Init
  3146. 0x6192F90C 0000000040 0000000001 0000000040 Init
  3147. 0x6192F984 0000000040 0000000001 0000000040 Init
  3148. 0x6192F9FC 0000000040 0000000001 0000000040 Init
  3149. 0x6192FA74 0000000040 0000000001 0000000040 Init
  3150. 0x6192FAEC 0000000040 0000000001 0000000040 Init
  3151. 0x6192FB68 0000000040 0000000001 0000000040 Init
  3152. 0x6192FBE8 0000000040 0000000001 0000000040 Init
  3153. 0x6192FC6C 0000000040 0000000001 0000000040 Init
  3154. 0x6192FCEC 0000000040 0000000001 0000000040 Init
  3155. 0x6192FD64 0000000040 0000000001 0000000040 Init
  3156. 0x6192FDE0 0000000040 0000000001 0000000040 Init
  3157. 0x6192FE58 0000000040 0000000001 0000000040 Init
  3158. 0x6192FED0 0000000040 0000000001 0000000040 Init
  3159. 0x6192FF50 0000000040 0000000001 0000000040 Init
  3160. 0x6192FFCC 0000000040 0000000001 0000000040 Init
  3161. 0x61930044 0000000040 0000000001 0000000040 Init
  3162. 0x619300B8 0000000040 0000000001 0000000040 Init
  3163. 0x61930128 0000000040 0000000001 0000000040 Init
  3164. 0x6193019C 0000000040 0000000001 0000000040 Init
  3165. 0x61930210 0000000040 0000000001 0000000040 Init
  3166. 0x61930284 0000000040 0000000001 0000000040 Init
  3167. 0x619302F8 0000000040 0000000001 0000000040 Init
  3168. 0x61930370 0000000040 0000000001 0000000040 Init
  3169. 0x619303E4 0000000040 0000000001 0000000040 Init
  3170. 0x61930458 0000000040 0000000001 0000000040 Init
  3171. 0x619304CC 0000000040 0000000001 0000000040 Init
  3172. 0x61930540 0000000040 0000000001 0000000040 Init
  3173. 0x619305B8 0000000040 0000000001 0000000040 Init
  3174. 0x61930638 0000000040 0000000001 0000000040 Init
  3175. 0x619306B8 0000000040 0000000001 0000000040 Init
  3176. 0x61930734 0000000040 0000000001 0000000040 Init
  3177. 0x619307B4 0000000040 0000000001 0000000040 Init
  3178. 0x6193082C 0000000040 0000000001 0000000040 Init
  3179. 0x619308A4 0000000040 0000000001 0000000040 Init
  3180. 0x6193091C 0000000040 0000000001 0000000040 Init
  3181. 0x61930994 0000000040 0000000001 0000000040 Init
  3182. 0x61930A0C 0000000040 0000000001 0000000040 Init
  3183. 0x61930A80 0000000040 0000000001 0000000040 Init
  3184. 0x61930AF0 0000000040 0000000001 0000000040 Init
  3185. 0x61930B64 0000000040 0000000001 0000000040 Init
  3186. 0x61930BE4 0000000040 0000000001 0000000040 Init
  3187. 0x61930C54 0000000040 0000000001 0000000040 Init
  3188. 0x61930CC8 0000000040 0000000001 0000000040 Init
  3189. 0x61930D3C 0000000040 0000000001 0000000040 Init
  3190. 0x61930DAC 0000000040 0000000001 0000000040 Init
  3191. 0x61930E1C 0000000040 0000000001 0000000040 Init
  3192. 0x61930E8C 0000000040 0000000001 0000000040 Init
  3193. 0x61930F08 0000000040 0000000001 0000000040 Init
  3194. 0x61930F88 0000000040 0000000001 0000000040 Init
  3195. 0x61931000 0000000040 0000000001 0000000040 Init
  3196. 0x61931074 0000000040 0000000001 0000000040 Init
  3197. 0x619310E4 0000000040 0000000001 0000000040 Init
  3198. 0x61931164 0000000040 0000000001 0000000040 Init
  3199. 0x619311D8 0000000040 0000000001 0000000040 Init
  3200. 0x6193124C 0000000040 0000000001 0000000040 Init
  3201. 0x619312C4 0000000040 0000000001 0000000040 Init
  3202. 0x6193133C 0000000040 0000000001 0000000040 Init
  3203. 0x619313B4 0000000040 0000000001 0000000040 Init
  3204. 0x6193142C 0000000040 0000000001 0000000040 Init
  3205. 0x6193149C 0000000040 0000000001 0000000040 Init
  3206. 0x6193150C 0000000040 0000000001 0000000040 Init
  3207. 0x61931588 0000000040 0000000001 0000000040 Init
  3208. 0x61931600 0000000040 0000000001 0000000040 Init
  3209. 0x61931678 0000000040 0000000001 0000000040 Init
  3210. 0x619316F0 0000000040 0000000001 0000000040 Init
  3211. 0x61931764 0000000040 0000000001 0000000040 Init
  3212. 0x619317D8 0000000040 0000000001 0000000040 Init
  3213. 0x6193184C 0000000040 0000000001 0000000040 Init
  3214. 0x619318C0 0000000040 0000000001 0000000040 Init
  3215. 0x61931938 0000000040 0000000001 0000000040 Init
  3216. 0x619319A4 0000000040 0000000001 0000000040 Init
  3217. 0x61931A20 0000000040 0000000001 0000000040 Init
  3218. 0x61931A98 0000000040 0000000001 0000000040 Init
  3219. 0x61931B10 0000000040 0000000001 0000000040 Init
  3220. 0x61931B88 0000000040 0000000001 0000000040 Init
  3221. 0x61931C00 0000000040 0000000001 0000000040 Init
  3222. 0x61931C7C 0000000040 0000000001 0000000040 Init
  3223. 0x61931CF0 0000000040 0000000001 0000000040 Init
  3224. 0x61931D64 0000000040 0000000001 0000000040 Init
  3225. 0x61931DD8 0000000040 0000000001 0000000040 Init
  3226. 0x61931E48 0000000040 0000000001 0000000040 Init
  3227. 0x61931EBC 0000000040 0000000001 0000000040 Init
  3228. 0x61931F30 0000000040 0000000001 0000000040 Init
  3229. 0x61931FA4 0000000040 0000000001 0000000040 Init
  3230. 0x61932014 0000000040 0000000001 0000000040 Init
  3231. 0x61932088 0000000040 0000000001 0000000040 Init
  3232. 0x619320F8 0000000040 0000000001 0000000040 Init
  3233. 0x61932168 0000000040 0000000001 0000000040 Init
  3234. 0x619321D8 0000000040 0000000001 0000000040 Init
  3235. 0x61932248 0000000040 0000000001 0000000040 Init
  3236. 0x619322B8 0000000040 0000000001 0000000040 Init
  3237. 0x61932328 0000000040 0000000001 0000000040 Init
  3238. 0x61932398 0000000040 0000000001 0000000040 Init
  3239. 0x61932408 0000000040 0000000001 0000000040 Init
  3240. 0x61932480 0000000040 0000000001 0000000040 Init
  3241. 0x61932BE4 0000000484 0000000001 0000000484 Init
  3242. 0x6195C660 0000000032 0000000001 0000000032 FR LMI Root Timer
  3243. 0x6195C678 0000000032 0000000001 0000000032 FR LMI Error Timer
  3244. 0x6195C690 0000000032 0000000001 0000000032 FR LMI IDB Timer
  3245. 0x6195C6A0 0000000032 0000000001 0000000032 FR LMI Route Timer
  3246. 0x6196D134 0000000032 0000000001 0000000032 FR Arp Init Timer
  3247. 0x61973E4C 0000000032 0000000001 0000000032 FR ELMI Version Timer
  3248. 0x61973E6C 0000000032 0000000001 0000000032 FR LMI QOS Timer
  3249. 0x61973E7C 0000000032 0000000001 0000000032 FR LMI PVC Timer
  3250. 0x6197B69C 0000000032 0000000001 0000000032 FR Fragmentation timer
  3251. 0x61987D50 0000000896 0000000001 0000000896 *In-use Packet Header*
  3252. 0x619ACC50 0000000032 0000000001 0000000032 FR Diag Parent Timer
  3253. 0x619B8A6C 0000000032 0000000001 0000000032 FR Tunnel Master Timer
  3254. 0x619D1568 0000000032 0000000001 0000000032 Init
  3255. 0x61A19F7C 0000098304 0000000001 0000098304 Init
  3256. 0x61A2F83C 0000000096 0000000002 0000000192 Init
  3257. 0x61A2F870 0000000048 0000000002 0000000096 Init
  3258. 0x61A2F8C4 0000000040 0000000001 0000000040 Init
  3259. 0x61A8748C 0000013312 0000000001 0000013312 Init
  3260. 0x61A92CC4 0000000056 0000000005 0000000280 ivr: hdata
  3261. 0x61A92CE8 0000000024 0000000005 0000000120 ivr: hdata start_of_data
  3262. 0x61A92D1C 0000000024 0000000005 0000000120 ivr: hdata hdr
  3263. 0x61A92D30 0000000024 0000000005 0000000120 ivr: hdata body
  3264. 0x61A97334 0000008192 0000000001 0000008192 Init
  3265. 0x61A9A28C 0000000064 0000000001 0000000064 HTTP
  3266. 0x61A9ADD8 0000000064 0000000001 0000000064 HTTP
  3267. 0x61A9B7BC 0000000040 0000000002 0000000080 HTTP
  3268. 0x61A9B7BC 0000000044 0000000017 0000000748 HTTP
  3269. 0x61A9B7BC 0000000052 0000000016 0000000832 HTTP
  3270. 0x61A9BACC 0000000024 0000000035 0000000840 HTTP
  3271. 0x61A9D7C8 0000000036 0000000003 0000000108 HTTP
  3272. 0x61AA474C 0000000056 0000000003 0000000168 HTTP
  3273. 0x61AAB090 0000000576 0000000001 0000000576 HTTP
  3274. 0x61AB1680 0000004096 0000000001 0000004096 HTTP
  3275. 0x61AB16B0 0000005000 0000000001 0000005000 HTTP_SMALL_CHUNK
  3276. 0x61AB41B8 0000004700 0000000001 0000004700 HTTPS_MSG_CHUNK
  3277. 0x61AB6CF4 0000000084 0000000010 0000000840 HTTP
  3278. 0x61AB6CF4 0000000100 0000000001 0000000100 HTTP
  3279. 0x61AD0C64 0000000056 0000000010 0000000560 SNMP IDB
  3280. 0x61AD0C64 0000000100 0000000001 0000000100 SNMP IDB
  3281. 0x61AD0C64 0000000076 0000000001 0000000076 (fragment) (Free Blocks)
  3282. 0x61AD0EAC 0000000064 0000000009 0000000576 IfMib Element
  3283. 0x61AD0EAC 0000000100 0000000002 0000000200 IfMib Element
  3284. 0x61AD145C 0000000024 0000000004 0000000096 Init
  3285. 0x61AD1474 0000000024 0000000004 0000000096 Init
  3286. 0x61AD4E5C 0000000072 0000000001 0000000072 Init
  3287. 0x61AD508C 0000000036 0000000001 0000000036 Init
  3288. 0x61AD508C 0000000040 0000000001 0000000040 Init
  3289. 0x61AD508C 0000000048 0000000002 0000000096 Init
  3290. 0x61AD5958 0000000024 0000000003 0000000072 IFINDEX hw subblock
  3291. 0x61AD5958 0000000072 0000000002 0000000144 IFINDEX hw subblock
  3292. 0x61AD8794 0000000040 0000000020 0000000800 Init
  3293. 0x61AD87BC 0000000044 0000000020 0000000880 Init
  3294. 0x61AD9D60 0000005000 0000000001 0000005000 File Descriptors
  3295. 0x61ADA9AC 0000000028 0000000007 0000000196 Init
  3296. 0x61AE0040 0000010000 0000000001 0000010000 Pathents for parsing
  3297. 0x61AE006C 0000010000 0000000001 0000010000 TTY Pathents for parsing
  3298. 0x61AE117C 0000001368 0000000001 0000001368 Init
  3299. 0x61AE446C 0000000028 0000000003 0000000084 Init
  3300. 0x61AEAE8C 0000000400 0000000001 0000000400 Init
  3301. 0x61AFFE20 0000000024 0000000001 0000000024 Init
  3302. 0x61B045A8 0000000024 0000000003 0000000072 Init
  3303. 0x61B045F8 0000000024 0000000003 0000000072 Init
  3304. 0x61B0AD94 0000000912 0000000001 0000000912 Exec
  3305. 0x61B0F9A4 0000001500 0000000001 0000001500 Syslogd Messages chunk
  3306. 0x61B16500 0000005000 0000000001 0000005000 IP Addresses
  3307. 0x61B1E3C4 0000003000 0000000001 0000003000 IPAD DIT chunks
  3308. 0x61B49ADC 0000025328 0000000001 0000025328 IP ARP Adjacency Subblock
  3309. 0x61B4BAC0 0000003000 0000000001 0000003000 IP ARP Retry Tree
  3310. 0x61B5E79C 0000000044 0000000001 0000000044 ippeerinfo
  3311. 0x61B5E79C 0000000052 0000000001 0000000052 ippeerinfo
  3312. 0x61B5E79C 0000000088 0000000001 0000000088 ippeerinfo
  3313. 0x61B63F38 0000005000 0000000001 0000005000 ip localpool
  3314. 0x61B6F3BC 0000010000 0000000001 0000010000 IPTRACE probe chunks
  3315. 0x61B97008 0000000024 0000000001 0000000024 Init
  3316. 0x61B981E4 0000000896 0000000001 0000000896 IP Cache Info Chunk
  3317. 0x61B982BC 0000005000 0000000001 0000005000 IP cache bitfield chunk
  3318. 0x61B982D4 0000000176 0000000001 0000000176 Init
  3319. 0x61B982E4 0000000176 0000000001 0000000176 Init
  3320. 0x61BBC6A8 0000000480 0000000001 0000000480 Multicast VIF - BindQ
  3321. 0x61BF5600 0000082432 0000000001 0000082432 Init
  3322. 0x61C20B30 0000000048 0000000003 0000000144 Init
  3323. 0x61C20B78 0000000640 0000000001 0000000640 Init
  3324. 0x61C20B78 0000004800 0000000001 0000004800 Init
  3325. 0x61C20B78 0000012000 0000000001 0000012000 Init
  3326. 0x61C667CC 0000000032 0000000001 0000000032 Internal IP ACL User
  3327. 0x61CFF214 0000000064 0000000005 0000000320 IDB: IP Routing
  3328. 0x61CFF214 0000000100 0000000001 0000000100 IDB: IP Routing
  3329. 0x61CFF214 0000000112 0000000001 0000000112 IDB: IP Routing
  3330. 0x61CFF214 0000000132 0000000001 0000000132 IDB: IP Routing
  3331. 0x61CFF214 0000000136 0000000002 0000000272 IDB: IP Routing
  3332. 0x61CFF9C4 0000065536 0000000001 0000065536 IP RDB Chunk
  3333. 0x61D00804 0000033224 0000000001 0000033224 IP: Control Block
  3334. 0x61D00818 0000000028 0000000001 0000000028 Init
  3335. 0x61D00A54 0000065536 0000000001 0000065536 IP single NDB entry
  3336. 0x61D00A80 0000065536 0000000001 0000065536 IP subnet NDB entry
  3337. 0x61D00AAC 0000020000 0000000001 0000020000 NET REDIST
  3338. 0x61D00AD0 0000005600 0000000001 0000005600 IP: Cblk-table
  3339. 0x61D00B6C 0000008064 0000000001 0000008064 IP PDB
  3340. 0x61D05994 0000000256 0000000001 0000000256 OSPF-1 Router
  3341. 0x61D05994 0000000272 0000000001 0000000272 PPP IP Route
  3342. 0x61D2758C 0000065536 0000000001 0000065536 IP Static Route Chunk
  3343. 0x61D275F0 0000000256 0000000001 0000000256 Init
  3344. 0x61D2760C 0000000256 0000000001 0000000256 Init
  3345. 0x61D27698 0000008064 0000000001 0000008064 IP PDB
  3346. 0x61D425DC 0000005600 0000000001 0000005600 Init
  3347. 0x61D42614 0000000176 0000000001 0000000176 Init
  3348. 0x61D44FC0 0000000032 0000000001 0000000032 Init
  3349. 0x61D5FF64 0000000144 0000000002 0000000288 HTTP CORE
  3350. 0x61D5FF64 0000000160 0000000001 0000000160 TPLUS
  3351. 0x61D5FF64 0000000200 0000000001 0000000200 Syslog
  3352. 0x61D5FFE8 0000000512 0000000004 0000002048 Syslog
  3353. 0x61D60020 0000000128 0000000002 0000000256 HTTP CORE
  3354. 0x61D62C24 0000000160 0000000001 0000000160 Syslog
  3355. 0x61D87F08 0000000248 0000000003 0000000744 RADIUS
  3356. 0x61E13BC0 0000000024 0000000045 0000001080 Init
  3357. 0x61E177BC 0000001600 0000000012 0000019200 ivr: DataArray
  3358. 0x61E18B88 0000000800 0000000005 0000004000 ivr: DataList
  3359. 0x61E19314 0000000024 0000000286 0000006864 IVR: pWrapper
  3360. 0x61E19314 0000000028 0000000001 0000000028 IVR: pWrapper
  3361. 0x61E19314 0000000032 0000000002 0000000064 IVR: pWrapper
  3362. 0x61E19314 0000000068 0000000001 0000000068 IVR: pWrapper
  3363. 0x61E198B4 0000000400 0000000003 0000001200 ivr: DataInteger
  3364. 0x61E19E34 0000000400 0000000001 0000000400 ivr: DataBoolean
  3365. 0x61E1A398 0000000400 0000000017 0000006800 ivr: DataString
  3366. 0x61E1A3C8 0000000024 0000000329 0000007896 ivr: data_value
  3367. 0x61E1A3C8 0000000036 0000000001 0000000036 ivr: data_value
  3368. 0x61E1EA98 0000000560 0000000005 0000002800 ivr: ParamRegistr
  3369. 0x61E1EBD0 0000000024 0000000003 0000000072 ivr: param_descr
  3370. 0x61E1EBD0 0000000028 0000000033 0000000924 ivr: param_descr
  3371. 0x61E1EBD0 0000000032 0000000004 0000000128 ivr: param_descr
  3372. 0x61E1EBD0 0000000036 0000000005 0000000180 ivr: param_descr
  3373. 0x61E1EBD0 0000000040 0000000012 0000000480 ivr: param_descr
  3374. 0x61E1EBD0 0000000048 0000000005 0000000240 ivr: param_descr
  3375. 0x61E1EBD0 0000000052 0000000012 0000000624 ivr: param_descr
  3376. 0x61E1EBD0 0000000064 0000000002 0000000128 ivr: param_descr
  3377. 0x61E1EBD0 0000000068 0000000002 0000000136 ivr: param_descr
  3378. 0x61E1EBD0 0000000080 0000000001 0000000080 ivr: param_descr
  3379. 0x61E1EBD0 0000000088 0000000003 0000000264 ivr: param_descr
  3380. 0x61E1EBD0 0000000092 0000000001 0000000092 ivr: param_descr
  3381. 0x61E1EBD0 0000000096 0000000002 0000000192 ivr: param_descr
  3382. 0x61E1EBD0 0000000100 0000000012 0000001200 ivr: param_descr
  3383. 0x61E1EBD0 0000000116 0000000002 0000000232 ivr: param_descr
  3384. 0x61E2070C 0000001040 0000000002 0000002080 ivr: ProcManager
  3385. 0x61E20744 0000000024 0000000034 0000000816 IVR: ProcManager Name
  3386. 0x61E2075C 0000000032 0000000034 0000001088 IVR: ProcManager Description
  3387. 0x61E2C024 0000004640 0000000003 0000013920 ivr: ExecEnv
  3388. 0x61E301A0 0000000024 0000000041 0000000984 IVR: Script Name
  3389. 0x61E301B8 0000000024 0000000016 0000000384 IVR: Script Description
  3390. 0x61E301B8 0000000028 0000000011 0000000308 IVR: Script Description
  3391. 0x61E301B8 0000000032 0000000004 0000000128 IVR: Script Description
  3392. 0x61E301B8 0000000036 0000000005 0000000180 IVR: Script Description
  3393. 0x61E301B8 0000000040 0000000003 0000000120 IVR: Script Description
  3394. 0x61E301B8 0000000044 0000000002 0000000088 IVR: Script Description
  3395. 0x61E301D4 0000000024 0000000016 0000000384 IVR: Script URL
  3396. 0x61E301D4 0000000028 0000000011 0000000308 IVR: Script URL
  3397. 0x61E301D4 0000000032 0000000004 0000000128 IVR: Script URL
  3398. 0x61E301D4 0000000036 0000000005 0000000180 IVR: Script URL
  3399. 0x61E301D4 0000000040 0000000003 0000000120 IVR: Script URL
  3400. 0x61E301D4 0000000044 0000000002 0000000088 IVR: Script URL
  3401. 0x61E30388 0000000024 0000000041 0000000984 IVR: Script Name
  3402. 0x61E303A0 0000000024 0000000016 0000000384 IVR: Script Description
  3403. 0x61E303A0 0000000028 0000000011 0000000308 IVR: Script Description
  3404. 0x61E303A0 0000000032 0000000004 0000000128 IVR: Script Description
  3405. 0x61E303A0 0000000036 0000000005 0000000180 IVR: Script Description
  3406. 0x61E303A0 0000000040 0000000003 0000000120 IVR: Script Description
  3407. 0x61E303A0 0000000044 0000000002 0000000088 IVR: Script Description
  3408. 0x61E303E0 0000000024 0000000016 0000000384 IVR: Script URL
  3409. 0x61E303E0 0000000028 0000000011 0000000308 IVR: Script URL
  3410. 0x61E303E0 0000000032 0000000004 0000000128 IVR: Script URL
  3411. 0x61E303E0 0000000036 0000000005 0000000180 IVR: Script URL
  3412. 0x61E303E0 0000000040 0000000003 0000000120 IVR: Script URL
  3413. 0x61E303E0 0000000044 0000000002 0000000088 IVR: Script URL
  3414. 0x61E32220 0000003680 0000000002 0000007360 ivr: Service
  3415. 0x61E3369C 0000002720 0000000003 0000008160 ivr: Package
  3416. 0x61E63A9C 0000000024 0000000024 0000000576 ivr: GlobalPackage
  3417. 0x61E63AF0 0000000024 0000000024 0000000576 ivr: GlobalPkgAvail
  3418. 0x61E63B24 0000000024 0000000024 0000000576 ivr: TclPkgAvail->version
  3419. 0x61E63B38 0000000024 0000000015 0000000360 ivr: TclPkgAvail->scriptUrl
  3420. 0x61E63B38 0000000028 0000000009 0000000252 ivr: TclPkgAvail->scriptUrl
  3421. 0x61E65060 0000000720 0000000018 0000012960 ivr: PackTable
  3422. 0x61E65154 0000000024 0000000335 0000008040 ivr: version
  3423. 0x61E65154 0000000084 0000000002 0000000168 ivr: version
  3424. 0x61E65154 0000000092 0000000001 0000000092 ivr: version
  3425. 0x61E65154 0000000096 0000000001 0000000096 ivr: version
  3426. 0x61E788C0 0000002080 0000000001 0000002080 ivr: FSM
  3427. 0x61E79388 0000000320 0000000012 0000003840 AFW_FSM_AddTransitions
  3428. 0x61E79464 0000000024 0000000151 0000003624 AFW_FSM_AddTransitions
  3429. 0x61E79464 0000000028 0000000001 0000000028 AFW_FSM_AddTransitions
  3430. 0x61E79464 0000000032 0000000001 0000000032 AFW_FSM_AddTransitions
  3431. 0x61E79464 0000000036 0000000002 0000000072 AFW_FSM_AddTransitions
  3432. 0x61E79464 0000000092 0000000001 0000000092 AFW_FSM_AddTransitions
  3433. 0x61E8E8C8 0000007360 0000000003 0000022080 ivr: TclModule
  3434. 0x61EA08AC 0000000024 0000000001 0000000024 asnl:asnlAppReg_t
  3435. 0x61EA08EC 0000000024 0000000001 0000000024 ivr: subInfo->appName
  3436. 0x61EA6104 0000000024 0000000002 0000000048 asnl:asnlAppReg_t
  3437. 0x61EA6158 0000000024 0000000002 0000000048 Init
  3438. 0x61F8FEDC 0000000480 0000000001 0000000480 LLC CB
  3439. 0x61F9CE84 0000001024 0000000001 0000001024 Init
  3440. 0x61FA3410 0000000052 0000000001 0000000052 LW_VLAN hardware IDB subblock
  3441. 0x61FAC540 0000000416 0000000005 0000002080 ivr: mediaContent
  3442. 0x61FAC724 0000000024 0000000005 0000000120 ivr: mediaContent name
  3443. 0x61FAD114 0000000024 0000000005 0000000120 Init
  3444. 0x61FAE470 0000000024 0000000005 0000000120 ivr: mediaContent url
  3445. 0x61FBE5E8 0000003280 0000000001 0000003280 ivr: msw_genericStream_t
  3446. 0x61FBE63C 0000000080 0000000001 0000000080 ivr: msw_rtsp_stream_t
  3447. 0x61FBE670 0000000080 0000000001 0000000080 ivr: msw_mrcp_stream_t
  3448. 0x6202EED4 0000000572 0000000001 0000000572 Init
  3449. 0x6202EF08 0000001792 0000000001 0000001792 Init
  3450. 0x6202EF44 0000000800 0000000001 0000000800 Init
  3451. 0x62033778 0000000024 0000000001 0000000024 Data Train
  3452. 0x62033860 0000001024 0000000001 0000001024 Init
  3453. 0x620396F8 0000005000 0000000001 0000005000 MPC LEC msg chunks
  3454. 0x6203973C 0000032768 0000000001 0000032768 MPC LEC msg backup chunks
  3455. 0x6208ECF4 0000000080 0000000006 0000000480 SWIDB_SB: NETBIOS Info
  3456. 0x6208ECF4 0000000100 0000000001 0000000100 SWIDB_SB: NETBIOS Info
  3457. 0x6209151C 0000000100 0000000001 0000000100 SWIDB_SB: NETBIOS Info
  3458. 0x6209151C 0000000140 0000000001 0000000140 SWIDB_SB: NETBIOS Info
  3459. 0x620CBC1C 0000001500 0000000001 0000001500 NTP Chunk
  3460. 0x620D13B8 0000000040 0000000001 0000000040 NTP refclock vectors
  3461. 0x620D6B34 0000008064 0000000001 0000008064 Virtual Exec
  3462. 0x620D6B94 0000003952 0000000001 0000003952 Virtual Exec
  3463. 0x620D7470 0000032768 0000000001 0000032768 OSPF lsidnode
  3464. 0x620D7498 0000001108 0000000001 0000001108 Virtual Exec
  3465. 0x620D74E0 0000032768 0000000001 0000032768 OSPF work
  3466. 0x620D751C 0000010000 0000000001 0000010000 OSPF nbr retx unit
  3467. 0x620D7558 0000003892 0000000001 0000003892 OSPF nbr retx block
  3468. 0x620D7594 0000005508 0000000001 0000005508 OSPF flood info
  3469. 0x620D75D0 0000003000 0000000001 0000003000 OSPF LSA hdr
  3470. 0x620D7634 0000032768 0000000001 0000032768 OSPF redist RI
  3471. 0x620D7660 0000010000 0000000001 0000010000 OSPF redist PI
  3472. 0x620D768C 0000065536 0000000001 0000065536 OSPF lsdb
  3473. 0x620D76B8 0000020000 0000000001 0000020000 OSPF stub-lsa
  3474. 0x620D76E4 0000020000 0000000001 0000020000 OSPF sum-lsa
  3475. 0x620D7710 0000020000 0000000001 0000020000 OSPF ex-lsa
  3476. 0x620D773C 0000020000 0000000001 0000020000 OSPF path
  3477. 0x620D7768 0000010000 0000000001 0000010000 OSPF rl timer
  3478. 0x620D7794 0000020000 0000000001 0000020000 OSPF req hasht
  3479. 0x620E0964 0000002040 0000000002 0000004080 Virtual Exec
  3480. 0x620E2D94 0000000744 0000000003 0000002232 OSPF sw subblock
  3481. 0x620ECE08 0000000272 0000000002 0000000544 Exec
  3482. 0x620ECE08 0000000288 0000000001 0000000288 OSPF-1 Router
  3483. 0x620EFC6C 0000000552 0000000004 0000002208 Exec
  3484. 0x620EFC6C 0000000556 0000000001 0000000556 OSPF-1 Hello
  3485. 0x620EFC6C 0000000564 0000000001 0000000564 OSPF-1 Hello
  3486. 0x620EFC6C 0000000588 0000000002 0000001176 OSPF-1 Hello
  3487. 0x620F3B78 0000000168 0000000001 0000000168 OSPF-1 Router
  3488. 0x620F8264 0000024000 0000000001 0000024000 Virtual Exec
  3489. 0x6211EFF8 0000007592 0000000001 0000007592 OSPF_outputq
  3490. 0x621294F8 0000024720 0000000001 0000024720 OSPF rth
  3491. 0x62129538 0000032768 0000000001 0000032768 OSPF rt
  3492. 0x62129578 0000020000 0000000001 0000020000 OSPF rtp
  3493. 0x621295B8 0000013516 0000000001 0000013516 OSPF rtr rt
  3494. 0x621295F8 0000020000 0000000001 0000020000 OSPF rtr path
  3495. 0x62129638 0000020000 0000000001 0000020000 OSPF rt backup
  3496. 0x62142E88 0000110168 0000000001 0000110168 OER BR Trace message Chunk
  3497. 0x6214E120 0000000132 0000000001 0000000132 MC SHOW CHUNKS
  3498. 0x6214E120 0000020000 0000000001 0000020000 MC SHOW CHUNKS
  3499. 0x621517BC 0000000056 0000000001 0000000056 OER BR TTE Learn List
  3500. 0x62152050 0000000592 0000000001 0000000592 MC MSG
  3501. 0x62152050 0000002000 0000000001 0000002000 MC MSG
  3502. 0x621526CC 0000065536 0000000001 0000065536 OER Prefix Chunk
  3503. 0x621526FC 0000065536 0000000001 0000065536 OER Policy Ref Chunk
  3504. 0x6215272C 0000065536 0000000001 0000065536 OER Prefix Exit Ref Chunk
  3505. 0x6215275C 0000065536 0000000001 0000065536 OER List Element Chunk
  3506. 0x6215278C 0000032768 0000000001 0000032768 OER TTC Prefix Chunk
  3507. 0x621527BC 0000065536 0000000001 0000065536 OER Prefix Active History Chunk
  3508. 0x62198734 0000032768 0000000001 0000032768 OER MC TTC List Element Chunk
  3509. 0x621C3B40 0000032768 0000000001 0000032768 OER SAA MC Probe List Element Chunk
  3510. 0x621C3B78 0000010000 0000000001 0000010000 OER SAA MC Probe ID Chunk
  3511. 0x621CD860 0000065536 0000000001 0000065536 OER trace exit Chunk
  3512. 0x621CD894 0000065536 0000000001 0000065536 OER traceroute result Chunk
  3513. 0x621D273C 0000000060 0000000003 0000000180 Init
  3514. 0x621E9248 0000010000 0000000001 0000010000 OER BR TC FILTER LIST Chunk
  3515. 0x621F5BDC 0000000300 0000000001 0000000300 X25PAD PACKET
  3516. 0x62205A90 0000000024 0000000001 0000000024 CHAP name
  3517. 0x622093F8 0000000024 0000000001 0000000024 PAP Secret
  3518. 0x6220EC38 0000001500 0000000001 0000001500 PPP Interface Names
  3519. 0x62212FF0 0000000024 0000000002 0000000048 PPP authen method
  3520. 0x622130D8 0000000024 0000000002 0000000048 PPP author method
  3521. 0x62213174 0000000024 0000000002 0000000048 PPP acct method
  3522. 0x6221489C 0000032768 0000000001 0000032768 PPP HANDLE IDs
  3523. 0x62218FC8 0000001024 0000000001 0000001024 PPP HANDLE IDs
  3524. 0x622347E8 0000000024 0000000003 0000000072 AAA Attr Binary/String
  3525. 0x622347E8 0000000288 0000000001 0000000288 Copy lists
  3526. 0x62240A50 0000032768 0000000001 0000032768 PPP Context Chunks
  3527. 0x62241FDC 0000001500 0000000001 0000001500 PPP BIND Responses
  3528. 0x62242014 0000010000 0000000001 0000010000 PPP Bind Data
  3529. 0x6225CB58 0000065536 0000000001 0000065536 PPPoE chunk pool
  3530. 0x6225CB94 0000065536 0000000001 0000065536 PPPoE mac_elem chunk pool
  3531. 0x6225D85C 0000010000 0000000001 0000010000 PPPoE SB Chunk
  3532. 0x6225D888 0000010000 0000000001 0000010000 PPPoE ETH SB Chunk
  3533. 0x6225D8BC 0000020092 0000000001 0000020092 PPPoE BKG Chunk
  3534. 0x6225DB98 0000032768 0000000001 0000032768 PPPoE session hash table
  3535. 0x6225DF08 0000262144 0000000001 0000262144 PPPoE port-mac hash table
  3536. 0x6225E284 0000004096 0000000001 0000004096 PPPoE mac hash table
  3537. 0x62265D5C 0000000032 0000000001 0000000032 AAA Attr String
  3538. 0x62265D5C 0000000256 0000000002 0000000512 AAA Attr List
  3539. 0x62265D5C 0000000280 0000000001 0000000280 AAA Interface Struct
  3540. 0x62265D5C 0000000560 0000000001 0000000560 AAA GENERAL_DB
  3541. 0x62266A6C 0000000256 0000000001 0000000256 AAA Attr List
  3542. 0x62266AB4 0000000024 0000000001 0000000024 AAA Attr String
  3543. 0x6226E968 0000032768 0000000001 0000032768 SSS HANDLE IDs
  3544. 0x6227042C 0000000024 0000000001 0000000024 AAA Attr String
  3545. 0x62273F4C 0000065536 0000000001 0000065536 PPPoE discovery chunk pool
  3546. 0x62273FA0 0000020000 0000000001 0000020000 PPPoE PPP chunk pool
  3547. 0x62273FF8 0000020000 0000000001 0000020000 PPPoE SSS chunk pool
  3548. 0x62274048 0000032768 0000000001 0000032768 PPPoE hash chunk pool
  3549. 0x62286218 0000000032 0000000001 0000000032 Init
  3550. 0x6228882C 0000006012 0000000001 0000006012 Init
  3551. 0x622A5428 0000000432 0000000001 0000000432 CCE dp class group
  3552. 0x622A5428 0000065536 0000000001 0000065536 CCE dp class group
  3553. 0x622A5458 0000001728 0000000001 0000001728 CCE dp class
  3554. 0x622A5458 0000065536 0000000001 0000065536 CCE dp class
  3555. 0x622A5488 0000001728 0000000001 0000001728 CCE dp class instance
  3556. 0x622A5488 0000065536 0000000001 0000065536 CCE dp class instance
  3557. 0x622A54B8 0000002140 0000000001 0000002140 CCE dp filter
  3558. 0x622A54B8 0000032768 0000000001 0000032768 CCE dp filter
  3559. 0x622A54E8 0000002140 0000000001 0000002140 CCE dp filter list
  3560. 0x622A54E8 0000032768 0000000001 0000032768 CCE dp filter list
  3561. 0x622A5518 0000002140 0000000001 0000002140 CCE dp feature object element
  3562. 0x622A5518 0000065536 0000000001 0000065536 CCE dp feature object element
  3563. 0x622A635C 0000032768 0000000001 0000032768 FID Mapping Table
  3564. 0x622A6E30 0000002140 0000000001 0000002140 CCE dp token element
  3565. 0x622A6E30 0000032768 0000000001 0000032768 CCE dp token element
  3566. 0x622A6E60 0000002140 0000000001 0000002140 CCE dp reclassify_classgroup element
  3567. 0x622A6E60 0000032768 0000000001 0000032768 CCE dp reclassify_classgroup element
  3568. 0x622A6E98 0000000264 0000000001 0000000264 CCE dp subblock
  3569. 0x622A6E98 0000065536 0000000001 0000065536 CCE dp subblock
  3570. 0x622A6F50 0000001468 0000000001 0000001468 Init
  3571. 0x622AE790 0000000588 0000000001 0000000588 CCE dp feature object
  3572. 0x622AE790 0000032768 0000000001 0000032768 CCE dp feature object
  3573. 0x622B48EC 0000000716 0000000001 0000000716 default attribute DB
  3574. 0x622B48EC 0000005000 0000000001 0000005000 default attribute DB
  3575. 0x622B88C4 0000000496 0000000001 0000000496 nat stat feature object
  3576. 0x622B88C4 0000065536 0000000001 0000065536 nat stat feature object
  3577. 0x622BC31C 0000000036 0000000001 0000000036 CCE dp c3pl stat
  3578. 0x622BC334 0000000048 0000000001 0000000048 CCE dp c3pl stat
  3579. 0x622BC3E0 0000000160 0000000001 0000000160 CCE dp c3pl filter
  3580. 0x622BC3E0 0000000480 0000000001 0000000480 CCE dp c3pl filter
  3581. 0x622BC410 0000000180 0000000001 0000000180 CCE dp c3pl filter list
  3582. 0x622BC410 0000000896 0000000001 0000000896 CCE dp c3pl filter list
  3583. 0x622BC460 0000000180 0000000001 0000000180 CCE dp c3pl fi
  3584. 0x622BC460 0000000896 0000000001 0000000896 CCE dp c3pl fi
  3585. 0x622BCCD4 0000000496 0000000001 0000000496 CCE dp feature object
  3586. 0x622BCCD4 0000065536 0000000001 0000065536 CCE dp feature object
  3587. 0x622BE7D0 0000000152 0000000003 0000000456 cce dp pol target info
  3588. 0x622BE7D0 0000000156 0000000001 0000000156 cce dp pol target info
  3589. 0x622BEBD0 0000000036 0000000001 0000000036 policy_class_group_el
  3590. 0x622BEBD0 0000000064 0000000001 0000000064 policy_class_group_el
  3591. 0x622BEBD0 0000000096 0000000002 0000000192 policy_class_group_el
  3592. 0x622BEBD0 0000000056 0000000001 0000000056 (fragment) (Free Blocks)
  3593. 0x622C37FC 0000000496 0000000001 0000000496 FPM stat feature object
  3594. 0x622C37FC 0000065536 0000000001 0000065536 FPM stat feature object
  3595. 0x622C3E08 0000000716 0000000001 0000000716 fpm attribute DB
  3596. 0x622C3E08 0000005000 0000000001 0000005000 fpm attribute DB
  3597. 0x622C4970 0000069672 0000000001 0000069672 PPP IP Route
  3598. 0x622C5B00 0000000024 0000000002 0000000048 Type 3 qos RT Class Group Structure
  3599. 0x622C5B00 0000000076 0000000001 0000000076 Type 3 qos RT Class Group Structure
  3600. 0x622C5B00 0000000088 0000000001 0000000088 Type 3 qos RT Class Group Structure
  3601. 0x622C7918 0000000060 0000000001 0000000060 PPP IP Route
  3602. 0x622CB478 0000004112 0000000001 0000004112 PPP IP Route
  3603. 0x622CBAD8 0000000092 0000000003 0000000276 Virtual Exec
  3604. 0x622CBAD8 0000000152 0000000001 0000000152 PPP IP Route
  3605. 0x622D187C 0000000496 0000000001 0000000496 qos stat feature object
  3606. 0x622D187C 0000065536 0000000001 0000065536 qos stat feature object
  3607. 0x622D2770 0000000716 0000000001 0000000716 CCEdppipd cgrp
  3608. 0x622D2770 0000005000 0000000001 0000005000 CCEdppipd cgrp
  3609. 0x622D27A0 0000000644 0000000001 0000000644 CCEdppipd class
  3610. 0x622D27A0 0000005000 0000000001 0000005000 CCEdppipd class
  3611. 0x622D27D0 0000000592 0000000001 0000000592 CCEdppipd filter
  3612. 0x622D27D0 0000005000 0000000001 0000005000 CCEdppipd filter
  3613. 0x622D2800 0000000520 0000000001 0000000520 CCEdppipd flist
  3614. 0x622D2800 0000003000 0000000001 0000003000 CCEdppipd flist
  3615. 0x622D2830 0000000644 0000000001 0000000644 CCE dp pi-pd match field offset
  3616. 0x622D2830 0000005000 0000000001 0000005000 CCE dp pi-pd match field offset
  3617. 0x622D296C 0000000200 0000000002 0000000400 SWIDB_SB: CCE_FEATURE
  3618. 0x622D46A4 0000000924 0000000001 0000000924 cce_dpt_target_id_chunk
  3619. 0x622D46A4 0000010000 0000000001 0000010000 cce_dpt_target_id_chunk
  3620. 0x622DC2E4 0000000616 0000000001 0000000616 Addr DB Hash Table
  3621. 0x622DE134 0000000756 0000000001 0000000756 CCE DP IM AddrDbElem Chunk
  3622. 0x622DE134 0000010000 0000000001 0000010000 CCE DP IM AddrDbElem Chunk
  3623. 0x622E45C4 0000000024 0000000100 0000002400 lookup queue item
  3624. 0x622E58E4 0000000024 0000000001 0000000024 Prev_context
  3625. 0x622E58FC 0000000024 0000000001 0000000024 Curr_context
  3626. 0x622ED4A0 0000000024 0000000003 0000000072 Init
  3627. 0x622ED4F4 0000000024 0000000200 0000004800 Init
  3628. 0x622ED6D0 0000000128 0000000005 0000000640 IP PAM Range Tree
  3629. 0x622ED7AC 0000000024 0000000037 0000000888 IP PAM Range appl
  3630. 0x622F0068 0000000044 0000000165 0000007260 IP PAM App Entry
  3631. 0x622F0210 0000000064 0000000230 0000014720 IP PAM Port Entry
  3632. 0x622F07AC 0000000212 0000000001 0000000212 Init
  3633. 0x622F0800 0000000212 0000000001 0000000212 Init
  3634. 0x622F0820 0000001024 0000000001 0000001024 Init
  3635. 0x622F5E4C 0000065536 0000000001 0000065536 qos pre-classification
  3636. 0x622FD2BC 0000000080 0000000001 0000000080 Qos hw subblock
  3637. 0x622FD2BC 0000000108 0000000001 0000000108 Qos hw subblock
  3638. 0x622FD328 0000000048 0000000001 0000000048 Qos sw subblock
  3639. 0x622FD328 0000000100 0000000001 0000000100 Qos sw subblock
  3640. 0x622FD6C4 0000000024 0000000001 0000000024 CLASSMAP_MODULE
  3641. 0x622FD718 0000000120 0000000005 0000000600 CLASSMAP_MODULE
  3642. 0x622FD718 0000000064 0000000001 0000000064 (fragment) (Free Blocks)
  3643. 0x622FE2D8 0000000192 0000000004 0000000768 Runtime classmap
  3644. 0x622FE3D8 0000000184 0000000001 0000000184 CLASSMAP_MODULE
  3645. 0x622FE3F8 0000000024 0000000001 0000000024 CLASSMAP_MODULE
  3646. 0x622FF11C 0000000024 0000000001 0000000024 Runtime classmap filter array
  3647. 0x622FF11C 0000000028 0000000001 0000000028 Runtime classmap filter array
  3648. 0x622FF11C 0000000032 0000000002 0000000064 Runtime classmap filter array
  3649. 0x622FF1BC 0000000264 0000000004 0000001056 Runtime matchparams
  3650. 0x622FF1BC 0000000072 0000000001 0000000072 (fragment) (Free Blocks)
  3651. 0x62300620 0000000264 0000000001 0000000264 CLASSMAP_MODULE
  3652. 0x62302400 0000000024 0000000001 0000000024 POLICYMAP_MODULE
  3653. 0x62302D24 0000000060 0000000001 0000000060 POLICYMAP_MODULE
  3654. 0x62302D24 0000000096 0000000001 0000000096 (fragment) (Free Blocks)
  3655. 0x62306300 0000000120 0000000002 0000000240 Runtime policymap
  3656. 0x62306300 0000000168 0000000001 0000000168 Runtime policymap
  3657. 0x62306300 0000000176 0000000001 0000000176 Runtime policymap
  3658. 0x62306300 0000000056 0000000001 0000000056 (fragment) (Free Blocks)
  3659. 0x62306384 0000000024 0000000001 0000000024 Runtime policymap actiongroup array
  3660. 0x62306384 0000000028 0000000002 0000000056 Runtime policymap actiongroup array
  3661. 0x62306384 0000000032 0000000001 0000000032 Runtime policymap actiongroup array
  3662. 0x623063B0 0000000060 0000000001 0000000060 Runtime actiongroup
  3663. 0x623063B0 0000000104 0000000001 0000000104 Runtime actiongroup
  3664. 0x623063B0 0000000116 0000000001 0000000116 Runtime actiongroup
  3665. 0x623063B0 0000000124 0000000001 0000000124 Runtime actiongroup
  3666. 0x6230653C 0000000040 0000000004 0000000160 Runtime action map
  3667. 0x623089AC 0000000080 0000000001 0000000080 POLICYMAP_MODULE
  3668. 0x623089AC 0000000120 0000000001 0000000120 POLICYMAP_MODULE
  3669. 0x623094B0 0000000112 0000000001 0000000112 POLICYMAP_MODULE
  3670. 0x623094D4 0000000024 0000000001 0000000024 POLICYMAP_MODULE
  3671. 0x6230976C 0000000040 0000000001 0000000040 POLICYMAP_MODULE
  3672. 0x6230976C 0000000080 0000000001 0000000080 (fragment) (Free Blocks)
  3673. 0x623103E0 0000000024 0000000002 0000000048 POLICYMAP_MODULE
  3674. 0x623103E0 0000000044 0000000001 0000000044 POLICYMAP_MODULE
  3675. 0x623103E0 0000000060 0000000001 0000000060 POLICYMAP_MODULE
  3676. 0x62319640 0000000032 0000000002 0000000064 QOS policymap name
  3677. 0x62319A24 0000000060 0000000001 0000000060 C3PL Policymap name
  3678. 0x62319A24 0000000080 0000000001 0000000080 C3PL Policymap name
  3679. 0x6234D330 0000065536 0000000001 0000065536 mqc_flow_event_chunk
  3680. 0x6234D368 0000000888 0000000001 0000000888 CCE rate list pool
  3681. 0x6234D368 0000065536 0000000001 0000065536 CCE rate list pool
  3682. 0x6234F514 0000000080 0000000001 0000000080 C3PL SWIDB SB
  3683. 0x6234F604 0000000044 0000000001 0000000044 C3PL SWIDB SB
  3684. 0x62351778 0000000024 0000000002 0000000048 PPCP_CCE_MODULE
  3685. 0x62351778 0000000060 0000000001 0000000060 PPCP_CCE_MODULE
  3686. 0x62351778 0000000080 0000000001 0000000080 PPCP_CCE_MODULE
  3687. 0x623517B0 0000000024 0000000002 0000000048 PPCP_CCE_MODULE
  3688. 0x623517B0 0000000060 0000000001 0000000060 PPCP_CCE_MODULE
  3689. 0x623517B0 0000000080 0000000001 0000000080 PPCP_CCE_MODULE
  3690. 0x623517D0 0000000024 0000000002 0000000048 PPCP_CCE_MODULE
  3691. 0x623517D0 0000000040 0000000001 0000000040 PPCP_CCE_MODULE
  3692. 0x623517D0 0000000060 0000000001 0000000060 PPCP_CCE_MODULE
  3693. 0x623518CC 0000000024 0000000002 0000000048 PPCP_CCE_MODULE
  3694. 0x623518CC 0000000052 0000000001 0000000052 PPCP_CCE_MODULE
  3695. 0x623518CC 0000000080 0000000001 0000000080 PPCP_CCE_MODULE
  3696. 0x623518EC 0000000024 0000000002 0000000048 PPCP_CCE_MODULE
  3697. 0x623518EC 0000000060 0000000002 0000000120 PPCP_CCE_MODULE
  3698. 0x62351924 0000000024 0000000001 0000000024 PPCP_CCE_MODULE
  3699. 0x62351924 0000000028 0000000001 0000000028 PPCP_CCE_MODULE
  3700. 0x62351924 0000000040 0000000001 0000000040 PPCP_CCE_MODULE
  3701. 0x62351924 0000000060 0000000001 0000000060 PPCP_CCE_MODULE
  3702. 0x62351C38 0000000108 0000000001 0000000108 POLICYMAP_MODULE
  3703. 0x62351C38 0000000160 0000000001 0000000160 POLICYMAP_MODULE
  3704. 0x62370C14 0000005000 0000000001 0000005000 c3pl class stats chunk
  3705. 0x62370C40 0000005000 0000000001 0000005000 c3pl filter stats chunk
  3706. 0x623B9534 0000000024 0000000003 0000000072 CCE_CP
  3707. 0x623B955C 0000020000 0000000001 0000020000 CCE_CP
  3708. 0x623B955C 0000065536 0000000002 0000131072 CCE_CP
  3709. 0x623BCB00 0000000024 0000000001 0000000024 CCE_CP_UTIL_MODULE
  3710. 0x623BCB00 0000000028 0000000001 0000000028 CCE_CP_UTIL_MODULE
  3711. 0x623BCB00 0000000060 0000000001 0000000060 CCE_CP_UTIL_MODULE
  3712. 0x623BCB00 0000000080 0000000001 0000000080 CCE_CP_UTIL_MODULE
  3713. 0x623C2F20 0000109568 0000000001 0000109568 QOS_MODULE_MAIN
  3714. 0x623C2F8C 0000005120 0000000001 0000005120 QOS_MODULE_MAIN
  3715. 0x623C2FF8 0000004036 0000000001 0000004036 QOS_MODULE_MAIN
  3716. 0x623C300C 0000004036 0000000001 0000004036 QOS_MODULE_MAIN
  3717. 0x623C3020 0000004036 0000000001 0000004036 QOS_MODULE_MAIN
  3718. 0x623C3058 0000116736 0000000001 0000116736 QOS_MODULE_MAIN
  3719. 0x623C30B0 0000004096 0000000001 0000004096 QOS_MODULE_MAIN
  3720. 0x623C32EC 0000000032 0000000001 0000000032 Init
  3721. 0x623CE608 0000000896 0000000002 0000001792 *In-use Packet Header*
  3722. 0x623D46AC 0000000140 0000000001 0000000140 RADIUS server info
  3723. 0x623D46AC 0000000148 0000000001 0000000148 RADIUS server info
  3724. 0x623D5F58 0000000024 0000000002 0000000048 AAA NAS Identifier
  3725. 0x623D9A94 0000010000 0000000001 0000010000 Resp. Wait Chunks
  3726. 0x623EC480 0000000024 0000000001 0000000024 AAA MI SG NAME
  3727. 0x623F09AC 0000000232 0000000001 0000000232 AAA ACCT Proc
  3728. 0x623F09AC 0000000084 0000000001 0000000084 (fragment) (Free Blocks)
  3729. 0x624000FC 0000005600 0000000001 0000005600 Init
  3730. 0x62403F20 0000002000 0000000001 0000002000 Transmit Queue Entries
  3731. 0x62403F48 0000000896 0000000001 0000000896 In Queue Entries
  3732. 0x6240CB00 0000000896 0000000001 0000000896 Translation rule chunk
  3733. 0x624118A0 0000000024 0000000001 0000000024 Init
  3734. 0x624118D8 0000000480 0000000001 0000000480 Translation profile queue chunk
  3735. 0x624121B0 0000000328 0000000001 0000000328 SED chunk
  3736. 0x62429208 0000000024 0000000005 0000000120 Init
  3737. 0x624299D4 0000065536 0000000001 0000065536 regex
  3738. 0x624299F4 0000000024 0000000001 0000000024 Init
  3739. 0x62429A18 0000000204 0000000001 0000000204 Init
  3740. 0x6242B084 0000000056 0000000001 0000000056 Init
  3741. 0x6242BAC0 0000000052 0000000001 0000000052 Init
  3742. 0x6242BAC0 0000000056 0000000004 0000000224 Init
  3743. 0x62451074 0000000032 0000000001 0000000032 Init
  3744. 0x62451074 0000000064 0000000005 0000000320 Init
  3745. 0x62451720 0000000024 0000000001 0000000024 Init
  3746. 0x624528B4 0000000024 0000000001 0000000024 Init
  3747. 0x624BA96C 0000012292 0000000001 0000012292 RSVP DB Handle Bin
  3748. 0x62541464 0000005000 0000000001 0000005000 IP SLAs Hash Element Chunk
  3749. 0x6254BED4 0000000256 0000000001 0000000256 IP SLAs LatestSetError
  3750. 0x62562730 0000065056 0000000001 0000065056 IP SLA Monitor jitter checksum buffer
  3751. 0x6258BC4C 0000000048 0000000001 0000000048 IP SLAs APM OPER LIST
  3752. 0x6258F64C 0000000064 0000000001 0000000064 IfMib Element
  3753. 0x6258F64C 0000000124 0000000001 0000000124 IfMib Element
  3754. 0x6258F668 0000000024 0000000002 0000000048 IfMib Elem Data
  3755. 0x625B9670 0000002048 0000000001 0000002048 SCTP Main Process
  3756. 0x625B9670 0000004096 0000000004 0000016384 SCTP Main Process
  3757. 0x625DD97C 0000000080 0000000002 0000000160 SDP Library
  3758. 0x625E9814 0000000520 0000000002 0000001040 IDB: Serial Info
  3759. 0x625E9814 0000000556 0000000001 0000000556 IDB: Serial Info
  3760. 0x625E9814 0000000576 0000000001 0000000576 IDB: Serial Info
  3761. 0x625FEDB0 0000000024 0000000001 0000000024 State Machine Instance
  3762. 0x625FEDB0 0000000064 0000000001 0000000064 State Machine Instance
  3763. 0x625FEDB0 0000000072 0000000001 0000000072 State Machine Instance
  3764. 0x6260A420 0000000024 0000000001 0000000024 Init
  3765. 0x6260A448 0000000096 0000000001 0000000096 Init
  3766. 0x6260C940 0000000024 0000000001 0000000024 Init
  3767. 0x6260CA10 0000000024 0000000001 0000000024 Init
  3768. 0x6260CAF0 0000000024 0000000001 0000000024 Init
  3769. 0x6260CCF4 0000000024 0000000001 0000000024 Init
  3770. 0x6260CD98 0000000024 0000000001 0000000024 Init
  3771. 0x62613A1C 0000000024 0000000003 0000000072 Init
  3772. 0x62613A1C 0000000040 0000000001 0000000040 Init
  3773. 0x62613A1C 0000000068 0000000001 0000000068 Init
  3774. 0x62613A2C 0000000024 0000000001 0000000024 Init
  3775. 0x62613A2C 0000000032 0000000002 0000000064 Init
  3776. 0x62613A2C 0000000036 0000000010 0000000360 Init
  3777. 0x62613A2C 0000000056 0000000001 0000000056 Init
  3778. 0x62613A2C 0000000064 0000000002 0000000128 Init
  3779. 0x62614C14 0000000024 0000000001 0000000024 Init
  3780. 0x62615EB4 0000031376 0000000001 0000031376 Init
  3781. 0x62617288 0000000080 0000000001 0000000080 Init
  3782. 0x62617308 0000000080 0000000015 0000001200 Init
  3783. 0x626233A4 0000000036 0000000001 0000000036 Init
  3784. 0x626233B4 0000000024 0000000001 0000000024 Init
  3785. 0x62623494 0000000024 0000000001 0000000024 Init
  3786. 0x6262485C 0000000216 0000000001 0000000216 (coalesced) (Free Blocks)
  3787. 0x6262CD94 0000000024 0000000001 0000000024 Init
  3788. 0x6262CD94 0000000040 0000000001 0000000040 Init
  3789. 0x6262CD94 0000000052 0000000001 0000000052 Init
  3790. 0x62630AE0 0000000024 0000000190 0000004560 SNMP Trap
  3791. 0x62630AE0 0000000052 0000000001 0000000052 SNMP Trap
  3792. 0x62630AE0 0000000076 0000000001 0000000076 SNMP Trap
  3793. 0x62630AE0 0000000080 0000000001 0000000080 SNMP Trap
  3794. 0x62637B20 0000000024 0000000021 0000000504 Init
  3795. 0x62637B20 0000000028 0000000018 0000000504 Init
  3796. 0x62637B20 0000000032 0000000001 0000000032 Init
  3797. 0x62637B20 0000000036 0000000002 0000000072 Init
  3798. 0x62637B20 0000000044 0000000008 0000000352 Init
  3799. 0x62637B20 0000000048 0000000002 0000000096 Init
  3800. 0x62637B20 0000000052 0000000008 0000000416 Init
  3801. 0x62637B20 0000000056 0000000012 0000000672 Init
  3802. 0x62637B20 0000000060 0000000005 0000000300 Init
  3803. 0x62637B20 0000000064 0000000001 0000000064 Init
  3804. 0x62637B20 0000000092 0000000001 0000000092 Init
  3805. 0x62637B20 0000000100 0000000001 0000000100 Init
  3806. 0x62637B20 0000000180 0000000002 0000000360 Init
  3807. 0x62637B20 0000000268 0000000002 0000000536 Init
  3808. 0x62637B20 0000000272 0000000001 0000000272 Init
  3809. 0x62637CE0 0000010000 0000000001 0000010000 SNMP SMALL CHUNK
  3810. 0x62637D2C 0000010000 0000000001 0000010000 SNMP MEDIUM CHUNK
  3811. 0x62637D74 0000002000 0000000001 0000002000 SNMP BIG CHUNK
  3812. 0x62637E38 0000000896 0000000001 0000000896 SNMP VB CHUNK
  3813. 0x626383B8 0000002048 0000000001 0000002048 Init
  3814. 0x626386F4 0000000024 0000000002 0000000048 Init
  3815. 0x62697B74 0000077652 0000000001 0000077652 SSS mgr smgr_context chunk
  3816. 0x62697BB0 0000032768 0000000001 0000032768 SSS mgr smgr_sip_data chunk
  3817. 0x62697BEC 0000032768 0000000001 0000032768 SSS mgr smgr_pol_data chunk
  3818. 0x62698690 0000032768 0000000001 0000032768 sss info list chunk
  3819. 0x626989A0 0000065536 0000000001 0000065536 sss info element chunk
  3820. 0x62699C44 0000065536 0000000001 0000065536 SSS msg chunks
  3821. 0x6269AA94 0000001024 0000000001 0000001024 SSS HANDLE IDs
  3822. 0x6269BDC4 0000003000 0000000001 0000003000 SSS Test client timer chunk
  3823. 0x6269BEB4 0000032768 0000000001 0000032768 SSS MGR hash table
  3824. 0x6269FAF8 0000065536 0000000001 0000065536 SSS policy context chunk
  3825. 0x626A25F8 0000000400 0000000001 0000000400 SSS Relay Context Handle Table
  3826. 0x626A4CDC 0000001024 0000000001 0000001024 SSF cfg circ handle table
  3827. 0x626CA7E4 0000010260 0000000005 0000051300 Init
  3828. 0x626DD8FC 0000000024 0000000002 0000000048 Init
  3829. 0x626E89F0 0000000024 0000000029 0000000696 Init
  3830. 0x626E8F34 0000000052 0000000029 0000001508 Init
  3831. 0x626F3270 0000000088 0000000007 0000000616 Init
  3832. 0x626F6448 0000000320 0000000001 0000000320 Spanning Tree Opt Tree Block
  3833. 0x626F6480 0000077200 0000000001 0000077200 Spanning Tree Opt Port Block
  3834. 0x626F8C34 0000000352 0000000001 0000000352 stp_timer_tree_type
  3835. 0x6270454C 0000000344 0000000001 0000000344 Syslog History
  3836. 0x62740FDC 0000005604 0000000001 0000005604 Init
  3837. 0x6276BB04 0000000040 0000000001 0000000040 MPLS Label Region AllocRec
  3838. 0x6276BB1C 0000000044 0000000001 0000000044 MPLS Label Region ParamRec
  3839. 0x6277778C 0000120000 0000000001 0000120000 MPLS Event log
  3840. 0x627B23BC 0000000400 0000000001 0000000400 Init
  3841. 0x627B2438 0000000136 0000000098 0000013328 Init
  3842. 0x627B2438 0000000152 0000000001 0000000152 Init
  3843. 0x627DAEFC 0000000036 0000000001 0000000036 Init
  3844. 0x627ECB04 0000000480 0000000001 0000000480 TCL Chunks
  3845. 0x627ECB04 0000000896 0000000001 0000000896 TCL Chunks
  3846. 0x627ECB04 0000001500 0000000003 0000004500 TCL Chunks
  3847. 0x627ECB04 0000002000 0000000001 0000002000 TCL Chunks
  3848. 0x627ECB04 0000003000 0000000005 0000015000 TCL Chunks
  3849. 0x627ECB04 0000005000 0000000003 0000015000 TCL Chunks
  3850. 0x627ECB04 0000010000 0000000001 0000010000 TCL Chunks
  3851. 0x627ECB04 0000019788 0000000001 0000019788 TCL Chunks
  3852. 0x627ECB04 0000020000 0000000001 0000020000 TCL Chunks
  3853. 0x627ECB8C 0000001040 0000000001 0000001040 Tcl_NewStringObj
  3854. 0x627ECB8C 0000001120 0000000001 0000001120 Tcl_NewStringObj
  3855. 0x627ECB8C 0000001228 0000000001 0000001228 Tcl_NewStringObj
  3856. 0x627ECB8C 0000001308 0000000001 0000001308 Tcl_NewStringObj
  3857. 0x627ECB8C 0000001380 0000000001 0000001380 Tcl_NewStringObj
  3858. 0x627ECB8C 0000001396 0000000002 0000002792 Tcl_NewStringObj
  3859. 0x627ECB8C 0000001468 0000000001 0000001468 Tcl_NewStringObj
  3860. 0x627ECB8C 0000001684 0000000001 0000001684 Tcl_SetObjLength
  3861. 0x627ECB8C 0000001792 0000000001 0000001792 Tcl_NewStringObj
  3862. 0x627ECB8C 0000002424 0000000001 0000002424 Tcl_NewStringObj
  3863. 0x627ECB8C 0000002500 0000000001 0000002500 Tcl_NewStringObj
  3864. 0x627ECB8C 0000002904 0000000001 0000002904 Tcl_NewStringObj
  3865. 0x627ECB8C 0000003488 0000000001 0000003488 Tcl_SetObjLength
  3866. 0x627ECB8C 0000004204 0000000001 0000004204 Tcl_SetObjLength
  3867. 0x627ECB8C 0000006928 0000000001 0000006928 Tcl_NewStringObj
  3868. 0x627ECB8C 0000007720 0000000001 0000007720 Tcl_SetObjLength
  3869. 0x627ECB8C 0000008012 0000000012 0000096144 TclCreateExecEnv
  3870. 0x627ECB8C 0000014240 0000000001 0000014240 Tcl_SetObjLength
  3871. 0x627ECC08 0000000480 0000000011 0000005280 TCL Chunks
  3872. 0x627ECC08 0000000896 0000000059 0000052864 TCL Chunks
  3873. 0x627ECC08 0000000992 0000000001 0000000992 TCL Chunks
  3874. 0x627ECC08 0000001500 0000000012 0000018000 TCL Chunks
  3875. 0x627ECC08 0000003000 0000000005 0000015000 TCL Chunks
  3876. 0x627ECC08 0000005000 0000000058 0000290000 TCL Chunks
  3877. 0x627ECC08 0000006264 0000000001 0000006264 TCL Chunks
  3878. 0x627ECC08 0000020000 0000000016 0000320000 TCL Chunks
  3879. 0x6286BDAC 0000010000 0000000001 0000010000 Time Range Entry Chunks
  3880. 0x6286BDD8 0000003000 0000000001 0000003000 Time Range Item Chunks
  3881. 0x6286BE04 0000000896 0000000001 0000000896 Time Range User Chunks
  3882. 0x62890C08 0000000128 0000000025 0000003200 RIF Cache
  3883. 0x62898950 0000000024 0000000001 0000000024 *Init*
  3884. 0x628A6FD8 0000000024 0000000001 0000000024 Init
  3885. 0x628B7830 0000010852 0000000001 0000010852 Alignment Data
  3886. 0x628BE798 0000010000 0000000004 0000040000 List Elements
  3887. 0x628BEA40 0000010000 0000000001 0000010000 List Elements
  3888. 0x628BFC0C 0000010000 0000000001 0000010000 List Elements
  3889. 0x628BFC3C 0000005000 0000000001 0000005000 List Headers
  3890. 0x628C50E4 0000001032 0000000001 0000001032 Process Array
  3891. 0x628C5178 0000000712 0000000217 0000154504 Process
  3892. 0x628C7AC4 0000005000 0000000002 0000010000 Watcher Info
  3893. 0x628C7D38 0000001500 0000000012 0000018000 Watched Semaph
  3894. 0x628C7D38 0000001848 0000000001 0000001848 Watched Semaph
  3895. 0x628C7D38 0000010000 0000000002 0000020000 Watched Queue
  3896. 0x628C8370 0000000200 0000000213 0000042600 Process Events
  3897. 0x628C8370 0000000256 0000000005 0000001280 Process Events
  3898. 0x628C8370 0000000260 0000000001 0000000260 Process Events
  3899. 0x628CA8D8 0000001500 0000000001 0000001500 messages
  3900. 0x628CA908 0000001500 0000000001 0000001500 Watched messages
  3901. 0x628CA934 0000010000 0000000001 0000010000 Watched Queue
  3902. 0x628CA960 0000010000 0000000001 0000010000 Watched Boolean
  3903. 0x628CA98C 0000018740 0000000001 0000018740 Watched Bitfield
  3904. 0x628CA9B8 0000001500 0000000001 0000001500 Watched Semaphore
  3905. 0x628CA9E4 0000005000 0000000001 0000005000 Watcher Info
  3906. 0x628CAA10 0000000480 0000000001 0000000480 Watched Message Queue
  3907. 0x628CAA3C 0000001500 0000000001 0000001500 Watcher Message Queue
  3908. 0x628CAA68 0000003000 0000000001 0000003000 Read/Write Locks
  3909. 0x628CCE30 0000002000 0000000001 0000002000 Reg Function 12
  3910. 0x628CCE5C 0000002000 0000000001 0000002000 Reg Function iList
  3911. 0x628CCE88 0000001500 0000000001 0000001500 Reg Function Caselist
  3912. 0x628CCEE4 0000002000 0000000010 0000020000 Reg Function 1
  3913. 0x628CCF3C 0000002000 0000000039 0000078000 Reg Function 1
  3914. 0x628CD3CC 0000000024 0000000355 0000008520 Init
  3915. 0x628CD3CC 0000000028 0000000018 0000000504 Init
  3916. 0x628CD3CC 0000000032 0000000004 0000000128 Init
  3917. 0x628CD3CC 0000000036 0000000017 0000000612 Init
  3918. 0x628CD3CC 0000000040 0000000053 0000002120 *Init*
  3919. 0x628CD3CC 0000000044 0000000026 0000001144 Init
  3920. 0x628CD3CC 0000000048 0000000008 0000000384 Init
  3921. 0x628CD3CC 0000000052 0000000001 0000000052 Init
  3922. 0x628CD3CC 0000000056 0000000025 0000001400 Init
  3923. 0x628CD3CC 0000000060 0000000027 0000001620 Init
  3924. 0x628CD3CC 0000000064 0000000005 0000000320 Init
  3925. 0x628CD3CC 0000000068 0000000004 0000000272 Init
  3926. 0x628CD3CC 0000000072 0000000010 0000000720 Init
  3927. 0x628CD3CC 0000000076 0000000005 0000000380 Init
  3928. 0x628CD3CC 0000000080 0000000035 0000002800 Init
  3929. 0x628CD3CC 0000000084 0000000017 0000001428 Init
  3930. 0x628CD3CC 0000000088 0000000019 0000001672 *Init*
  3931. 0x628CD3CC 0000000092 0000000002 0000000184 Init
  3932. 0x628CD3CC 0000000104 0000000003 0000000312 Init
  3933. 0x628CD3CC 0000000112 0000000036 0000004032 Init
  3934. 0x628CD3CC 0000000116 0000000037 0000004292 Init
  3935. 0x628CD3CC 0000000120 0000000002 0000000240 *Init*
  3936. 0x628CD3CC 0000000128 0000000008 0000001024 Init
  3937. 0x628CD3CC 0000000140 0000000001 0000000140 Init
  3938. 0x628CD3CC 0000000156 0000000002 0000000312 Init
  3939. 0x628CD3CC 0000000160 0000000001 0000000160 Init
  3940. 0x628CD3CC 0000000192 0000000006 0000001152 *Init*
  3941. 0x628CD3CC 0000000260 0000000019 0000004940 *Init*
  3942. 0x628CD3CC 0000000332 0000000087 0000028884 Init
  3943. 0x628CD3CC 0000000772 0000000052 0000040144 Init
  3944. 0x628CD3CC 0000000796 0000000012 0000009552 Init
  3945. 0x628CD3CC 0000001012 0000000001 0000001012 Init
  3946. 0x628CD3CC 0000001024 0000000003 0000003072 Init
  3947. 0x628CD3CC 0000001028 0000000004 0000004112 Init
  3948. 0x628CD3CC 0000005664 0000000001 0000005664 Init
  3949. 0x628CD458 0000002000 0000000025 0000050000 Reg Function 1
  3950. 0x628CD64C 0000002000 0000000001 0000002000 Reg Function 1
  3951. 0x628D1DC4 0000000132 0000000001 0000000132 *Init*
  3952. 0x628D1DC4 0000000200 0000000001 0000000200 *Init*
  3953. 0x628D1E5C 0000000024 0000000002 0000000048 *Init*
  3954. 0x628D1E5C 0000000032 0000000001 0000000032 *Init*
  3955. 0x628D2568 0000005000 0000000001 0000005000 RMI-RO Chunks
  3956. 0x628D2594 0000020000 0000000001 0000020000 RMI-RO_RU Chunks
  3957. 0x628D25C0 0000020000 0000000001 0000020000 RMI-RO_RG Chunks
  3958. 0x628D25DC 0000000032 0000000001 0000000032 Resource Owner IDs
  3959. 0x628D2B1C 0000000128 0000000001 0000000128 Resource Owner IDs
  3960. 0x628D3578 0000020000 0000000001 0000020000 RMI-RU Chunks
  3961. 0x628D3764 0000020000 0000000001 0000020000 RMI-RU Chunks
  3962. 0x628D3E0C 0000004096 0000000001 0000004096 Resource User IDs
  3963. 0x628D3F84 0000020000 0000000003 0000060000 RMI-RO_RU Chun
  3964. 0x628D3F84 0000026144 0000000001 0000026144 RMI-RO_RU Chun
  3965. 0x628D4018 0000000024 0000000403 0000009672 *Init*
  3966. 0x628D4018 0000000040 0000000003 0000000120 Init
  3967. 0x628D4018 0000000044 0000000001 0000000044 Init
  3968. 0x628D4018 0000000048 0000000001 0000000048 Init
  3969. 0x628D4018 0000000052 0000000001 0000000052 Init
  3970. 0x628D4018 0000000072 0000000010 0000000720 Init
  3971. 0x628D4018 0000000076 0000000001 0000000076 Init
  3972. 0x628D4018 0000000080 0000000001 0000000080 Init
  3973. 0x628D4018 0000000084 0000000001 0000000084 Init
  3974. 0x628D4018 0000000088 0000000001 0000000088 Init
  3975. 0x628D4018 0000000096 0000000001 0000000096 Init
  3976. 0x628D4A44 0000005000 0000000001 0000005000 RMI-RUT Chunks
  3977. 0x628D4A60 0000000108 0000000001 0000000108 Resource User Type IDs
  3978. 0x628D4BC8 0000001024 0000000001 0000001024 Resource User IDs
  3979. 0x628D5378 0000002048 0000000001 0000002048 Resource User Type IDs
  3980. 0x628D59D8 0000010000 0000000001 0000010000 RMI-RG Chunks
  3981. 0x628D6B18 0000001500 0000000001 0000001500 RMI-RM Chunks
  3982. 0x628D6B34 0000000032 0000000001 0000000032 Resource Monitor IDs
  3983. 0x628D6C4C 0000000128 0000000001 0000000128 Resource Monitor IDs
  3984. 0x628DBFB4 0000000064 0000000001 0000000064 Resource Policy IDs
  3985. 0x628E1BF0 0000000024 0000000001 0000000024 Init
  3986. 0x628EFBB8 0000000024 0000000003 0000000072 CCA UserType
  3987. 0x628EFC9C 0000003000 0000000001 0000003000 CCA CCB chunks
  3988. 0x628EFDBC 0000000048 0000000011 0000000528 CCA Component
  3989. 0x628EFE1C 0000000024 0000000010 0000000240 CCA Notification Flags
  3990. 0x628EFE1C 0000000124 0000000001 0000000124 CCA Notification Flags
  3991. 0x628EFE88 0000002000 0000000001 0000002000 Ethernet OAM
  3992. 0x628EFE88 0000003000 0000000010 0000030000 Keepalive
  3993. 0x628EFFF0 0000003000 0000000001 0000003000 CCA CLA chunks
  3994. 0x628F224C 0000000052 0000000001 0000000052 uBT ATM VC CONFIG
  3995. 0x628F224C 0000000220 0000000001 0000000220 uBT ATM VC
  3996. 0x628F224C 0000001012 0000000001 0000001012 uBT PPP
  3997. 0x628F2520 0000000304 0000000001 0000000304 PPP PKT uBLOCK
  3998. 0x628F2520 0000000316 0000000001 0000000316 PPP CALLBACK AO uBLOCK
  3999. 0x628F2520 0000000340 0000000001 0000000340 IPCP
  4000. 0x628F2520 0000000368 0000000001 0000000368 PPP BIND INFO
  4001. 0x628F2520 0000000896 0000000001 0000000896 PPP CALLBACK AO uBLOCK
  4002. 0x628F2520 0000001500 0000000001 0000001500 PPP PKT uBLOCK
  4003. 0x628F2520 0000010000 0000000002 0000020000 PPP BIND INFO
  4004. 0x628F2DBC 0000065536 0000000001 0000065536 Event Manager Event Elements
  4005. 0x628F2DF0 0000000072 0000000004 0000000288 Event Manager Queue
  4006. 0x628F2DF0 0000000104 0000000001 0000000104 Event Manager Queue
  4007. 0x628F2EF8 0000000096 0000000002 0000000192 Event Manager Table
  4008. 0x628F2EF8 0000000672 0000000002 0000001344 Event Manager Table
  4009. 0x628F2EF8 0000001104 0000000001 0000001104 Event Manager Table
  4010. 0x628F3550 0000000024 0000000018 0000000432 TW Wheels
  4011. 0x628F3550 0000000032 0000000001 0000000032 TW Wheels
  4012. 0x628F3584 0000000512 0000000006 0000003072 TW Buckets
  4013. 0x628F3584 0000002048 0000000006 0000012288 TW Buckets
  4014. 0x628F3584 0000008192 0000000012 0000098304 TW Buckets
  4015. 0x628F3584 0000016384 0000000039 0000638976 TW Buckets
  4016. 0x628F4AC4 0000020000 0000000004 0000080000 pak subblock chunk
  4017. 0x628F4AC4 0000032768 0000000002 0000065536 pak subblock chunk
  4018. 0x628F4AC4 0000065536 0000000003 0000196608 pak subblock chunk
  4019. 0x628F4AC4 0000077348 0000000001 0000077348 pak subblock chunk
  4020. 0x628F4B40 0000001000 0000000001 0000001000 pak subblock chunk
  4021. 0x628F4B40 0000010000 0000000001 0000010000 pak subblock chunk
  4022. 0x628F677C 0000000048 0000000001 0000000048 *Init*
  4023. 0x628F6818 0000000096 0000000014 0000001344 *Init*
  4024. 0x628F719C 0000000060 0000000001 0000000060 *Init*
  4025. 0x628FE9B8 0000000104 0000000002 0000000208 DOT1Q SW subblock
  4026. 0x628FE9B8 0000000056 0000000001 0000000056 (fragment) (Free Blocks)
  4027. 0x6290A29C 0000000280 0000000001 0000000280 DOT1Q HW subblock
  4028. 0x6290A86C 0000000256 0000000001 0000000256 .1Q[Row Nodes]
  4029. 0x6290ECB4 0000032768 0000000001 0000032768 .1Q[Tree Nodes]
  4030. 0x6290ECEC 0000010000 0000000001 0000010000 .1Q[Tree Headers]
  4031. 0x6290ED24 0000010000 0000000001 0000010000 .1Q[Array Headers]
  4032. 0x6293916C 0000065536 0000000001 0000065536 eddri_self_event
  4033. 0x62944538 0000001760 0000000001 0000001760 Init
  4034. 0x6294A4EC 0000003000 0000000001 0000003000 vurimib chunk
  4035. 0x6297C2EC 0000000024 0000000001 0000000024 asnl:asnlAppReg_t
  4036. 0x6297C33C 0000000024 0000000001 0000000024 voip aaa: asnl url
  4037. 0x6297E3F0 0000000064 0000000001 0000000064 idb:ipinfo
  4038. 0x6297E40C 0000033224 0000000001 0000033224 IP:CBlock
  4039. 0x62986B1C 0000000052 0000000001 0000000052 Init
  4040. 0x6298A7E4 0000000048 0000000001 0000000048 Dialog Manager Control Block
  4041. 0x629913DC 0000000024 0000000001 0000000024 Shared-Line CCB Table
  4042. 0x62991440 0000000148 0000000032 0000004736 Init
  4043. 0x629BB8E0 0000409676 0000000001 0000409676 (coalesced) (Free Blocks)
  4044. 0x62A06988 0000065536 0000000001 0000065536 VPDN subblock chunks
  4045. 0x62A0739C 0000125228 0000000001 0000125228 VPDN msg chunks
  4046. 0x62A09770 0000065536 0000000001 0000065536 VPDN call req chunk
  4047. 0x62A0A964 0000000024 0000000001 0000000024 VPDN VG I
  4048. 0x62A0AA18 0000000024 0000000001 0000000024 VPDN VG I name
  4049. 0x62A0E9F8 0000005720 0000000001 0000005720 VPDN VG C
  4050. 0x62A0EA10 0000000024 0000000001 0000000024 VPDN VG AC
  4051. 0x62A16F10 0000065536 0000000001 0000065536 VPDN user info chunks
  4052. 0x62A1A99C 0000065536 0000000001 0000065536 VPDN mgr call chunk
  4053. 0x62A1A9D8 0000065536 0000000001 0000065536 VPDN mgr mgd timer chunk
  4054. 0x62A1AA24 0000008192 0000000001 0000008192 VPDN MGR hash table
  4055. 0x62A1EAC0 0000000068 0000000001 0000000068 VPN User Failure History Table
  4056. 0x62A1EB14 0000000320 0000000001 0000000320 VPDN User Failure ID Hash Table
  4057. 0x62A1EB58 0000000320 0000000001 0000000320 VPN User Failure Name Hash Table
  4058. 0x62A7F240 0000000096 0000000001 0000000096 VTEMPLATE info sw subblock
  4059. 0x62A7F240 0000000152 0000000001 0000000152 VTEMPLATE info sw subblock
  4060. 0x62A7F240 0000000044 0000000001 0000000044 (fragment) (Free Blocks)
  4061. 0x62A7F308 0000000024 0000000002 0000000048 VACCESS hw subblock
  4062. 0x62A81818 0000000024 0000000001 0000000024 VTEMPLATE Clone Block
  4063. 0x62A86A94 0000004000 0000000001 0000004000 VTEMPLATE unclone buffer
  4064. 0x62A88DD8 0000000804 0000000001 0000000804 Virtual Template Info Table
  4065. 0x62A89388 0000010000 0000000001 0000010000 VACCESS info block chunk
  4066. 0x62A893B4 0000000404 0000000001 0000000404 VTEMPLATE swidb queue chunk
  4067. 0x62A893E0 0000007260 0000000001 0000007260 VTEMPLATE current process info
  4068. 0x62A8940C 0000005000 0000000001 0000005000 VTEMPLATE request info
  4069. 0x62A89438 0000000556 0000000001 0000000556 VTEMPLATE propagate chunk
  4070. 0x62B23BBC 0000000300 0000000001 0000000300 X.25 packet descr
  4071. 0x62B63C38 0000065536 0000000001 0000065536 xconnect instance chunks
  4072. 0x62B6E6B4 0000010000 0000000001 0000010000 PW management entry chunks
  4073. 0x62B7461C 0000008284 0000000001 0000008284 SSM DP inQ msg chunks
  4074. 0x62B85564 0000000108 0000000002 0000000216 SW MGR ADJ DB
  4075. 0x62B85580 0000000036 0000000002 0000000072 SW MGR ADJ DB
  4076. 0x62B87BD8 0000000036 0000000001 0000000036 SSM ID tree
  4077. 0x62B8BDEC 0000020000 0000000001 0000020000 SSM HW Class Context
  4078. 0x62B8BE18 0000003000 0000000001 0000003000 SSM Generic CM Message
  4079. 0x62B99434 0000000896 0000000001 0000000896 l2frag pak
  4080. 0x62B99448 0000000896 0000000001 0000000896 l2frag next pak
  4081. 0x62BAAD9C 0000010000 0000000001 0000010000 AToM VC LDP Msg Chunk
  4082. 0x62BABE4C 0000000556 0000000001 0000000556 AToM LDP Chunk
  4083. 0x62BB3A78 0000000716 0000000001 0000000716 AToM SMgr request pool
  4084. 0x62BB3A78 0000005000 0000000001 0000005000 AToM SMgr request pool
  4085. 0x62BB3AA4 0000000148 0000000001 0000000148 AToM SMgr destination block pool
  4086. 0x62BB3AA4 0000000896 0000000001 0000000896 AToM SMgr destination block pool
  4087. 0x62BB3ACC 0000000140 0000000001 0000000140 AToM SMgr PW pool
  4088. 0x62BB3ACC 0000002000 0000000001 0000002000 AToM SMgr PW pool
  4089. 0x62BB3AF4 0000000132 0000000001 0000000132 AToM SMgr Imp VC pool
  4090. 0x62BB3AF4 0000003000 0000000001 0000003000 AToM SMgr Imp VC pool
  4091. 0x62BB3B1C 0000000148 0000000001 0000000148 AToM SMgr TE tunnel block pool
  4092. 0x62BB3B1C 0000000896 0000000001 0000000896 AToM SMgr TE tunnel block pool
  4093. 0x62BB3B44 0000000148 0000000001 0000000148 AToM SMgr preferred destination block pool
  4094. 0x62BB3B44 0000000896 0000000001 0000000896 AToM SMgr preferred destination block pool
  4095. 0x62C1121C 0000065536 0000000001 0000065536 l2tun app socket msg chunks
  4096. 0x62C36828 0000000656 0000000002 0000001312 Init
  4097. 0x62C36874 0000000256 0000000002 0000000512 Init
  4098. 0x62C3689C 0000001024 0000000002 0000002048 Init
  4099. 0x62C4B4B0 0000000040 0000000003 0000000120 Init
  4100. 0x62C4B4F4 0000000024 0000000003 0000000072 Init
  4101. 0x62C4B55C 0000000024 0000000003 0000000072 Init
  4102. 0x62C4B5E4 0000000024 0000000003 0000000072 Init
  4103. 0x62C4D98C 0000000024 0000000002 0000000048 Init
  4104. 0x62C4DA08 0000000068 0000000002 0000000136 Init
  4105. 0x62C4DA20 0000000116 0000000002 0000000232 Init
  4106. 0x62C4DB1C 0000000024 0000000021 0000000504 Init
  4107. 0x62C4DB1C 0000000028 0000000006 0000000168 Init
  4108. 0x62C4DB1C 0000000032 0000000002 0000000064 Init
  4109. 0x62C4DBAC 0000000024 0000000011 0000000264 Init
  4110. 0x62C4DBAC 0000000028 0000000001 0000000028 Init
  4111. 0x62C9BB04 0000000264 0000000001 0000000264 Init
  4112. 0x62D04C0C 0000000032 0000000002 0000000064 crypto_handle_table
  4113. 0x62D1AED8 0000000024 0000000014 0000000336 Init
  4114. 0x62D1AED8 0000000028 0000000002 0000000056 Init
  4115. 0x62D1AED8 0000000032 0000000001 0000000032 Init
  4116. 0x62D1AED8 0000000036 0000000002 0000000072 Init
  4117. 0x62D1AED8 0000000040 0000000001 0000000040 Init
  4118. 0x62D1AED8 0000000044 0000000001 0000000044 Init
  4119. 0x62D1AED8 0000000060 0000000003 0000000180 Init
  4120. 0x62D1AED8 0000000064 0000000001 0000000064 Init
  4121. 0x62D1AED8 0000000068 0000000001 0000000068 Init
  4122. 0x62D1AED8 0000000072 0000000008 0000000576 crypto engine proc
  4123. 0x62D1AED8 0000000084 0000000004 0000000336 crypto engine proc
  4124. 0x62D1AED8 0000000104 0000000004 0000000416 Init
  4125. 0x62D1AED8 0000000108 0000000001 0000000108 Init
  4126. 0x62D1AED8 0000000112 0000000002 0000000224 Init
  4127. 0x62D1AED8 0000000116 0000000001 0000000116 Init
  4128. 0x62D1AED8 0000000136 0000000003 0000000408 crypto engine proc
  4129. 0x62D1AED8 0000000140 0000000030 0000004200 crypto engine proc
  4130. 0x62D1AED8 0000000148 0000000003 0000000444 crypto engine proc
  4131. 0x62D1AED8 0000000188 0000000002 0000000376 Init
  4132. 0x62D1AED8 0000000192 0000000001 0000000192 crypto engine proc
  4133. 0x62D1AED8 0000000196 0000000003 0000000588 Init
  4134. 0x62D1AED8 0000000204 0000000015 0000003060 Init
  4135. 0x62D1AED8 0000000268 0000000002 0000000536 crypto engine proc
  4136. 0x62D1F6C8 0000000116 0000000001 0000000116 Init
  4137. 0x62D2CCC0 0000000512 0000000001 0000000512 Crypto Engine Object Table
  4138. 0x62D2CCC0 0000000936 0000000001 0000000936 Crypto Engine Object Table
  4139. 0x62D2CCC0 0000008584 0000000001 0000008584 Crypto Engine Object Table
  4140. 0x62D2D700 0000002000 0000000001 0000002000 Crypto requests
  4141. 0x62D3AFF0 0000000092 0000000001 0000000092 Init
  4142. 0x62D463A4 0000004004 0000000001 0000004004 Init
  4143. 0x62D463BC 0000000404 0000000001 0000000404 Init
  4144. 0x62D463D4 0000000204 0000000001 0000000204 Init
  4145. 0x62D46884 0000000064 0000000001 0000000064 Software engine status
  4146. 0x62D4A2A8 0000000896 0000000001 0000000896 *In-use Packet Header*
  4147. 0x62D4EA0C 0000020380 0000000001 0000020380 Init
  4148. 0x62D4EA48 0000004164 0000000001 0000004164 Init
  4149. 0x62DBC9C4 0000000144 0000000001 0000000144 Crypto CA
  4150. 0x62DEBAE0 0000000092 0000000003 0000000276 flow_exp_option_st
  4151. 0x62E1684C 0000000240 0000000001 0000000240 Crypto CA
  4152. 0x62E169A8 0000000208 0000000001 0000000208 Crypto CA
  4153. 0x62E176F4 0000000192 0000000001 0000000192 Crypto CA
  4154. 0x62E3D1EC 0000000588 0000000001 0000000588 Crypto CA
  4155. 0x62E6859C 0000000024 0000000001 0000000024 Init
  4156. 0x62E81300 0000010000 0000000001 0000010000 LSPV parser pool
  4157. 0x62E81330 0000032768 0000000001 0000032768 LSPV results pool
  4158. 0x62E81358 0000000176 0000000001 0000000176 LSPV event pool
  4159. 0x62E81384 0000000404 0000000001 0000000404 LSPV parser tt status pool
  4160. 0x62E813B0 0000065536 0000000001 0000065536 LSPV parser tt path pool
  4161. 0x62ED9FC8 0000000024 0000000006 0000000144 Init
  4162. 0x62ED9FC8 0000000028 0000000001 0000000028 Init
  4163. 0x62ED9FC8 0000000032 0000000003 0000000096 Init
  4164. 0x62ED9FC8 0000000036 0000000003 0000000108 Init
  4165. 0x62ED9FC8 0000000040 0000000003 0000000120 Init
  4166. 0x62ED9FC8 0000000044 0000000005 0000000220 Init
  4167. 0x62ED9FC8 0000000048 0000000001 0000000048 Init
  4168. 0x62ED9FC8 0000000068 0000000001 0000000068 Init
  4169. 0x62EDA078 0000000136 0000000026 0000003536 ENTMIB entPhysicalTable RBTree
  4170. 0x62EDA078 0000000156 0000000001 0000000156 OSPF Type-5 AS LSA RBTree
  4171. 0x62EDA078 0000000172 0000000002 0000000344 OSPF Stub LSA RBTree
  4172. 0x62EDA078 0000000184 0000000001 0000000184 OSPF Opaque Area LSA RBTree
  4173. 0x62EDA078 0000000200 0000000002 0000000400 OSPF Network LSA RBTree
  4174. 0x62EDA078 0000000208 0000000001 0000000208 OSPF Summary LSA RBTree
  4175. 0x62EDF860 0000000184 0000000001 0000000184 Init
  4176. 0x62EDF860 0000000192 0000000001 0000000192 Init
  4177. 0x62EDF860 0000000220 0000000001 0000000220 Init
  4178. 0x62EE306C 0000000024 0000000046 0000001104 *Init*
  4179. 0x62EE306C 0000000036 0000000001 0000000036 Init
  4180. 0x62EE306C 0000000040 0000000001 0000000040 Init
  4181. 0x62EE306C 0000000052 0000000001 0000000052 Init
  4182. 0x62EE306C 0000000088 0000000001 0000000088 Init
  4183. 0x62EE3084 0000000024 0000000047 0000001128 *Init*
  4184. 0x62EE3084 0000000040 0000000002 0000000080 Init
  4185. 0x62EE3084 0000000048 0000000001 0000000048 Init
  4186. 0x62EE30A4 0000000024 0000000048 0000001152 *Init*
  4187. 0x62EE30A4 0000000048 0000000002 0000000096 Init
  4188. 0x62EE935C 0000000068 0000000001 0000000068 Init
  4189. 0x62EE944C 0000032768 0000000001 0000032768 Radix trie mask chunks
  4190. 0x62EE9460 0000000104 0000000003 0000000312 Init
  4191. 0x62EECED4 0000000024 0000000009 0000000216 *Init*
  4192. 0x62EECED4 0000000028 0000000003 0000000084 Init
  4193. 0x62EECED4 0000000032 0000000002 0000000064 Init
  4194. 0x62EECED4 0000000048 0000000001 0000000048 *Init*
  4195. 0x62EECED4 0000000052 0000000001 0000000052 Init
  4196. 0x62EECED4 0000000064 0000000001 0000000064 Init
  4197. 0x62EECED4 0000000068 0000000001 0000000068 Init
  4198. 0x62EEF610 0000000256 0000000032 0000008192 Init
  4199. 0x62EEF610 0000000276 0000000001 0000000276 Check heaps
  4200. 0x62EEF610 0000000300 0000000001 0000000300 Init
  4201. 0x62EEF610 0000000320 0000000001 0000000320 Init
  4202. 0x62EEF610 0000032768 0000000001 0000032768 Init
  4203. 0x62EF1220 0000000256 0000000001 0000000256 DHCPD Internal Radix Tree Nodes
  4204. 0x62EF1220 0000001756 0000000001 0000001756 OSPF redist route node chunks
  4205. 0x62EF1220 0000002000 0000000001 0000002000 DHCPD Internal Radix Tree Nodes
  4206. 0x62EF1220 0000002820 0000000001 0000002820 OSPF RIB tree
  4207. 0x62EF1220 0000020000 0000000001 0000020000 OSPF redist route node chunks
  4208. 0x62EF1220 0000032768 0000000001 0000032768 OSPF RIB tree
  4209. 0x62EF2DA0 0000000028 0000000020 0000000560 CCVPM_HDSPRM
  4210. 0x62EF2DD4 0000001600 0000000020 0000032000 CCVPM_HDSPRM
  4211. 0x62EF2DE8 0000000024 0000000020 0000000480 CCVPM_HDSPRM
  4212. 0x62EF2DFC 0000000024 0000000020 0000000480 CCVPM_HDSPRM
  4213. 0x62EF35B4 0000000028 0000000020 0000000560 CCVPM_HDSPRM
  4214. 0x62EF35DC 0000000072 0000000020 0000001440 CCVPM_HDSPRM
  4215. 0x62EF8044 0000001024 0000000001 0000001024 Access IE handle table
  4216. 0x62EF8064 0000000024 0000000001 0000000024 Access IE global struct
  4217. 0x62EF8094 0000065536 0000000001 0000065536 Access IE handle chunk
  4218. 0x62EF80AC 0000000024 0000000001 0000000024 Access IE ID Q
  4219. 0x62EF80F8 0000032768 0000000001 0000032768 Access IE handle table
  4220. 0x62EF8298 0000004084 0000000001 0000004084 Access IE ID Q Segment
  4221. 0x62EFB0E4 0000000064 0000000004 0000000256 SSM SEG freelist DB
  4222. 0x62EFB120 0000001500 0000000001 0000001500 SSM INFOTYPE freelist DB
  4223. 0x62EFB120 0000010000 0000000003 0000030000 SSM SEG freelist DB
  4224. 0x62EFC050 0000001036 0000000004 0000004144 Minmax8u
  4225. 0x62EFC2E4 0000001028 0000000013 0000013364 Index Table Block
  4226. 0x62EFD724 0000000024 0000000033 0000000792 Init
  4227. 0x62EFD724 0000000040 0000000011 0000000440 Init
  4228. 0x62EFD724 0000000064 0000000017 0000001088 Init
  4229. 0x62EFEC7C 0000000044 0000000003 0000000132 Child Trees
  4230. 0x62EFEC7C 0000000088 0000000001 0000000088 Child Trees
  4231. 0x62EFF210 0000000264 0000000001 0000000264 Child Trees
  4232. 0x62EFF324 0000000044 0000000005 0000000220 AToM Mgr VC Table
  4233. 0x62EFF364 0000032768 0000000005 0000163840 Tree DB Node Chunk
  4234. 0x62F0C9AC 0000000024 0000000001 0000000024 Hashtable
  4235. 0x62F0C9C8 0000000128 0000000001 0000000128 Hashtable Buckets
  4236. 0x62F0F590 0000001024 0000000001 0000001024 Init
  4237. 0x62F12A18 0000000160 0000000216 0000034560 IP Input
  4238. 0x62F12A18 0000000184 0000000002 0000000368 Exec
  4239. 0x62F12A18 0000000196 0000000001 0000000196 OSPF-1 Router
  4240. 0x62F12A18 0000000200 0000000002 0000000400 Virtual Exec
  4241. 0x62F12A18 0000000204 0000000001 0000000204 TTY Background
  4242. 0x62F12A18 0000000224 0000000001 0000000224 Init
  4243. 0x0 0000000000 0000017335 0019915740 Pool Summary
  4244. 0x0 0000000000 0000000041 0112750376 Pool Summary (Free Blocks)
  4245. 0x0 0000000052 0000017376 0000903552 Pool Summary(All Block Headers)
  4246.  
  4247. I/O memory
  4248.  
  4249. Alloc PC Size Blocks Bytes What
  4250.  
  4251. 0x0 0000000028 0000000001 0000000028 (fragment) (Free Blocks)
  4252. 0x6010273C 0000000140 0000000075 0000010500 (fragment) (Free Blocks)
  4253. 0x6038BD70 0000016396 0000000002 0000032792 *Init*
  4254. 0x60469238 0000000972 0000000001 0000000972 Init
  4255. 0x6065C704 0000000268 0000000049 0000013132 *Packet Data*
  4256. 0x6065C704 0000000332 0000000001 0000000332 *Packet Data*
  4257. 0x6065C704 0000000780 0000000025 0000019500 *Packet Data*
  4258. 0x6065C704 0000001708 0000000050 0000085400 *Packet Data*
  4259. 0x6065C704 0000004684 0000000010 0000046840 *Packet Data*
  4260. 0x6065C704 0000005196 0000000001 0000005196 *Packet Data*
  4261. 0x6065C704 0000018188 0000000001 0000018188 *Packet Data*
  4262. 0x6065C704 0000000140 0000000001 0000000140 (fragment) (Free Blocks)
  4263. 0x6065C704 0003380236 0000000001 0003380236 (coalesced) (Free Blocks)
  4264. 0x6065C704 0023950428 0000000001 0023950428 (fragment) (Free Blocks)
  4265. 0x60689830 0000045068 0000000001 0000045068 IDS SM
  4266. 0x60689830 0000065548 0000000002 0000131096 Normal
  4267. 0x60689830 0001376268 0000000002 0002752536 GigabitEthernet0/0
  4268. 0x606898E8 0000065548 0000000110 0007210280 Normal
  4269. 0x60BDBA80 0000004108 0000000001 0000004108 HDLC32_TX
  4270. 0x60BDBAD0 0000001036 0000000001 0000001036 HDLC32_RX
  4271. 0x60C4DC6C 0000004108 0000000002 0000008216 Init
  4272. 0x60C4DCB0 0000004108 0000000002 0000008216 Init
  4273. 0x60C4DCB0 0000000140 0000000001 0000000140 (fragment) (Free Blocks)
  4274. 0x60F58908 0000000044 0000000031 0000001364 USB Startup
  4275. 0x60F58908 0000000108 0000000001 0000000108 USB Startup
  4276. 0x60F58908 0000000044 0000000031 0000001364 (fragment) (Free Blocks)
  4277. 0x0 0000000000 0000000293 0010384380 Pool Summary
  4278. 0x0 0000000000 0000000111 0027342836 Pool Summary (Free Blocks)
  4279. 0x0 0000000052 0000000404 0000021008 Pool Summary(All Block Headers)
  4280.  
  4281. 0x0 0000000000 0000017628 0030300120 Memory Summary
  4282.  
  4283. 0x0 0000000000 0000000152 0140093212 Memory Summary (Free Blocks)
  4284.  
  4285. ------------------ show region ------------------
  4286.  
  4287.  
  4288. Region Manager:
  4289.  
  4290. Start End Size(b) Class Media Name
  4291. 0x0FFFFE00 0x0FFFFFFF 512 Iomem R/W BCM region
  4292. 0x2DC00000 0x2FFFFDFF 37748224 Iomem R/W iomem
  4293. 0x60000000 0x6DBFFFFF 230686720 Local R/W main
  4294. 0x60010930 0x62F1DDEB 49337532 IText R/O main:text
  4295. 0x62F2C2F0 0x654C01EF 39403264 IData R/W main:data
  4296. 0x654C01F0 0x65C9E72F 8250688 IBss R/W main:bss
  4297. 0x65C9E730 0x6DBFFFFF 133568720 Local R/W main:heap
  4298. 0x80000000 0x8DBFFFFF 230686720 Local R/W main:(main_k0)
  4299. 0xA0000000 0xADBFFFFF 230686720 Local R/W main:(main_k1)
  4300.  
  4301.  
  4302. Free Region Manager:
  4303.  
  4304. Start End Size(b) Class Media Name
  4305.  
  4306.  
  4307.  
  4308. ------------------ show dmvpn detail ------------------
  4309.  
  4310. Legend: Attrb --> S - Static, D - Dynamic, I - Incompletea
  4311. N - NATed, L - Local, X - No Socket
  4312. # Ent --> Number of NHRP entries with same NBMA peer
  4313.  
  4314.  
  4315.  
  4316. ABN-3845#
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement