------------------ show version ------------------ Cisco IOS Software, UC500 Software (UC500-ADVIPSERVICESK9-M), Version 15.1(4)M6, RELEASE SOFTWARE (fc2) Technical Support: http://www.cisco.com/techsupport Copyright (c) 1986-2013 by Cisco Systems, Inc. Compiled Thu 14-Feb-13 10:17 by prod_rel_team ROM: System Bootstrap, Version 12.4(24r)SB, RELEASE SOFTWARE (fc1) Empire uptime is 1 hour, 2 minutes System returned to ROM by reload at 09:28:29 EST Sat Mar 4 2017 System restarted at 09:33:11 EST Sat Mar 4 2017 System image file is "flash:/uc500-advipservicesk9-mz.151-4.M6" Last reload type: Normal Reload Last reload reason: Reload Command This product contains cryptographic features and is subject to United States and local country laws governing import, export, transfer and use. Delivery of Cisco cryptographic products does not imply third-party authority to import, export, distribute or use encryption. Importers, exporters, distributors and users are responsible for compliance with U.S. and local country laws. By using this product you agree to comply with applicable laws and regulations. If you are unable to comply with U.S. and local laws, return this product immediately. A summary of U.S. laws governing Cisco cryptographic products may be found at: http://www.cisco.com/wwl/export/crypto/tool/stqrg.html If you require further assistance please contact us by sending email to export@cisco.com. Cisco UC540W-FXO-K9 (MPC8358) processor (revision 0x100) with 196608K/65536K bytes of memory. Processor board ID FGL1518242U MPC8358 CPU Rev: Part Number 0x804A, Revision ID 0x20 40 User Licenses 10 FastEthernet interfaces 2 terminal lines 1 Virtual Private Network (VPN) Module 4 Voice FXO interfaces 4 Voice FXS interfaces 1 Voice MoH interface 1 802.11 Radio 1 cisco service engine(s) 128K bytes of non-volatile configuration memory. 254464K bytes of ATA CompactFlash (Read/Write) License Info: License UDI: ------------------------------------------------- Device# PID SN ------------------------------------------------- *0 UC540W-FXO-K9 FGL1518242U Configuration register is 0x2102 ------------------ show running-config ------------------ Building configuration... Current configuration : 56091 bytes ! ! Last configuration change at 10:35:18 EST Sat Mar 4 2017 by barry ! NVRAM config last updated at 10:00:43 EST Sat Mar 4 2017 by barry ! NVRAM config last updated at 10:00:43 EST Sat Mar 4 2017 by barry version 15.1 parser config cache interface no service pad no service timestamps debug uptime service timestamps log datetime msec no service password-encryption service internal service compress-config service sequence-numbers ! hostname Empire ! boot-start-marker boot system flash:/uc500-advipservicesk9-mz.151-4.M6 boot-end-marker ! ! no logging rate-limit enable secret 4 yEpQDSwsLKKsaKOEf.CtHzwzoIworPnz4SjjTdYNkT. ! aaa new-model ! ! aaa authentication login default local aaa authentication login sdm_vpn_xauth_ml_1 local aaa authentication login Foxtrot_sdm_easyvpn_xauth_ml_1 local aaa authorization network Foxtrot_sdm_easyvpn_group_ml_1 local ! ! ! ! ! aaa session-id common ! memory-size iomem 25 clock timezone EST -5 0 clock summer-time EDT recurring crypto pki token default removal timeout 0 ! crypto pki trustpoint TP-self-signed-1135383780 enrollment selfsigned subject-name cn=IOS-Self-Signed-Certificate-1135383780 revocation-check none rsakeypair TP-self-signed-1135383780 ! ! dot11 syslog ! dot11 ssid cisco-voice vlan 100 authentication open authentication key-management wpa wpa-psk ascii 0 empire_2013 ! dot11 ssid empire-data vlan 1 authentication open authentication key-management wpa guest-mode wpa-psk ascii 0 9086680244 ! ip source-route ip cef ! ! ip dhcp relay information trust-all ip dhcp excluded-address 10.1.1.1 10.1.1.9 ip dhcp excluded-address 10.1.1.241 10.1.1.255 ip dhcp excluded-address 192.168.1.1 192.168.1.9 ip dhcp excluded-address 192.168.1.241 192.168.1.255 ! ip dhcp pool phone network 10.1.1.0 255.255.255.0 default-router 10.1.1.1 option 150 ip 10.1.1.1 ! ip dhcp pool data import all network 192.168.1.0 255.255.255.0 default-router 192.168.1.2 dns-server 71.250.0.12 68.237.161.12 ! ! ! ip domain name nexvortex.com ip name-server 71.250.0.12 ip name-server 71.242.0.12 ip inspect WAAS flush-timeout 10 ip inspect name SDM_LOW dns ip inspect name SDM_LOW ftp ip inspect name SDM_LOW h323 ip inspect name SDM_LOW https ip inspect name SDM_LOW icmp ip inspect name SDM_LOW imap ip inspect name SDM_LOW pop3 ip inspect name SDM_LOW netshow ip inspect name SDM_LOW rcmd ip inspect name SDM_LOW realaudio ip inspect name SDM_LOW rtsp ip inspect name SDM_LOW esmtp ip inspect name SDM_LOW sqlnet ip inspect name SDM_LOW streamworks ip inspect name SDM_LOW tftp ip inspect name SDM_LOW tcp router-traffic ip inspect name SDM_LOW udp router-traffic ip inspect name SDM_LOW vdolive no ipv6 cef ! multilink bundle-name authenticated ! ! stcapp ccm-group 1 stcapp ! ! ! ! trunk group ALL_FXO max-retry 5 voice-class cause-code 1 hunt-scheme longest-idle ! ! voice call send-alert voice rtp send-recv ! voice service voip ip address trusted list ipv4 0.0.0.0 0.0.0.0 allow-connections h323 to h323 allow-connections h323 to sip allow-connections sip to h323 allow-connections sip to sip supplementary-service h450.12 no supplementary-service sip moved-temporarily no supplementary-service sip refer sip registrar server expires max 3600 min 3600 localhost dns:nexvortex.com no update-callerid sip-profiles 1000 ! voice class codec 1 codec preference 1 g711ulaw ! voice class sip-profiles 1000 request ANY sdp-header Connection-Info remove response ANY sdp-header Connection-Info remove ! ! voice class cause-code 1 no-circuit ! voice register global mode cme source-address 10.1.1.1 port 5060 load 9971 sip9971.9-2-2 load 9951 sip9951.9-2-2 load 8961 sip8961.9-2-2 timezone 12 ! voice hunt-group 1 parallel final 398 list 202,201,203,204,205,206,212 timeout 32 pilot 501 ! ! voice hunt-group 2 parallel final 396 list 201,202,203,204,205,206,208,209,210 timeout 20 pilot 512 ! ! voice hunt-group 3 parallel final 202 list 230,231 timeout 22 pilot 513 ! ! ! ! voice translation-rule 4 rule 1 /19086680244/ /501/ ! voice translation-rule 5 rule 1 /19736730025/ /512/ ! voice translation-rule 6 rule 1 /19086687599/ /513/ ! voice translation-rule 410 rule 15 /^.*$/ /9086680244/ ! voice translation-rule 411 rule 1 /^9\(.*\)/ /ABCD9\1/ ! voice translation-rule 412 rule 1 /^ABCD\(.*\)/ /\1/ ! voice translation-rule 422 rule 1 /^ABCD91900......./ // rule 2 /^ABCD91976......./ // rule 15 /^ABCD\(.*\)/ /\1/ ! voice translation-rule 1000 rule 1 /.*/ // ! voice translation-rule 1111 rule 1 /^20\([1-6]\)$/ /19086680244/ rule 2 /211/ /19086680244/ rule 3 /214/ /19086680244/ rule 4 /219/ /19736730025/ rule 5 /220/ /19736730025/ rule 6 /222/ /19086680244/ rule 14 /^2\(..\)$/ /19736730025/ rule 15 /^...$/ /9086680244/ ! voice translation-rule 1112 rule 1 /^9/ // ! voice translation-rule 2001 ! voice translation-rule 2002 rule 1 /^6/ // ! voice translation-rule 2222 rule 1 /^91900......./ // rule 2 /^91976......./ // ! voice translation-rule 3265 rule 1 /\(^.*$\)/ /9\1/ rule 15 /\(^ABCD$\)/ /ABCD\1/ ! ! voice translation-profile CALLER_ID_TRANSLATION_PROFILE translate calling 1111 ! voice translation-profile CallBlocking translate called 2222 ! voice translation-profile INCOMING_CallerID_PROFILE translate calling 3265 ! voice translation-profile OUTGOING_TRANSLATION_PROFILE translate called 1112 ! voice translation-profile PSTN_CallForwarding translate redirect-target 410 translate redirect-called 410 ! voice translation-profile PSTN_Outgoing translate calling 1111 translate called 1112 translate redirect-target 410 translate redirect-called 410 ! voice translation-profile SIP_Incoming translate called 411 ! voice translation-profile SIP_Passthrough translate called 412 ! voice translation-profile SIP_Passthrough_CallBlocking translate called 422 ! voice translation-profile XFER_TO_VM_PROFILE translate redirect-called 2002 ! voice translation-profile accounting-BG_Called_6 translate calling 3265 translate called 6 ! voice translation-profile nondialable translate called 1000 ! voice translation-profile orange-BG_Called_5 translate calling 3265 translate called 5 ! voice translation-profile plainfield-BG_Called_4 translate calling 3265 translate called 4 ! ! voice-card 0 dspfarm dsp services dspfarm ! fax interface-type fax-mail ! ! license udi pid UC540W-FXO-K9 sn FGL1518242U archive log config logging enable logging size 600 hidekeys username barry privilege 15 secret 4 username newton secret 4 username kybogan secret 4 username chris secret 4 username pingerID password 0 ! process-max-time 50 ! ! class-map match-all _class_Voice0 match ip dscp ef class-map match-all _class_Voice1 match ip dscp cs3 class-map match-any media match dscp ef class-map match-any signaling match dscp cs3 match dscp af31 ! ! policy-map Voice class _class_Voice0 set cos 6 class _class_Voice1 set cos 3 policy-map queue class signaling bandwidth percent 5 class media priority percent 40 class class-default fair-queue policy-map shape class class-default shape average 35000000 service-policy queue ! ! ! crypto isakmp policy 1 encr 3des authentication pre-share group 2 crypto isakmp key address 0.0.0.0 0.0.0.0 ! crypto isakmp client configuration group EZVPN_GROUP_1 key dns 71.250.0.12 71.242.0.12 pool SDM_POOL_1 save-password max-users 10 crypto isakmp profile sdm-ike-profile-1 match identity group EZVPN_GROUP_1 client authentication list Foxtrot_sdm_easyvpn_xauth_ml_1 isakmp authorization list Foxtrot_sdm_easyvpn_group_ml_1 client configuration address respond virtual-template 1 ! ! crypto ipsec transform-set ESP-3DES-SHA esp-3des esp-sha-hmac ! crypto ipsec profile SDM_Profile1 set transform-set ESP-3DES-SHA set isakmp-profile sdm-ike-profile-1 ! ! crypto map multisite 1 ipsec-isakmp description ISA500-UC500 set peer 50.245.203.153 set transform-set ESP-3DES-SHA match address 110 qos pre-classify ! bridge irb ! ! ! ! interface Loopback0 description $FW_INSIDE$ ip address 10.1.10.2 255.255.255.252 ip access-group 102 in ip nat inside ip virtual-reassembly in ! interface Loopback2 no ip address ! interface Loopback4 ip address 50.50.50.50 255.255.255.0 ip nat inside ip virtual-reassembly in ! interface FastEthernet0/0 description $FW_OUTSIDE$ bandwidth 35000 ip address 141.150.59.94 255.255.255.0 ip access-group 109 in ip nat outside ip inspect SDM_LOW out ip virtual-reassembly in load-interval 30 duplex auto speed auto crypto map multisite service-policy output shape ! interface Integrated-Service-Engine0/0 description cue is initialized with default IMAP group$FW_INSIDE$ ip unnumbered Loopback0 ip access-group 101 in ip nat inside ip virtual-reassembly in service-module ip address 10.1.10.1 255.255.255.252 service-module ip default-gateway 10.1.10.2 ! interface FastEthernet0/1/0 switchport voice vlan 100 no ip address macro description cisco-phone spanning-tree portfast ! interface FastEthernet0/1/1 switchport voice vlan 100 no ip address macro description cisco-phone spanning-tree portfast ! interface FastEthernet0/1/2 switchport voice vlan 100 no ip address macro description cisco-phone spanning-tree portfast ! interface FastEthernet0/1/3 switchport voice vlan 100 no ip address macro description cisco-phone spanning-tree portfast ! interface FastEthernet0/1/4 switchport voice vlan 100 no ip address macro description cisco-phone spanning-tree portfast ! interface FastEthernet0/1/5 switchport voice vlan 100 no ip address macro description cisco-phone spanning-tree portfast ! interface FastEthernet0/1/6 switchport voice vlan 100 no ip address macro description cisco-phone spanning-tree portfast ! interface FastEthernet0/1/7 switchport voice vlan 100 no ip address macro description cisco-phone spanning-tree portfast ! interface FastEthernet0/1/8 switchport mode trunk switchport voice vlan 100 no ip address macro description cisco-switch ! interface Dot11Radio0/5/0 no ip address ! encryption vlan 100 mode ciphers tkip ! encryption vlan 1 mode ciphers tkip ! ssid cisco-voice ! ssid empire-data ! speed basic-1.0 basic-2.0 basic-5.5 6.0 9.0 basic-11.0 12.0 18.0 24.0 36.0 48.0 54.0 station-role root antenna receive right antenna transmit right service-policy output Voice ! interface Dot11Radio0/5/0.1 encapsulation dot1Q 1 native bridge-group 1 bridge-group 1 subscriber-loop-control bridge-group 1 spanning-disabled bridge-group 1 block-unknown-source no bridge-group 1 source-learning no bridge-group 1 unicast-flooding ! interface Dot11Radio0/5/0.100 encapsulation dot1Q 100 bridge-group 100 bridge-group 100 subscriber-loop-control bridge-group 100 spanning-disabled bridge-group 100 block-unknown-source no bridge-group 100 source-learning no bridge-group 100 unicast-flooding ! interface Virtual-Template1 type tunnel description $FW_INSIDE$ ip unnumbered BVI1 ip access-group 104 in ip nat inside ip virtual-reassembly in tunnel mode ipsec ipv4 tunnel protection ipsec profile SDM_Profile1 ! interface Virtual-Template4 ip unnumbered Loopback4 ip nat inside ip virtual-reassembly in ! interface Virtual-Template200 type serial no ip address ! interface Vlan1 no ip address bridge-group 1 bridge-group 1 spanning-disabled ! interface Vlan100 no ip address bridge-group 100 bridge-group 100 spanning-disabled ! interface BVI1 description $FW_INSIDE$ ip address 192.168.1.2 255.255.255.0 ip access-group 107 in ip nat inside ip virtual-reassembly in ! interface BVI100 description $FW_INSIDE$ ip address 10.1.1.1 255.255.255.0 ip access-group 108 in ip nat inside ip virtual-reassembly in ! ip local pool SDM_POOL_1 192.168.5.10 192.168.5.20 ip local pool SDM_WEBVPN_POOL_1 172.16.0.2 172.16.0.10 ip forward-protocol nd ip http server ip http authentication local ip http secure-server ip http path flash:/gui ! ip dns server ip nat inside source route-map SDM_RMAP_1 interface FastEthernet0/0 overload ip nat inside source static tcp 192.168.1.46 3389 141.150.59.94 3389 route-map SDM_RMAP_2 extendable ip route 0.0.0.0 0.0.0.0 141.150.59.1 ip route 10.1.10.1 255.255.255.255 Integrated-Service-Engine0/0 ! access-list 100 remark auto generated by SDM firewall configuration access-list 100 remark SDM_ACL Category=1 access-list 100 deny ip 192.168.1.0 0.0.0.255 any access-list 100 deny ip host 255.255.255.255 any access-list 100 deny ip 127.0.0.0 0.255.255.255 any access-list 100 permit ip any any access-list 101 remark auto generated by SDM firewall configuration##NO_ACES_9## access-list 101 remark SDM_ACL Category=1 access-list 101 deny ip 50.50.50.0 0.0.0.255 any access-list 101 deny ip 10.1.1.0 0.0.0.255 any access-list 101 deny ip 192.168.1.0 0.0.0.255 any access-list 101 deny ip 141.150.59.0 0.0.0.255 any access-list 101 deny ip host 255.255.255.255 any access-list 101 deny ip 127.0.0.0 0.255.255.255 any access-list 101 permit ip any any access-list 102 remark auto generated by SDM firewall configuration##NO_ACES_11## access-list 102 remark SDM_ACL Category=1 access-list 102 permit udp any host 10.1.10.2 eq non500-isakmp access-list 102 permit udp any host 10.1.10.2 eq isakmp access-list 102 permit esp any host 10.1.10.2 access-list 102 permit ahp any host 10.1.10.2 access-list 102 permit tcp 10.1.1.0 0.0.0.255 eq 2000 any access-list 102 permit udp 10.1.1.0 0.0.0.255 eq 2000 any access-list 102 deny ip 50.50.50.0 0.0.0.255 any access-list 102 deny ip 10.1.1.0 0.0.0.255 any access-list 102 deny ip 192.168.1.0 0.0.0.255 any access-list 102 deny ip 141.150.59.0 0.0.0.255 any access-list 102 deny ip host 255.255.255.255 any access-list 102 deny ip 127.0.0.0 0.255.255.255 any access-list 102 permit ip any any access-list 103 remark auto generated by SDM firewall configuration##NO_ACES_9## access-list 103 remark SDM_ACL Category=1 access-list 103 permit udp any host 50.50.50.50 eq non500-isakmp access-list 103 permit udp any host 50.50.50.50 eq isakmp access-list 103 permit esp any host 50.50.50.50 access-list 103 permit ahp any host 50.50.50.50 access-list 103 deny ip 10.1.10.0 0.0.0.3 any access-list 103 deny ip 10.1.1.0 0.0.0.255 any access-list 103 deny ip 192.168.1.0 0.0.0.255 any access-list 103 deny ip 141.150.59.0 0.0.0.255 any access-list 103 deny ip host 255.255.255.255 any access-list 103 deny ip 127.0.0.0 0.255.255.255 any access-list 103 permit ip any any access-list 104 remark auto generated by SDM firewall configuration##NO_ACES_9## access-list 104 remark SDM_ACL Category=1 access-list 104 permit tcp any host 141.150.59.94 eq 443 access-list 104 deny ip 10.1.10.0 0.0.0.3 any access-list 104 deny ip 50.50.50.0 0.0.0.255 any access-list 104 deny ip 10.1.1.0 0.0.0.255 any access-list 104 deny ip 141.150.59.0 0.0.0.255 any access-list 104 deny ip host 255.255.255.255 any access-list 104 deny ip 127.0.0.0 0.255.255.255 any access-list 104 permit ip any any access-list 105 remark SDM_ACL Category=2 access-list 105 deny ip 192.168.1.0 0.0.0.255 192.168.75.0 0.0.0.255 access-list 105 deny ip any host 172.16.0.2 access-list 105 deny ip any host 172.16.0.3 access-list 105 deny ip any host 172.16.0.4 access-list 105 deny ip any host 172.16.0.5 access-list 105 deny ip any host 172.16.0.6 access-list 105 deny ip any host 172.16.0.7 access-list 105 deny ip any host 172.16.0.8 access-list 105 deny ip any host 172.16.0.9 access-list 105 deny ip any host 172.16.0.10 access-list 105 deny ip any host 192.168.5.10 access-list 105 deny ip any host 192.168.5.11 access-list 105 deny ip any host 192.168.5.12 access-list 105 deny ip any host 192.168.5.13 access-list 105 deny ip any host 192.168.5.14 access-list 105 deny ip any host 192.168.5.15 access-list 105 deny ip any host 192.168.5.16 access-list 105 deny ip any host 192.168.5.17 access-list 105 deny ip any host 192.168.5.18 access-list 105 deny ip any host 192.168.5.19 access-list 105 deny ip any host 192.168.5.20 access-list 105 deny ip 10.1.1.0 0.0.0.255 192.168.75.0 0.0.0.255 access-list 105 deny ip 10.1.10.0 0.0.0.255 192.168.75.0 0.0.0.255 access-list 105 deny ip any 192.168.2.0 0.0.0.15 access-list 105 permit ip 10.1.10.0 0.0.0.3 any access-list 105 permit ip 10.1.1.0 0.0.0.255 any access-list 105 permit ip 192.168.1.0 0.0.0.255 any access-list 105 permit ip 192.168.2.0 0.0.0.255 any access-list 105 permit ip 172.16.0.0 0.0.0.255 any access-list 105 permit ip 192.168.5.0 0.0.0.255 any access-list 106 remark auto generated by SDM firewall configuration##NO_ACES_9## access-list 106 remark SDM_ACL Category=1 access-list 106 deny ip 10.1.10.0 0.0.0.3 any access-list 106 deny ip 10.1.1.0 0.0.0.255 any access-list 106 deny ip 192.168.1.0 0.0.0.255 any access-list 106 deny ip 141.150.59.0 0.0.0.255 any access-list 106 deny ip host 255.255.255.255 any access-list 106 deny ip 127.0.0.0 0.255.255.255 any access-list 106 permit ip any any access-list 107 remark auto generated by SDM firewall configuration##NO_ACES_9## access-list 107 remark SDM_ACL Category=1 access-list 107 permit udp any host 192.168.1.2 eq non500-isakmp access-list 107 permit udp any host 192.168.1.2 eq isakmp access-list 107 permit esp any host 192.168.1.2 access-list 107 permit ahp any host 192.168.1.2 access-list 107 deny ip 10.1.10.0 0.0.0.3 any access-list 107 deny ip 50.50.50.0 0.0.0.255 any access-list 107 deny ip 10.1.1.0 0.0.0.255 any access-list 107 deny ip 141.150.59.0 0.0.0.255 any access-list 107 deny ip host 255.255.255.255 any access-list 107 deny ip 127.0.0.0 0.255.255.255 any access-list 107 permit ip any any access-list 108 remark auto generated by SDM firewall configuration##NO_ACES_12## access-list 108 remark SDM_ACL Category=1 access-list 108 permit udp any host 10.1.1.1 eq non500-isakmp access-list 108 permit udp any host 10.1.1.1 eq isakmp access-list 108 permit esp any host 10.1.1.1 access-list 108 permit ahp any host 10.1.1.1 access-list 108 permit tcp 10.1.10.0 0.0.0.3 any eq 2000 access-list 108 permit udp 10.1.10.0 0.0.0.3 any eq 2000 access-list 108 deny ip 10.1.10.0 0.0.0.3 any access-list 108 deny ip 50.50.50.0 0.0.0.255 any access-list 108 deny ip 192.168.1.0 0.0.0.255 any access-list 108 deny ip 141.150.59.0 0.0.0.255 any access-list 108 deny ip host 255.255.255.255 any access-list 108 deny ip 127.0.0.0 0.255.255.255 any access-list 108 permit ip any any access-list 109 remark auto generated by SDM firewall configuration##NO_ACES_40## access-list 109 remark SDM_ACL Category=1 access-list 109 permit udp host 66.23.190.110 eq 5060 any access-list 109 permit udp host 66.23.190.110 any eq 5060 access-list 109 permit udp host 66.23.129.253 eq 5060 any access-list 109 permit udp host 66.23.129.253 any eq 5060 access-list 109 permit udp host 66.23.190.100 eq 5060 any access-list 109 permit udp host 66.23.190.100 any eq 5060 access-list 109 permit ip 192.168.75.0 0.0.0.255 192.168.1.0 0.0.0.255 access-list 109 permit udp host 50.245.208.153 host 141.150.59.94 eq non500-isakmp access-list 109 permit udp host 50.245.208.153 host 141.150.59.94 eq isakmp access-list 109 permit esp host 50.245.208.153 host 141.150.59.94 access-list 109 permit ahp host 50.245.208.153 host 141.150.59.94 access-list 109 permit tcp any host 141.150.59.94 eq 3389 access-list 109 permit udp host 192.168.1.2 eq 5060 any access-list 109 permit udp host 192.168.1.2 any eq 5060 access-list 109 permit udp any any range 16384 32767 access-list 109 permit tcp any host 141.150.59.94 eq 443 access-list 109 permit udp any host 141.150.59.94 eq non500-isakmp access-list 109 permit udp any host 141.150.59.94 eq isakmp access-list 109 permit esp any host 141.150.59.94 access-list 109 permit ahp any host 141.150.59.94 access-list 109 deny ip 10.1.10.0 0.0.0.3 any access-list 109 deny ip 50.50.50.0 0.0.0.255 any access-list 109 deny ip 10.1.1.0 0.0.0.255 any access-list 109 deny ip 192.168.1.0 0.0.0.255 any access-list 109 permit udp host 71.250.0.12 eq domain any access-list 109 permit udp host 71.242.0.12 eq domain any access-list 109 permit icmp any host 141.150.59.94 echo-reply access-list 109 permit icmp any host 141.150.59.94 time-exceeded access-list 109 permit icmp any host 141.150.59.94 unreachable access-list 109 deny ip 10.0.0.0 0.255.255.255 any access-list 109 deny ip 172.16.0.0 0.15.255.255 any access-list 109 deny ip 192.168.0.0 0.0.255.255 any access-list 109 deny ip 127.0.0.0 0.255.255.255 any access-list 109 deny ip host 255.255.255.255 any access-list 109 deny ip host 0.0.0.0 any access-list 109 deny ip any any log access-list 110 remark CryptoACL for ISA500-UC500 access-list 110 remark SDM_ACL Category=4 access-list 110 permit ip 192.168.1.0 0.0.0.255 192.168.75.0 0.0.0.255 access-list 110 permit ip 10.1.1.0 0.0.0.255 192.168.75.0 0.0.0.255 access-list 110 permit ip 10.1.10.0 0.0.0.3 192.168.75.0 0.0.0.255 access-list 111 remark SDM_ACL Category=2 access-list 111 deny ip host 192.168.1.46 host 192.168.5.20 access-list 111 deny ip host 192.168.1.46 host 192.168.5.19 access-list 111 deny ip host 192.168.1.46 host 192.168.5.18 access-list 111 deny ip host 192.168.1.46 host 192.168.5.17 access-list 111 deny ip host 192.168.1.46 host 192.168.5.16 access-list 111 deny ip host 192.168.1.46 host 192.168.5.15 access-list 111 deny ip host 192.168.1.46 host 192.168.5.14 access-list 111 deny ip host 192.168.1.46 host 192.168.5.13 access-list 111 deny ip host 192.168.1.46 host 192.168.5.12 access-list 111 deny ip host 192.168.1.46 host 192.168.5.11 access-list 111 deny ip host 192.168.1.46 host 192.168.5.10 access-list 111 permit ip host 192.168.1.46 any ! ! ! ! route-map SDM_RMAP_1 permit 1 match ip address 105 ! route-map SDM_RMAP_2 permit 1 match ip address 111 ! snmp-server community RO snmp-server host 1.1.1.1 tftp-server flash:/ringtones/Analog1.raw alias Analog1.raw tftp-server flash:/phones/50x-30x/spa50x-30x-7-5-2c.bin alias spa50x-30x-7-5-2c.bin tftp-server flash:/phones/525/spa525g-7-5-2c.bin alias spa525g-7-5-2c.bin tftp-server flash:/phones/521_524/cp524g-8-1-17.bin alias cp524g-8-1-17.bin tftp-server flash:/Desktops/320x212x12/List.xml alias Desktops/320x212x12/List.xml tftp-server flash:/Desktops/320x212x12/List.xml.BAK alias Desktops/320x212x12/List.xml.BAK tftp-server flash:/Desktops/320x212x16/List.xml alias Desktops/320x212x16/List.xml tftp-server flash:/Desktops/320x212x16/List.xml.BAK alias Desktops/320x212x16/List.xml.BAK tftp-server flash:/Desktops/320x216x16/List.xml alias Desktops/320x216x16/List.xml tftp-server flash:/Desktops/320x216x16/List.xml.BAK alias Desktops/320x216x16/List.xml.BAK tftp-server flash:/Desktops/CampusNight.png tftp-server flash:/Desktops/CiscoFountain.png tftp-server flash:/Desktops/CiscoLogo.png tftp-server flash:/Desktops/Fountain.png tftp-server flash:/Desktops/MorroRock.png tftp-server flash:/Desktops/NantucketFlowers.png tftp-server flash:/Desktops/TN-CampusNight.png tftp-server flash:/Desktops/TN-CiscoFountain.png tftp-server flash:/Desktops/TN-CiscoLogo.png tftp-server flash:/Desktops/TN-Fountain.png tftp-server flash:/Desktops/TN-MorroRock.png tftp-server flash:/Desktops/TN-NantucketFlowers.png tftp-server flash:/bacdprompts/app-b-acd-3.0.0.2.tcl alias app-b-acd-3.0.0.2.tcl tftp-server flash:/bacdprompts/app-b-acd-aa-3.0.0.2.tcl alias app-b-acd-aa-3.0.0.2.tcl tftp-server flash:/bacdprompts/en_bacd_allagentsbusy.au alias en_bacd_allagentsbusy.au tftp-server flash:/bacdprompts/en_bacd_disconnect.au alias en_bacd_disconnect.au tftp-server flash:/bacdprompts/en_bacd_enter_dest.au alias en_bacd_enter_dest.au tftp-server flash:/bacdprompts/en_bacd_invalidoption.au alias en_bacd_invalidoption.au tftp-server flash:/bacdprompts/en_bacd_music_on_hold.au alias en_bacd_music_on_hold.au tftp-server flash:/bacdprompts/en_bacd_options_menu.au alias en_bacd_options_menu.au tftp-server flash:/bacdprompts/en_bacd_welcome.au alias en_bacd_welcome.au tftp-server flash:/bacdprompts/en_bacd_xferto_operator.au alias en_bacd_xferto_operator.au tftp-server flash:/ringtones/Analog2.raw alias Analog2.raw tftp-server flash:/ringtones/AreYouThere.raw alias AreYouThere.raw tftp-server flash:/ringtones/AreYouThereF.raw alias AreYouThereF.raw tftp-server flash:/ringtones/Bass.raw alias Bass.raw tftp-server flash:/ringtones/CallBack.raw alias CallBack.raw tftp-server flash:/ringtones/Chime.raw alias Chime.raw tftp-server flash:/ringtones/Classic1.raw alias Classic1.raw tftp-server flash:/ringtones/Classic2.raw alias Classic2.raw tftp-server flash:/ringtones/ClockShop.raw alias ClockShop.raw tftp-server flash:/ringtones/DistinctiveRingList.xml alias DistinctiveRingList.xml tftp-server flash:/ringtones/Drums1.raw alias Drums1.raw tftp-server flash:/ringtones/Drums2.raw alias Drums2.raw tftp-server flash:/ringtones/FilmScore.raw alias FilmScore.raw tftp-server flash:/ringtones/HarpSynth.raw alias HarpSynth.raw tftp-server flash:/ringtones/Jamaica.raw alias Jamaica.raw tftp-server flash:/ringtones/KotoEffect.raw alias KotoEffect.raw tftp-server flash:/ringtones/MusicBox.raw alias MusicBox.raw tftp-server flash:/ringtones/Piano1.raw alias Piano1.raw tftp-server flash:/ringtones/Piano2.raw alias Piano2.raw tftp-server flash:/ringtones/Pop.raw alias Pop.raw tftp-server flash:/ringtones/Pulse1.raw alias Pulse1.raw tftp-server flash:/ringtones/Ring1.raw alias Ring1.raw tftp-server flash:/ringtones/Ring2.raw alias Ring2.raw tftp-server flash:/ringtones/Ring3.raw alias Ring3.raw tftp-server flash:/ringtones/Ring4.raw alias Ring4.raw tftp-server flash:/ringtones/Ring5.raw alias Ring5.raw tftp-server flash:/ringtones/Ring6.raw alias Ring6.raw tftp-server flash:/ringtones/Ring7.raw alias Ring7.raw tftp-server flash:/ringtones/RingList.xml alias RingList.xml tftp-server flash:/ringtones/Sax1.raw alias Sax1.raw tftp-server flash:/ringtones/Sax2.raw alias Sax2.raw tftp-server flash:/ringtones/Vibe.raw alias Vibe.raw tftp-server flash:/ringtones/RingList.xml.BAK alias RingList.xml.BAK tftp-server flash:/ringtones/DistinctiveRingList.xml.BAK alias DistinctiveRingList.xml.BAK tftp-server flash:/English_United_States/rp-sccp.jar radius-server attribute 31 send nas-port-detail ! ! ! control-plane ! bridge 1 route ip bridge 100 route ip call threshold interface FastEthernet0/0 int-calls low 30 high 30 ! voice-port 0/0/0 station-id number 401 caller-id enable ! voice-port 0/0/1 station-id number 402 caller-id enable ! voice-port 0/0/2 station-id number 403 caller-id enable ! voice-port 0/0/3 station-id number 404 caller-id enable ! voice-port 0/1/0 trunk-group ALL_FXO 64 translation-profile incoming INCOMING_CallerID_PROFILE connection plar opx 501 description Configured by CCA 4 FXO-0/1/0-Custom-BG caller-id enable ! voice-port 0/1/1 trunk-group ALL_FXO 64 translation-profile incoming INCOMING_CallerID_PROFILE connection plar opx 513 description Configured by CCA 4 FXO-0/1/1-Custom-BG caller-id enable ! voice-port 0/1/2 trunk-group ALL_FXO 64 translation-profile incoming INCOMING_CallerID_PROFILE connection plar opx 501 description Configured by CCA 4 FXO-0/1/2-Custom-BG caller-id enable ! voice-port 0/1/3 trunk-group ALL_FXO 64 translation-profile incoming INCOMING_CallerID_PROFILE connection plar opx 501 description Configured by CCA 4 FXO-0/1/3-Custom-BG caller-id enable ! voice-port 0/4/0 auto-cut-through signal immediate input gain auto-control -15 shutdown description Music On Hold Port ! sccp local Loopback0 sccp ccm 10.1.1.1 identifier 1 version 4.0 sccp ! sccp ccm group 1 associate ccm 1 priority 1 ! dial-peer cor custom name internal name local name local-plus name international name national name national-plus name emergency name toll-free ! ! dial-peer cor list call-internal member internal ! dial-peer cor list call-local member local ! dial-peer cor list call-local-plus member local-plus ! dial-peer cor list call-national member national ! dial-peer cor list call-national-plus member national-plus ! dial-peer cor list call-international member international ! dial-peer cor list call-emergency member emergency ! dial-peer cor list call-toll-free member toll-free ! dial-peer cor list user-internal member internal member emergency ! dial-peer cor list user-local member internal member local member emergency member toll-free ! dial-peer cor list user-local-plus member internal member local member local-plus member emergency member toll-free ! dial-peer cor list user-national member internal member local member local-plus member national member emergency member toll-free ! dial-peer cor list user-national-plus member internal member local member local-plus member national member national-plus member emergency member toll-free ! dial-peer cor list user-international member internal member local member local-plus member international member national member national-plus member emergency member toll-free ! ! dial-peer voice 1 pots destination-pattern 401 port 0/0/0 no sip-register ! dial-peer voice 2 pots destination-pattern 402 port 0/0/1 no sip-register ! dial-peer voice 3 pots destination-pattern 403 port 0/0/2 no sip-register ! dial-peer voice 4 pots destination-pattern 404 port 0/0/3 no sip-register ! dial-peer voice 5 pots description ** MOH Port ** destination-pattern ABC port 0/4/0 no sip-register ! dial-peer voice 6 pots description ôcatch all dial peer for BRI/PRIö translation-profile incoming nondialable incoming called-number .% direct-inward-dial ! dial-peer voice 50 pots description ** incoming dial peer ** incoming called-number ^AAAA$ port 0/1/0 ! dial-peer voice 51 pots description ** incoming dial peer ** incoming called-number ^AAAA$ port 0/1/1 ! dial-peer voice 52 pots description ** incoming dial peer ** incoming called-number ^AAAA$ port 0/1/2 ! dial-peer voice 53 pots description ** incoming dial peer ** incoming called-number ^AAAA$ port 0/1/3 ! dial-peer voice 54 pots description ** FXO pots dial-peer ** destination-pattern A0 port 0/1/0 no sip-register ! dial-peer voice 55 pots description ** FXO pots dial-peer ** destination-pattern A1 port 0/1/1 no sip-register ! dial-peer voice 56 pots description ** FXO pots dial-peer ** destination-pattern A2 port 0/1/2 no sip-register ! dial-peer voice 57 pots description ** FXO pots dial-peer ** destination-pattern A3 port 0/1/3 no sip-register ! dial-peer voice 2000 voip description ** cue voicemail pilot number ** translation-profile outgoing XFER_TO_VM_PROFILE destination-pattern 399 b2bua session protocol sipv2 session target ipv4:10.1.10.1 voice-class sip outbound-proxy ipv4:10.1.10.1 dtmf-relay rtp-nte codec g711ulaw no vad ! dial-peer voice 2001 voip description ** cue auto attendant number ** translation-profile outgoing PSTN_CallForwarding destination-pattern 398 b2bua session protocol sipv2 session target ipv4:10.1.10.1 voice-class sip outbound-proxy ipv4:10.1.10.1 dtmf-relay rtp-nte codec g711ulaw no vad ! dial-peer voice 2012 voip description ** cue prompt manager number ** translation-profile outgoing PSTN_CallForwarding destination-pattern 397 b2bua session protocol sipv2 session target ipv4:10.1.10.1 voice-class sip outbound-proxy ipv4:10.1.10.1 dtmf-relay rtp-nte codec g711ulaw no vad ! dial-peer voice 1000 voip permission term description ** Incoming call from SIP trunk (NexVortex.com) ** session protocol sipv2 session target sip-server incoming called-number .% voice-class codec 1 voice-class sip dtmf-relay force rtp-nte dtmf-relay rtp-nte ip qos dscp cs3 signaling no vad ! dial-peer voice 1001 voip corlist outgoing call-local description ** star code to SIP trunk (NexVortex.com) ** destination-pattern *.. session protocol sipv2 session target sip-server voice-class codec 1 voice-class sip dtmf-relay force rtp-nte dtmf-relay rtp-nte ip qos dscp cs3 signaling no vad ! dial-peer voice 1003 voip description ** Passthrough Inbound Calls for PSTN from CUE ** translation-profile incoming SIP_Passthrough b2bua session protocol sipv2 session target ipv4:10.1.10.1 incoming called-number ABCDT dtmf-relay rtp-nte codec g711ulaw no vad ! dial-peer voice 1005 voip description ** Passthrough Inbound Calls for MWI from CUE ** b2bua session protocol sipv2 session target ipv4:10.1.10.1 incoming called-number A80T dtmf-relay rtp-nte codec g711ulaw no vad ! dial-peer voice 1009 voip description ** Passthrough Inbound Calls for Internal Extensions from CUE ** b2bua session protocol sipv2 session target ipv4:10.1.10.1 incoming called-number ^...$ dtmf-relay rtp-nte codec g711ulaw no vad ! dial-peer voice 1020 voip corlist outgoing call-national description **CCA*North American-10-Digit*Long Distance** translation-profile outgoing PSTN_Outgoing preference 1 destination-pattern 91[2-9]..[2-9]...... session protocol sipv2 session target sip-server voice-class codec 1 voice-class sip dtmf-relay force rtp-nte dtmf-relay rtp-nte ip qos dscp cs3 signaling no vad ! dial-peer voice 1021 voip corlist outgoing call-local description **CCA*North American-10-Digit*Service Numbers** translation-profile outgoing PSTN_Outgoing preference 1 destination-pattern 9[2-9]11 session protocol sipv2 session target sip-server voice-class codec 1 voice-class sip dtmf-relay force rtp-nte dtmf-relay rtp-nte ip qos dscp cs3 signaling no vad ! dial-peer voice 1022 voip corlist outgoing call-international description **CCA*North American-10-Digit*International** translation-profile outgoing PSTN_Outgoing preference 1 destination-pattern 9011T session protocol sipv2 session target sip-server voice-class codec 1 voice-class sip dtmf-relay force rtp-nte dtmf-relay rtp-nte ip qos dscp cs3 signaling no vad ! dial-peer voice 1023 voip corlist outgoing call-emergency description **CCA*North American-10-Digit*Emergency** translation-profile outgoing CALLER_ID_TRANSLATION_PROFILE preference 1 destination-pattern 911 session protocol sipv2 session target sip-server voice-class codec 1 voice-class sip dtmf-relay force rtp-nte dtmf-relay rtp-nte ip qos dscp cs3 signaling no vad ! dial-peer voice 1024 voip corlist outgoing call-emergency description **CCA*North American-10-Digit*Emergency** translation-profile outgoing PSTN_Outgoing preference 1 destination-pattern 9911 session protocol sipv2 session target sip-server voice-class codec 1 voice-class sip dtmf-relay force rtp-nte dtmf-relay rtp-nte ip qos dscp cs3 signaling no vad ! dial-peer voice 1025 voip corlist outgoing call-toll-free description **CCA*North American-10-Digit*Toll-Free** translation-profile outgoing PSTN_Outgoing preference 1 destination-pattern 91877....... session protocol sipv2 session target sip-server voice-class codec 1 voice-class sip dtmf-relay force rtp-nte dtmf-relay rtp-nte ip qos dscp cs3 signaling no vad ! dial-peer voice 1026 voip corlist outgoing call-toll-free description **CCA*North American-10-Digit*Toll-Free** translation-profile outgoing PSTN_Outgoing preference 1 destination-pattern 91866....... session protocol sipv2 session target sip-server voice-class codec 1 voice-class sip dtmf-relay force rtp-nte dtmf-relay rtp-nte ip qos dscp cs3 signaling no vad ! dial-peer voice 1027 voip corlist outgoing call-toll-free description **CCA*North American-10-Digit*Toll-Free** translation-profile outgoing PSTN_Outgoing preference 1 destination-pattern 91855....... session protocol sipv2 session target sip-server voice-class codec 1 voice-class sip dtmf-relay force rtp-nte dtmf-relay rtp-nte ip qos dscp cs3 signaling no vad ! dial-peer voice 1028 voip corlist outgoing call-toll-free description **CCA*North American-10-Digit*Toll-Free** translation-profile outgoing PSTN_Outgoing preference 1 destination-pattern 91888....... session protocol sipv2 session target sip-server voice-class codec 1 voice-class sip dtmf-relay force rtp-nte dtmf-relay rtp-nte ip qos dscp cs3 signaling no vad ! dial-peer voice 1029 voip corlist outgoing call-toll-free description **CCA*North American-10-Digit*Toll-Free** translation-profile outgoing PSTN_Outgoing preference 1 destination-pattern 91800....... session protocol sipv2 session target sip-server voice-class codec 1 voice-class sip dtmf-relay force rtp-nte dtmf-relay rtp-nte ip qos dscp cs3 signaling no vad ! dial-peer voice 1030 voip corlist outgoing call-local description **CCA*North American-10-Digit*10-Digit Local** translation-profile outgoing PSTN_Outgoing preference 1 destination-pattern 9[2-9]..[2-9]...... session protocol sipv2 session target sip-server voice-class codec 1 voice-class sip dtmf-relay force rtp-nte dtmf-relay rtp-nte ip qos dscp cs3 signaling no vad ! dial-peer voice 2006 voip description ** cue auto attendant2 number ** translation-profile outgoing PSTN_CallForwarding destination-pattern 396 b2bua session protocol sipv2 session target ipv4:10.1.10.1 voice-class sip outbound-proxy ipv4:10.1.10.1 dtmf-relay rtp-nte codec g711ulaw no vad ! dial-peer voice 3000 voip description plainfield-BG translation-profile incoming plainfield-BG_Called_4 session protocol sipv2 session target sip-server incoming called-number 19086680244 voice-class codec 1 voice-class sip dtmf-relay force rtp-nte dtmf-relay rtp-nte ip qos dscp cs3 signaling no vad ! dial-peer voice 3001 voip description orange-BG translation-profile incoming orange-BG_Called_5 session protocol sipv2 session target sip-server incoming called-number 19736730025 voice-class codec 1 voice-class sip dtmf-relay force rtp-nte dtmf-relay rtp-nte ip qos dscp cs3 signaling no vad ! dial-peer voice 3002 voip description accounting-BG translation-profile incoming accounting-BG_Called_6 session protocol sipv2 session target sip-server incoming called-number 19086687599 voice-class codec 1 voice-class sip dtmf-relay force rtp-nte dtmf-relay rtp-nte ip qos dscp cs3 signaling no vad ! dial-peer voice 1036 voip corlist outgoing call-national description **CCA*North American-10-Digit*Long Distance** translation-profile outgoing PSTN_Outgoing preference 2 destination-pattern 91[2-9]..[2-9]...... session protocol sipv2 session target dns:px5.nexvortex.com voice-class codec 1 voice-class sip dtmf-relay force rtp-nte dtmf-relay rtp-nte ip qos dscp cs3 signaling no vad ! dial-peer voice 1035 voip corlist outgoing call-local description **CCA*North American-10-Digit*Service Numbers** translation-profile outgoing PSTN_Outgoing preference 2 destination-pattern 9[2-9]11 session protocol sipv2 session target dns:px5.nexvortex.com voice-class codec 1 voice-class sip dtmf-relay force rtp-nte dtmf-relay rtp-nte ip qos dscp cs3 signaling no vad ! dial-peer voice 1031 voip corlist outgoing call-international description **CCA*North American-10-Digit*International** translation-profile outgoing PSTN_Outgoing preference 2 destination-pattern 9011T session protocol sipv2 session target dns:px5.nexvortex.com voice-class codec 1 voice-class sip dtmf-relay force rtp-nte dtmf-relay rtp-nte ip qos dscp cs3 signaling no vad ! dial-peer voice 1041 voip corlist outgoing call-emergency description **CCA*North American-10-Digit*Emergency** translation-profile outgoing CALLER_ID_TRANSLATION_PROFILE preference 2 destination-pattern 911 session protocol sipv2 session target dns:px5.nexvortex.com voice-class codec 1 voice-class sip dtmf-relay force rtp-nte dtmf-relay rtp-nte ip qos dscp cs3 signaling no vad ! dial-peer voice 1040 voip corlist outgoing call-emergency description **CCA*North American-10-Digit*Emergency** translation-profile outgoing PSTN_Outgoing preference 2 destination-pattern 9911 session protocol sipv2 session target dns:px5.nexvortex.com voice-class codec 1 voice-class sip dtmf-relay force rtp-nte dtmf-relay rtp-nte ip qos dscp cs3 signaling no vad ! dial-peer voice 1039 voip corlist outgoing call-toll-free description **CCA*North American-10-Digit*Toll-Free** translation-profile outgoing PSTN_Outgoing preference 2 destination-pattern 91877....... session protocol sipv2 session target dns:px5.nexvortex.com voice-class codec 1 voice-class sip dtmf-relay force rtp-nte dtmf-relay rtp-nte ip qos dscp cs3 signaling no vad ! dial-peer voice 1038 voip corlist outgoing call-toll-free description **CCA*North American-10-Digit*Toll-Free** translation-profile outgoing PSTN_Outgoing preference 2 destination-pattern 91866....... session protocol sipv2 session target dns:px5.nexvortex.com voice-class codec 1 voice-class sip dtmf-relay force rtp-nte dtmf-relay rtp-nte ip qos dscp cs3 signaling no vad ! dial-peer voice 1037 voip corlist outgoing call-toll-free description **CCA*North American-10-Digit*Toll-Free** translation-profile outgoing PSTN_Outgoing preference 2 destination-pattern 91855....... session protocol sipv2 session target dns:px5.nexvortex.com voice-class codec 1 voice-class sip dtmf-relay force rtp-nte dtmf-relay rtp-nte ip qos dscp cs3 signaling no vad ! dial-peer voice 1033 voip corlist outgoing call-toll-free description **CCA*North American-10-Digit*Toll-Free** translation-profile outgoing PSTN_Outgoing preference 2 destination-pattern 91888....... session protocol sipv2 session target dns:px5.nexvortex.com voice-class codec 1 voice-class sip dtmf-relay force rtp-nte dtmf-relay rtp-nte ip qos dscp cs3 signaling no vad ! dial-peer voice 1032 voip corlist outgoing call-toll-free description **CCA*North American-10-Digit*Toll-Free** translation-profile outgoing PSTN_Outgoing preference 2 destination-pattern 91800....... session protocol sipv2 session target dns:px5.nexvortex.com voice-class codec 1 voice-class sip dtmf-relay force rtp-nte dtmf-relay rtp-nte ip qos dscp cs3 signaling no vad ! dial-peer voice 1034 voip corlist outgoing call-local description **CCA*North American-10-Digit*10-Digit Local** translation-profile outgoing PSTN_Outgoing preference 2 destination-pattern 9[2-9]..[2-9]...... session protocol sipv2 session target dns:px5.nexvortex.com voice-class codec 1 voice-class sip dtmf-relay force rtp-nte dtmf-relay rtp-nte ip qos dscp cs3 signaling no vad ! dial-peer voice 1002 voip corlist outgoing call-local description ** star code to SIP trunk (NexVortex.com) ** preference 1 destination-pattern *.. session protocol sipv2 session target dns:px5.nexvortex.com voice-class codec 1 voice-class sip dtmf-relay force rtp-nte dtmf-relay rtp-nte ip qos dscp cs3 signaling no vad ! ! no dial-peer outbound status-check pots sip-ua keepalive target dns:px3.nexvortex.com authentication username rn10590scfr password 7 no remote-party-id retry invite 2 retry register 10 timers connect 100 timers keepalive active 100 registrar dns:reg.nexvortex.com expires 3600 sip-server dns:px3.nexvortex.com connection-reuse host-registrar ! ! ! telephony-service sdspfarm units 5 video fxo hook-flash max-ephones 40 max-dn 300 ip source-address 10.1.1.1 port 2000 auto assign 1 to 1 type bri calling-number local service phone videoCapability 1 service phone ehookenable 1 service phone SPA525-wifi-on yes service phone SPA525-protocol SPCP service phone SPA525-auto-detect-sccp yes service phone SPA525-http-write yes service phone SPA525-Encryption-key-code TKIP service phone SPA525-SSID cisco-voice service phone SPA525-readonly no service phone SPA525-Encryption-type WPA_PSK service dnis overlay service dnis dir-lookup service dss timeouts interdigit 5 system message Empire Supplies url services http://10.1.10.1/voiceview/common/login.do url authentication http://10.1.10.1/voiceview/authentication/authenticate.do cnf-file location flash: cnf-file perphone load 521G-524G cp524g-8-1-17 load 525G spa525g-7-5-2c load 501G spa50x-30x-7-5-2c load 502G spa50x-30x-7-5-2c load 504G spa50x-30x-7-5-2c load 508G spa50x-30x-7-5-2c load 509G spa50x-30x-7-5-2c load 525G2 spa525g-7-5-2c load 301 spa50x-30x-7-5-2c load 303 spa50x-30x-7-5-2c time-zone 12 keepalive 30 auxiliary 4 voicemail 399 max-conferences 8 gain -6 call-forward pattern .T call-forward system redirecting-expanded moh oh_002_empire_supplies_inc_alaw.wav multicast moh 239.10.16.16 port 2000 web admin system name cisco secret 5 $1$fiOE$iDgagSt95/0L97EMnhYQA0 dn-webedit time-webedit transfer-system full-consult dss transfer-pattern 9.T transfer-pattern .T transfer-pattern 6... blind secondary-dialtone 9 night-service day Sun 00:00 23:59 night-service day Mon 17:00 07:00 night-service day Tue 17:00 07:00 night-service day Wed 17:00 07:00 night-service day Thu 17:00 07:00 night-service day Fri 17:00 07:00 night-service day Sat 13:00 23:59 night-service date Jan 1 00:00 23:59 night-service date Dec 25 00:00 23:59 directory entry 1 918775994334 name DDI System LLC directory entry 2 919083226078 name watchung store fac standard create cnf-files version-stamp Jan 01 2002 00:00:00 ! ! ephone-template 1 url services 1 http://10.1.10.1/voiceview/common/login.do VoiceviewExpress service phone webAccess 0 softkeys remote-in-use Newcall softkeys hold Resume softkeys idle Redial Cfwdall Pickup Gpickup Dnd softkeys seized Cfwdall Endcall Redial Pickup Gpickup Callback softkeys connected Hold Endcall Trnsfer TrnsfVM Park Confrn ConfList Join softkeys ringing Answer button-layout 7931 2 ! ! ephone-template 2 url services 1 http://10.1.10.1/voiceview/common/login.do VoiceviewExpress service phone webAccess 0 softkeys remote-in-use Newcall softkeys hold Resume softkeys idle Redial Cfwdall Pickup Gpickup Dnd softkeys seized Cfwdall Endcall Redial Pickup Gpickup Callback softkeys connected Hold Endcall Trnsfer TrnsfVM Park softkeys ringing Answer button-layout 7931 2 ! ! ephone-template 15 url services 1 http://10.1.10.1/voiceview/common/login.do VoiceviewExpress softkeys remote-in-use Newcall softkeys idle Redial Newcall Cfwdall Pickup Gpickup Dnd Login softkeys seized Cfwdall Endcall Redial Pickup Gpickup Callback softkeys connected Hold Endcall Trnsfer TrnsfVM Confrn Acct Park button-layout 7931 2 ! ! ephone-template 16 url services 1 http://10.1.10.1/voiceview/common/login.do VoiceviewExpress softkeys remote-in-use Newcall softkeys idle Redial Newcall Cfwdall Pickup Gpickup Dnd Login softkeys seized Cfwdall Endcall Redial Pickup Gpickup Callback softkeys connected Hold Endcall Trnsfer TrnsfVM Confrn Acct Park ! ! ephone-template 17 url services 1 http://10.1.10.1/voiceview/common/login.do VoiceviewExpress softkeys remote-in-use CBarge Newcall softkeys idle Redial Newcall Cfwdall Pickup Gpickup Dnd Login softkeys seized Cfwdall Endcall Redial Pickup Gpickup Callback softkeys connected Hold Endcall Trnsfer TrnsfVM Confrn Acct Park ! ! ephone-template 18 url services 1 http://10.1.10.1/voiceview/common/login.do VoiceviewExpress softkeys remote-in-use CBarge Newcall softkeys idle Redial Newcall Cfwdall Pickup Gpickup Dnd Login softkeys seized Cfwdall Endcall Redial Pickup Gpickup Callback softkeys connected Hold Endcall Trnsfer TrnsfVM Confrn Acct Park button-layout 7931 2 ! ! ephone-dn 1 number 101 no-reg primary description IP-Paging1 name Plainfield paging ip 239.1.1.1 port 2000 paging group 2 ! ! ephone-dn 2 number 102 no-reg primary description IP-Paging2 name Orange paging ip 239.1.1.2 port 2000 ! ! ephone-dn 9 number BCD no-reg primary description MoH moh out-call ABC ! ! ephone-dn 273 number DBA203 no-reg primary name DialableIntercom203 intercom DBA no-mute label "Dialable Intercom" ! ! ephone-dn 274 number 222 no-reg both description *** CCA Floating Extension *** call-forward all 919083226078 ! ! ephone-dn 275 number DBA206 no-reg primary name DialableIntercom206 intercom DBA no-mute label "Dialable Intercom" ! ! ephone-dn 276 dual-line number 231 no-reg both label 231 description Accounting name Lodys Dilone call-forward noan 513 timeout 24 ! ! ephone-dn 277 dual-line number 230 no-reg both label 230 description Accounting name Newton Dilone call-forward busy 513 call-forward noan 513 timeout 24 ! ! ephone-dn 279 number 219 no-reg both description *** CCA Floating Extension *** call-forward all 919085525341 ! ! ephone-dn 280 number 214 no-reg both description *** CCA Floating Extension *** call-forward all 919088843809 ! ! ephone-dn 281 number 211 no-reg both description *** CCA Floating Extension *** call-forward all 919088341183 ! ! ephone-dn 282 dual-line ring internal number 210 no-reg both pickup-group 2 label 210 description counter name counter orangetwo call-forward busy 209 call-forward noan 209 timeout 24 ! ! ephone-dn 283 dual-line ring feature number 206 no-reg both pickup-group 1 label counter 2 name Conter Two call-forward busy 501 call-forward noan 501 timeout 34 ! ! ephone-dn 284 dual-line ring internal number 209 no-reg both pickup-group 2 description counter name Counter Orange call-forward busy 201 call-forward noan 201 timeout 34 ! ! ephone-dn 285 dual-line number 203 no-reg both label Melissa-203 name melissa dilone call-forward busy 399 call-forward noan 399 timeout 34 ! ! ephone-dn 286 number 704 no-reg primary park-slot timeout 120 limit 2 recall retry 120 limit 2 label park4 ! ! ephone-dn 287 number 703 no-reg primary park-slot timeout 120 limit 2 recall retry 120 limit 2 label Park3 ! ! ephone-dn 288 number 702 no-reg primary park-slot timeout 120 limit 2 recall retry 120 limit 2 label park2 ! ! ephone-dn 289 number 701 no-reg primary park-slot timeout 120 limit 2 recall retry 120 limit 2 label park1 ! ! ephone-dn 290 number DBA202 no-reg primary name DialableIntercom202 intercom DBA no-mute label "Dialable Intercom" ! ! ephone-dn 291 number DBA205 no-reg primary name DialableIntercom205 intercom DBA no-mute label "Dialable Intercom" ! ! ephone-dn 292 dual-line ring internal number 205 no-reg primary pickup-group 1 label 205 cntr 1 name counter one call-forward busy 501 call-forward noan 501 timeout 34 ! ! ephone-dn 293 dual-line ring internal number 208 no-reg both pickup-group 2 label orange office name orange office call-forward busy 501 call-forward noan 501 timeout 24 ! ! ephone-dn 294 dual-line ring internal number 212 no-reg primary pickup-group 1 label Mary Motta name Mary Motta call-forward busy 399 call-forward noan 399 timeout 34 ! ! ephone-dn 295 dual-line ring internal number 204 no-reg primary pickup-group 1 label Mike Goff name mike goff call-forward busy 399 call-forward noan 399 timeout 34 ! ! ephone-dn 296 dual-line ring internal number 202 no-reg primary pickup-group 1 label 202 description Lodys Dilone name Lodys Dilone call-forward busy 399 call-forward noan 399 timeout 34 ! ! ephone-dn 297 dual-line ring internal number 201 no-reg primary pickup-group 1 label 201 description Newton Dilone name Newton Dilone call-forward busy 399 call-forward noan 399 timeout 34 ! ! ephone-dn 298 number 6... no-reg primary description ***CCA XFER TO VM EXTENSION*** call-forward all 399 ! ! ephone-dn 299 number A801... no-reg primary mwi off ! ! ephone-dn 300 number A800... no-reg primary mwi on ! ! ephone 1 device-security-mode none mac-address E02F.6D62.C838 ephone-template 1 max-calls-per-button 2 username "TRemote" password 123 speed-dial 1 919083226078 label "watchung store" paging-dn 1 type 509G button 1:292 2:291 3m297 4m296 button 5m274 6m293 7m284 8m282 button 9m286 11m288 12m289 ! ! ! ephone 2 device-security-mode none mac-address E02F.6D62.C8C4 ephone-template 1 max-calls-per-button 2 username "count2" password 206 blf-speed-dial 1 919083226078 label "1" speed-dial 1 919083226078 label "watchung store" paging-dn 1 type 509G button 1f283 2:275 3m297 4m296 button 5m274 6m293 7m284 8m282 button 9m286 11m288 12m289 ! ! ! ephone 3 device-security-mode none mac-address 649E.F376.C975 ephone-template 16 max-calls-per-button 2 username "cntthree" password 123456 type 509G ! ! ! ephone 4 device-security-mode none mac-address E8ED.F36A.D307 ephone-template 1 max-calls-per-button 2 username "mdilone" password 123456 type 509G button 1:285 2m295 3m292 4m283 button 5m293 6m284 7m282 8:273 button 9m289 10m288 11m287 12m286 ! ! ! ephone 5 device-security-mode none mac-address 0026.99AB.DCFC ephone-template 1 max-calls-per-button 2 username "MGoff" password 123456 paging-dn 1 type 502G button 1:295 ! ! ! ephone 6 device-security-mode none mac-address 1CDF.0F4A.BCCC ephone-template 1 max-calls-per-button 2 username "NDilone" password 123456 speed-dial 1 919083226078 label "watchung store" paging-dn 1 type 508G button 1:297 2m274 3m292 4m283 button 5:277 6m284 7m282 8m286 ! ! ! ephone 7 device-security-mode none mac-address 0026.99AB.DD53 ephone-template 1 max-calls-per-button 2 username "MMotta" password 123456 paging-dn 1 type 502G button 1:294 ! ! ! ephone 8 device-security-mode none mac-address 0026.99AB.DD39 ephone-template 1 max-calls-per-button 2 username "COne" password 123456 paging-dn 2 type 502G button 1:293 ! ! ! ephone 9 device-security-mode none mac-address 0026.99AB.DD38 ephone-template 1 max-calls-per-button 2 username "CTwo" password 123456 paging-dn 2 type 502G button 1:284 ! ! ! ephone 10 device-security-mode none mac-address 0026.99AB.DC4F ephone-template 1 max-calls-per-button 2 username "or2" password 1234 paging-dn 2 type 502G button 1:282 ! ! ! ephone 11 device-security-mode none mac-address 9C57.AD3E.5617 ephone-template 16 max-calls-per-button 2 username "empire5" password 123456 type 509G ! ! ! ephone 12 device-security-mode none mac-address 1CDF.0F4A.BCA0 ephone-template 1 max-calls-per-button 2 username "LDilone" password 123456 paging-dn 1 type 508G button 1:296 2m295 3m292 4m283 button 5:276 6m286 7m282 8:290 ! ! alias exec cca_voice_mode PBX alias exec cca_vm_notification schedule from_time=00 to_time=24 alias exec clid-SIP ;1:1-6;14:08-10;14:09-10;14:08-10 alias exec cca_local_site_name UC banner login ^CCisco Configuration Assistant. Version: 3.2 (3). Mon Sep 09 11:45:53 EDT 2013^C ! line con 0 no modem enable line aux 0 line 2 no activation-character no exec transport preferred none transport input all line vty 0 4 transport preferred none transport input all line vty 5 100 transport preferred none transport input all ! ntp master ntp server nist1-nj2.ustiming.org prefer event manager session cli username "pingerID" event manager applet vpn-pinger event timer watchdog time 120 maxrun 100 action 1.0 cli command "enable" action 2_ISA500-UC500 cli command "ping ip 192.168.75.1 source BVI1 repeat 2 timeout 5" ! ! webvpn gateway SDM_WEBVPN_GATEWAY_1 ip address 141.150.59.94 port 443 ssl trustpoint TP-self-signed-1135383780 inservice ! webvpn install svc flash:/webvpn/anyconnect-dart-win-2.5.6005-k9.pkg sequence 1 ! webvpn context SDM_WEBVPN_CONTEXT_1 secondary-color white title-color #CCCC66 text-color black ssl authenticate verify all ! ! policy group SDM_WEBVPN_POLICY_1 functions svc-enabled svc address-pool "SDM_WEBVPN_POOL_1" netmask 255.255.0.0 svc keep-client-installed svc split include 10.1.1.0 255.255.255.0 svc split include 10.1.10.0 255.255.255.252 svc split include 192.168.1.0 255.255.255.0 virtual-template 4 default-group-policy SDM_WEBVPN_POLICY_1 aaa authentication list sdm_vpn_xauth_ml_1 gateway SDM_WEBVPN_GATEWAY_1 max-users 10 inservice ! end ------------------ show stacks ------------------ Minimum process stacks: Free/Size Name 8092/9000 EEM ED RF 11128/12000 MRIB IPv4 Init Process 11128/12000 MRIB IPv6 Init Process 4184/6000 EEM Shell Director 4892/6000 Inspect Init Msg 5116/6000 SPAN Subsystem 58892/60000 script background loader 15284/24000 Init 58604/60000 EEM Auto Registration Proc 4816/6000 DIB error message 5128/6000 SASL MAIN 2100/3000 allegro libretto init 5124/6000 LICENSE AGENT DEFAULT 5128/6000 IP SLAs Deferred Schedule Processor 5176/6000 FLEX DSPRM boot download main 4916/6000 RADIUS INITCONFIG 11128/12000 HTTP SSL PKI CERTIFICATE CREATE PROC 9244/12000 TFTP Server 13828/24000 HTTP CP 33860/36000 TCP Command 21028/24000 TTY Daemon 2124/3000 Rom Random Update Process 6172/9000 EEM Callback Thread 17036/24000 Virtual Exec 8468/12000 SSH Process Interrupt level stacks: Level Called Unused/Size Name 4 526079 4988/9000 Host/PCI Bridge Interrupt 5 2 8964/9000 Timebase Reference Interrupt 6 15025 8912/9000 16552 Con/Aux Interrupt 7 937178 8900/9000 M8300_TIMER_INTERRUPT Spurious interrupts: 8944 ------------------ show interfaces ------------------ FastEthernet0/0 is up, line protocol is up Hardware is PQII_PRO_UEC, address is c89c.1d20.12a0 (bia c89c.1d20.12a0) Description: $FW_OUTSIDE$ Internet address is 141.150.59.94/24 MTU 1500 bytes, BW 35000 Kbit/sec, DLY 100 usec, reliability 255/255, txload 1/255, rxload 1/255 Encapsulation ARPA, loopback not set Keepalive set (10 sec) Full-duplex, 100Mb/s, 100BaseTX/FX ARP type: ARPA, ARP Timeout 04:00:00 Last input 00:00:01, output 00:00:02, output hang never Last clearing of "show interface" counters never Input queue: 0/75/0/0 (size/max/drops/flushes); Total output drops: 0 Queueing strategy: Class-based queueing Output queue: 0/1000/0 (size/max total/drops) 30 second input rate 0 bits/sec, 0 packets/sec 30 second output rate 0 bits/sec, 0 packets/sec 6037 packets input, 3619387 bytes Received 765 broadcasts (0 IP multicasts) 0 runts, 0 giants, 0 throttles 0 input errors, 0 CRC, 0 frame, 0 overrun, 0 ignored 0 watchdog 0 input packets with dribble condition detected 5561 packets output, 965045 bytes, 0 underruns 0 output errors, 0 collisions, 1 interface resets 0 unknown protocol drops 0 babbles, 0 late collision, 0 deferred 0 lost carrier, 0 no carrier 0 output buffer failures, 0 output buffers swapped out Integrated-Service-Engine0/0 is up, line protocol is up Hardware is PQII_PRO_UEC, address is c89c.1d20.12a1 (bia c89c.1d20.12a1) Description: cue is initialized with default IMAP group$FW_INSIDE$ Interface is unnumbered. Using address of Loopback0 (10.1.10.2) MTU 1500 bytes, BW 100000 Kbit/sec, DLY 100 usec, reliability 255/255, txload 1/255, rxload 1/255 Encapsulation ARPA, loopback not set Keepalive set (10 sec) ARP type: ARPA, ARP Timeout 04:00:00 Last input 00:00:20, output 00:00:20, output hang never Last clearing of "show interface" counters never Input queue: 0/75/0/0 (size/max/drops/flushes); Total output drops: 0 Queueing strategy: fifo Output queue: 0/40 (size/max) 5 minute input rate 0 bits/sec, 0 packets/sec 5 minute output rate 0 bits/sec, 0 packets/sec 16994 packets input, 22721639 bytes, 0 no buffer Received 21 broadcasts (0 IP multicasts) 0 runts, 0 giants, 0 throttles 0 input errors, 0 CRC, 0 frame, 0 overrun, 0 ignored 0 input packets with dribble condition detected 3676 packets output, 317146 bytes, 0 underruns 0 output errors, 0 collisions, 2 interface resets 0 unknown protocol drops 0 babbles, 0 late collision, 0 deferred 0 lost carrier, 0 no carrier 0 output buffer failures, 0 output buffers swapped out FastEthernet0/1/0 is up, line protocol is up Hardware is Fast Ethernet, address is c89c.1d20.12a2 (bia c89c.1d20.12a2) MTU 1500 bytes, BW 100000 Kbit/sec, DLY 100 usec, reliability 255/255, txload 1/255, rxload 1/255 Encapsulation ARPA, loopback not set Keepalive set (10 sec) Full-duplex, 100Mb/s ARP type: ARPA, ARP Timeout 04:00:00 Last input 00:00:32, output never, output hang never Last clearing of "show interface" counters never Input queue: 0/75/0/0 (size/max/drops/flushes); Total output drops: 0 Queueing strategy: fifo Output queue: 0/40 (size/max) 5 minute input rate 0 bits/sec, 0 packets/sec 5 minute output rate 90000 bits/sec, 52 packets/sec 767 packets input, 79744 bytes, 0 no buffer Received 6 broadcasts (0 multicasts) 0 runts, 0 giants, 0 throttles 0 input errors, 0 CRC, 0 frame, 0 overrun, 0 ignored 0 watchdog, 0 multicast, 0 pause input 0 input packets with dribble condition detected 190753 packets output, 41562665 bytes, 0 underruns 0 output errors, 0 collisions, 2 interface resets 0 unknown protocol drops 0 babbles, 0 late collision, 0 deferred 4 lost carrier, 0 no carrier, 0 pause output 0 output buffer failures, 0 output buffers swapped out FastEthernet0/1/1 is up, line protocol is up Hardware is Fast Ethernet, address is c89c.1d20.12a3 (bia c89c.1d20.12a3) MTU 1500 bytes, BW 100000 Kbit/sec, DLY 100 usec, reliability 255/255, txload 1/255, rxload 1/255 Encapsulation ARPA, loopback not set Keepalive set (10 sec) Full-duplex, 100Mb/s ARP type: ARPA, ARP Timeout 04:00:00 Last input 00:00:16, output never, output hang never Last clearing of "show interface" counters never Input queue: 0/75/0/0 (size/max/drops/flushes); Total output drops: 0 Queueing strategy: fifo Output queue: 0/40 (size/max) 5 minute input rate 0 bits/sec, 0 packets/sec 5 minute output rate 92000 bits/sec, 52 packets/sec 789 packets input, 81912 bytes, 0 no buffer Received 6 broadcasts (0 multicasts) 0 runts, 0 giants, 0 throttles 0 input errors, 0 CRC, 0 frame, 0 overrun, 0 ignored 0 watchdog, 0 multicast, 0 pause input 0 input packets with dribble condition detected 190797 packets output, 41569246 bytes, 0 underruns 0 output errors, 0 collisions, 2 interface resets 0 unknown protocol drops 0 babbles, 0 late collision, 0 deferred 4 lost carrier, 0 no carrier, 0 pause output 0 output buffer failures, 0 output buffers swapped out FastEthernet0/1/2 is up, line protocol is up Hardware is Fast Ethernet, address is c89c.1d20.12a4 (bia c89c.1d20.12a4) MTU 1500 bytes, BW 100000 Kbit/sec, DLY 100 usec, reliability 255/255, txload 1/255, rxload 1/255 Encapsulation ARPA, loopback not set Keepalive set (10 sec) Full-duplex, 100Mb/s ARP type: ARPA, ARP Timeout 04:00:00 Last input 00:00:14, output never, output hang never Last clearing of "show interface" counters never Input queue: 0/75/0/0 (size/max/drops/flushes); Total output drops: 0 Queueing strategy: fifo Output queue: 0/40 (size/max) 5 minute input rate 0 bits/sec, 0 packets/sec 5 minute output rate 91000 bits/sec, 53 packets/sec 792 packets input, 81358 bytes, 0 no buffer Received 6 broadcasts (0 multicasts) 0 runts, 0 giants, 0 throttles 0 input errors, 0 CRC, 0 frame, 0 overrun, 0 ignored 0 watchdog, 0 multicast, 0 pause input 0 input packets with dribble condition detected 190817 packets output, 41573128 bytes, 0 underruns 0 output errors, 0 collisions, 2 interface resets 0 unknown protocol drops 0 babbles, 0 late collision, 0 deferred 4 lost carrier, 0 no carrier, 0 pause output 0 output buffer failures, 0 output buffers swapped out FastEthernet0/1/3 is up, line protocol is up Hardware is Fast Ethernet, address is c89c.1d20.12a5 (bia c89c.1d20.12a5) MTU 1500 bytes, BW 100000 Kbit/sec, DLY 100 usec, reliability 255/255, txload 1/255, rxload 1/255 Encapsulation ARPA, loopback not set Keepalive set (10 sec) Full-duplex, 100Mb/s ARP type: ARPA, ARP Timeout 04:00:00 Last input 00:00:19, output never, output hang never Last clearing of "show interface" counters never Input queue: 0/75/0/0 (size/max/drops/flushes); Total output drops: 0 Queueing strategy: fifo Output queue: 0/40 (size/max) 5 minute input rate 0 bits/sec, 0 packets/sec 5 minute output rate 91000 bits/sec, 53 packets/sec 808 packets input, 83133 bytes, 0 no buffer Received 6 broadcasts (0 multicasts) 0 runts, 0 giants, 0 throttles 0 input errors, 0 CRC, 0 frame, 0 overrun, 0 ignored 0 watchdog, 0 multicast, 0 pause input 0 input packets with dribble condition detected 190727 packets output, 41561041 bytes, 0 underruns 0 output errors, 0 collisions, 2 interface resets 0 unknown protocol drops 0 babbles, 0 late collision, 0 deferred 4 lost carrier, 0 no carrier, 0 pause output 0 output buffer failures, 0 output buffers swapped out FastEthernet0/1/4 is up, line protocol is up Hardware is Fast Ethernet, address is c89c.1d20.12a6 (bia c89c.1d20.12a6) MTU 1500 bytes, BW 100000 Kbit/sec, DLY 100 usec, reliability 255/255, txload 1/255, rxload 1/255 Encapsulation ARPA, loopback not set Keepalive set (10 sec) Full-duplex, 100Mb/s ARP type: ARPA, ARP Timeout 04:00:00 Last input 00:00:10, output never, output hang never Last clearing of "show interface" counters never Input queue: 0/75/0/0 (size/max/drops/flushes); Total output drops: 0 Queueing strategy: fifo Output queue: 0/40 (size/max) 5 minute input rate 0 bits/sec, 0 packets/sec 5 minute output rate 92000 bits/sec, 53 packets/sec 486 packets input, 47009 bytes, 0 no buffer Received 6 broadcasts (0 multicasts) 0 runts, 0 giants, 0 throttles 0 input errors, 0 CRC, 0 frame, 0 overrun, 0 ignored 0 watchdog, 0 multicast, 0 pause input 0 input packets with dribble condition detected 93879 packets output, 20453025 bytes, 0 underruns 0 output errors, 0 collisions, 2 interface resets 0 unknown protocol drops 0 babbles, 0 late collision, 0 deferred 4 lost carrier, 0 no carrier, 0 pause output 0 output buffer failures, 0 output buffers swapped out FastEthernet0/1/5 is up, line protocol is up Hardware is Fast Ethernet, address is c89c.1d20.12a7 (bia c89c.1d20.12a7) MTU 1500 bytes, BW 100000 Kbit/sec, DLY 100 usec, reliability 255/255, txload 1/255, rxload 1/255 Encapsulation ARPA, loopback not set Keepalive set (10 sec) Full-duplex, 100Mb/s ARP type: ARPA, ARP Timeout 04:00:00 Last input 00:00:22, output never, output hang never Last clearing of "show interface" counters never Input queue: 0/75/0/0 (size/max/drops/flushes); Total output drops: 0 Queueing strategy: fifo Output queue: 0/40 (size/max) 5 minute input rate 0 bits/sec, 0 packets/sec 5 minute output rate 92000 bits/sec, 53 packets/sec 801 packets input, 81793 bytes, 0 no buffer Received 6 broadcasts (0 multicasts) 0 runts, 0 giants, 0 throttles 0 input errors, 0 CRC, 0 frame, 0 overrun, 0 ignored 0 watchdog, 0 multicast, 0 pause input 0 input packets with dribble condition detected 190733 packets output, 41556010 bytes, 0 underruns 0 output errors, 0 collisions, 2 interface resets 0 unknown protocol drops 0 babbles, 0 late collision, 0 deferred 4 lost carrier, 0 no carrier, 0 pause output 0 output buffer failures, 0 output buffers swapped out FastEthernet0/1/6 is down, line protocol is down Hardware is Fast Ethernet, address is c89c.1d20.12a8 (bia c89c.1d20.12a8) MTU 1500 bytes, BW 100000 Kbit/sec, DLY 100 usec, reliability 255/255, txload 1/255, rxload 1/255 Encapsulation ARPA, loopback not set Keepalive set (10 sec) Auto-duplex, Auto-speed ARP type: ARPA, ARP Timeout 04:00:00 Last input 00:30:41, output never, output hang never Last clearing of "show interface" counters never Input queue: 0/75/0/0 (size/max/drops/flushes); Total output drops: 0 Queueing strategy: fifo Output queue: 0/40 (size/max) 5 minute input rate 0 bits/sec, 0 packets/sec 5 minute output rate 0 bits/sec, 0 packets/sec 488 packets input, 48947 bytes, 0 no buffer Received 5 broadcasts (0 multicasts) 0 runts, 0 giants, 0 throttles 0 input errors, 0 CRC, 0 frame, 0 overrun, 0 ignored 0 watchdog, 0 multicast, 0 pause input 0 input packets with dribble condition detected 94032 packets output, 20510138 bytes, 0 underruns 0 output errors, 0 collisions, 2 interface resets 0 unknown protocol drops 0 babbles, 0 late collision, 0 deferred 6 lost carrier, 0 no carrier, 0 pause output 0 output buffer failures, 0 output buffers swapped out FastEthernet0/1/7 is up, line protocol is up Hardware is Fast Ethernet, address is c89c.1d20.12a9 (bia c89c.1d20.12a9) MTU 1500 bytes, BW 100000 Kbit/sec, DLY 100 usec, reliability 255/255, txload 1/255, rxload 1/255 Encapsulation ARPA, loopback not set Keepalive set (10 sec) Full-duplex, 100Mb/s ARP type: ARPA, ARP Timeout 04:00:00 Last input never, output never, output hang never Last clearing of "show interface" counters never Input queue: 0/75/0/0 (size/max/drops/flushes); Total output drops: 0 Queueing strategy: fifo Output queue: 0/40 (size/max) 5 minute input rate 2000 bits/sec, 3 packets/sec 5 minute output rate 105000 bits/sec, 56 packets/sec 100542 packets input, 7798387 bytes, 0 no buffer Received 211 broadcasts (0 multicasts) 0 runts, 0 giants, 0 throttles 0 input errors, 0 CRC, 0 frame, 0 overrun, 0 ignored 0 watchdog, 0 multicast, 0 pause input 0 input packets with dribble condition detected 307585 packets output, 112574386 bytes, 0 underruns 0 output errors, 0 collisions, 2 interface resets 0 unknown protocol drops 0 babbles, 0 late collision, 0 deferred 0 lost carrier, 0 no carrier, 0 pause output 0 output buffer failures, 0 output buffers swapped out FastEthernet0/1/8 is up, line protocol is up Hardware is Fast Ethernet, address is c89c.1d20.12aa (bia c89c.1d20.12aa) MTU 1500 bytes, BW 100000 Kbit/sec, DLY 100 usec, reliability 255/255, txload 1/255, rxload 1/255 Encapsulation ARPA, loopback not set Keepalive set (10 sec) Full-duplex, 100Mb/s ARP type: ARPA, ARP Timeout 04:00:00 Last input 00:00:15, output never, output hang never Last clearing of "show interface" counters never Input queue: 0/75/0/0 (size/max/drops/flushes); Total output drops: 0 Queueing strategy: fifo Output queue: 0/40 (size/max) 5 minute input rate 1000 bits/sec, 1 packets/sec 5 minute output rate 90000 bits/sec, 51 packets/sec 4789 packets input, 911215 bytes, 0 no buffer Received 2430 broadcasts (0 multicasts) 0 runts, 0 giants, 0 throttles 0 input errors, 0 CRC, 0 frame, 0 overrun, 0 ignored 0 watchdog, 0 multicast, 0 pause input 0 input packets with dribble condition detected 187876 packets output, 41012695 bytes, 0 underruns 0 output errors, 0 collisions, 2 interface resets 0 unknown protocol drops 0 babbles, 0 late collision, 0 deferred 0 lost carrier, 0 no carrier, 0 pause output 0 output buffer failures, 0 output buffers swapped out Dot11Radio0/5/0 is up, line protocol is up Hardware is 802.11G Radio, address is 5475.d0c5.1b60 (bia 5475.d0c5.1b60) MTU 1500 bytes, BW 54000 Kbit/sec, DLY 1000 usec, reliability 255/255, txload 1/255, rxload 1/255 Encapsulation ARPA, loopback not set Keepalive set (10 sec) ARP type: ARPA, ARP Timeout 04:00:00 Last input never, output 00:00:01, output hang never Last clearing of "show interface" counters never Input queue: 0/75/0/0 (size/max/drops/flushes); Total output drops: 10 Queueing strategy: fifo Output queue: 0/30 (size/max) 5 minute input rate 0 bits/sec, 0 packets/sec 5 minute output rate 0 bits/sec, 0 packets/sec 0 packets input, 0 bytes, 0 no buffer Received 32403 broadcasts (0 IP multicasts) 0 runts, 0 giants, 0 throttles 263 input errors, 1336 CRC, 0 frame, 0 overrun, 0 ignored 0 input packets with dribble condition detected 0 packets output, 0 bytes, 0 underruns 0 output errors, 0 collisions, 1 interface resets 0 unknown protocol drops 0 babbles, 0 late collision, 0 deferred 0 lost carrier, 0 no carrier 0 output buffer failures, 0 output buffers swapped out Dot11Radio0/5/0.1 is up, line protocol is up Hardware is 802.11G Radio, address is 5475.d0c5.1b60 (bia 5475.d0c5.1b60) MTU 1500 bytes, BW 54000 Kbit/sec, DLY 1000 usec, reliability 255/255, txload 1/255, rxload 1/255 Encapsulation 802.1Q Virtual LAN, Vlan ID 1. ARP type: ARPA, ARP Timeout 04:00:00 Keepalive set (10 sec) Last clearing of "show interface" counters never Dot11Radio0/5/0.100 is up, line protocol is up Hardware is 802.11G Radio, address is 5475.d0c5.1b60 (bia 5475.d0c5.1b60) MTU 1500 bytes, BW 54000 Kbit/sec, DLY 1000 usec, reliability 255/255, txload 1/255, rxload 1/255 Encapsulation 802.1Q Virtual LAN, Vlan ID 100. ARP type: ARPA, ARP Timeout 04:00:00 Keepalive set (10 sec) Last clearing of "show interface" counters never Vlan1 is up, line protocol is up Hardware is EtherSVI, address is c89c.1d20.12a2 (bia c89c.1d20.12a2) MTU 1500 bytes, BW 100000 Kbit/sec, DLY 100 usec, reliability 255/255, txload 1/255, rxload 1/255 Encapsulation ARPA, loopback not set Keepalive not supported ARP type: ARPA, ARP Timeout 04:00:00 Last input 00:00:00, output never, output hang never Last clearing of "show interface" counters never Input queue: 0/75/0/0 (size/max/drops/flushes); Total output drops: 0 Queueing strategy: fifo Output queue: 0/40 (size/max) 5 minute input rate 5000 bits/sec, 5 packets/sec 5 minute output rate 14000 bits/sec, 3 packets/sec 108409 packets input, 8827393 bytes, 0 no buffer Received 6260 broadcasts (0 IP multicasts) 0 runts, 0 giants, 0 throttles 0 input errors, 0 CRC, 0 frame, 0 overrun, 0 ignored 118500 packets output, 70958205 bytes, 0 underruns 0 output errors, 1 interface resets 0 unknown protocol drops 0 output buffer failures, 0 output buffers swapped out Vlan100 is up, line protocol is up Hardware is EtherSVI, address is c89c.1d20.12a2 (bia c89c.1d20.12a2) MTU 1500 bytes, BW 100000 Kbit/sec, DLY 100 usec, reliability 255/255, txload 1/255, rxload 1/255 Encapsulation ARPA, loopback not set Keepalive not supported ARP type: ARPA, ARP Timeout 04:00:00 Last input 00:09:13, output never, output hang never Last clearing of "show interface" counters never Input queue: 0/75/0/0 (size/max/drops/flushes); Total output drops: 0 Queueing strategy: fifo Output queue: 0/40 (size/max) 5 minute input rate 0 bits/sec, 0 packets/sec 5 minute output rate 85000 bits/sec, 50 packets/sec 3674 packets input, 234560 bytes, 0 no buffer Received 41 broadcasts (0 IP multicasts) 0 runts, 0 giants, 0 throttles 0 input errors, 0 CRC, 0 frame, 0 overrun, 0 ignored 185401 packets output, 39135640 bytes, 0 underruns 0 output errors, 1 interface resets 0 unknown protocol drops 0 output buffer failures, 0 output buffers swapped out NVI0 is up, line protocol is up Hardware is NVI Interface is unnumbered. Using address of Loopback0 (10.1.10.2) MTU 1514 bytes, BW 56 Kbit/sec, DLY 5000 usec, reliability 255/255, txload 1/255, rxload 1/255 Encapsulation UNKNOWN, loopback not set Keepalive set (10 sec) Last input never, output never, output hang never Last clearing of "show interface" counters never Input queue: 0/75/0/0 (size/max/drops/flushes); Total output drops: 0 5 minute input rate 0 bits/sec, 0 packets/sec 5 minute output rate 0 bits/sec, 0 packets/sec 0 packets input, 0 bytes, 0 no buffer Received 0 broadcasts (0 IP multicasts) 0 runts, 0 giants, 0 throttles 0 input errors, 0 CRC, 0 frame, 0 overrun, 0 ignored, 0 abort 0 packets output, 0 bytes, 0 underruns 0 output errors, 0 collisions, 0 interface resets 0 unknown protocol drops 0 output buffer failures, 0 output buffers swapped out BVI1 is up, line protocol is up Hardware is BVI, address is 5475.d0c5.1b60 (bia 0000.0000.0000) Description: $FW_INSIDE$ Internet address is 192.168.1.2/24 MTU 1500 bytes, BW 54000 Kbit/sec, DLY 5000 usec, reliability 255/255, txload 1/255, rxload 1/255 Encapsulation ARPA, loopback not set Keepalive set (10 sec) ARP type: ARPA, ARP Timeout 04:00:00 Last input 00:00:34, output never, output hang never Last clearing of "show interface" counters never Input queue: 0/75/0/0 (size/max/drops/flushes); Total output drops: 0 Queueing strategy: fifo Output queue: 0/0 (size/max) 5 minute input rate 2000 bits/sec, 2 packets/sec 5 minute output rate 14000 bits/sec, 3 packets/sec 100159 packets input, 6952254 bytes, 0 no buffer Received 0 broadcasts (230 IP multicasts) 0 runts, 0 giants, 0 throttles 0 input errors, 0 CRC, 0 frame, 0 overrun, 0 ignored, 0 abort 118514 packets output, 70974146 bytes, 0 underruns 0 output errors, 0 collisions, 0 interface resets 0 unknown protocol drops 0 output buffer failures, 0 output buffers swapped out Virtual-Access1 is down, line protocol is down Hardware is Virtual Access interface MTU 1500 bytes, BW 100000 Kbit/sec, DLY 100000 usec, reliability 255/255, txload 1/255, rxload 1/255 Encapsulation PPP, LCP Closed Base VtMgr vaccess Vaccess status 0x0, loopback not set Keepalive set (10 sec) DTR is pulsed for 5 seconds on reset Last input never, output never, output hang never Last clearing of "show interface" counters 01:01:33 Input queue: 0/4096/0/0 (size/max/drops/flushes); Total output drops: 0 Queueing strategy: fifo Output queue: 0/40 (size/max) 5 minute input rate 0 bits/sec, 0 packets/sec 5 minute output rate 0 bits/sec, 0 packets/sec 0 packets input, 0 bytes, 0 no buffer Received 0 broadcasts (0 IP multicasts) 0 runts, 0 giants, 0 throttles 0 input errors, 0 CRC, 0 frame, 0 overrun, 0 ignored, 0 abort 0 packets output, 0 bytes, 0 underruns 0 output errors, 0 collisions, 0 interface resets 0 unknown protocol drops 0 output buffer failures, 0 output buffers swapped out 0 carrier transitions Virtual-Template1 is up, line protocol is down Hardware is Virtual Template interface Description: $FW_INSIDE$ Interface is unnumbered. Using address of BVI1 (192.168.1.2) MTU 17940 bytes, BW 100 Kbit/sec, DLY 50000 usec, reliability 255/255, txload 1/255, rxload 1/255 Encapsulation TUNNEL, loopback not set Keepalive not set Tunnel source UNKNOWN Tunnel protocol/transport IPSEC/IP Tunnel TTL 255 Tunnel transport MTU 1500 bytes Tunnel transmit bandwidth 8000 (kbps) Tunnel receive bandwidth 8000 (kbps) Tunnel protection via IPSec (profile "SDM_Profile1") Last input never, output never, output hang never Last clearing of "show interface" counters never Input queue: 0/75/0/0 (size/max/drops/flushes); Total output drops: 0 Queueing strategy: fifo Output queue: 0/0 (size/max) 5 minute input rate 0 bits/sec, 0 packets/sec 5 minute output rate 0 bits/sec, 0 packets/sec 0 packets input, 0 bytes, 0 no buffer Received 0 broadcasts (0 IP multicasts) 0 runts, 0 giants, 0 throttles 0 input errors, 0 CRC, 0 frame, 0 overrun, 0 ignored, 0 abort 0 packets output, 0 bytes, 0 underruns 0 output errors, 0 collisions, 0 interface resets 0 unknown protocol drops 0 output buffer failures, 0 output buffers swapped out Virtual-Access2 is up, line protocol is up Hardware is Virtual Access interface Description: ***Internally created by SSLVPN context SDM_WEBVPN_CONTEXT_1*** Interface is unnumbered. Using address of Loopback4 (50.50.50.50) MTU 1406 bytes, BW 100000 Kbit/sec, DLY 100000 usec, reliability 255/255, txload 1/255, rxload 1/255 Encapsulation SSL Internal vaccess, cloned from Virtual-Template4 Vaccess status 0x0, loopback not set Keepalive set (10 sec) DTR is pulsed for 5 seconds on reset Last input never, output never, output hang never Last clearing of "show interface" counters 01:01:33 Input queue: 0/75/0/0 (size/max/drops/flushes); Total output drops: 0 Queueing strategy: fifo Output queue: 0/40 (size/max) 5 minute input rate 0 bits/sec, 0 packets/sec 5 minute output rate 0 bits/sec, 0 packets/sec 0 packets input, 0 bytes, 0 no buffer Received 0 broadcasts (0 IP multicasts) 0 runts, 0 giants, 0 throttles 0 input errors, 0 CRC, 0 frame, 0 overrun, 0 ignored, 0 abort 0 packets output, 0 bytes, 0 underruns 0 output errors, 0 collisions, 0 interface resets 0 unknown protocol drops 0 output buffer failures, 0 output buffers swapped out 0 carrier transitions Virtual-Template4 is down, line protocol is down Hardware is Virtual Template interface Interface is unnumbered. Using address of Loopback4 (50.50.50.50) MTU 1500 bytes, BW 100000 Kbit/sec, DLY 100000 usec, reliability 255/255, txload 1/255, rxload 1/255 Encapsulation PPP, LCP Closed, loopback not set Keepalive set (10 sec) DTR is pulsed for 5 seconds on reset Last input never, output never, output hang never Last clearing of "show interface" counters 01:01:46 Input queue: 0/75/0/0 (size/max/drops/flushes); Total output drops: 0 Queueing strategy: fifo Output queue: 0/40 (size/max) 5 minute input rate 0 bits/sec, 0 packets/sec 5 minute output rate 0 bits/sec, 0 packets/sec 0 packets input, 0 bytes, 0 no buffer Received 0 broadcasts (0 IP multicasts) 0 runts, 0 giants, 0 throttles 0 input errors, 0 CRC, 0 frame, 0 overrun, 0 ignored, 0 abort 0 packets output, 0 bytes, 0 underruns 0 output errors, 0 collisions, 0 interface resets 0 unknown protocol drops 0 output buffer failures, 0 output buffers swapped out 0 carrier transitions BVI100 is up, line protocol is up Hardware is BVI, address is 0000.0cb6.a400 (bia 0000.0000.0000) Description: $FW_INSIDE$ Internet address is 10.1.1.1/24 MTU 1500 bytes, BW 54000 Kbit/sec, DLY 5000 usec, reliability 255/255, txload 1/255, rxload 1/255 Encapsulation ARPA, loopback not set Keepalive set (10 sec) ARP type: ARPA, ARP Timeout 04:00:00 Last input never, output never, output hang never Last clearing of "show interface" counters never Input queue: 0/75/0/0 (size/max/drops/flushes); Total output drops: 0 Queueing strategy: fifo Output queue: 0/0 (size/max) 5 minute input rate 0 bits/sec, 0 packets/sec 5 minute output rate 85000 bits/sec, 50 packets/sec 3620 packets input, 231536 bytes, 0 no buffer Received 180179 broadcasts (0 IP multicasts) 0 runts, 0 giants, 0 throttles 0 input errors, 0 CRC, 0 frame, 0 overrun, 0 ignored, 0 abort 185402 packets output, 39135854 bytes, 0 underruns 0 output errors, 0 collisions, 0 interface resets 0 unknown protocol drops 0 output buffer failures, 0 output buffers swapped out Virtual-Template200 is down, line protocol is down Hardware is Virtual Template interface MTU 1500 bytes, BW 100000 Kbit/sec, DLY 100000 usec, reliability 255/255, txload 1/255, rxload 1/255 Encapsulation PPP, LCP Closed, loopback not set Keepalive set (10 sec) DTR is pulsed for 5 seconds on reset Last input never, output never, output hang never Last clearing of "show interface" counters 01:01:46 Input queue: 0/75/0/0 (size/max/drops/flushes); Total output drops: 0 Queueing strategy: fifo Output queue: 0/40 (size/max) 5 minute input rate 0 bits/sec, 0 packets/sec 5 minute output rate 0 bits/sec, 0 packets/sec 0 packets input, 0 bytes, 0 no buffer Received 0 broadcasts (0 IP multicasts) 0 runts, 0 giants, 0 throttles 0 input errors, 0 CRC, 0 frame, 0 overrun, 0 ignored, 0 abort 0 packets output, 0 bytes, 0 underruns 0 output errors, 0 collisions, 0 interface resets 0 unknown protocol drops 0 output buffer failures, 0 output buffers swapped out 0 carrier transitions Loopback0 is up, line protocol is up Hardware is Loopback Description: $FW_INSIDE$ Internet address is 10.1.10.2/30 MTU 1514 bytes, BW 8000000 Kbit/sec, DLY 5000 usec, reliability 255/255, txload 1/255, rxload 1/255 Encapsulation LOOPBACK, loopback not set Keepalive set (10 sec) Last input 00:19:16, output never, output hang never Last clearing of "show interface" counters never Input queue: 0/75/0/0 (size/max/drops/flushes); Total output drops: 0 Queueing strategy: fifo Output queue: 0/0 (size/max) 5 minute input rate 0 bits/sec, 0 packets/sec 5 minute output rate 0 bits/sec, 0 packets/sec 0 packets input, 0 bytes, 0 no buffer Received 0 broadcasts (0 IP multicasts) 0 runts, 0 giants, 0 throttles 0 input errors, 0 CRC, 0 frame, 0 overrun, 0 ignored, 0 abort 3 packets output, 180 bytes, 0 underruns 0 output errors, 0 collisions, 0 interface resets 0 unknown protocol drops 0 output buffer failures, 0 output buffers swapped out Loopback2 is up, line protocol is up Hardware is Loopback MTU 1514 bytes, BW 8000000 Kbit/sec, DLY 5000 usec, reliability 255/255, txload 1/255, rxload 1/255 Encapsulation LOOPBACK, loopback not set Keepalive set (10 sec) Last input never, output never, output hang never Last clearing of "show interface" counters never Input queue: 0/75/0/0 (size/max/drops/flushes); Total output drops: 0 Queueing strategy: fifo Output queue: 0/0 (size/max) 5 minute input rate 0 bits/sec, 0 packets/sec 5 minute output rate 0 bits/sec, 0 packets/sec 0 packets input, 0 bytes, 0 no buffer Received 0 broadcasts (0 IP multicasts) 0 runts, 0 giants, 0 throttles 0 input errors, 0 CRC, 0 frame, 0 overrun, 0 ignored, 0 abort 0 packets output, 0 bytes, 0 underruns 0 output errors, 0 collisions, 0 interface resets 0 unknown protocol drops 0 output buffer failures, 0 output buffers swapped out Loopback4 is up, line protocol is up Hardware is Loopback Internet address is 50.50.50.50/24 MTU 1514 bytes, BW 8000000 Kbit/sec, DLY 5000 usec, reliability 255/255, txload 1/255, rxload 1/255 Encapsulation LOOPBACK, loopback not set Keepalive set (10 sec) Last input never, output never, output hang never Last clearing of "show interface" counters never Input queue: 0/75/0/0 (size/max/drops/flushes); Total output drops: 0 Queueing strategy: fifo Output queue: 0/0 (size/max) 5 minute input rate 0 bits/sec, 0 packets/sec 5 minute output rate 0 bits/sec, 0 packets/sec 0 packets input, 0 bytes, 0 no buffer Received 0 broadcasts (0 IP multicasts) 0 runts, 0 giants, 0 throttles 0 input errors, 0 CRC, 0 frame, 0 overrun, 0 ignored, 0 abort 0 packets output, 0 bytes, 0 underruns 0 output errors, 0 collisions, 0 interface resets 0 unknown protocol drops 0 output buffer failures, 0 output buffers swapped out ------------------ show interfaces history ------------------ ------------------ show controllers ------------------ Interface FastEthernet0/0 Hardware is PQII_PRO MPC8358 ADDR: 86CA5CD4, FASTSEND: 8005BAF8 DIST ROUTE ENABLED: 0 Route Cache Flag: 11 Common UCC Registers: GUMR=0x0000003C, UPSMR=03102000, UTODR=00000000 UDSR=0x00007E7E, UCCE =00000000, UCCM =BF01FFFF, UCCS=00000000 URFB=0x00001160, URFS=0x00000400, URFET=0x00000200, URFSET=0x00000300 UTFB=0x00001568, UTFS =00000400, UTFET=00000200, UTFTT=00000080 UTPT=0x00000100, URTRY=00000000, GUEMR=00000013 UEC Registers: MACCFG1=0x0000003F, MACCFG2=0x00007125, IPGIFG=0x40605060, HAFDUP=00A1F037 EMTR=0x00000000, MIIMCFG=0x00000010, MIIMCOM=0x00000000, MIIMADD=00000818 MIIMCON=0x0000C026, MIIMSTAT=0x0000003B, MIIMIND=0x00000000, IFCTL=01000000, IFSTAT=0x00000008, MACSTNADDR1=0xA012201D, MACSTNADDR2=0x9CC80000 UEMPR=0x00200000, UESCR=0x0804 UEC Parameters: TX_GLB_PARAM=0xF0110C80, RX_GLB_PARAM=0xF0110E00, TX_THREAD_PARAM[0]=0xF0111000 TX_THREAD_DATA[0]=0xF0110D00, TX_BD_Q[0]=0xF0110C00, TX_STATISTICS=0xF0111040 RX_THREAD_PARAM[0]=0xF0111080, RX_THREAD_DATA[0]=0xF0110F00, RX_STATISTICS=0xF0111100 RX_BD_Q[0]=0xF0110C48, INIT_RX_TX=0xF0110F80 UEC TXGlobal Parameters: TEMODER=0xC100, SQPTR=0x00000C00, TSTATE=0x30000000, TQPTR=0x00000D00 UEC RX Global Parameters: REMODER=0x80001001, RQPTR=0x00000F00, TYPE_LEN=0x0600, RSTATE=0x00000030 MRBLR=0x0600, RBDQ_PTR=0x00000C48, MFLR=0x2412, MINFLR=0x0040 MAXD1=0x2400, MAXD2=0x2400, LossLessFCPtr=0x00000000 PR0 EBDBPTR@0xF0110C50, EBDBPTR=0xF0110800, EBDPTR=0xF01108A8 L2QT=0x00000000 L3QT[0]=0x00000000 L3QT[1]=0x00000000 L3QT[2]=0x00000000 L3QT[3]=0x00000000 L3QT[4]=0x00000000 L3QT[5]=0x00000000 L3QT[6]=0x00000000 L3QT[7]=0x00000000 UEC Address Filter Parameters: IADDR_H=0x00000000, IADDR_L=0x00000000, GADDR_H=0x02000010 GADDR_L=0x00000000 UEC INIT_RX_TX Parameters: RX_GLB_PARAM_PAGE=0x38, RX_TH0_SNUM=0x88, RX_TH1_SNUM=0x89 RX_TH1_PARAM_PAGE=0x42, TX_GLB_PARAM_PAGE=0x32, TX_TH1_SNUM=0x98 TX_TH1_PARAM_PAGE=0x40 UEC TX Statistics: SiColTx=0x00000000, MulColTx=0x00000000, LateColTxFr=0x00000000 FrAbortDueCol=0x00000000, FrLostInMACTxEr=0x00000000, CarSenErTx=0x00000000 FrTxOK=0x000015B9, TxFrExcessDiff=0x00000000, TxPkts256=0x0000014E TxPkts512=0x00000077, TxPkts1024=0x000000F2, TxPktsJumbo=0x00000000 UEC RX Statistics: FrRxFCSEr=0x00000000, FrAlignEr=0x00000000, InRangeLenRxEr=0x00000000 OutRangeLenRxEr=0x00000000, FrTooLongRx=0x00000000, Runt=0x00000000 VeryLongRx=0x00000000, SymErRx=0x00000000, DropRxBsy=0x00000000 MisMatchDrop=0x0000001E, RxUnderPkts=0x00000000, RxPkts256=0x0000010E RxPkts512=0x00000094, RxPkts1024=0x00000770, RxPktsJumbo=0x0000012D FrLossInMACRxEr=0x00000000, PausFrRx=0x00000000, RxRVLANcnt=0x00000000 RxRepVLANcnt=0x00000000, RxInVLANcnt=0x00000000 UEC MIB Counters: TX64=0x000004C2, TX127=0x00000BD7, TX255=0x00000269 RX64=0x0000060D, RX127=0x00000412, RX255=0x00000355 TXOK=0x000F2B6C, TXCF=0x00000000, TMCA=0x00000046, TBCA=0x00000010 RXFOK=0x000017B3, RBYT=0x0037A00F, RXBOK=0x0037A00F, RMCA=0x0000001E, RBCA=0x000002FD pqii_pro_ucc_fe_instance=0x86CA7A70 Receive Ring 0 rx ring entries=64 rxring=0xF0110800, rxr shadow=0x86CA8508, rx_head=21, rx_tail=0 num_rx_intr=0x00001BBB, num_rx_bd_serviced=0x00001795 status 0x9000, len 0x040, buf_ptr 0x0C120A48 status 0x9000, len 0x040, buf_ptr 0x0C1396C8 status 0x9000, len 0x046, buf_ptr 0x0C135228 status 0x9000, len 0x082, buf_ptr 0x0C13B548 status 0x9000, len 0x04C, buf_ptr 0x0C12FE48 status 0x9000, len 0x09B, buf_ptr 0x0C143E88 status 0x9000, len 0x046, buf_ptr 0x0C12E768 status 0x9000, len 0x040, buf_ptr 0x0C1359C8 status 0x9000, len 0x1C1, buf_ptr 0x0C1410C8 status 0x9000, len 0x040, buf_ptr 0x0C1558A8 status 0x9000, len 0x040, buf_ptr 0x0C12F6A8 status 0x9000, len 0x082, buf_ptr 0x0C149A08 status 0x9000, len 0x055, buf_ptr 0x0C132C08 status 0x9000, len 0x040, buf_ptr 0x0C14A1A8 status 0x9000, len 0x082, buf_ptr 0x0C14C028 status 0x9000, len 0x052, buf_ptr 0x0C159D48 status 0x9000, len 0x040, buf_ptr 0x0C1370A8 status 0x9000, len 0x040, buf_ptr 0x0C142008 status 0x9000, len 0x082, buf_ptr 0x0C137848 status 0x9000, len 0x09B, buf_ptr 0x0C138788 status 0x9000, len 0x040, buf_ptr 0x0C13ADA8 status 0x9000, len 0x040, buf_ptr 0x0C13EAA8 status 0x9000, len 0x04C, buf_ptr 0x0C15D2A8 status 0x9000, len 0x052, buf_ptr 0x0C124EE8 status 0x9000, len 0x085, buf_ptr 0x0C12D828 status 0x9000, len 0x574, buf_ptr 0x0C158668 status 0x9000, len 0x252, buf_ptr 0x0C128BE8 status 0x9000, len 0x04A, buf_ptr 0x0C1464A8 status 0x9000, len 0x046, buf_ptr 0x0C12DFC8 status 0x9000, len 0x059, buf_ptr 0x0C144DC8 status 0x9000, len 0x040, buf_ptr 0x0C141868 status 0x9000, len 0x040, buf_ptr 0x0C144628 status 0x9000, len 0x059, buf_ptr 0x0C152348 status 0x9000, len 0x040, buf_ptr 0x0C138F28 status 0x9000, len 0x040, buf_ptr 0x0C12B9A8 status 0x9000, len 0x052, buf_ptr 0x0C14A948 status 0x9000, len 0x040, buf_ptr 0x0C122128 status 0x9000, len 0x082, buf_ptr 0x0C12B208 status 0x9000, len 0x040, buf_ptr 0x0C123808 status 0x9000, len 0x040, buf_ptr 0x0C14B888 status 0x9000, len 0x055, buf_ptr 0x0C127508 status 0x9000, len 0x052, buf_ptr 0x0C13F248 status 0x9000, len 0x040, buf_ptr 0x0C129B28 status 0x9000, len 0x04F, buf_ptr 0x0C13BCE8 status 0x9000, len 0x09B, buf_ptr 0x0C14EDE8 status 0x9000, len 0x082, buf_ptr 0x0C155108 status 0x9000, len 0x040, buf_ptr 0x0C156048 status 0x9000, len 0x04C, buf_ptr 0x0C157EC8 status 0x9000, len 0x040, buf_ptr 0x0C158E08 status 0x9000, len 0x040, buf_ptr 0x0C12AA68 status 0x9000, len 0x082, buf_ptr 0x0C12C8E8 status 0x9000, len 0x040, buf_ptr 0x0C15C368 status 0x9000, len 0x040, buf_ptr 0x0C13D3C8 status 0x9000, len 0x040, buf_ptr 0x0C1541C8 status 0x9000, len 0x055, buf_ptr 0x0C127CA8 status 0x9000, len 0x040, buf_ptr 0x0C1305E8 status 0x9000, len 0x07A, buf_ptr 0x0C1436E8 status 0x9000, len 0x053, buf_ptr 0x0C151408 status 0x9000, len 0x052, buf_ptr 0x0C13CC28 status 0x9000, len 0x040, buf_ptr 0x0C13DB68 status 0x9000, len 0x082, buf_ptr 0x0C14F588 status 0x9000, len 0x09B, buf_ptr 0x0C142F48 status 0x9000, len 0x040, buf_ptr 0x0C1333A8 status 0xB000, len 0x052, buf_ptr 0x0C133B48 Coalescing struct @0xF011005C max=0x00000000, count=0x00000000 Transmit Ring tx ring entries=64 txring=0xF0110A00, txr shadow=0x86CA8694, tx_head=57, tx_tail=57, tx_count=0 status 0x0000, len 0x055, buf_ptr 0x0C1FD52E status 0x0000, len 0x036, buf_ptr 0x0C1FFB4E status 0x0000, len 0x036, buf_ptr 0x0C1E504E status 0x0000, len 0x055, buf_ptr 0x0C1E1AEE status 0x0000, len 0x036, buf_ptr 0x0C1D994E status 0x0000, len 0x036, buf_ptr 0x0C1DD64E status 0x0000, len 0x04E, buf_ptr 0x0C20660E status 0x0000, len 0x036, buf_ptr 0x0C200A8E status 0x0000, len 0x086, buf_ptr 0x0C0134AA status 0x0000, len 0x050, buf_ptr 0x0C1FEC0E status 0x0000, len 0x036, buf_ptr 0x0C1DF4CE status 0x0000, len 0x041, buf_ptr 0x0C1F1E2E status 0x0000, len 0x067, buf_ptr 0x0C1DC70E status 0x0000, len 0x086, buf_ptr 0x0C0134AA status 0x0000, len 0x17A, buf_ptr 0x0C615DA2 status 0x0000, len 0x041, buf_ptr 0x0C1F6A6E status 0x0000, len 0x086, buf_ptr 0x0C012AEA status 0x0000, len 0x046, buf_ptr 0x0C502CEA status 0x0000, len 0x037, buf_ptr 0x0C1FCD8E status 0x0000, len 0x037, buf_ptr 0x0C1EFFAE status 0x0000, len 0x053, buf_ptr 0x0C2056CE status 0x0000, len 0x10D, buf_ptr 0x0C1F350E status 0x0000, len 0x050, buf_ptr 0x0C1F88EE status 0x0000, len 0x04E, buf_ptr 0x0C1F25CE status 0x0000, len 0x036, buf_ptr 0x0C1FD52E status 0x0000, len 0x042, buf_ptr 0x0C1E8D4E status 0x0000, len 0x086, buf_ptr 0x0C505CAA status 0x0000, len 0x067, buf_ptr 0x0C1FC5EE status 0x0000, len 0x036, buf_ptr 0x0C1E48AE status 0x0000, len 0x037, buf_ptr 0x0C204F2E status 0x0000, len 0x086, buf_ptr 0x0C01212A status 0x0000, len 0x041, buf_ptr 0x0C1FCD8E status 0x0000, len 0x05C, buf_ptr 0x0C1F62CE status 0x0000, len 0x05C, buf_ptr 0x0C1ED98E status 0x0000, len 0x052, buf_ptr 0x0C01106A status 0x0000, len 0x042, buf_ptr 0x0C1E504E status 0x0000, len 0x036, buf_ptr 0x0C1F25CE status 0x0000, len 0x0FB, buf_ptr 0x0C1E1AEE status 0x0000, len 0x05C, buf_ptr 0x0C1D994E status 0x0000, len 0x036, buf_ptr 0x0C1FD52E status 0x0000, len 0x05C, buf_ptr 0x0C204F2E status 0x0000, len 0x05C, buf_ptr 0x0C1FEC0E status 0x0000, len 0x05C, buf_ptr 0x0C1E85AE status 0x0000, len 0x05C, buf_ptr 0x0C1F074E status 0x0000, len 0x086, buf_ptr 0x0C504C6A status 0x0000, len 0x05C, buf_ptr 0x0C1F814E status 0x0000, len 0x05C, buf_ptr 0x0C20AAAE status 0x0000, len 0x05C, buf_ptr 0x0C1EE12E status 0x0000, len 0x050, buf_ptr 0x0C203FEE status 0x0000, len 0x05C, buf_ptr 0x0C2056CE status 0x0000, len 0x05C, buf_ptr 0x0C1D732E status 0x0000, len 0x07E, buf_ptr 0x0C5045EA status 0x0000, len 0x04E, buf_ptr 0x0C2002EE status 0x0000, len 0x036, buf_ptr 0x0C1F6A6E status 0x0000, len 0x086, buf_ptr 0x0C011DEA status 0x0000, len 0x067, buf_ptr 0x0C20216E status 0x0000, len 0x03C, buf_ptr 0x0C3F726A status 0x0000, len 0x05C, buf_ptr 0x0C20384E status 0x0000, len 0x137, buf_ptr 0x0C1ED98E status 0x0000, len 0x3C0, buf_ptr 0x0C1DFC6E status 0x0000, len 0x053, buf_ptr 0x0C1F62CE status 0x0000, len 0x050, buf_ptr 0x0C1D91AE status 0x0000, len 0x037, buf_ptr 0x0C1EB36E status 0x2000, len 0x05C, buf_ptr 0x0C1D826E tx_ring_limit_current = 64 tx_limited = 0 Driver Level Counters: (Cumulative, Zeroed only at Reset) Rx Frames=6037, Bytes=3643535 Tx Frames=5561, Bytes=965045 throttled=0, enabled=0, disabled=0 rx_framing_err=0, rx_overflow_err=0, rx_buffer_err=0 rx_no_enp=0, rx_discard=0, filtered_pak=0 tx_one_col_err=0, tx_more_col_err=0, tx_deferred_err=0 tx_underrun_err=0, tx_late_collision_err=0, tx_loss_carrier_err=0 tx_exc_collision_err=0, fatal_tx_err=0, tx_recovery_count=0 fast_throttle_count=0, fast_unthrottle_count=0, max_pause_timeout=0 PHY Registers ------------- Register 0x00: 1000 782D 0040 61E4 01E1 CDE1 000F 2001 Register 0x08: 0000 xxxx xxxx xxxx xxxx xxxx xxxx xxxx Register 0x10: 1000 0301 0000 0000 0200 00A9 0100 0000 Register 0x18: 003B F51F 9F00 048E 002B 0000 80A0 000B PHY Control (0x00): AUTONEG_EN PHY Status (0x01): AUTONEG_DONE LINK_UP Auto-Negotiation Advertisement (0x04): 100FD 100HD 10FD 10HD Link Partner Ability (0x05): ASYM_PAUSE PAUSE 100FD 100HD 10FD 10HD Tx/Rx Interrupt Counts Tx Interrupts = 4267 , Tx BD Service Count = 5561 Rx Interrupts = 7099 , Rx BD Service Count = 6037 Spurious Tx Interrupts = 48 Spurious Rx Interrupts = 3466 RX BD Batching Parameters Allowed = 0, Configured Max Ints to Skip = 0, Configured Threshold = 0 Current Num Ints skipped = 0, Max Ints to Skip = 0 Num of injected Ints = 0 Interface Integrated-Service-Engine0/0 Hardware is PQII_PRO MPC8358 ADDR: 86CC0B60, FASTSEND: 8005BAF8 DIST ROUTE ENABLED: 0 Route Cache Flag: 11 Common UCC Registers: GUMR=0x0000003C, UPSMR=03102000, UTODR=00000000 UDSR=0x00007E7E, UCCE =00000000, UCCM =BF01FFFF, UCCS=00000000 URFB=0x000022E0, URFS=0x00000400, URFET=0x00000200, URFSET=0x00000300 UTFB=0x000026E8, UTFS =00000400, UTFET=00000200, UTFTT=00000080 UTPT=0x00000100, URTRY=00000000, GUEMR=00000013 UEC Registers: MACCFG1=0x0000003F, MACCFG2=0x00007125, IPGIFG=0x40605060, HAFDUP=00A1F037 EMTR=0x00000000, MIIMCFG=0x00000010, MIIMCOM=0x00000000, MIIMADD=00000000 MIIMCON=0x00000000, MIIMSTAT=0x00000000, MIIMIND=0x00000000, IFCTL=01000000, IFSTAT=0x00000000, MACSTNADDR1=0xA112201D, MACSTNADDR2=0x9CC80000 UEMPR=0x00200000, UESCR=0x0804 UEC Parameters: TX_GLB_PARAM=0xF0111E00, RX_GLB_PARAM=0xF0111F80, TX_THREAD_PARAM[0]=0xF0112180 TX_THREAD_DATA[0]=0xF0111E80, TX_BD_Q[0]=0xF0111D80, TX_STATISTICS=0xF01121C0 RX_THREAD_PARAM[0]=0xF0112200, RX_THREAD_DATA[0]=0xF0112080, RX_STATISTICS=0xF0112280 RX_BD_Q[0]=0xF0111DC8, INIT_RX_TX=0xF0112100 UEC TXGlobal Parameters: TEMODER=0xC100, SQPTR=0x00001D80, TSTATE=0x30000000, TQPTR=0x00001E80 UEC RX Global Parameters: REMODER=0x80001001, RQPTR=0x00002080, TYPE_LEN=0x0600, RSTATE=0x00000030 MRBLR=0x0600, RBDQ_PTR=0x00001DC8, MFLR=0x2412, MINFLR=0x0040 MAXD1=0x2400, MAXD2=0x2400, LossLessFCPtr=0x00000000 PR0 EBDBPTR@0xF0111DD0, EBDBPTR=0xF0111980, EBDPTR=0xF0111A80 L2QT=0x00000000 L3QT[0]=0x00000000 L3QT[1]=0x00000000 L3QT[2]=0x00000000 L3QT[3]=0x00000000 L3QT[4]=0x00000000 L3QT[5]=0x00000000 L3QT[6]=0x00000000 L3QT[7]=0x00000000 UEC Address Filter Parameters: IADDR_H=0x00000000, IADDR_L=0x00000000, GADDR_H=0x02000010 GADDR_L=0x00000000 UEC INIT_RX_TX Parameters: RX_GLB_PARAM_PAGE=0x7E, RX_TH0_SNUM=0xC9, RX_TH1_SNUM=0xD8 RX_TH1_PARAM_PAGE=0x88, TX_GLB_PARAM_PAGE=0x78, TX_TH1_SNUM=0xD9 TX_TH1_PARAM_PAGE=0x86 UEC TX Statistics: SiColTx=0x00000000, MulColTx=0x00000000, LateColTxFr=0x00000000 FrAbortDueCol=0x00000000, FrLostInMACTxEr=0x00000000, CarSenErTx=0x00000000 FrTxOK=0x00000EEF, TxFrExcessDiff=0x00000000, TxPkts256=0x00000049 TxPkts512=0x00000004, TxPkts1024=0x00000011, TxPktsJumbo=0x00000000 UEC RX Statistics: FrRxFCSEr=0x00000000, FrAlignEr=0x00000000, InRangeLenRxEr=0x00000000 OutRangeLenRxEr=0x00000000, FrTooLongRx=0x00000000, Runt=0x00000000 VeryLongRx=0x00000000, SymErRx=0x00000000, DropRxBsy=0x00000000 MisMatchDrop=0x00000000, RxUnderPkts=0x00000000, RxPkts256=0x00000039 RxPkts512=0x00000115, RxPkts1024=0x000000C7, RxPktsJumbo=0x00003912 FrLossInMACRxEr=0x00000000, PausFrRx=0x00000000, RxRVLANcnt=0x00000000 RxRepVLANcnt=0x00000000, RxInVLANcnt=0x00000000 UEC MIB Counters: TX64=0x000000CC, TX127=0x00000DC2, TX255=0x00000003 RX64=0x00000097, RX127=0x00000674, RX255=0x00000030 TXOK=0x00054283, TXCF=0x00000000, TMCA=0x00000047, TBCA=0x00000006 RXFOK=0x00004262, RBYT=0x015BBF60, RXBOK=0x015BBF60, RMCA=0x00000000, RBCA=0x00000015 pqii_pro_ucc_fe_instance=0x86CC1D10 Receive Ring 0 rx ring entries=64 rxring=0xF0111980, rxr shadow=0x86CC25C4, rx_head=32, rx_tail=0 num_rx_intr=0x000049D3, num_rx_bd_serviced=0x00004262 status 0x9000, len 0x040, buf_ptr 0x0C18B688 status 0x9000, len 0x040, buf_ptr 0x0C17C288 status 0x9000, len 0x040, buf_ptr 0x0C185B08 status 0x9000, len 0x040, buf_ptr 0x0C18EBE8 status 0x9000, len 0x05E, buf_ptr 0x0C18DCA8 status 0x9000, len 0x040, buf_ptr 0x0C1956A8 status 0x9000, len 0x040, buf_ptr 0x0C1919A8 status 0x9000, len 0x040, buf_ptr 0x0C180EC8 status 0x9000, len 0x040, buf_ptr 0x0C17D968 status 0x9000, len 0x040, buf_ptr 0x0C17E108 status 0x9000, len 0x040, buf_ptr 0x0C18D508 status 0x9000, len 0x040, buf_ptr 0x0C1871E8 status 0x9000, len 0x040, buf_ptr 0x0C1888C8 status 0x9000, len 0x040, buf_ptr 0x0C17CA28 status 0x9000, len 0x040, buf_ptr 0x0C19A2E8 status 0x9000, len 0x05E, buf_ptr 0x0C17F7E8 status 0x9000, len 0x040, buf_ptr 0x0C18F388 status 0x9000, len 0x040, buf_ptr 0x0C19B9C8 status 0x9000, len 0x040, buf_ptr 0x0C197528 status 0x9000, len 0x040, buf_ptr 0x0C1862A8 status 0x9000, len 0x040, buf_ptr 0x0C1965E8 status 0x9000, len 0x040, buf_ptr 0x0C198C08 status 0x9000, len 0x040, buf_ptr 0x0C193FC8 status 0x9000, len 0x040, buf_ptr 0x0C1825A8 status 0x9000, len 0x040, buf_ptr 0x0C181E08 status 0x9000, len 0x040, buf_ptr 0x0C191208 status 0x9000, len 0x040, buf_ptr 0x0C17D1C8 status 0x9000, len 0x040, buf_ptr 0x0C195E48 status 0x9000, len 0x040, buf_ptr 0x0C193088 status 0x9000, len 0x040, buf_ptr 0x0C189068 status 0x9000, len 0x040, buf_ptr 0x0C18BE28 status 0x9000, len 0x040, buf_ptr 0x0C19D0A8 status 0x9000, len 0x05E, buf_ptr 0x0C1928E8 status 0x9000, len 0x05E, buf_ptr 0x0C184428 status 0x9000, len 0x05E, buf_ptr 0x0C190A68 status 0x9000, len 0x040, buf_ptr 0x0C1834E8 status 0x9000, len 0x040, buf_ptr 0x0C189FA8 status 0x9000, len 0x040, buf_ptr 0x0C19C908 status 0x9000, len 0x040, buf_ptr 0x0C18E448 status 0x9000, len 0x040, buf_ptr 0x0C198468 status 0x9000, len 0x040, buf_ptr 0x0C194F08 status 0x9000, len 0x040, buf_ptr 0x0C18FB28 status 0x9000, len 0x040, buf_ptr 0x0C184BC8 status 0x9000, len 0x040, buf_ptr 0x0C192148 status 0x9000, len 0x05E, buf_ptr 0x0C188128 status 0x9000, len 0x040, buf_ptr 0x0C17F048 status 0x9000, len 0x040, buf_ptr 0x0C197CC8 status 0x9000, len 0x040, buf_ptr 0x0C17E8A8 status 0x9000, len 0x416, buf_ptr 0x0C182D48 status 0x9000, len 0x040, buf_ptr 0x0C19AA88 status 0x9000, len 0x040, buf_ptr 0x0C193828 status 0x9000, len 0x040, buf_ptr 0x0C1993A8 status 0x9000, len 0x040, buf_ptr 0x0C189808 status 0x9000, len 0x040, buf_ptr 0x0C181668 status 0x9000, len 0x040, buf_ptr 0x0C1902C8 status 0x9000, len 0x040, buf_ptr 0x0C196D88 status 0x9000, len 0x040, buf_ptr 0x0C199B48 status 0x9000, len 0x040, buf_ptr 0x0C185368 status 0x9000, len 0x05E, buf_ptr 0x0C18CD68 status 0x9000, len 0x040, buf_ptr 0x0C19B228 status 0x9000, len 0x040, buf_ptr 0x0C180728 status 0x9000, len 0x040, buf_ptr 0x0C194768 status 0x9000, len 0x040, buf_ptr 0x0C186A48 status 0xB000, len 0x040, buf_ptr 0x0C17FF88 Coalescing struct @0xF011035C max=0x00000000, count=0x00000000 Transmit Ring tx ring entries=64 txring=0xF0111B80, txr shadow=0x86CC2750, tx_head=41, tx_tail=41, tx_count=0 status 0x0000, len 0x05A, buf_ptr 0x0C0103EA status 0x0000, len 0x03C, buf_ptr 0x0C01016A status 0x0000, len 0x03C, buf_ptr 0x0C00F9E2 status 0x0000, len 0x182, buf_ptr 0x0C570DA2 status 0x0000, len 0x03C, buf_ptr 0x0C010022 status 0x0000, len 0x03C, buf_ptr 0x0C010022 status 0x0000, len 0x182, buf_ptr 0x0C5B3742 status 0x0000, len 0x03C, buf_ptr 0x0C0102A2 status 0x0000, len 0x03C, buf_ptr 0x0C010A22 status 0x0000, len 0x182, buf_ptr 0x0C564642 status 0x0000, len 0x03C, buf_ptr 0x0C00F9E2 status 0x0000, len 0x03C, buf_ptr 0x0C011062 status 0x0000, len 0x182, buf_ptr 0x0C5E92A2 status 0x0000, len 0x03C, buf_ptr 0x0C503FA2 status 0x0000, len 0x182, buf_ptr 0x0C50B202 status 0x0000, len 0x03C, buf_ptr 0x0C00F76A status 0x0000, len 0x05A, buf_ptr 0x0C5031EA status 0x0000, len 0x03C, buf_ptr 0x0C010522 status 0x0000, len 0x03C, buf_ptr 0x0C3F5E42 status 0x0000, len 0x182, buf_ptr 0x0C518722 status 0x0000, len 0x03C, buf_ptr 0x0C503D22 status 0x0000, len 0x03C, buf_ptr 0x0C010B62 status 0x0000, len 0x182, buf_ptr 0x0C5A3202 status 0x0000, len 0x03C, buf_ptr 0x0C3F7262 status 0x0000, len 0x03C, buf_ptr 0x0C00F762 status 0x0000, len 0x182, buf_ptr 0x0C5DD222 status 0x0000, len 0x03C, buf_ptr 0x0C503AA2 status 0x0000, len 0x182, buf_ptr 0x0C617922 status 0x0000, len 0x03C, buf_ptr 0x0C0108E2 status 0x0000, len 0x03C, buf_ptr 0x0C5044A2 status 0x0000, len 0x182, buf_ptr 0x0C5B9782 status 0x0000, len 0x03C, buf_ptr 0x0C502E22 status 0x0000, len 0x03C, buf_ptr 0x0C00FC62 status 0x0000, len 0x182, buf_ptr 0x0C58DA42 status 0x0000, len 0x03C, buf_ptr 0x0C010CA2 status 0x0000, len 0x03C, buf_ptr 0x0C503FA2 status 0x0000, len 0x182, buf_ptr 0x0C5B9E62 status 0x0000, len 0x03C, buf_ptr 0x0C503322 status 0x0000, len 0x03C, buf_ptr 0x0C503462 status 0x0000, len 0x182, buf_ptr 0x0C511242 status 0x0000, len 0x03C, buf_ptr 0x0C503462 status 0x0000, len 0x182, buf_ptr 0x0C5A46A2 status 0x0000, len 0x03C, buf_ptr 0x0C0111A2 status 0x0000, len 0x03C, buf_ptr 0x0C00FEE2 status 0x0000, len 0x182, buf_ptr 0x0C5CB162 status 0x0000, len 0x03C, buf_ptr 0x0C00FB22 status 0x0000, len 0x03C, buf_ptr 0x0C00FEE2 status 0x0000, len 0x182, buf_ptr 0x0C5E54C2 status 0x0000, len 0x03C, buf_ptr 0x0C503BEA status 0x0000, len 0x05A, buf_ptr 0x0C502E2A status 0x0000, len 0x03C, buf_ptr 0x0C00F622 status 0x0000, len 0x182, buf_ptr 0x0C605862 status 0x0000, len 0x03C, buf_ptr 0x0C3F7262 status 0x0000, len 0x03C, buf_ptr 0x0C503FA2 status 0x0000, len 0x182, buf_ptr 0x0C5993E2 status 0x0000, len 0x03C, buf_ptr 0x0C3F5E42 status 0x0000, len 0x03C, buf_ptr 0x0C3F5E42 status 0x0000, len 0x182, buf_ptr 0x0C5C65C2 status 0x0000, len 0x03C, buf_ptr 0x0C5035A2 status 0x0000, len 0x03C, buf_ptr 0x0C503462 status 0x0000, len 0x182, buf_ptr 0x0C5AD022 status 0x0000, len 0x03C, buf_ptr 0x0C503962 status 0x0000, len 0x03C, buf_ptr 0x0C0112E2 status 0x2000, len 0x182, buf_ptr 0x0C5E8BC2 tx_ring_limit_current = 64 tx_limited = 0 Driver Level Counters: (Cumulative, Zeroed only at Reset) Rx Frames=16994, Bytes=22789984 Tx Frames=3823, Bytes=329115 throttled=0, enabled=0, disabled=0 rx_framing_err=0, rx_overflow_err=0, rx_buffer_err=0 rx_no_enp=0, rx_discard=0, filtered_pak=0 tx_one_col_err=0, tx_more_col_err=0, tx_deferred_err=0 tx_underrun_err=0, tx_late_collision_err=0, tx_loss_carrier_err=0 tx_exc_collision_err=0, fatal_tx_err=0, tx_recovery_count=0 fast_throttle_count=0, fast_unthrottle_count=0, max_pause_timeout=0 Tx/Rx Interrupt Counts Tx Interrupts = 3788 , Tx BD Service Count = 3823 Rx Interrupts = 18899, Rx BD Service Count = 16994 Spurious Tx Interrupts = 4 Spurious Rx Interrupts = 3011 RX BD Batching Parameters Allowed = 0, Configured Max Ints to Skip = 0, Configured Threshold = 0 Current Num Ints skipped = 0, Max Ints to Skip = 0 Num of injected Ints = 0 Interface FastEthernet0/1/0 Marvell switch registers Number of Packets received with errors: Bad Marvell Trailer: 0 Packets received on stacked port: 0 Marvell PHY (0) Register: Reg 29 = 0x3 Reg 30 = 0x0 Intr enable: 0x8400 Intr status : 0x0 Control : 0x3100 Status : 0x7869 Identifier : 0x141 0xC89 Auto Neg : 0x1E1 Auto Neg Exp: 0x7 LP Ability : 0x41E1 LP NxtPg : 0x0 PHY ctrl : 0x8130 PHY status : 0x7C40 Marvell MAC Port (0) Registers: Status : 0x3B00 Control : 0x477 MAC Control : 0x0 Identifier : 0x831 Vlan Map : 0xFFE VID and PRI: 0x1 Rate Control: 0x30 Port Asc Vt: 0x1 TX counter : 0xE934 RX counter : 0x2FF Global Registers: Status : 0x854 Control : 0x402 Inline Power Control Registers: LTC4258 #0 Registers S2WADDR = 0x20 INTRPT STATUS = 0x80 INTRPT MASK = 0x00 POWER EVENT = 0x00 DETECT EVENT = 0x00 FAULT EVENT = 0x00 TSTART EVENT = 0x00 SUPPLY EVENT = 0x02 PORT1 STATUS = 0x64 PORT2 STATUS = 0x64 PORT3 STATUS = 0x64 PORT4 STATUS = 0x64 POWER STATUS = 0xFF OPERATE MODE = 0xAA DISC. ENABLE = 0x0F TIMING CONFIG = 0x00 MISC. CONFIG = 0x00 LTC4258 #1 Registers S2WADDR = 0x21 INTRPT STATUS = 0x88 INTRPT MASK = 0x00 POWER EVENT = 0x00 DETECT EVENT = 0x0C FAULT EVENT = 0x00 TSTART EVENT = 0x00 SUPPLY EVENT = 0x02 PORT1 STATUS = 0x64 PORT2 STATUS = 0x64 PORT3 STATUS = 0x66 PORT4 STATUS = 0x01 POWER STATUS = 0x33 OPERATE MODE = 0xAA DISC. ENABLE = 0x0F TIMING CONFIG = 0x00 MISC. CONFIG = 0x00 Port (CPU PORT) Registers: Status : 0x3F00 Control : 0x6177 MAC Control : 0x0 Identifier : 0x831 Vlan Map : 0xDFF VID and PRI: 0x1 Rate Control: 0x30 Port Asc Vt: 0x200 TX counter : 0xABE5 RX counter : 0x1F6C Outputs : 0x1A604 Inputs : 0x51EF9 Output err : 0x0 Input err : 0x0 Output drop: 0x0 Input drops : 0x0 Output Coll: 0x0 Input Giants: 0x0 ----------------------------------------------------------- Number of VLANs on unit (0): 2 ----------------------------------------------------------- Vlan[db]\Port| 0 | 1 | 2 | 3 | 4 | 5 | 6 | 7 | 8 | CPU| ----------------------------------------------------------- <1[1]> | EUT| EUT| EUT| EUT| EUT| EUT| NM | EUT| EUT| ET | ----------------------------------------------------------- <100[2]> | ET | ET | ET | ET | ET | ET | NM | ET | ET | ET | ----------------------------------------------------------- Interface FastEthernet0/1 Hardware is PQII_PRO MPC8358 ADDR: 86D06640, FASTSEND: 8005BAF8 DIST ROUTE ENABLED: 0 Route Cache Flag: 0 Common UCC Registers: GUMR=0x0000003C, UPSMR=03502000, UTODR=00000000 UDSR=0x00007E7E, UCCE =00000000, UCCM =BF01FFFF, UCCS=00000000 URFB=0x00003460, URFS=0x00000400, URFET=0x00000200, URFSET=0x00000300 UTFB=0x00003868, UTFS =00000400, UTFET=00000200, UTFTT=00000080 UTPT=0x00000100, URTRY=00000000, GUEMR=00000013 UEC Registers: MACCFG1=0x0000003F, MACCFG2=0x00007125, IPGIFG=0x40605060, HAFDUP=00A1F037 EMTR=0x00000000, MIIMCFG=0x00000010, MIIMCOM=0x00000000, MIIMADD=00000000 MIIMCON=0x00000000, MIIMSTAT=0x00000000, MIIMIND=0x00000000, IFCTL=01000000, IFSTAT=0x00000000, MACSTNADDR1=0xA012201D, MACSTNADDR2=0x9CC80000 UEMPR=0x00200000, UESCR=0x0804 UEC Parameters: TX_GLB_PARAM=0xF0112F80, RX_GLB_PARAM=0xF0113100, TX_THREAD_PARAM[0]=0xF0113300 TX_THREAD_DATA[0]=0xF0113000, TX_BD_Q[0]=0xF0112F00, TX_STATISTICS=0xF0113340 RX_THREAD_PARAM[0]=0xF0113380, RX_THREAD_DATA[0]=0xF0113200, RX_STATISTICS=0xF0113400 RX_BD_Q[0]=0xF0112F48, INIT_RX_TX=0xF0113280 UEC TXGlobal Parameters: TEMODER=0xC100, SQPTR=0x00002F00, TSTATE=0x30000000, TQPTR=0x00003000 UEC RX Global Parameters: REMODER=0x80001001, RQPTR=0x00003200, TYPE_LEN=0x0600, RSTATE=0x00000030 MRBLR=0x0600, RBDQ_PTR=0x00002F48, MFLR=0x2412, MINFLR=0x0040 MAXD1=0x2400, MAXD2=0x2400, LossLessFCPtr=0x00000000 PR0 EBDBPTR@0xF0112F50, EBDBPTR=0xF0112B00, EBDPTR=0xF0112C38 L2QT=0x00000000 L3QT[0]=0x00000000 L3QT[1]=0x00000000 L3QT[2]=0x00000000 L3QT[3]=0x00000000 L3QT[4]=0x00000000 L3QT[5]=0x00000000 L3QT[6]=0x00000000 L3QT[7]=0x00000000 UEC Address Filter Parameters: IADDR_H=0x00000000, IADDR_L=0x00000000, GADDR_H=0x00000000 GADDR_L=0x00000000 UEC INIT_RX_TX Parameters: RX_GLB_PARAM_PAGE=0xC4, RX_TH0_SNUM=0xB8, RX_TH1_SNUM=0xB9 RX_TH1_PARAM_PAGE=0xCE, TX_GLB_PARAM_PAGE=0xBE, TX_TH1_SNUM=0xC8 TX_TH1_PARAM_PAGE=0xCC UEC TX Statistics: SiColTx=0x00000000, MulColTx=0x00000000, LateColTxFr=0x00000000 FrAbortDueCol=0x00000000, FrLostInMACTxEr=0x00000000, CarSenErTx=0x00000000 FrTxOK=0x00051F6F, TxFrExcessDiff=0x00000000, TxPkts256=0x000008ED TxPkts512=0x000122D0, TxPkts1024=0x0000092D, TxPktsJumbo=0x00003D63 UEC RX Statistics: FrRxFCSEr=0x00000000, FrAlignEr=0x00000000, InRangeLenRxEr=0x00000000 OutRangeLenRxEr=0x00000000, FrTooLongRx=0x00000000, Runt=0x00000000 VeryLongRx=0x00000000, SymErRx=0x00000000, DropRxBsy=0x00000000 MisMatchDrop=0x00000000, RxUnderPkts=0x00000000, RxPkts256=0x00000701 RxPkts512=0x000002C6, RxPkts1024=0x000000F8, RxPktsJumbo=0x00000049 FrLossInMACRxEr=0x00000000, PausFrRx=0x00000000, RxRVLANcnt=0x00000000 RxRepVLANcnt=0x00000000, RxInVLANcnt=0x00000000 UEC MIB Counters: TX64=0x00000000, TX127=0x0000E845, TX255=0x0002C4DD RX64=0x00000000, RX127=0x00019537, RX255=0x00000BA8 TXOK=0x06ECD7FB, TXCF=0x00000000, TMCA=0x00033BFC, TBCA=0x00000109 RXFOK=0x0001ABE7, RBYT=0x009549DE, RXBOK=0x009549DE, RMCA=0x00001031, RBCA=0x00000A65 pqii_pro_ucc_fe_instance=0x86D077F0 Receive Ring 0 rx ring entries=64 rxring=0xF0112B00, rxr shadow=0x86D080F0, rx_head=37, rx_tail=0 num_rx_intr=0x000326F6, num_rx_bd_serviced=0x0001ABE5 status 0x9000, len 0x0BB, buf_ptr 0x0C1DB028 status 0x9000, len 0x048, buf_ptr 0x0C1F1688 status 0x9000, len 0x05A, buf_ptr 0x0C1EC2A8 status 0x9000, len 0x048, buf_ptr 0x0C2002E8 status 0x9000, len 0x17B, buf_ptr 0x0C1F6A68 status 0x9000, len 0x0BB, buf_ptr 0x0C1FAF08 status 0x9000, len 0x073, buf_ptr 0x0C1F7208 status 0x9000, len 0x04E, buf_ptr 0x0C202168 status 0x9000, len 0x048, buf_ptr 0x0C1D8A08 status 0x9000, len 0x0D3, buf_ptr 0x0C1E48A8 status 0x9000, len 0x048, buf_ptr 0x0C203848 status 0x9000, len 0x048, buf_ptr 0x0C1F2D68 status 0x9000, len 0x048, buf_ptr 0x0C1DFC68 status 0x9000, len 0x048, buf_ptr 0x0C1F62C8 status 0x9000, len 0x048, buf_ptr 0x0C1D91A8 status 0x9000, len 0x048, buf_ptr 0x0C1EB368 status 0x9000, len 0x0BB, buf_ptr 0x0C1D8268 status 0x9000, len 0x048, buf_ptr 0x0C1ED988 status 0x9000, len 0x048, buf_ptr 0x0C1FFB48 status 0x9000, len 0x048, buf_ptr 0x0C1E5048 status 0x9000, len 0x048, buf_ptr 0x0C1DD648 status 0x9000, len 0x048, buf_ptr 0x0C1E1AE8 status 0x9000, len 0x048, buf_ptr 0x0C1D9948 status 0x9000, len 0x048, buf_ptr 0x0C1FD528 status 0x9000, len 0x048, buf_ptr 0x0C1F4BE8 status 0x9000, len 0x048, buf_ptr 0x0C204F28 status 0x9000, len 0x048, buf_ptr 0x0C1EF068 status 0x9000, len 0x048, buf_ptr 0x0C1DBF68 status 0x9000, len 0x048, buf_ptr 0x0C1F5388 status 0x9000, len 0x048, buf_ptr 0x0C206608 status 0x9000, len 0x048, buf_ptr 0x0C200A88 status 0x9000, len 0x048, buf_ptr 0x0C202908 status 0x9000, len 0x048, buf_ptr 0x0C1F4448 status 0x9000, len 0x048, buf_ptr 0x0C1FF3A8 status 0x9000, len 0x048, buf_ptr 0x0C204788 status 0x9000, len 0x048, buf_ptr 0x0C1FEC08 status 0x9000, len 0x048, buf_ptr 0x0C1DF4C8 status 0x9000, len 0x048, buf_ptr 0x0C1E85A8 status 0x9000, len 0x048, buf_ptr 0x0C1DB7C8 status 0x9000, len 0x04E, buf_ptr 0x0C1F0748 status 0x9000, len 0x044, buf_ptr 0x0C1F1E28 status 0x9000, len 0x04E, buf_ptr 0x0C1DC708 status 0x9000, len 0x0E3, buf_ptr 0x0C1FCD88 status 0x9000, len 0x044, buf_ptr 0x0C1EFFA8 status 0x9000, len 0x068, buf_ptr 0x0C1F9FC8 status 0x9000, len 0x048, buf_ptr 0x0C1F8148 status 0x9000, len 0x068, buf_ptr 0x0C2019C8 status 0x9000, len 0x0E3, buf_ptr 0x0C20AAA8 status 0x9000, len 0x048, buf_ptr 0x0C1EE8C8 status 0x9000, len 0x068, buf_ptr 0x0C1E8D48 status 0x9000, len 0x0E3, buf_ptr 0x0C1EE128 status 0x9000, len 0x05C, buf_ptr 0x0C1FC5E8 status 0x9000, len 0x048, buf_ptr 0x0C203FE8 status 0x9000, len 0x087, buf_ptr 0x0C1E2A28 status 0x9000, len 0x068, buf_ptr 0x0C1DCEA8 status 0x9000, len 0x0E5, buf_ptr 0x0C2056C8 status 0x9000, len 0x048, buf_ptr 0x0C1F3508 status 0x9000, len 0x068, buf_ptr 0x0C1F88E8 status 0x9000, len 0x048, buf_ptr 0x0C1D7328 status 0x9000, len 0x048, buf_ptr 0x0C1F79A8 status 0x9000, len 0x048, buf_ptr 0x0C1DE588 status 0x9000, len 0x0BB, buf_ptr 0x0C1F5B28 status 0x9000, len 0x17B, buf_ptr 0x0C1FB6A8 status 0xB000, len 0x07C, buf_ptr 0x0C205E68 Coalescing struct @0xF011025C max=0x00000000, count=0x00000000 Transmit Ring tx ring entries=64 txring=0xF0112D00, txr shadow=0x86D0827C, tx_head=47, tx_tail=47, tx_count=0 status 0x0000, len 0x0DE, buf_ptr 0x0C5052BE status 0x0000, len 0x09E, buf_ptr 0x0C5F1C26 status 0x0000, len 0x5F2, buf_ptr 0x0C57DBE6 status 0x0000, len 0x5F2, buf_ptr 0x0C583546 status 0x0000, len 0x5F2, buf_ptr 0x0C575266 status 0x0000, len 0x5F2, buf_ptr 0x0C586C46 status 0x0000, len 0x5F2, buf_ptr 0x0C57B2A6 status 0x0000, len 0x5F2, buf_ptr 0x0C5FBA46 status 0x0000, len 0x5F2, buf_ptr 0x0C50CD86 status 0x0000, len 0x5F2, buf_ptr 0x0C608F66 status 0x0000, len 0x5F2, buf_ptr 0x0C560F46 status 0x0000, len 0x5F2, buf_ptr 0x0C510486 status 0x0000, len 0x5F2, buf_ptr 0x0C55D166 status 0x0000, len 0x5F2, buf_ptr 0x0C618006 status 0x0000, len 0x5F2, buf_ptr 0x0C572246 status 0x0000, len 0x5F2, buf_ptr 0x0C55BCC6 status 0x0000, len 0x5F2, buf_ptr 0x0C55B5E6 status 0x0000, len 0x5F2, buf_ptr 0x0C56EB46 status 0x0000, len 0x5F2, buf_ptr 0x0C5164C6 status 0x0000, len 0x5F2, buf_ptr 0x0C574B86 status 0x0000, len 0x5F2, buf_ptr 0x0C57F766 status 0x0000, len 0x0DE, buf_ptr 0x0C01243E status 0x0000, len 0x0DE, buf_ptr 0x0C5055FE status 0x0000, len 0x5F2, buf_ptr 0x0C5744A6 status 0x0000, len 0x5F2, buf_ptr 0x0C511926 status 0x0000, len 0x5F2, buf_ptr 0x0C016066 status 0x0000, len 0x5F2, buf_ptr 0x0C5A2B26 status 0x0000, len 0x5F2, buf_ptr 0x0C567D46 status 0x0000, len 0x5F2, buf_ptr 0x0C517286 status 0x0000, len 0x5F2, buf_ptr 0x0C55E606 status 0x0000, len 0x5F2, buf_ptr 0x0C50E226 status 0x0000, len 0x5F2, buf_ptr 0x0C572926 status 0x0000, len 0x5F2, buf_ptr 0x0C57F086 status 0x0000, len 0x5F2, buf_ptr 0x0C580C06 status 0x0000, len 0x5F2, buf_ptr 0x0C566F86 status 0x0000, len 0x5F2, buf_ptr 0x0C5B14E6 status 0x0000, len 0x5F2, buf_ptr 0x0C5819C6 status 0x0000, len 0x5F2, buf_ptr 0x0C5668A6 status 0x0000, len 0x5F2, buf_ptr 0x0C56DD86 status 0x0000, len 0x5F2, buf_ptr 0x0C563886 status 0x0000, len 0x5F2, buf_ptr 0x0C5134A6 status 0x0000, len 0x0DE, buf_ptr 0x0C5045BE status 0x0000, len 0x0DE, buf_ptr 0x0C01277E status 0x0000, len 0x3AE, buf_ptr 0x0C589586 status 0x0000, len 0x0DE, buf_ptr 0x0C0120FE status 0x0000, len 0x0DE, buf_ptr 0x0C01347E status 0x0000, len 0x5F2, buf_ptr 0x0C509D66 status 0x0000, len 0x5F2, buf_ptr 0x0C5E7E06 status 0x0000, len 0x5F2, buf_ptr 0x0C579E06 status 0x0000, len 0x5F2, buf_ptr 0x0C5B90A6 status 0x0000, len 0x5F2, buf_ptr 0x0C50AB26 status 0x0000, len 0x5F2, buf_ptr 0x0C60F686 status 0x0000, len 0x5F2, buf_ptr 0x0C614226 status 0x0000, len 0x5F2, buf_ptr 0x0C56BB26 status 0x0000, len 0x5F2, buf_ptr 0x0C571B66 status 0x0000, len 0x5F2, buf_ptr 0x0C5FE386 status 0x0000, len 0x5F2, buf_ptr 0x0C50D466 status 0x0000, len 0x5F2, buf_ptr 0x0C56FFE6 status 0x0000, len 0x0DE, buf_ptr 0x0C012ABE status 0x0000, len 0x0DE, buf_ptr 0x0C50593E status 0x0000, len 0x5F2, buf_ptr 0x0C56A686 status 0x0000, len 0x5F2, buf_ptr 0x0C6118E6 status 0x0000, len 0x0DE, buf_ptr 0x0C01417E status 0x2000, len 0x0DE, buf_ptr 0x0C504C3E tx_ring_limit_current = 64 tx_limited = 0 Driver Level Counters: (Cumulative, Zeroed only at Reset) Rx Frames=109541, Bytes=9783630 Tx Frames=335727, Bytes=114842175 throttled=0, enabled=0, disabled=0 rx_framing_err=0, rx_overflow_err=0, rx_buffer_err=0 rx_no_enp=0, rx_discard=0, filtered_pak=0 tx_one_col_err=0, tx_more_col_err=0, tx_deferred_err=0 tx_underrun_err=0, tx_late_collision_err=0, tx_loss_carrier_err=0 tx_exc_collision_err=0, fatal_tx_err=0, tx_recovery_count=0 fast_throttle_count=0, fast_unthrottle_count=0, max_pause_timeout=0 Tx/Rx Interrupt Counts Tx Interrupts = 330368, Tx BD Service Count = 335727 Rx Interrupts = 206586, Rx BD Service Count = 109543 Spurious Tx Interrupts = 9362 Spurious Rx Interrupts = 102338 RX BD Batching Parameters Allowed = 0, Configured Max Ints to Skip = 0, Configured Threshold = 0 Current Num Ints skipped = 0, Max Ints to Skip = 0 Num of injected Ints = 0 Interface FastEthernet0/1/1 Marvell switch registers Number of Packets received with errors: Bad Marvell Trailer: 0 Packets received on stacked port: 0 Marvell PHY (1) Register: Reg 29 = 0x3 Reg 30 = 0x0 Intr enable: 0x8400 Intr status : 0x0 Control : 0x3100 Status : 0x7869 Identifier : 0x141 0xC89 Auto Neg : 0x1E1 Auto Neg Exp: 0x7 LP Ability : 0x41E1 LP NxtPg : 0x0 PHY ctrl : 0x8130 PHY status : 0x7C40 Marvell MAC Port (1) Registers: Status : 0x3B00 Control : 0x477 MAC Control : 0x0 Identifier : 0x831 Vlan Map : 0xFFD VID and PRI: 0x1 Rate Control: 0x30 Port Asc Vt: 0x2 TX counter : 0xE95D RX counter : 0x315 Port (CPU PORT) Registers: Status : 0x3F00 Control : 0x6177 MAC Control : 0x0 Identifier : 0x831 Vlan Map : 0xDFF VID and PRI: 0x1 Rate Control: 0x30 Port Asc Vt: 0x200 TX counter : 0xABE7 RX counter : 0x1F6F Outputs : 0x1A604 Inputs : 0x51EF9 Output err : 0x0 Input err : 0x0 Output drop: 0x0 Input drops : 0x0 Output Coll: 0x0 Input Giants: 0x0 Interface FastEthernet0/1 Hardware is PQII_PRO MPC8358 ADDR: 86D06640, FASTSEND: 8005BAF8 DIST ROUTE ENABLED: 0 Route Cache Flag: 0 Common UCC Registers: GUMR=0x0000003C, UPSMR=03502000, UTODR=00000000 UDSR=0x00007E7E, UCCE =00000000, UCCM =BF01FFFF, UCCS=00000000 URFB=0x00003460, URFS=0x00000400, URFET=0x00000200, URFSET=0x00000300 UTFB=0x00003868, UTFS =00000400, UTFET=00000200, UTFTT=00000080 UTPT=0x00000100, URTRY=00000000, GUEMR=00000013 UEC Registers: MACCFG1=0x0000003F, MACCFG2=0x00007125, IPGIFG=0x40605060, HAFDUP=00A1F037 EMTR=0x00000000, MIIMCFG=0x00000010, MIIMCOM=0x00000000, MIIMADD=00000000 MIIMCON=0x00000000, MIIMSTAT=0x00000000, MIIMIND=0x00000000, IFCTL=01000000, IFSTAT=0x00000000, MACSTNADDR1=0xA012201D, MACSTNADDR2=0x9CC80000 UEMPR=0x00200000, UESCR=0x0804 UEC Parameters: TX_GLB_PARAM=0xF0112F80, RX_GLB_PARAM=0xF0113100, TX_THREAD_PARAM[0]=0xF0113300 TX_THREAD_DATA[0]=0xF0113000, TX_BD_Q[0]=0xF0112F00, TX_STATISTICS=0xF0113340 RX_THREAD_PARAM[0]=0xF0113380, RX_THREAD_DATA[0]=0xF0113200, RX_STATISTICS=0xF0113400 RX_BD_Q[0]=0xF0112F48, INIT_RX_TX=0xF0113280 UEC TXGlobal Parameters: TEMODER=0xC100, SQPTR=0x00002F00, TSTATE=0x30000000, TQPTR=0x00003000 UEC RX Global Parameters: REMODER=0x80001001, RQPTR=0x00003200, TYPE_LEN=0x0600, RSTATE=0x00000030 MRBLR=0x0600, RBDQ_PTR=0x00002F48, MFLR=0x2412, MINFLR=0x0040 MAXD1=0x2400, MAXD2=0x2400, LossLessFCPtr=0x00000000 PR0 EBDBPTR@0xF0112F50, EBDBPTR=0xF0112B00, EBDPTR=0xF0112C38 L2QT=0x00000000 L3QT[0]=0x00000000 L3QT[1]=0x00000000 L3QT[2]=0x00000000 L3QT[3]=0x00000000 L3QT[4]=0x00000000 L3QT[5]=0x00000000 L3QT[6]=0x00000000 L3QT[7]=0x00000000 UEC Address Filter Parameters: IADDR_H=0x00000000, IADDR_L=0x00000000, GADDR_H=0x00000000 GADDR_L=0x00000000 UEC INIT_RX_TX Parameters: RX_GLB_PARAM_PAGE=0xC4, RX_TH0_SNUM=0xB8, RX_TH1_SNUM=0xB9 RX_TH1_PARAM_PAGE=0xCE, TX_GLB_PARAM_PAGE=0xBE, TX_TH1_SNUM=0xC8 TX_TH1_PARAM_PAGE=0xCC UEC TX Statistics: SiColTx=0x00000000, MulColTx=0x00000000, LateColTxFr=0x00000000 FrAbortDueCol=0x00000000, FrLostInMACTxEr=0x00000000, CarSenErTx=0x00000000 FrTxOK=0x00051F6F, TxFrExcessDiff=0x00000000, TxPkts256=0x000008ED TxPkts512=0x000122D0, TxPkts1024=0x0000092D, TxPktsJumbo=0x00003D63 UEC RX Statistics: FrRxFCSEr=0x00000000, FrAlignEr=0x00000000, InRangeLenRxEr=0x00000000 OutRangeLenRxEr=0x00000000, FrTooLongRx=0x00000000, Runt=0x00000000 VeryLongRx=0x00000000, SymErRx=0x00000000, DropRxBsy=0x00000000 MisMatchDrop=0x00000000, RxUnderPkts=0x00000000, RxPkts256=0x00000701 RxPkts512=0x000002C6, RxPkts1024=0x000000F8, RxPktsJumbo=0x00000049 FrLossInMACRxEr=0x00000000, PausFrRx=0x00000000, RxRVLANcnt=0x00000000 RxRepVLANcnt=0x00000000, RxInVLANcnt=0x00000000 UEC MIB Counters: TX64=0x00000000, TX127=0x0000E845, TX255=0x0002C4DD RX64=0x00000000, RX127=0x00019537, RX255=0x00000BA8 TXOK=0x06ECD7FB, TXCF=0x00000000, TMCA=0x00033BFC, TBCA=0x00000109 RXFOK=0x0001ABE7, RBYT=0x009549DE, RXBOK=0x009549DE, RMCA=0x00001031, RBCA=0x00000A65 pqii_pro_ucc_fe_instance=0x86D077F0 Receive Ring 0 rx ring entries=64 rxring=0xF0112B00, rxr shadow=0x86D080F0, rx_head=39, rx_tail=0 num_rx_intr=0x000326FA, num_rx_bd_serviced=0x0001ABE7 status 0x9000, len 0x0BB, buf_ptr 0x0C1DB028 status 0x9000, len 0x048, buf_ptr 0x0C1F1688 status 0x9000, len 0x05A, buf_ptr 0x0C1EC2A8 status 0x9000, len 0x048, buf_ptr 0x0C2002E8 status 0x9000, len 0x17B, buf_ptr 0x0C1F6A68 status 0x9000, len 0x0BB, buf_ptr 0x0C1FAF08 status 0x9000, len 0x073, buf_ptr 0x0C1F7208 status 0x9000, len 0x04E, buf_ptr 0x0C202168 status 0x9000, len 0x048, buf_ptr 0x0C1D8A08 status 0x9000, len 0x0D3, buf_ptr 0x0C1E48A8 status 0x9000, len 0x048, buf_ptr 0x0C203848 status 0x9000, len 0x048, buf_ptr 0x0C1F2D68 status 0x9000, len 0x048, buf_ptr 0x0C1DFC68 status 0x9000, len 0x048, buf_ptr 0x0C1F62C8 status 0x9000, len 0x048, buf_ptr 0x0C1D91A8 status 0x9000, len 0x048, buf_ptr 0x0C1EB368 status 0x9000, len 0x0BB, buf_ptr 0x0C1D8268 status 0x9000, len 0x048, buf_ptr 0x0C1ED988 status 0x9000, len 0x048, buf_ptr 0x0C1FFB48 status 0x9000, len 0x048, buf_ptr 0x0C1E5048 status 0x9000, len 0x048, buf_ptr 0x0C1DD648 status 0x9000, len 0x048, buf_ptr 0x0C1E1AE8 status 0x9000, len 0x048, buf_ptr 0x0C1D9948 status 0x9000, len 0x048, buf_ptr 0x0C1FD528 status 0x9000, len 0x048, buf_ptr 0x0C1F4BE8 status 0x9000, len 0x048, buf_ptr 0x0C204F28 status 0x9000, len 0x048, buf_ptr 0x0C1EF068 status 0x9000, len 0x048, buf_ptr 0x0C1DBF68 status 0x9000, len 0x048, buf_ptr 0x0C1F5388 status 0x9000, len 0x048, buf_ptr 0x0C206608 status 0x9000, len 0x048, buf_ptr 0x0C200A88 status 0x9000, len 0x048, buf_ptr 0x0C202908 status 0x9000, len 0x048, buf_ptr 0x0C1F4448 status 0x9000, len 0x048, buf_ptr 0x0C1FF3A8 status 0x9000, len 0x048, buf_ptr 0x0C204788 status 0x9000, len 0x048, buf_ptr 0x0C1FEC08 status 0x9000, len 0x048, buf_ptr 0x0C1DF4C8 status 0x9000, len 0x048, buf_ptr 0x0C1E85A8 status 0x9000, len 0x048, buf_ptr 0x0C1DB7C8 status 0x9000, len 0x04E, buf_ptr 0x0C1F0748 status 0x9000, len 0x044, buf_ptr 0x0C1F1E28 status 0x9000, len 0x04E, buf_ptr 0x0C1DC708 status 0x9000, len 0x0E3, buf_ptr 0x0C1FCD88 status 0x9000, len 0x044, buf_ptr 0x0C1EFFA8 status 0x9000, len 0x068, buf_ptr 0x0C1F9FC8 status 0x9000, len 0x048, buf_ptr 0x0C1F8148 status 0x9000, len 0x068, buf_ptr 0x0C2019C8 status 0x9000, len 0x0E3, buf_ptr 0x0C20AAA8 status 0x9000, len 0x048, buf_ptr 0x0C1EE8C8 status 0x9000, len 0x068, buf_ptr 0x0C1E8D48 status 0x9000, len 0x0E3, buf_ptr 0x0C1EE128 status 0x9000, len 0x05C, buf_ptr 0x0C1FC5E8 status 0x9000, len 0x048, buf_ptr 0x0C203FE8 status 0x9000, len 0x087, buf_ptr 0x0C1E2A28 status 0x9000, len 0x068, buf_ptr 0x0C1DCEA8 status 0x9000, len 0x0E5, buf_ptr 0x0C2056C8 status 0x9000, len 0x048, buf_ptr 0x0C1F3508 status 0x9000, len 0x068, buf_ptr 0x0C1F88E8 status 0x9000, len 0x048, buf_ptr 0x0C1D7328 status 0x9000, len 0x048, buf_ptr 0x0C1F79A8 status 0x9000, len 0x048, buf_ptr 0x0C1DE588 status 0x9000, len 0x0BB, buf_ptr 0x0C1F5B28 status 0x9000, len 0x17B, buf_ptr 0x0C1FB6A8 status 0xB000, len 0x07C, buf_ptr 0x0C205E68 Coalescing struct @0xF011025C max=0x00000000, count=0x00000000 Transmit Ring tx ring entries=64 txring=0xF0112D00, txr shadow=0x86D0827C, tx_head=47, tx_tail=47, tx_count=0 status 0x0000, len 0x0DE, buf_ptr 0x0C5052BE status 0x0000, len 0x09E, buf_ptr 0x0C5F1C26 status 0x0000, len 0x5F2, buf_ptr 0x0C57DBE6 status 0x0000, len 0x5F2, buf_ptr 0x0C583546 status 0x0000, len 0x5F2, buf_ptr 0x0C575266 status 0x0000, len 0x5F2, buf_ptr 0x0C586C46 status 0x0000, len 0x5F2, buf_ptr 0x0C57B2A6 status 0x0000, len 0x5F2, buf_ptr 0x0C5FBA46 status 0x0000, len 0x5F2, buf_ptr 0x0C50CD86 status 0x0000, len 0x5F2, buf_ptr 0x0C608F66 status 0x0000, len 0x5F2, buf_ptr 0x0C560F46 status 0x0000, len 0x5F2, buf_ptr 0x0C510486 status 0x0000, len 0x5F2, buf_ptr 0x0C55D166 status 0x0000, len 0x5F2, buf_ptr 0x0C618006 status 0x0000, len 0x5F2, buf_ptr 0x0C572246 status 0x0000, len 0x5F2, buf_ptr 0x0C55BCC6 status 0x0000, len 0x5F2, buf_ptr 0x0C55B5E6 status 0x0000, len 0x5F2, buf_ptr 0x0C56EB46 status 0x0000, len 0x5F2, buf_ptr 0x0C5164C6 status 0x0000, len 0x5F2, buf_ptr 0x0C574B86 status 0x0000, len 0x5F2, buf_ptr 0x0C57F766 status 0x0000, len 0x0DE, buf_ptr 0x0C01243E status 0x0000, len 0x0DE, buf_ptr 0x0C5055FE status 0x0000, len 0x5F2, buf_ptr 0x0C5744A6 status 0x0000, len 0x5F2, buf_ptr 0x0C511926 status 0x0000, len 0x5F2, buf_ptr 0x0C016066 status 0x0000, len 0x5F2, buf_ptr 0x0C5A2B26 status 0x0000, len 0x5F2, buf_ptr 0x0C567D46 status 0x0000, len 0x5F2, buf_ptr 0x0C517286 status 0x0000, len 0x5F2, buf_ptr 0x0C55E606 status 0x0000, len 0x5F2, buf_ptr 0x0C50E226 status 0x0000, len 0x5F2, buf_ptr 0x0C572926 status 0x0000, len 0x5F2, buf_ptr 0x0C57F086 status 0x0000, len 0x5F2, buf_ptr 0x0C580C06 status 0x0000, len 0x5F2, buf_ptr 0x0C566F86 status 0x0000, len 0x5F2, buf_ptr 0x0C5B14E6 status 0x0000, len 0x5F2, buf_ptr 0x0C5819C6 status 0x0000, len 0x5F2, buf_ptr 0x0C5668A6 status 0x0000, len 0x5F2, buf_ptr 0x0C56DD86 status 0x0000, len 0x5F2, buf_ptr 0x0C563886 status 0x0000, len 0x5F2, buf_ptr 0x0C5134A6 status 0x0000, len 0x0DE, buf_ptr 0x0C5045BE status 0x0000, len 0x0DE, buf_ptr 0x0C01277E status 0x0000, len 0x3AE, buf_ptr 0x0C589586 status 0x0000, len 0x0DE, buf_ptr 0x0C0120FE status 0x0000, len 0x0DE, buf_ptr 0x0C01347E status 0x0000, len 0x5F2, buf_ptr 0x0C509D66 status 0x0000, len 0x0DE, buf_ptr 0x0C011A7E status 0x0000, len 0x5F2, buf_ptr 0x0C579E06 status 0x0000, len 0x5F2, buf_ptr 0x0C5B90A6 status 0x0000, len 0x5F2, buf_ptr 0x0C50AB26 status 0x0000, len 0x5F2, buf_ptr 0x0C60F686 status 0x0000, len 0x5F2, buf_ptr 0x0C614226 status 0x0000, len 0x5F2, buf_ptr 0x0C56BB26 status 0x0000, len 0x5F2, buf_ptr 0x0C571B66 status 0x0000, len 0x5F2, buf_ptr 0x0C5FE386 status 0x0000, len 0x5F2, buf_ptr 0x0C50D466 status 0x0000, len 0x5F2, buf_ptr 0x0C56FFE6 status 0x0000, len 0x0DE, buf_ptr 0x0C012ABE status 0x0000, len 0x0DE, buf_ptr 0x0C50593E status 0x0000, len 0x5F2, buf_ptr 0x0C56A686 status 0x0000, len 0x5F2, buf_ptr 0x0C6118E6 status 0x0000, len 0x0DE, buf_ptr 0x0C01417E status 0x2000, len 0x0DE, buf_ptr 0x0C504C3E tx_ring_limit_current = 64 tx_limited = 0 Driver Level Counters: (Cumulative, Zeroed only at Reset) Rx Frames=109543, Bytes=9783774 Tx Frames=335727, Bytes=114842175 throttled=0, enabled=0, disabled=0 rx_framing_err=0, rx_overflow_err=0, rx_buffer_err=0 rx_no_enp=0, rx_discard=0, filtered_pak=0 tx_one_col_err=0, tx_more_col_err=0, tx_deferred_err=0 tx_underrun_err=0, tx_late_collision_err=0, tx_loss_carrier_err=0 tx_exc_collision_err=0, fatal_tx_err=0, tx_recovery_count=0 fast_throttle_count=0, fast_unthrottle_count=0, max_pause_timeout=0 Tx/Rx Interrupt Counts Tx Interrupts = 330369, Tx BD Service Count = 335728 Rx Interrupts = 206586, Rx BD Service Count = 109543 Spurious Tx Interrupts = 9362 Spurious Rx Interrupts = 102338 RX BD Batching Parameters Allowed = 0, Configured Max Ints to Skip = 0, Configured Threshold = 0 Current Num Ints skipped = 0, Max Ints to Skip = 0 Num of injected Ints = 0 Interface FastEthernet0/1/2 Marvell switch registers Number of Packets received with errors: Bad Marvell Trailer: 0 Packets received on stacked port: 0 Marvell PHY (2) Register: Reg 29 = 0x3 Reg 30 = 0x0 Intr enable: 0x8400 Intr status : 0x0 Control : 0x3100 Status : 0x7869 Identifier : 0x141 0xC89 Auto Neg : 0x1E1 Auto Neg Exp: 0x7 LP Ability : 0x41E1 LP NxtPg : 0x0 PHY ctrl : 0x8130 PHY status : 0x7C40 Marvell MAC Port (2) Registers: Status : 0x3B00 Control : 0x477 MAC Control : 0x0 Identifier : 0x831 Vlan Map : 0xFFB VID and PRI: 0x1 Rate Control: 0x30 Port Asc Vt: 0x4 TX counter : 0xE96D RX counter : 0x318 Port (CPU PORT) Registers: Status : 0x3F00 Control : 0x6177 MAC Control : 0x0 Identifier : 0x831 Vlan Map : 0xDFF VID and PRI: 0x1 Rate Control: 0x30 Port Asc Vt: 0x200 TX counter : 0xABE7 RX counter : 0x1F70 Outputs : 0x1A604 Inputs : 0x51EF9 Output err : 0x0 Input err : 0x0 Output drop: 0x0 Input drops : 0x0 Output Coll: 0x0 Input Giants: 0x0 Interface FastEthernet0/1 Hardware is PQII_PRO MPC8358 ADDR: 86D06640, FASTSEND: 8005BAF8 DIST ROUTE ENABLED: 0 Route Cache Flag: 0 Common UCC Registers: GUMR=0x0000003C, UPSMR=03502000, UTODR=00000000 UDSR=0x00007E7E, UCCE =00000000, UCCM =BF01FFFF, UCCS=00000000 URFB=0x00003460, URFS=0x00000400, URFET=0x00000200, URFSET=0x00000300 UTFB=0x00003868, UTFS =00000400, UTFET=00000200, UTFTT=00000080 UTPT=0x00000100, URTRY=00000000, GUEMR=00000013 UEC Registers: MACCFG1=0x0000003F, MACCFG2=0x00007125, IPGIFG=0x40605060, HAFDUP=00A1F037 EMTR=0x00000000, MIIMCFG=0x00000010, MIIMCOM=0x00000000, MIIMADD=00000000 MIIMCON=0x00000000, MIIMSTAT=0x00000000, MIIMIND=0x00000000, IFCTL=01000000, IFSTAT=0x00000000, MACSTNADDR1=0xA012201D, MACSTNADDR2=0x9CC80000 UEMPR=0x00200000, UESCR=0x0804 UEC Parameters: TX_GLB_PARAM=0xF0112F80, RX_GLB_PARAM=0xF0113100, TX_THREAD_PARAM[0]=0xF0113300 TX_THREAD_DATA[0]=0xF0113000, TX_BD_Q[0]=0xF0112F00, TX_STATISTICS=0xF0113340 RX_THREAD_PARAM[0]=0xF0113380, RX_THREAD_DATA[0]=0xF0113200, RX_STATISTICS=0xF0113400 RX_BD_Q[0]=0xF0112F48, INIT_RX_TX=0xF0113280 UEC TXGlobal Parameters: TEMODER=0xC100, SQPTR=0x00002F00, TSTATE=0x30000000, TQPTR=0x00003000 UEC RX Global Parameters: REMODER=0x80001001, RQPTR=0x00003200, TYPE_LEN=0x0600, RSTATE=0x00000030 MRBLR=0x0600, RBDQ_PTR=0x00002F48, MFLR=0x2412, MINFLR=0x0040 MAXD1=0x2400, MAXD2=0x2400, LossLessFCPtr=0x00000000 PR0 EBDBPTR@0xF0112F50, EBDBPTR=0xF0112B00, EBDPTR=0xF0112C38 L2QT=0x00000000 L3QT[0]=0x00000000 L3QT[1]=0x00000000 L3QT[2]=0x00000000 L3QT[3]=0x00000000 L3QT[4]=0x00000000 L3QT[5]=0x00000000 L3QT[6]=0x00000000 L3QT[7]=0x00000000 UEC Address Filter Parameters: IADDR_H=0x00000000, IADDR_L=0x00000000, GADDR_H=0x00000000 GADDR_L=0x00000000 UEC INIT_RX_TX Parameters: RX_GLB_PARAM_PAGE=0xC4, RX_TH0_SNUM=0xB8, RX_TH1_SNUM=0xB9 RX_TH1_PARAM_PAGE=0xCE, TX_GLB_PARAM_PAGE=0xBE, TX_TH1_SNUM=0xC8 TX_TH1_PARAM_PAGE=0xCC UEC TX Statistics: SiColTx=0x00000000, MulColTx=0x00000000, LateColTxFr=0x00000000 FrAbortDueCol=0x00000000, FrLostInMACTxEr=0x00000000, CarSenErTx=0x00000000 FrTxOK=0x00051F70, TxFrExcessDiff=0x00000000, TxPkts256=0x000008ED TxPkts512=0x000122D0, TxPkts1024=0x0000092D, TxPktsJumbo=0x00003D63 UEC RX Statistics: FrRxFCSEr=0x00000000, FrAlignEr=0x00000000, InRangeLenRxEr=0x00000000 OutRangeLenRxEr=0x00000000, FrTooLongRx=0x00000000, Runt=0x00000000 VeryLongRx=0x00000000, SymErRx=0x00000000, DropRxBsy=0x00000000 MisMatchDrop=0x00000000, RxUnderPkts=0x00000000, RxPkts256=0x00000701 RxPkts512=0x000002C6, RxPkts1024=0x000000F8, RxPktsJumbo=0x00000049 FrLossInMACRxEr=0x00000000, PausFrRx=0x00000000, RxRVLANcnt=0x00000000 RxRepVLANcnt=0x00000000, RxInVLANcnt=0x00000000 UEC MIB Counters: TX64=0x00000000, TX127=0x0000E845, TX255=0x0002C4DE RX64=0x00000000, RX127=0x00019537, RX255=0x00000BA8 TXOK=0x06ECD8DD, TXCF=0x00000000, TMCA=0x00033BFD, TBCA=0x00000109 RXFOK=0x0001ABE7, RBYT=0x009549DE, RXBOK=0x009549DE, RMCA=0x00001031, RBCA=0x00000A65 pqii_pro_ucc_fe_instance=0x86D077F0 Receive Ring 0 rx ring entries=64 rxring=0xF0112B00, rxr shadow=0x86D080F0, rx_head=39, rx_tail=0 num_rx_intr=0x000326FA, num_rx_bd_serviced=0x0001ABE7 status 0x9000, len 0x0BB, buf_ptr 0x0C1DB028 status 0x9000, len 0x048, buf_ptr 0x0C1F1688 status 0x9000, len 0x05A, buf_ptr 0x0C1EC2A8 status 0x9000, len 0x048, buf_ptr 0x0C2002E8 status 0x9000, len 0x17B, buf_ptr 0x0C1F6A68 status 0x9000, len 0x0BB, buf_ptr 0x0C1FAF08 status 0x9000, len 0x073, buf_ptr 0x0C1F7208 status 0x9000, len 0x04E, buf_ptr 0x0C202168 status 0x9000, len 0x048, buf_ptr 0x0C1D8A08 status 0x9000, len 0x0D3, buf_ptr 0x0C1E48A8 status 0x9000, len 0x048, buf_ptr 0x0C203848 status 0x9000, len 0x048, buf_ptr 0x0C1F2D68 status 0x9000, len 0x048, buf_ptr 0x0C1DFC68 status 0x9000, len 0x048, buf_ptr 0x0C1F62C8 status 0x9000, len 0x048, buf_ptr 0x0C1D91A8 status 0x9000, len 0x048, buf_ptr 0x0C1EB368 status 0x9000, len 0x0BB, buf_ptr 0x0C1D8268 status 0x9000, len 0x048, buf_ptr 0x0C1ED988 status 0x9000, len 0x048, buf_ptr 0x0C1FFB48 status 0x9000, len 0x048, buf_ptr 0x0C1E5048 status 0x9000, len 0x048, buf_ptr 0x0C1DD648 status 0x9000, len 0x048, buf_ptr 0x0C1E1AE8 status 0x9000, len 0x048, buf_ptr 0x0C1D9948 status 0x9000, len 0x048, buf_ptr 0x0C1FD528 status 0x9000, len 0x048, buf_ptr 0x0C1F4BE8 status 0x9000, len 0x048, buf_ptr 0x0C204F28 status 0x9000, len 0x048, buf_ptr 0x0C1EF068 status 0x9000, len 0x048, buf_ptr 0x0C1DBF68 status 0x9000, len 0x048, buf_ptr 0x0C1F5388 status 0x9000, len 0x048, buf_ptr 0x0C206608 status 0x9000, len 0x048, buf_ptr 0x0C200A88 status 0x9000, len 0x048, buf_ptr 0x0C202908 status 0x9000, len 0x048, buf_ptr 0x0C1F4448 status 0x9000, len 0x048, buf_ptr 0x0C1FF3A8 status 0x9000, len 0x048, buf_ptr 0x0C204788 status 0x9000, len 0x048, buf_ptr 0x0C1FEC08 status 0x9000, len 0x048, buf_ptr 0x0C1DF4C8 status 0x9000, len 0x048, buf_ptr 0x0C1E85A8 status 0x9000, len 0x048, buf_ptr 0x0C1DB7C8 status 0x9000, len 0x04E, buf_ptr 0x0C1F0748 status 0x9000, len 0x044, buf_ptr 0x0C1F1E28 status 0x9000, len 0x04E, buf_ptr 0x0C1DC708 status 0x9000, len 0x0E3, buf_ptr 0x0C1FCD88 status 0x9000, len 0x044, buf_ptr 0x0C1EFFA8 status 0x9000, len 0x068, buf_ptr 0x0C1F9FC8 status 0x9000, len 0x048, buf_ptr 0x0C1F8148 status 0x9000, len 0x068, buf_ptr 0x0C2019C8 status 0x9000, len 0x0E3, buf_ptr 0x0C20AAA8 status 0x9000, len 0x048, buf_ptr 0x0C1EE8C8 status 0x9000, len 0x068, buf_ptr 0x0C1E8D48 status 0x9000, len 0x0E3, buf_ptr 0x0C1EE128 status 0x9000, len 0x05C, buf_ptr 0x0C1FC5E8 status 0x9000, len 0x048, buf_ptr 0x0C203FE8 status 0x9000, len 0x087, buf_ptr 0x0C1E2A28 status 0x9000, len 0x068, buf_ptr 0x0C1DCEA8 status 0x9000, len 0x0E5, buf_ptr 0x0C2056C8 status 0x9000, len 0x048, buf_ptr 0x0C1F3508 status 0x9000, len 0x068, buf_ptr 0x0C1F88E8 status 0x9000, len 0x048, buf_ptr 0x0C1D7328 status 0x9000, len 0x048, buf_ptr 0x0C1F79A8 status 0x9000, len 0x048, buf_ptr 0x0C1DE588 status 0x9000, len 0x0BB, buf_ptr 0x0C1F5B28 status 0x9000, len 0x17B, buf_ptr 0x0C1FB6A8 status 0xB000, len 0x07C, buf_ptr 0x0C205E68 Coalescing struct @0xF011025C max=0x00000000, count=0x00000000 Transmit Ring tx ring entries=64 txring=0xF0112D00, txr shadow=0x86D0827C, tx_head=48, tx_tail=48, tx_count=0 status 0x0000, len 0x0DE, buf_ptr 0x0C5052BE status 0x0000, len 0x09E, buf_ptr 0x0C5F1C26 status 0x0000, len 0x5F2, buf_ptr 0x0C57DBE6 status 0x0000, len 0x5F2, buf_ptr 0x0C583546 status 0x0000, len 0x5F2, buf_ptr 0x0C575266 status 0x0000, len 0x5F2, buf_ptr 0x0C586C46 status 0x0000, len 0x5F2, buf_ptr 0x0C57B2A6 status 0x0000, len 0x5F2, buf_ptr 0x0C5FBA46 status 0x0000, len 0x5F2, buf_ptr 0x0C50CD86 status 0x0000, len 0x5F2, buf_ptr 0x0C608F66 status 0x0000, len 0x5F2, buf_ptr 0x0C560F46 status 0x0000, len 0x5F2, buf_ptr 0x0C510486 status 0x0000, len 0x5F2, buf_ptr 0x0C55D166 status 0x0000, len 0x5F2, buf_ptr 0x0C618006 status 0x0000, len 0x5F2, buf_ptr 0x0C572246 status 0x0000, len 0x5F2, buf_ptr 0x0C55BCC6 status 0x0000, len 0x5F2, buf_ptr 0x0C55B5E6 status 0x0000, len 0x5F2, buf_ptr 0x0C56EB46 status 0x0000, len 0x5F2, buf_ptr 0x0C5164C6 status 0x0000, len 0x5F2, buf_ptr 0x0C574B86 status 0x0000, len 0x5F2, buf_ptr 0x0C57F766 status 0x0000, len 0x0DE, buf_ptr 0x0C01243E status 0x0000, len 0x0DE, buf_ptr 0x0C5055FE status 0x0000, len 0x5F2, buf_ptr 0x0C5744A6 status 0x0000, len 0x5F2, buf_ptr 0x0C511926 status 0x0000, len 0x5F2, buf_ptr 0x0C016066 status 0x0000, len 0x5F2, buf_ptr 0x0C5A2B26 status 0x0000, len 0x5F2, buf_ptr 0x0C567D46 status 0x0000, len 0x5F2, buf_ptr 0x0C517286 status 0x0000, len 0x5F2, buf_ptr 0x0C55E606 status 0x0000, len 0x5F2, buf_ptr 0x0C50E226 status 0x0000, len 0x5F2, buf_ptr 0x0C572926 status 0x0000, len 0x5F2, buf_ptr 0x0C57F086 status 0x0000, len 0x5F2, buf_ptr 0x0C580C06 status 0x0000, len 0x5F2, buf_ptr 0x0C566F86 status 0x0000, len 0x5F2, buf_ptr 0x0C5B14E6 status 0x0000, len 0x5F2, buf_ptr 0x0C5819C6 status 0x0000, len 0x5F2, buf_ptr 0x0C5668A6 status 0x0000, len 0x5F2, buf_ptr 0x0C56DD86 status 0x0000, len 0x5F2, buf_ptr 0x0C563886 status 0x0000, len 0x5F2, buf_ptr 0x0C5134A6 status 0x0000, len 0x0DE, buf_ptr 0x0C5045BE status 0x0000, len 0x0DE, buf_ptr 0x0C01277E status 0x0000, len 0x3AE, buf_ptr 0x0C589586 status 0x0000, len 0x0DE, buf_ptr 0x0C0120FE status 0x0000, len 0x0DE, buf_ptr 0x0C01347E status 0x0000, len 0x5F2, buf_ptr 0x0C509D66 status 0x0000, len 0x0DE, buf_ptr 0x0C011A7E status 0x0000, len 0x0DE, buf_ptr 0x0C504F7E status 0x0000, len 0x5F2, buf_ptr 0x0C5B90A6 status 0x0000, len 0x5F2, buf_ptr 0x0C50AB26 status 0x0000, len 0x5F2, buf_ptr 0x0C60F686 status 0x0000, len 0x5F2, buf_ptr 0x0C614226 status 0x0000, len 0x5F2, buf_ptr 0x0C56BB26 status 0x0000, len 0x5F2, buf_ptr 0x0C571B66 status 0x0000, len 0x5F2, buf_ptr 0x0C5FE386 status 0x0000, len 0x5F2, buf_ptr 0x0C50D466 status 0x0000, len 0x5F2, buf_ptr 0x0C56FFE6 status 0x0000, len 0x0DE, buf_ptr 0x0C012ABE status 0x0000, len 0x0DE, buf_ptr 0x0C50593E status 0x0000, len 0x5F2, buf_ptr 0x0C56A686 status 0x0000, len 0x5F2, buf_ptr 0x0C6118E6 status 0x0000, len 0x0DE, buf_ptr 0x0C01417E status 0x2000, len 0x0DE, buf_ptr 0x0C504C3E tx_ring_limit_current = 64 tx_limited = 0 Driver Level Counters: (Cumulative, Zeroed only at Reset) Rx Frames=109543, Bytes=9783774 Tx Frames=335728, Bytes=114842397 throttled=0, enabled=0, disabled=0 rx_framing_err=0, rx_overflow_err=0, rx_buffer_err=0 rx_no_enp=0, rx_discard=0, filtered_pak=0 tx_one_col_err=0, tx_more_col_err=0, tx_deferred_err=0 tx_underrun_err=0, tx_late_collision_err=0, tx_loss_carrier_err=0 tx_exc_collision_err=0, fatal_tx_err=0, tx_recovery_count=0 fast_throttle_count=0, fast_unthrottle_count=0, max_pause_timeout=0 Tx/Rx Interrupt Counts Tx Interrupts = 330370, Tx BD Service Count = 335729 Rx Interrupts = 206586, Rx BD Service Count = 109543 Spurious Tx Interrupts = 9362 Spurious Rx Interrupts = 102338 RX BD Batching Parameters Allowed = 0, Configured Max Ints to Skip = 0, Configured Threshold = 0 Current Num Ints skipped = 0, Max Ints to Skip = 0 Num of injected Ints = 0 Interface FastEthernet0/1/3 Marvell switch registers Number of Packets received with errors: Bad Marvell Trailer: 0 Packets received on stacked port: 0 Marvell PHY (3) Register: Reg 29 = 0x3 Reg 30 = 0x0 Intr enable: 0x8400 Intr status : 0x0 Control : 0x3100 Status : 0x7869 Identifier : 0x141 0xC89 Auto Neg : 0x1E1 Auto Neg Exp: 0x7 LP Ability : 0x41E1 LP NxtPg : 0x0 PHY ctrl : 0x8130 PHY status : 0x7C40 Marvell MAC Port (3) Registers: Status : 0x3B00 Control : 0x477 MAC Control : 0x0 Identifier : 0x831 Vlan Map : 0xFF7 VID and PRI: 0x1 Rate Control: 0x30 Port Asc Vt: 0x8 TX counter : 0xE96F RX counter : 0x328 Port (CPU PORT) Registers: Status : 0x3F00 Control : 0x6177 MAC Control : 0x0 Identifier : 0x831 Vlan Map : 0xDFF VID and PRI: 0x1 Rate Control: 0x30 Port Asc Vt: 0x200 TX counter : 0xABE7 RX counter : 0x1F71 Outputs : 0x1A604 Inputs : 0x51EF9 Output err : 0x0 Input err : 0x0 Output drop: 0x0 Input drops : 0x0 Output Coll: 0x0 Input Giants: 0x0 Interface FastEthernet0/1 Hardware is PQII_PRO MPC8358 ADDR: 86D06640, FASTSEND: 8005BAF8 DIST ROUTE ENABLED: 0 Route Cache Flag: 0 Common UCC Registers: GUMR=0x0000003C, UPSMR=03502000, UTODR=00000000 UDSR=0x00007E7E, UCCE =00000000, UCCM =BF01FFFF, UCCS=00000000 URFB=0x00003460, URFS=0x00000400, URFET=0x00000200, URFSET=0x00000300 UTFB=0x00003868, UTFS =00000400, UTFET=00000200, UTFTT=00000080 UTPT=0x00000100, URTRY=00000000, GUEMR=00000013 UEC Registers: MACCFG1=0x0000003F, MACCFG2=0x00007125, IPGIFG=0x40605060, HAFDUP=00A1F037 EMTR=0x00000000, MIIMCFG=0x00000010, MIIMCOM=0x00000000, MIIMADD=00000000 MIIMCON=0x00000000, MIIMSTAT=0x00000000, MIIMIND=0x00000000, IFCTL=01000000, IFSTAT=0x00000000, MACSTNADDR1=0xA012201D, MACSTNADDR2=0x9CC80000 UEMPR=0x00200000, UESCR=0x0804 UEC Parameters: TX_GLB_PARAM=0xF0112F80, RX_GLB_PARAM=0xF0113100, TX_THREAD_PARAM[0]=0xF0113300 TX_THREAD_DATA[0]=0xF0113000, TX_BD_Q[0]=0xF0112F00, TX_STATISTICS=0xF0113340 RX_THREAD_PARAM[0]=0xF0113380, RX_THREAD_DATA[0]=0xF0113200, RX_STATISTICS=0xF0113400 RX_BD_Q[0]=0xF0112F48, INIT_RX_TX=0xF0113280 UEC TXGlobal Parameters: TEMODER=0xC100, SQPTR=0x00002F00, TSTATE=0x30000000, TQPTR=0x00003000 UEC RX Global Parameters: REMODER=0x80001001, RQPTR=0x00003200, TYPE_LEN=0x0600, RSTATE=0x00000030 MRBLR=0x0600, RBDQ_PTR=0x00002F48, MFLR=0x2412, MINFLR=0x0040 MAXD1=0x2400, MAXD2=0x2400, LossLessFCPtr=0x00000000 PR0 EBDBPTR@0xF0112F50, EBDBPTR=0xF0112B00, EBDPTR=0xF0112C38 L2QT=0x00000000 L3QT[0]=0x00000000 L3QT[1]=0x00000000 L3QT[2]=0x00000000 L3QT[3]=0x00000000 L3QT[4]=0x00000000 L3QT[5]=0x00000000 L3QT[6]=0x00000000 L3QT[7]=0x00000000 UEC Address Filter Parameters: IADDR_H=0x00000000, IADDR_L=0x00000000, GADDR_H=0x00000000 GADDR_L=0x00000000 UEC INIT_RX_TX Parameters: RX_GLB_PARAM_PAGE=0xC4, RX_TH0_SNUM=0xB8, RX_TH1_SNUM=0xB9 RX_TH1_PARAM_PAGE=0xCE, TX_GLB_PARAM_PAGE=0xBE, TX_TH1_SNUM=0xC8 TX_TH1_PARAM_PAGE=0xCC UEC TX Statistics: SiColTx=0x00000000, MulColTx=0x00000000, LateColTxFr=0x00000000 FrAbortDueCol=0x00000000, FrLostInMACTxEr=0x00000000, CarSenErTx=0x00000000 FrTxOK=0x00051F71, TxFrExcessDiff=0x00000000, TxPkts256=0x000008ED TxPkts512=0x000122D0, TxPkts1024=0x0000092D, TxPktsJumbo=0x00003D63 UEC RX Statistics: FrRxFCSEr=0x00000000, FrAlignEr=0x00000000, InRangeLenRxEr=0x00000000 OutRangeLenRxEr=0x00000000, FrTooLongRx=0x00000000, Runt=0x00000000 VeryLongRx=0x00000000, SymErRx=0x00000000, DropRxBsy=0x00000000 MisMatchDrop=0x00000000, RxUnderPkts=0x00000000, RxPkts256=0x00000701 RxPkts512=0x000002C6, RxPkts1024=0x000000F8, RxPktsJumbo=0x00000049 FrLossInMACRxEr=0x00000000, PausFrRx=0x00000000, RxRVLANcnt=0x00000000 RxRepVLANcnt=0x00000000, RxInVLANcnt=0x00000000 UEC MIB Counters: TX64=0x00000000, TX127=0x0000E845, TX255=0x0002C4DF RX64=0x00000000, RX127=0x00019537, RX255=0x00000BA8 TXOK=0x06ECD9BF, TXCF=0x00000000, TMCA=0x00033BFE, TBCA=0x00000109 RXFOK=0x0001ABE7, RBYT=0x009549DE, RXBOK=0x009549DE, RMCA=0x00001031, RBCA=0x00000A65 pqii_pro_ucc_fe_instance=0x86D077F0 Receive Ring 0 rx ring entries=64 rxring=0xF0112B00, rxr shadow=0x86D080F0, rx_head=39, rx_tail=0 num_rx_intr=0x000326FA, num_rx_bd_serviced=0x0001ABE7 status 0x9000, len 0x0BB, buf_ptr 0x0C1DB028 status 0x9000, len 0x048, buf_ptr 0x0C1F1688 status 0x9000, len 0x05A, buf_ptr 0x0C1EC2A8 status 0x9000, len 0x048, buf_ptr 0x0C2002E8 status 0x9000, len 0x17B, buf_ptr 0x0C1F6A68 status 0x9000, len 0x0BB, buf_ptr 0x0C1FAF08 status 0x9000, len 0x073, buf_ptr 0x0C1F7208 status 0x9000, len 0x04E, buf_ptr 0x0C202168 status 0x9000, len 0x048, buf_ptr 0x0C1D8A08 status 0x9000, len 0x0D3, buf_ptr 0x0C1E48A8 status 0x9000, len 0x048, buf_ptr 0x0C203848 status 0x9000, len 0x048, buf_ptr 0x0C1F2D68 status 0x9000, len 0x048, buf_ptr 0x0C1DFC68 status 0x9000, len 0x048, buf_ptr 0x0C1F62C8 status 0x9000, len 0x048, buf_ptr 0x0C1D91A8 status 0x9000, len 0x048, buf_ptr 0x0C1EB368 status 0x9000, len 0x0BB, buf_ptr 0x0C1D8268 status 0x9000, len 0x048, buf_ptr 0x0C1ED988 status 0x9000, len 0x048, buf_ptr 0x0C1FFB48 status 0x9000, len 0x048, buf_ptr 0x0C1E5048 status 0x9000, len 0x048, buf_ptr 0x0C1DD648 status 0x9000, len 0x048, buf_ptr 0x0C1E1AE8 status 0x9000, len 0x048, buf_ptr 0x0C1D9948 status 0x9000, len 0x048, buf_ptr 0x0C1FD528 status 0x9000, len 0x048, buf_ptr 0x0C1F4BE8 status 0x9000, len 0x048, buf_ptr 0x0C204F28 status 0x9000, len 0x048, buf_ptr 0x0C1EF068 status 0x9000, len 0x048, buf_ptr 0x0C1DBF68 status 0x9000, len 0x048, buf_ptr 0x0C1F5388 status 0x9000, len 0x048, buf_ptr 0x0C206608 status 0x9000, len 0x048, buf_ptr 0x0C200A88 status 0x9000, len 0x048, buf_ptr 0x0C202908 status 0x9000, len 0x048, buf_ptr 0x0C1F4448 status 0x9000, len 0x048, buf_ptr 0x0C1FF3A8 status 0x9000, len 0x048, buf_ptr 0x0C204788 status 0x9000, len 0x048, buf_ptr 0x0C1FEC08 status 0x9000, len 0x048, buf_ptr 0x0C1DF4C8 status 0x9000, len 0x048, buf_ptr 0x0C1E85A8 status 0x9000, len 0x048, buf_ptr 0x0C1DB7C8 status 0x9000, len 0x04E, buf_ptr 0x0C1F0748 status 0x9000, len 0x044, buf_ptr 0x0C1F1E28 status 0x9000, len 0x04E, buf_ptr 0x0C1DC708 status 0x9000, len 0x0E3, buf_ptr 0x0C1FCD88 status 0x9000, len 0x044, buf_ptr 0x0C1EFFA8 status 0x9000, len 0x068, buf_ptr 0x0C1F9FC8 status 0x9000, len 0x048, buf_ptr 0x0C1F8148 status 0x9000, len 0x068, buf_ptr 0x0C2019C8 status 0x9000, len 0x0E3, buf_ptr 0x0C20AAA8 status 0x9000, len 0x048, buf_ptr 0x0C1EE8C8 status 0x9000, len 0x068, buf_ptr 0x0C1E8D48 status 0x9000, len 0x0E3, buf_ptr 0x0C1EE128 status 0x9000, len 0x05C, buf_ptr 0x0C1FC5E8 status 0x9000, len 0x048, buf_ptr 0x0C203FE8 status 0x9000, len 0x087, buf_ptr 0x0C1E2A28 status 0x9000, len 0x068, buf_ptr 0x0C1DCEA8 status 0x9000, len 0x0E5, buf_ptr 0x0C2056C8 status 0x9000, len 0x048, buf_ptr 0x0C1F3508 status 0x9000, len 0x068, buf_ptr 0x0C1F88E8 status 0x9000, len 0x048, buf_ptr 0x0C1D7328 status 0x9000, len 0x048, buf_ptr 0x0C1F79A8 status 0x9000, len 0x048, buf_ptr 0x0C1DE588 status 0x9000, len 0x0BB, buf_ptr 0x0C1F5B28 status 0x9000, len 0x17B, buf_ptr 0x0C1FB6A8 status 0xB000, len 0x07C, buf_ptr 0x0C205E68 Coalescing struct @0xF011025C max=0x00000000, count=0x00000000 Transmit Ring tx ring entries=64 txring=0xF0112D00, txr shadow=0x86D0827C, tx_head=49, tx_tail=49, tx_count=0 status 0x0000, len 0x0DE, buf_ptr 0x0C5052BE status 0x0000, len 0x09E, buf_ptr 0x0C5F1C26 status 0x0000, len 0x5F2, buf_ptr 0x0C57DBE6 status 0x0000, len 0x5F2, buf_ptr 0x0C583546 status 0x0000, len 0x5F2, buf_ptr 0x0C575266 status 0x0000, len 0x5F2, buf_ptr 0x0C586C46 status 0x0000, len 0x5F2, buf_ptr 0x0C57B2A6 status 0x0000, len 0x5F2, buf_ptr 0x0C5FBA46 status 0x0000, len 0x5F2, buf_ptr 0x0C50CD86 status 0x0000, len 0x5F2, buf_ptr 0x0C608F66 status 0x0000, len 0x5F2, buf_ptr 0x0C560F46 status 0x0000, len 0x5F2, buf_ptr 0x0C510486 status 0x0000, len 0x5F2, buf_ptr 0x0C55D166 status 0x0000, len 0x5F2, buf_ptr 0x0C618006 status 0x0000, len 0x5F2, buf_ptr 0x0C572246 status 0x0000, len 0x5F2, buf_ptr 0x0C55BCC6 status 0x0000, len 0x5F2, buf_ptr 0x0C55B5E6 status 0x0000, len 0x5F2, buf_ptr 0x0C56EB46 status 0x0000, len 0x5F2, buf_ptr 0x0C5164C6 status 0x0000, len 0x5F2, buf_ptr 0x0C574B86 status 0x0000, len 0x5F2, buf_ptr 0x0C57F766 status 0x0000, len 0x0DE, buf_ptr 0x0C01243E status 0x0000, len 0x0DE, buf_ptr 0x0C5055FE status 0x0000, len 0x5F2, buf_ptr 0x0C5744A6 status 0x0000, len 0x5F2, buf_ptr 0x0C511926 status 0x0000, len 0x5F2, buf_ptr 0x0C016066 status 0x0000, len 0x5F2, buf_ptr 0x0C5A2B26 status 0x0000, len 0x5F2, buf_ptr 0x0C567D46 status 0x0000, len 0x5F2, buf_ptr 0x0C517286 status 0x0000, len 0x5F2, buf_ptr 0x0C55E606 status 0x0000, len 0x5F2, buf_ptr 0x0C50E226 status 0x0000, len 0x5F2, buf_ptr 0x0C572926 status 0x0000, len 0x5F2, buf_ptr 0x0C57F086 status 0x0000, len 0x5F2, buf_ptr 0x0C580C06 status 0x0000, len 0x5F2, buf_ptr 0x0C566F86 status 0x0000, len 0x5F2, buf_ptr 0x0C5B14E6 status 0x0000, len 0x5F2, buf_ptr 0x0C5819C6 status 0x0000, len 0x5F2, buf_ptr 0x0C5668A6 status 0x0000, len 0x5F2, buf_ptr 0x0C56DD86 status 0x0000, len 0x5F2, buf_ptr 0x0C563886 status 0x0000, len 0x5F2, buf_ptr 0x0C5134A6 status 0x0000, len 0x0DE, buf_ptr 0x0C5045BE status 0x0000, len 0x0DE, buf_ptr 0x0C01277E status 0x0000, len 0x3AE, buf_ptr 0x0C589586 status 0x0000, len 0x0DE, buf_ptr 0x0C0120FE status 0x0000, len 0x0DE, buf_ptr 0x0C01347E status 0x0000, len 0x5F2, buf_ptr 0x0C509D66 status 0x0000, len 0x0DE, buf_ptr 0x0C011A7E status 0x0000, len 0x0DE, buf_ptr 0x0C504F7E status 0x0000, len 0x0DE, buf_ptr 0x0C5048FE status 0x0000, len 0x5F2, buf_ptr 0x0C50AB26 status 0x0000, len 0x5F2, buf_ptr 0x0C60F686 status 0x0000, len 0x5F2, buf_ptr 0x0C614226 status 0x0000, len 0x5F2, buf_ptr 0x0C56BB26 status 0x0000, len 0x5F2, buf_ptr 0x0C571B66 status 0x0000, len 0x5F2, buf_ptr 0x0C5FE386 status 0x0000, len 0x5F2, buf_ptr 0x0C50D466 status 0x0000, len 0x5F2, buf_ptr 0x0C56FFE6 status 0x0000, len 0x0DE, buf_ptr 0x0C012ABE status 0x0000, len 0x0DE, buf_ptr 0x0C50593E status 0x0000, len 0x5F2, buf_ptr 0x0C56A686 status 0x0000, len 0x5F2, buf_ptr 0x0C6118E6 status 0x0000, len 0x0DE, buf_ptr 0x0C01417E status 0x2000, len 0x0DE, buf_ptr 0x0C504C3E tx_ring_limit_current = 64 tx_limited = 0 Driver Level Counters: (Cumulative, Zeroed only at Reset) Rx Frames=109543, Bytes=9783774 Tx Frames=335729, Bytes=114842619 throttled=0, enabled=0, disabled=0 rx_framing_err=0, rx_overflow_err=0, rx_buffer_err=0 rx_no_enp=0, rx_discard=0, filtered_pak=0 tx_one_col_err=0, tx_more_col_err=0, tx_deferred_err=0 tx_underrun_err=0, tx_late_collision_err=0, tx_loss_carrier_err=0 tx_exc_collision_err=0, fatal_tx_err=0, tx_recovery_count=0 fast_throttle_count=0, fast_unthrottle_count=0, max_pause_timeout=0 Tx/Rx Interrupt Counts Tx Interrupts = 330371, Tx BD Service Count = 335730 Rx Interrupts = 206586, Rx BD Service Count = 109543 Spurious Tx Interrupts = 9362 Spurious Rx Interrupts = 102338 RX BD Batching Parameters Allowed = 0, Configured Max Ints to Skip = 0, Configured Threshold = 0 Current Num Ints skipped = 0, Max Ints to Skip = 0 Num of injected Ints = 0 Interface FastEthernet0/1/4 Marvell switch registers Number of Packets received with errors: Bad Marvell Trailer: 0 Packets received on stacked port: 0 Marvell PHY (4) Register: Reg 29 = 0x3 Reg 30 = 0x0 Intr enable: 0x8400 Intr status : 0x0 Control : 0x3100 Status : 0x7869 Identifier : 0x141 0xC89 Auto Neg : 0x1E1 Auto Neg Exp: 0x7 LP Ability : 0x41E1 LP NxtPg : 0x0 PHY ctrl : 0x8130 PHY status : 0x7C40 Marvell MAC Port (4) Registers: Status : 0x3B00 Control : 0x477 MAC Control : 0x0 Identifier : 0x831 Vlan Map : 0xFEF VID and PRI: 0x1 Rate Control: 0x30 Port Asc Vt: 0x10 TX counter : 0x6F1B RX counter : 0x1E6 Port (CPU PORT) Registers: Status : 0x3F00 Control : 0x6177 MAC Control : 0x0 Identifier : 0x831 Vlan Map : 0xDFF VID and PRI: 0x1 Rate Control: 0x30 Port Asc Vt: 0x200 TX counter : 0xABE7 RX counter : 0x1F72 Outputs : 0x1A604 Inputs : 0x51EF9 Output err : 0x0 Input err : 0x0 Output drop: 0x0 Input drops : 0x0 Output Coll: 0x0 Input Giants: 0x0 Interface FastEthernet0/1 Hardware is PQII_PRO MPC8358 ADDR: 86D06640, FASTSEND: 8005BAF8 DIST ROUTE ENABLED: 0 Route Cache Flag: 0 Common UCC Registers: GUMR=0x0000003C, UPSMR=03502000, UTODR=00000000 UDSR=0x00007E7E, UCCE =00000000, UCCM =BF01FFFF, UCCS=00000000 URFB=0x00003460, URFS=0x00000400, URFET=0x00000200, URFSET=0x00000300 UTFB=0x00003868, UTFS =00000400, UTFET=00000200, UTFTT=00000080 UTPT=0x00000100, URTRY=00000000, GUEMR=00000013 UEC Registers: MACCFG1=0x0000003F, MACCFG2=0x00007125, IPGIFG=0x40605060, HAFDUP=00A1F037 EMTR=0x00000000, MIIMCFG=0x00000010, MIIMCOM=0x00000000, MIIMADD=00000000 MIIMCON=0x00000000, MIIMSTAT=0x00000000, MIIMIND=0x00000000, IFCTL=01000000, IFSTAT=0x00000000, MACSTNADDR1=0xA012201D, MACSTNADDR2=0x9CC80000 UEMPR=0x00200000, UESCR=0x0804 UEC Parameters: TX_GLB_PARAM=0xF0112F80, RX_GLB_PARAM=0xF0113100, TX_THREAD_PARAM[0]=0xF0113300 TX_THREAD_DATA[0]=0xF0113000, TX_BD_Q[0]=0xF0112F00, TX_STATISTICS=0xF0113340 RX_THREAD_PARAM[0]=0xF0113380, RX_THREAD_DATA[0]=0xF0113200, RX_STATISTICS=0xF0113400 RX_BD_Q[0]=0xF0112F48, INIT_RX_TX=0xF0113280 UEC TXGlobal Parameters: TEMODER=0xC100, SQPTR=0x00002F00, TSTATE=0x30000000, TQPTR=0x00003000 UEC RX Global Parameters: REMODER=0x80001001, RQPTR=0x00003200, TYPE_LEN=0x0600, RSTATE=0x00000030 MRBLR=0x0600, RBDQ_PTR=0x00002F48, MFLR=0x2412, MINFLR=0x0040 MAXD1=0x2400, MAXD2=0x2400, LossLessFCPtr=0x00000000 PR0 EBDBPTR@0xF0112F50, EBDBPTR=0xF0112B00, EBDPTR=0xF0112C38 L2QT=0x00000000 L3QT[0]=0x00000000 L3QT[1]=0x00000000 L3QT[2]=0x00000000 L3QT[3]=0x00000000 L3QT[4]=0x00000000 L3QT[5]=0x00000000 L3QT[6]=0x00000000 L3QT[7]=0x00000000 UEC Address Filter Parameters: IADDR_H=0x00000000, IADDR_L=0x00000000, GADDR_H=0x00000000 GADDR_L=0x00000000 UEC INIT_RX_TX Parameters: RX_GLB_PARAM_PAGE=0xC4, RX_TH0_SNUM=0xB8, RX_TH1_SNUM=0xB9 RX_TH1_PARAM_PAGE=0xCE, TX_GLB_PARAM_PAGE=0xBE, TX_TH1_SNUM=0xC8 TX_TH1_PARAM_PAGE=0xCC UEC TX Statistics: SiColTx=0x00000000, MulColTx=0x00000000, LateColTxFr=0x00000000 FrAbortDueCol=0x00000000, FrLostInMACTxEr=0x00000000, CarSenErTx=0x00000000 FrTxOK=0x00051F72, TxFrExcessDiff=0x00000000, TxPkts256=0x000008ED TxPkts512=0x000122D0, TxPkts1024=0x0000092D, TxPktsJumbo=0x00003D63 UEC RX Statistics: FrRxFCSEr=0x00000000, FrAlignEr=0x00000000, InRangeLenRxEr=0x00000000 OutRangeLenRxEr=0x00000000, FrTooLongRx=0x00000000, Runt=0x00000000 VeryLongRx=0x00000000, SymErRx=0x00000000, DropRxBsy=0x00000000 MisMatchDrop=0x00000000, RxUnderPkts=0x00000000, RxPkts256=0x00000701 RxPkts512=0x000002C6, RxPkts1024=0x000000F8, RxPktsJumbo=0x00000049 FrLossInMACRxEr=0x00000000, PausFrRx=0x00000000, RxRVLANcnt=0x00000000 RxRepVLANcnt=0x00000000, RxInVLANcnt=0x00000000 UEC MIB Counters: TX64=0x00000000, TX127=0x0000E845, TX255=0x0002C4E0 RX64=0x00000000, RX127=0x00019537, RX255=0x00000BA8 TXOK=0x06ECDAA1, TXCF=0x00000000, TMCA=0x00033BFF, TBCA=0x00000109 RXFOK=0x0001ABE7, RBYT=0x009549DE, RXBOK=0x009549DE, RMCA=0x00001031, RBCA=0x00000A65 pqii_pro_ucc_fe_instance=0x86D077F0 Receive Ring 0 rx ring entries=64 rxring=0xF0112B00, rxr shadow=0x86D080F0, rx_head=39, rx_tail=0 num_rx_intr=0x000326FA, num_rx_bd_serviced=0x0001ABE7 status 0x9000, len 0x0BB, buf_ptr 0x0C1DB028 status 0x9000, len 0x048, buf_ptr 0x0C1F1688 status 0x9000, len 0x05A, buf_ptr 0x0C1EC2A8 status 0x9000, len 0x048, buf_ptr 0x0C2002E8 status 0x9000, len 0x17B, buf_ptr 0x0C1F6A68 status 0x9000, len 0x0BB, buf_ptr 0x0C1FAF08 status 0x9000, len 0x073, buf_ptr 0x0C1F7208 status 0x9000, len 0x04E, buf_ptr 0x0C202168 status 0x9000, len 0x048, buf_ptr 0x0C1D8A08 status 0x9000, len 0x0D3, buf_ptr 0x0C1E48A8 status 0x9000, len 0x048, buf_ptr 0x0C203848 status 0x9000, len 0x048, buf_ptr 0x0C1F2D68 status 0x9000, len 0x048, buf_ptr 0x0C1DFC68 status 0x9000, len 0x048, buf_ptr 0x0C1F62C8 status 0x9000, len 0x048, buf_ptr 0x0C1D91A8 status 0x9000, len 0x048, buf_ptr 0x0C1EB368 status 0x9000, len 0x0BB, buf_ptr 0x0C1D8268 status 0x9000, len 0x048, buf_ptr 0x0C1ED988 status 0x9000, len 0x048, buf_ptr 0x0C1FFB48 status 0x9000, len 0x048, buf_ptr 0x0C1E5048 status 0x9000, len 0x048, buf_ptr 0x0C1DD648 status 0x9000, len 0x048, buf_ptr 0x0C1E1AE8 status 0x9000, len 0x048, buf_ptr 0x0C1D9948 status 0x9000, len 0x048, buf_ptr 0x0C1FD528 status 0x9000, len 0x048, buf_ptr 0x0C1F4BE8 status 0x9000, len 0x048, buf_ptr 0x0C204F28 status 0x9000, len 0x048, buf_ptr 0x0C1EF068 status 0x9000, len 0x048, buf_ptr 0x0C1DBF68 status 0x9000, len 0x048, buf_ptr 0x0C1F5388 status 0x9000, len 0x048, buf_ptr 0x0C206608 status 0x9000, len 0x048, buf_ptr 0x0C200A88 status 0x9000, len 0x048, buf_ptr 0x0C202908 status 0x9000, len 0x048, buf_ptr 0x0C1F4448 status 0x9000, len 0x048, buf_ptr 0x0C1FF3A8 status 0x9000, len 0x048, buf_ptr 0x0C204788 status 0x9000, len 0x048, buf_ptr 0x0C1FEC08 status 0x9000, len 0x048, buf_ptr 0x0C1DF4C8 status 0x9000, len 0x048, buf_ptr 0x0C1E85A8 status 0x9000, len 0x048, buf_ptr 0x0C1DB7C8 status 0x9000, len 0x04E, buf_ptr 0x0C1F0748 status 0x9000, len 0x044, buf_ptr 0x0C1F1E28 status 0x9000, len 0x04E, buf_ptr 0x0C1DC708 status 0x9000, len 0x0E3, buf_ptr 0x0C1FCD88 status 0x9000, len 0x044, buf_ptr 0x0C1EFFA8 status 0x9000, len 0x068, buf_ptr 0x0C1F9FC8 status 0x9000, len 0x048, buf_ptr 0x0C1F8148 status 0x9000, len 0x068, buf_ptr 0x0C2019C8 status 0x9000, len 0x0E3, buf_ptr 0x0C20AAA8 status 0x9000, len 0x048, buf_ptr 0x0C1EE8C8 status 0x9000, len 0x068, buf_ptr 0x0C1E8D48 status 0x9000, len 0x0E3, buf_ptr 0x0C1EE128 status 0x9000, len 0x05C, buf_ptr 0x0C1FC5E8 status 0x9000, len 0x048, buf_ptr 0x0C203FE8 status 0x9000, len 0x087, buf_ptr 0x0C1E2A28 status 0x9000, len 0x068, buf_ptr 0x0C1DCEA8 status 0x9000, len 0x0E5, buf_ptr 0x0C2056C8 status 0x9000, len 0x048, buf_ptr 0x0C1F3508 status 0x9000, len 0x068, buf_ptr 0x0C1F88E8 status 0x9000, len 0x048, buf_ptr 0x0C1D7328 status 0x9000, len 0x048, buf_ptr 0x0C1F79A8 status 0x9000, len 0x048, buf_ptr 0x0C1DE588 status 0x9000, len 0x0BB, buf_ptr 0x0C1F5B28 status 0x9000, len 0x17B, buf_ptr 0x0C1FB6A8 status 0xB000, len 0x07C, buf_ptr 0x0C205E68 Coalescing struct @0xF011025C max=0x00000000, count=0x00000000 Transmit Ring tx ring entries=64 txring=0xF0112D00, txr shadow=0x86D0827C, tx_head=50, tx_tail=50, tx_count=0 status 0x0000, len 0x0DE, buf_ptr 0x0C5052BE status 0x0000, len 0x09E, buf_ptr 0x0C5F1C26 status 0x0000, len 0x5F2, buf_ptr 0x0C57DBE6 status 0x0000, len 0x5F2, buf_ptr 0x0C583546 status 0x0000, len 0x5F2, buf_ptr 0x0C575266 status 0x0000, len 0x5F2, buf_ptr 0x0C586C46 status 0x0000, len 0x5F2, buf_ptr 0x0C57B2A6 status 0x0000, len 0x5F2, buf_ptr 0x0C5FBA46 status 0x0000, len 0x5F2, buf_ptr 0x0C50CD86 status 0x0000, len 0x5F2, buf_ptr 0x0C608F66 status 0x0000, len 0x5F2, buf_ptr 0x0C560F46 status 0x0000, len 0x5F2, buf_ptr 0x0C510486 status 0x0000, len 0x5F2, buf_ptr 0x0C55D166 status 0x0000, len 0x5F2, buf_ptr 0x0C618006 status 0x0000, len 0x5F2, buf_ptr 0x0C572246 status 0x0000, len 0x5F2, buf_ptr 0x0C55BCC6 status 0x0000, len 0x5F2, buf_ptr 0x0C55B5E6 status 0x0000, len 0x5F2, buf_ptr 0x0C56EB46 status 0x0000, len 0x5F2, buf_ptr 0x0C5164C6 status 0x0000, len 0x5F2, buf_ptr 0x0C574B86 status 0x0000, len 0x5F2, buf_ptr 0x0C57F766 status 0x0000, len 0x0DE, buf_ptr 0x0C01243E status 0x0000, len 0x0DE, buf_ptr 0x0C5055FE status 0x0000, len 0x5F2, buf_ptr 0x0C5744A6 status 0x0000, len 0x5F2, buf_ptr 0x0C511926 status 0x0000, len 0x5F2, buf_ptr 0x0C016066 status 0x0000, len 0x5F2, buf_ptr 0x0C5A2B26 status 0x0000, len 0x5F2, buf_ptr 0x0C567D46 status 0x0000, len 0x5F2, buf_ptr 0x0C517286 status 0x0000, len 0x5F2, buf_ptr 0x0C55E606 status 0x0000, len 0x5F2, buf_ptr 0x0C50E226 status 0x0000, len 0x5F2, buf_ptr 0x0C572926 status 0x0000, len 0x5F2, buf_ptr 0x0C57F086 status 0x0000, len 0x5F2, buf_ptr 0x0C580C06 status 0x0000, len 0x5F2, buf_ptr 0x0C566F86 status 0x0000, len 0x5F2, buf_ptr 0x0C5B14E6 status 0x0000, len 0x5F2, buf_ptr 0x0C5819C6 status 0x0000, len 0x5F2, buf_ptr 0x0C5668A6 status 0x0000, len 0x5F2, buf_ptr 0x0C56DD86 status 0x0000, len 0x5F2, buf_ptr 0x0C563886 status 0x0000, len 0x5F2, buf_ptr 0x0C5134A6 status 0x0000, len 0x0DE, buf_ptr 0x0C5045BE status 0x0000, len 0x0DE, buf_ptr 0x0C01277E status 0x0000, len 0x3AE, buf_ptr 0x0C589586 status 0x0000, len 0x0DE, buf_ptr 0x0C0120FE status 0x0000, len 0x0DE, buf_ptr 0x0C01347E status 0x0000, len 0x5F2, buf_ptr 0x0C509D66 status 0x0000, len 0x0DE, buf_ptr 0x0C011A7E status 0x0000, len 0x0DE, buf_ptr 0x0C504F7E status 0x0000, len 0x0DE, buf_ptr 0x0C5048FE status 0x0000, len 0x0DE, buf_ptr 0x0C013E3E status 0x0000, len 0x5F2, buf_ptr 0x0C60F686 status 0x0000, len 0x5F2, buf_ptr 0x0C614226 status 0x0000, len 0x5F2, buf_ptr 0x0C56BB26 status 0x0000, len 0x5F2, buf_ptr 0x0C571B66 status 0x0000, len 0x5F2, buf_ptr 0x0C5FE386 status 0x0000, len 0x5F2, buf_ptr 0x0C50D466 status 0x0000, len 0x5F2, buf_ptr 0x0C56FFE6 status 0x0000, len 0x0DE, buf_ptr 0x0C012ABE status 0x0000, len 0x0DE, buf_ptr 0x0C50593E status 0x0000, len 0x5F2, buf_ptr 0x0C56A686 status 0x0000, len 0x5F2, buf_ptr 0x0C6118E6 status 0x0000, len 0x0DE, buf_ptr 0x0C01417E status 0x2000, len 0x0DE, buf_ptr 0x0C504C3E tx_ring_limit_current = 64 tx_limited = 0 Driver Level Counters: (Cumulative, Zeroed only at Reset) Rx Frames=109543, Bytes=9783774 Tx Frames=335730, Bytes=114842841 throttled=0, enabled=0, disabled=0 rx_framing_err=0, rx_overflow_err=0, rx_buffer_err=0 rx_no_enp=0, rx_discard=0, filtered_pak=0 tx_one_col_err=0, tx_more_col_err=0, tx_deferred_err=0 tx_underrun_err=0, tx_late_collision_err=0, tx_loss_carrier_err=0 tx_exc_collision_err=0, fatal_tx_err=0, tx_recovery_count=0 fast_throttle_count=0, fast_unthrottle_count=0, max_pause_timeout=0 Tx/Rx Interrupt Counts Tx Interrupts = 330372, Tx BD Service Count = 335731 Rx Interrupts = 206586, Rx BD Service Count = 109543 Spurious Tx Interrupts = 9362 Spurious Rx Interrupts = 102338 RX BD Batching Parameters Allowed = 0, Configured Max Ints to Skip = 0, Configured Threshold = 0 Current Num Ints skipped = 0, Max Ints to Skip = 0 Num of injected Ints = 0 Interface FastEthernet0/1/5 Marvell switch registers Number of Packets received with errors: Bad Marvell Trailer: 0 Packets received on stacked port: 0 Marvell PHY (5) Register: Reg 29 = 0x3 Reg 30 = 0x0 Intr enable: 0x8400 Intr status : 0x0 Control : 0x3100 Status : 0x7869 Identifier : 0x141 0xC89 Auto Neg : 0x1E1 Auto Neg Exp: 0x7 LP Ability : 0x41E1 LP NxtPg : 0x0 PHY ctrl : 0x8130 PHY status : 0x7C40 Marvell MAC Port (5) Registers: Status : 0x3B00 Control : 0x477 MAC Control : 0x0 Identifier : 0x831 Vlan Map : 0xFDF VID and PRI: 0x1 Rate Control: 0x30 Port Asc Vt: 0x20 TX counter : 0xE96D RX counter : 0x321 Port (CPU PORT) Registers: Status : 0x3F00 Control : 0x6177 MAC Control : 0x0 Identifier : 0x831 Vlan Map : 0xDFF VID and PRI: 0x1 Rate Control: 0x30 Port Asc Vt: 0x200 TX counter : 0xABE7 RX counter : 0x1F73 Outputs : 0x1A604 Inputs : 0x51EF9 Output err : 0x0 Input err : 0x0 Output drop: 0x0 Input drops : 0x0 Output Coll: 0x0 Input Giants: 0x0 Interface FastEthernet0/1 Hardware is PQII_PRO MPC8358 ADDR: 86D06640, FASTSEND: 8005BAF8 DIST ROUTE ENABLED: 0 Route Cache Flag: 0 Common UCC Registers: GUMR=0x0000003C, UPSMR=03502000, UTODR=00000000 UDSR=0x00007E7E, UCCE =00000000, UCCM =BF01FFFF, UCCS=00000000 URFB=0x00003460, URFS=0x00000400, URFET=0x00000200, URFSET=0x00000300 UTFB=0x00003868, UTFS =00000400, UTFET=00000200, UTFTT=00000080 UTPT=0x00000100, URTRY=00000000, GUEMR=00000013 UEC Registers: MACCFG1=0x0000003F, MACCFG2=0x00007125, IPGIFG=0x40605060, HAFDUP=00A1F037 EMTR=0x00000000, MIIMCFG=0x00000010, MIIMCOM=0x00000000, MIIMADD=00000000 MIIMCON=0x00000000, MIIMSTAT=0x00000000, MIIMIND=0x00000000, IFCTL=01000000, IFSTAT=0x00000000, MACSTNADDR1=0xA012201D, MACSTNADDR2=0x9CC80000 UEMPR=0x00200000, UESCR=0x0804 UEC Parameters: TX_GLB_PARAM=0xF0112F80, RX_GLB_PARAM=0xF0113100, TX_THREAD_PARAM[0]=0xF0113300 TX_THREAD_DATA[0]=0xF0113000, TX_BD_Q[0]=0xF0112F00, TX_STATISTICS=0xF0113340 RX_THREAD_PARAM[0]=0xF0113380, RX_THREAD_DATA[0]=0xF0113200, RX_STATISTICS=0xF0113400 RX_BD_Q[0]=0xF0112F48, INIT_RX_TX=0xF0113280 UEC TXGlobal Parameters: TEMODER=0xC100, SQPTR=0x00002F00, TSTATE=0x30000000, TQPTR=0x00003000 UEC RX Global Parameters: REMODER=0x80001001, RQPTR=0x00003200, TYPE_LEN=0x0600, RSTATE=0x00000030 MRBLR=0x0600, RBDQ_PTR=0x00002F48, MFLR=0x2412, MINFLR=0x0040 MAXD1=0x2400, MAXD2=0x2400, LossLessFCPtr=0x00000000 PR0 EBDBPTR@0xF0112F50, EBDBPTR=0xF0112B00, EBDPTR=0xF0112C38 L2QT=0x00000000 L3QT[0]=0x00000000 L3QT[1]=0x00000000 L3QT[2]=0x00000000 L3QT[3]=0x00000000 L3QT[4]=0x00000000 L3QT[5]=0x00000000 L3QT[6]=0x00000000 L3QT[7]=0x00000000 UEC Address Filter Parameters: IADDR_H=0x00000000, IADDR_L=0x00000000, GADDR_H=0x00000000 GADDR_L=0x00000000 UEC INIT_RX_TX Parameters: RX_GLB_PARAM_PAGE=0xC4, RX_TH0_SNUM=0xB8, RX_TH1_SNUM=0xB9 RX_TH1_PARAM_PAGE=0xCE, TX_GLB_PARAM_PAGE=0xBE, TX_TH1_SNUM=0xC8 TX_TH1_PARAM_PAGE=0xCC UEC TX Statistics: SiColTx=0x00000000, MulColTx=0x00000000, LateColTxFr=0x00000000 FrAbortDueCol=0x00000000, FrLostInMACTxEr=0x00000000, CarSenErTx=0x00000000 FrTxOK=0x00051F73, TxFrExcessDiff=0x00000000, TxPkts256=0x000008ED TxPkts512=0x000122D0, TxPkts1024=0x0000092D, TxPktsJumbo=0x00003D63 UEC RX Statistics: FrRxFCSEr=0x00000000, FrAlignEr=0x00000000, InRangeLenRxEr=0x00000000 OutRangeLenRxEr=0x00000000, FrTooLongRx=0x00000000, Runt=0x00000000 VeryLongRx=0x00000000, SymErRx=0x00000000, DropRxBsy=0x00000000 MisMatchDrop=0x00000000, RxUnderPkts=0x00000000, RxPkts256=0x00000701 RxPkts512=0x000002C6, RxPkts1024=0x000000F8, RxPktsJumbo=0x00000049 FrLossInMACRxEr=0x00000000, PausFrRx=0x00000000, RxRVLANcnt=0x00000000 RxRepVLANcnt=0x00000000, RxInVLANcnt=0x00000000 UEC MIB Counters: TX64=0x00000000, TX127=0x0000E845, TX255=0x0002C4E2 RX64=0x00000000, RX127=0x0001953D, RX255=0x00000BA8 TXOK=0x06EDE10F, TXCF=0x00000000, TMCA=0x00033C01, TBCA=0x00000109 RXFOK=0x0001ABED, RBYT=0x00954B8E, RXBOK=0x00954B8E, RMCA=0x00001031, RBCA=0x00000A65 pqii_pro_ucc_fe_instance=0x86D077F0 Receive Ring 0 rx ring entries=64 rxring=0xF0112B00, rxr shadow=0x86D080F0, rx_head=39, rx_tail=0 num_rx_intr=0x000326FA, num_rx_bd_serviced=0x0001ABE7 status 0x9000, len 0x0BB, buf_ptr 0x0C1DB028 status 0x9000, len 0x048, buf_ptr 0x0C1F1688 status 0x9000, len 0x05A, buf_ptr 0x0C1EC2A8 status 0x9000, len 0x048, buf_ptr 0x0C2002E8 status 0x9000, len 0x17B, buf_ptr 0x0C1F6A68 status 0x9000, len 0x0BB, buf_ptr 0x0C1FAF08 status 0x9000, len 0x073, buf_ptr 0x0C1F7208 status 0x9000, len 0x04E, buf_ptr 0x0C202168 status 0x9000, len 0x048, buf_ptr 0x0C1D8A08 status 0x9000, len 0x0D3, buf_ptr 0x0C1E48A8 status 0x9000, len 0x048, buf_ptr 0x0C203848 status 0x9000, len 0x048, buf_ptr 0x0C1F2D68 status 0x9000, len 0x048, buf_ptr 0x0C1DFC68 status 0x9000, len 0x048, buf_ptr 0x0C1F62C8 status 0x9000, len 0x048, buf_ptr 0x0C1D91A8 status 0x9000, len 0x048, buf_ptr 0x0C1EB368 status 0x9000, len 0x0BB, buf_ptr 0x0C1D8268 status 0x9000, len 0x048, buf_ptr 0x0C1ED988 status 0x9000, len 0x048, buf_ptr 0x0C1FFB48 status 0x9000, len 0x048, buf_ptr 0x0C1E5048 status 0x9000, len 0x048, buf_ptr 0x0C1DD648 status 0x9000, len 0x048, buf_ptr 0x0C1E1AE8 status 0x9000, len 0x048, buf_ptr 0x0C1D9948 status 0x9000, len 0x048, buf_ptr 0x0C1FD528 status 0x9000, len 0x048, buf_ptr 0x0C1F4BE8 status 0x9000, len 0x048, buf_ptr 0x0C204F28 status 0x9000, len 0x048, buf_ptr 0x0C1EF068 status 0x9000, len 0x048, buf_ptr 0x0C1DBF68 status 0x9000, len 0x048, buf_ptr 0x0C1F5388 status 0x9000, len 0x048, buf_ptr 0x0C206608 status 0x9000, len 0x048, buf_ptr 0x0C200A88 status 0x9000, len 0x048, buf_ptr 0x0C202908 status 0x9000, len 0x048, buf_ptr 0x0C1F4448 status 0x9000, len 0x048, buf_ptr 0x0C1FF3A8 status 0x9000, len 0x048, buf_ptr 0x0C204788 status 0x9000, len 0x048, buf_ptr 0x0C1FEC08 status 0x9000, len 0x048, buf_ptr 0x0C1DF4C8 status 0x9000, len 0x048, buf_ptr 0x0C1E85A8 status 0x9000, len 0x048, buf_ptr 0x0C1DB7C8 status 0x9000, len 0x048, buf_ptr 0x0C1ECA48 status 0x9000, len 0x048, buf_ptr 0x0C1F0748 status 0x9000, len 0x048, buf_ptr 0x0C1F1E28 status 0x9000, len 0x048, buf_ptr 0x0C1DC708 status 0x9000, len 0x048, buf_ptr 0x0C1FCD88 status 0x9000, len 0x048, buf_ptr 0x0C1EFFA8 status 0x9000, len 0x048, buf_ptr 0x0C1F8148 status 0x9000, len 0x068, buf_ptr 0x0C2019C8 status 0x9000, len 0x0E3, buf_ptr 0x0C20AAA8 status 0x9000, len 0x048, buf_ptr 0x0C1EE8C8 status 0x9000, len 0x068, buf_ptr 0x0C1E8D48 status 0x9000, len 0x0E3, buf_ptr 0x0C1EE128 status 0x9000, len 0x05C, buf_ptr 0x0C1FC5E8 status 0x9000, len 0x048, buf_ptr 0x0C203FE8 status 0x9000, len 0x087, buf_ptr 0x0C1E2A28 status 0x9000, len 0x068, buf_ptr 0x0C1DCEA8 status 0x9000, len 0x0E5, buf_ptr 0x0C2056C8 status 0x9000, len 0x048, buf_ptr 0x0C1F3508 status 0x9000, len 0x068, buf_ptr 0x0C1F88E8 status 0x9000, len 0x048, buf_ptr 0x0C1D7328 status 0x9000, len 0x048, buf_ptr 0x0C1F79A8 status 0x9000, len 0x048, buf_ptr 0x0C1DE588 status 0x9000, len 0x0BB, buf_ptr 0x0C1F5B28 status 0x9000, len 0x17B, buf_ptr 0x0C1FB6A8 status 0xB000, len 0x07C, buf_ptr 0x0C205E68 Coalescing struct @0xF011025C max=0x00000000, count=0x00000000 Transmit Ring tx ring entries=64 txring=0xF0112D00, txr shadow=0x86D0827C, tx_head=51, tx_tail=51, tx_count=0 status 0x0000, len 0x5F2, buf_ptr 0x0C60DB06 status 0x0000, len 0x5F2, buf_ptr 0x0C5A5466 status 0x0000, len 0x5F2, buf_ptr 0x0C56C206 status 0x0000, len 0x5F2, buf_ptr 0x0C510B66 status 0x0000, len 0x5F2, buf_ptr 0x0C5D71E6 status 0x0000, len 0x5F2, buf_ptr 0x0C50B8E6 status 0x0000, len 0x5F2, buf_ptr 0x0C50BFC6 status 0x0000, len 0x5F2, buf_ptr 0x0C616B66 status 0x0000, len 0x5F2, buf_ptr 0x0C590A66 status 0x0000, len 0x5F2, buf_ptr 0x0C5ABB86 status 0x0000, len 0x5F2, buf_ptr 0x0C5857A6 status 0x0000, len 0x5F2, buf_ptr 0x0C570DA6 status 0x0000, len 0x5F2, buf_ptr 0x0C5774C6 status 0x0000, len 0x5F2, buf_ptr 0x0C594166 status 0x0000, len 0x5F2, buf_ptr 0x0C59FB06 status 0x0000, len 0x5F2, buf_ptr 0x0C508FA6 status 0x0000, len 0x5F2, buf_ptr 0x0C57D506 status 0x0000, len 0x5F2, buf_ptr 0x0C56AD66 status 0x0000, len 0x5F2, buf_ptr 0x0C5661C6 status 0x0000, len 0x5F2, buf_ptr 0x0C56F906 status 0x0000, len 0x5F2, buf_ptr 0x0C55F3C6 status 0x0000, len 0x5F2, buf_ptr 0x0C561D06 status 0x0000, len 0x5F2, buf_ptr 0x0C5B9786 status 0x0000, len 0x5F2, buf_ptr 0x0C5FC806 status 0x0000, len 0x5F2, buf_ptr 0x0C59A1A6 status 0x0000, len 0x5F2, buf_ptr 0x0C576DE6 status 0x0000, len 0x5F2, buf_ptr 0x0C616486 status 0x0000, len 0x5F2, buf_ptr 0x0C506666 status 0x0000, len 0x5F2, buf_ptr 0x0C57ABC6 status 0x0000, len 0x5F2, buf_ptr 0x0C645766 status 0x0000, len 0x5F2, buf_ptr 0x0C50F6C6 status 0x0000, len 0x0DE, buf_ptr 0x0C012DFE status 0x0000, len 0x132, buf_ptr 0x0C597F46 status 0x0000, len 0x5F2, buf_ptr 0x0C576026 status 0x0000, len 0x5F2, buf_ptr 0x0C566F86 status 0x0000, len 0x5F2, buf_ptr 0x0C5B14E6 status 0x0000, len 0x5F2, buf_ptr 0x0C5819C6 status 0x0000, len 0x5F2, buf_ptr 0x0C5668A6 status 0x0000, len 0x5F2, buf_ptr 0x0C56DD86 status 0x0000, len 0x5F2, buf_ptr 0x0C563886 status 0x0000, len 0x5F2, buf_ptr 0x0C5134A6 status 0x0000, len 0x0DE, buf_ptr 0x0C5045BE status 0x0000, len 0x0DE, buf_ptr 0x0C01277E status 0x0000, len 0x3AE, buf_ptr 0x0C589586 status 0x0000, len 0x0DE, buf_ptr 0x0C0120FE status 0x0000, len 0x0DE, buf_ptr 0x0C01347E status 0x0000, len 0x5F2, buf_ptr 0x0C509D66 status 0x0000, len 0x0DE, buf_ptr 0x0C011A7E status 0x0000, len 0x0DE, buf_ptr 0x0C504F7E status 0x0000, len 0x0DE, buf_ptr 0x0C5048FE status 0x0000, len 0x0DE, buf_ptr 0x0C013E3E status 0x0000, len 0x31E, buf_ptr 0x0C5812E6 status 0x0000, len 0x5F2, buf_ptr 0x0C59E666 status 0x0000, len 0x5F2, buf_ptr 0x0C55AF06 status 0x0000, len 0x5F2, buf_ptr 0x0C518726 status 0x0000, len 0x5F2, buf_ptr 0x0C587326 status 0x0000, len 0x5F2, buf_ptr 0x0C5194E6 status 0x0000, len 0x5F2, buf_ptr 0x0C582E66 status 0x0000, len 0x5F2, buf_ptr 0x0C56B446 status 0x0000, len 0x5F2, buf_ptr 0x0C5F8346 status 0x0000, len 0x5F2, buf_ptr 0x0C578286 status 0x0000, len 0x5F2, buf_ptr 0x0C563F66 status 0x0000, len 0x5F2, buf_ptr 0x0C57FE46 status 0x2000, len 0x5F2, buf_ptr 0x0C579726 tx_ring_limit_current = 64 tx_limited = 0 Driver Level Counters: (Cumulative, Zeroed only at Reset) Rx Frames=109543, Bytes=9783774 Tx Frames=335731, Bytes=114843063 throttled=0, enabled=0, disabled=0 rx_framing_err=0, rx_overflow_err=0, rx_buffer_err=0 rx_no_enp=0, rx_discard=0, filtered_pak=0 tx_one_col_err=0, tx_more_col_err=0, tx_deferred_err=0 tx_underrun_err=0, tx_late_collision_err=0, tx_loss_carrier_err=0 tx_exc_collision_err=0, fatal_tx_err=0, tx_recovery_count=0 fast_throttle_count=0, fast_unthrottle_count=0, max_pause_timeout=0 Tx/Rx Interrupt Counts Tx Interrupts = 330415, Tx BD Service Count = 335778 Rx Interrupts = 206600, Rx BD Service Count = 109550 Spurious Tx Interrupts = 9362 Spurious Rx Interrupts = 102345 RX BD Batching Parameters Allowed = 0, Configured Max Ints to Skip = 0, Configured Threshold = 0 Current Num Ints skipped = 0, Max Ints to Skip = 0 Num of injected Ints = 0 Interface FastEthernet0/1/6 Marvell switch registers Number of Packets received with errors: Bad Marvell Trailer: 0 Packets received on stacked port: 0 Marvell PHY (6) Register: Reg 29 = 0x3 Reg 30 = 0x0 Intr enable: 0x8400 Intr status : 0x40 Control : 0x3100 Status : 0x7849 Identifier : 0x141 0xC89 Auto Neg : 0x1E1 Auto Neg Exp: 0x4 LP Ability : 0x0 LP NxtPg : 0x0 PHY ctrl : 0x8130 PHY status : 0x1040 Marvell MAC Port (6) Registers: Status : 0x800 Control : 0x477 MAC Control : 0x0 Identifier : 0x831 Vlan Map : 0xFBF VID and PRI: 0x64 Rate Control: 0x30 Port Asc Vt: 0x40 TX counter : 0x6FA4 RX counter : 0x1E8 Port (CPU PORT) Registers: Status : 0x3F00 Control : 0x6177 MAC Control : 0x0 Identifier : 0x831 Vlan Map : 0xDFF VID and PRI: 0x1 Rate Control: 0x30 Port Asc Vt: 0x200 TX counter : 0xABEE RX counter : 0x1FA2 Outputs : 0x1A604 Inputs : 0x51EF9 Output err : 0x0 Input err : 0x0 Output drop: 0x0 Input drops : 0x0 Output Coll: 0x0 Input Giants: 0x0 Interface FastEthernet0/1 Hardware is PQII_PRO MPC8358 ADDR: 86D06640, FASTSEND: 8005BAF8 DIST ROUTE ENABLED: 0 Route Cache Flag: 0 Common UCC Registers: GUMR=0x0000003C, UPSMR=03502000, UTODR=00000000 UDSR=0x00007E7E, UCCE =00000000, UCCM =BF01FFFF, UCCS=00000000 URFB=0x00003460, URFS=0x00000400, URFET=0x00000200, URFSET=0x00000300 UTFB=0x00003868, UTFS =00000400, UTFET=00000200, UTFTT=00000080 UTPT=0x00000100, URTRY=00000000, GUEMR=00000013 UEC Registers: MACCFG1=0x0000003F, MACCFG2=0x00007125, IPGIFG=0x40605060, HAFDUP=00A1F037 EMTR=0x00000000, MIIMCFG=0x00000010, MIIMCOM=0x00000000, MIIMADD=00000000 MIIMCON=0x00000000, MIIMSTAT=0x00000000, MIIMIND=0x00000000, IFCTL=01000000, IFSTAT=0x00000000, MACSTNADDR1=0xA012201D, MACSTNADDR2=0x9CC80000 UEMPR=0x00200000, UESCR=0x0804 UEC Parameters: TX_GLB_PARAM=0xF0112F80, RX_GLB_PARAM=0xF0113100, TX_THREAD_PARAM[0]=0xF0113300 TX_THREAD_DATA[0]=0xF0113000, TX_BD_Q[0]=0xF0112F00, TX_STATISTICS=0xF0113340 RX_THREAD_PARAM[0]=0xF0113380, RX_THREAD_DATA[0]=0xF0113200, RX_STATISTICS=0xF0113400 RX_BD_Q[0]=0xF0112F48, INIT_RX_TX=0xF0113280 UEC TXGlobal Parameters: TEMODER=0xC100, SQPTR=0x00002F00, TSTATE=0x30000000, TQPTR=0x00003000 UEC RX Global Parameters: REMODER=0x80001001, RQPTR=0x00003200, TYPE_LEN=0x0600, RSTATE=0x00000030 MRBLR=0x0600, RBDQ_PTR=0x00002F48, MFLR=0x2412, MINFLR=0x0040 MAXD1=0x2400, MAXD2=0x2400, LossLessFCPtr=0x00000000 PR0 EBDBPTR@0xF0112F50, EBDBPTR=0xF0112B00, EBDPTR=0xF0112C70 L2QT=0x00000000 L3QT[0]=0x00000000 L3QT[1]=0x00000000 L3QT[2]=0x00000000 L3QT[3]=0x00000000 L3QT[4]=0x00000000 L3QT[5]=0x00000000 L3QT[6]=0x00000000 L3QT[7]=0x00000000 UEC Address Filter Parameters: IADDR_H=0x00000000, IADDR_L=0x00000000, GADDR_H=0x00000000 GADDR_L=0x00000000 UEC INIT_RX_TX Parameters: RX_GLB_PARAM_PAGE=0xC4, RX_TH0_SNUM=0xB8, RX_TH1_SNUM=0xB9 RX_TH1_PARAM_PAGE=0xCE, TX_GLB_PARAM_PAGE=0xBE, TX_TH1_SNUM=0xC8 TX_TH1_PARAM_PAGE=0xCC UEC TX Statistics: SiColTx=0x00000000, MulColTx=0x00000000, LateColTxFr=0x00000000 FrAbortDueCol=0x00000000, FrLostInMACTxEr=0x00000000, CarSenErTx=0x00000000 FrTxOK=0x00051FA2, TxFrExcessDiff=0x00000000, TxPkts256=0x000008EE TxPkts512=0x000122D1, TxPkts1024=0x0000092D, TxPktsJumbo=0x00003D8F UEC RX Statistics: FrRxFCSEr=0x00000000, FrAlignEr=0x00000000, InRangeLenRxEr=0x00000000 OutRangeLenRxEr=0x00000000, FrTooLongRx=0x00000000, Runt=0x00000000 VeryLongRx=0x00000000, SymErRx=0x00000000, DropRxBsy=0x00000000 MisMatchDrop=0x00000000, RxUnderPkts=0x00000000, RxPkts256=0x00000701 RxPkts512=0x000002C6, RxPkts1024=0x000000F8, RxPktsJumbo=0x00000049 FrLossInMACRxEr=0x00000000, PausFrRx=0x00000000, RxRVLANcnt=0x00000000 RxRepVLANcnt=0x00000000, RxInVLANcnt=0x00000000 UEC MIB Counters: TX64=0x00000000, TX127=0x0000E845, TX255=0x0002C4E2 RX64=0x00000000, RX127=0x0001953E, RX255=0x00000BA8 TXOK=0x06EDE705, TXCF=0x00000000, TMCA=0x00033C01, TBCA=0x00000109 RXFOK=0x0001ABEE, RBYT=0x00954BD6, RXBOK=0x00954BD6, RMCA=0x00001031, RBCA=0x00000A65 pqii_pro_ucc_fe_instance=0x86D077F0 Receive Ring 0 rx ring entries=64 rxring=0xF0112B00, rxr shadow=0x86D080F0, rx_head=46, rx_tail=0 num_rx_intr=0x00032708, num_rx_bd_serviced=0x0001ABEE status 0x9000, len 0x0BB, buf_ptr 0x0C1DB028 status 0x9000, len 0x048, buf_ptr 0x0C1F1688 status 0x9000, len 0x05A, buf_ptr 0x0C1EC2A8 status 0x9000, len 0x048, buf_ptr 0x0C2002E8 status 0x9000, len 0x17B, buf_ptr 0x0C1F6A68 status 0x9000, len 0x0BB, buf_ptr 0x0C1FAF08 status 0x9000, len 0x073, buf_ptr 0x0C1F7208 status 0x9000, len 0x04E, buf_ptr 0x0C202168 status 0x9000, len 0x048, buf_ptr 0x0C1D8A08 status 0x9000, len 0x0D3, buf_ptr 0x0C1E48A8 status 0x9000, len 0x048, buf_ptr 0x0C203848 status 0x9000, len 0x048, buf_ptr 0x0C1F2D68 status 0x9000, len 0x048, buf_ptr 0x0C1DFC68 status 0x9000, len 0x048, buf_ptr 0x0C1F62C8 status 0x9000, len 0x048, buf_ptr 0x0C1D91A8 status 0x9000, len 0x048, buf_ptr 0x0C1EB368 status 0x9000, len 0x0BB, buf_ptr 0x0C1D8268 status 0x9000, len 0x048, buf_ptr 0x0C1ED988 status 0x9000, len 0x048, buf_ptr 0x0C1FFB48 status 0x9000, len 0x048, buf_ptr 0x0C1E5048 status 0x9000, len 0x048, buf_ptr 0x0C1DD648 status 0x9000, len 0x048, buf_ptr 0x0C1E1AE8 status 0x9000, len 0x048, buf_ptr 0x0C1D9948 status 0x9000, len 0x048, buf_ptr 0x0C1FD528 status 0x9000, len 0x048, buf_ptr 0x0C1F4BE8 status 0x9000, len 0x048, buf_ptr 0x0C204F28 status 0x9000, len 0x048, buf_ptr 0x0C1EF068 status 0x9000, len 0x048, buf_ptr 0x0C1DBF68 status 0x9000, len 0x048, buf_ptr 0x0C1F5388 status 0x9000, len 0x048, buf_ptr 0x0C206608 status 0x9000, len 0x048, buf_ptr 0x0C200A88 status 0x9000, len 0x048, buf_ptr 0x0C202908 status 0x9000, len 0x048, buf_ptr 0x0C1F4448 status 0x9000, len 0x048, buf_ptr 0x0C1FF3A8 status 0x9000, len 0x048, buf_ptr 0x0C204788 status 0x9000, len 0x048, buf_ptr 0x0C1FEC08 status 0x9000, len 0x048, buf_ptr 0x0C1DF4C8 status 0x9000, len 0x048, buf_ptr 0x0C1E85A8 status 0x9000, len 0x048, buf_ptr 0x0C1DB7C8 status 0x9000, len 0x048, buf_ptr 0x0C1ECA48 status 0x9000, len 0x048, buf_ptr 0x0C1F0748 status 0x9000, len 0x048, buf_ptr 0x0C1F1E28 status 0x9000, len 0x048, buf_ptr 0x0C1DC708 status 0x9000, len 0x048, buf_ptr 0x0C1FCD88 status 0x9000, len 0x048, buf_ptr 0x0C1EFFA8 status 0x9000, len 0x048, buf_ptr 0x0C1F9FC8 status 0x9000, len 0x068, buf_ptr 0x0C2019C8 status 0x9000, len 0x0E3, buf_ptr 0x0C20AAA8 status 0x9000, len 0x048, buf_ptr 0x0C1EE8C8 status 0x9000, len 0x068, buf_ptr 0x0C1E8D48 status 0x9000, len 0x0E3, buf_ptr 0x0C1EE128 status 0x9000, len 0x05C, buf_ptr 0x0C1FC5E8 status 0x9000, len 0x048, buf_ptr 0x0C203FE8 status 0x9000, len 0x087, buf_ptr 0x0C1E2A28 status 0x9000, len 0x068, buf_ptr 0x0C1DCEA8 status 0x9000, len 0x0E5, buf_ptr 0x0C2056C8 status 0x9000, len 0x048, buf_ptr 0x0C1F3508 status 0x9000, len 0x068, buf_ptr 0x0C1F88E8 status 0x9000, len 0x048, buf_ptr 0x0C1D7328 status 0x9000, len 0x048, buf_ptr 0x0C1F79A8 status 0x9000, len 0x048, buf_ptr 0x0C1DE588 status 0x9000, len 0x0BB, buf_ptr 0x0C1F5B28 status 0x9000, len 0x17B, buf_ptr 0x0C1FB6A8 status 0xB000, len 0x07C, buf_ptr 0x0C205E68 Coalescing struct @0xF011025C max=0x00000000, count=0x00000000 Transmit Ring tx ring entries=64 txring=0xF0112D00, txr shadow=0x86D0827C, tx_head=34, tx_tail=34, tx_count=0 status 0x0000, len 0x5F2, buf_ptr 0x0C60DB06 status 0x0000, len 0x5F2, buf_ptr 0x0C5A5466 status 0x0000, len 0x5F2, buf_ptr 0x0C56C206 status 0x0000, len 0x5F2, buf_ptr 0x0C510B66 status 0x0000, len 0x5F2, buf_ptr 0x0C5D71E6 status 0x0000, len 0x5F2, buf_ptr 0x0C50B8E6 status 0x0000, len 0x5F2, buf_ptr 0x0C50BFC6 status 0x0000, len 0x5F2, buf_ptr 0x0C616B66 status 0x0000, len 0x5F2, buf_ptr 0x0C590A66 status 0x0000, len 0x5F2, buf_ptr 0x0C5ABB86 status 0x0000, len 0x5F2, buf_ptr 0x0C5857A6 status 0x0000, len 0x5F2, buf_ptr 0x0C570DA6 status 0x0000, len 0x5F2, buf_ptr 0x0C5774C6 status 0x0000, len 0x5F2, buf_ptr 0x0C594166 status 0x0000, len 0x5F2, buf_ptr 0x0C59FB06 status 0x0000, len 0x5F2, buf_ptr 0x0C508FA6 status 0x0000, len 0x5F2, buf_ptr 0x0C57D506 status 0x0000, len 0x5F2, buf_ptr 0x0C56AD66 status 0x0000, len 0x5F2, buf_ptr 0x0C5661C6 status 0x0000, len 0x5F2, buf_ptr 0x0C56F906 status 0x0000, len 0x5F2, buf_ptr 0x0C55F3C6 status 0x0000, len 0x5F2, buf_ptr 0x0C561D06 status 0x0000, len 0x5F2, buf_ptr 0x0C5B9786 status 0x0000, len 0x5F2, buf_ptr 0x0C5FC806 status 0x0000, len 0x5F2, buf_ptr 0x0C59A1A6 status 0x0000, len 0x5F2, buf_ptr 0x0C576DE6 status 0x0000, len 0x5F2, buf_ptr 0x0C616486 status 0x0000, len 0x5F2, buf_ptr 0x0C506666 status 0x0000, len 0x5F2, buf_ptr 0x0C57ABC6 status 0x0000, len 0x5F2, buf_ptr 0x0C645766 status 0x0000, len 0x5F2, buf_ptr 0x0C50F6C6 status 0x0000, len 0x0DE, buf_ptr 0x0C012DFE status 0x0000, len 0x132, buf_ptr 0x0C597F46 status 0x0000, len 0x5F2, buf_ptr 0x0C576026 status 0x0000, len 0x0DE, buf_ptr 0x0C5045BE status 0x0000, len 0x5F2, buf_ptr 0x0C5B14E6 status 0x0000, len 0x5F2, buf_ptr 0x0C5819C6 status 0x0000, len 0x5F2, buf_ptr 0x0C5668A6 status 0x0000, len 0x5F2, buf_ptr 0x0C56DD86 status 0x0000, len 0x5F2, buf_ptr 0x0C563886 status 0x0000, len 0x5F2, buf_ptr 0x0C5134A6 status 0x0000, len 0x0DE, buf_ptr 0x0C5045BE status 0x0000, len 0x0DE, buf_ptr 0x0C01277E status 0x0000, len 0x3AE, buf_ptr 0x0C589586 status 0x0000, len 0x0DE, buf_ptr 0x0C0120FE status 0x0000, len 0x0DE, buf_ptr 0x0C01347E status 0x0000, len 0x5F2, buf_ptr 0x0C509D66 status 0x0000, len 0x0DE, buf_ptr 0x0C011A7E status 0x0000, len 0x0DE, buf_ptr 0x0C504F7E status 0x0000, len 0x0DE, buf_ptr 0x0C5048FE status 0x0000, len 0x0DE, buf_ptr 0x0C013E3E status 0x0000, len 0x31E, buf_ptr 0x0C5812E6 status 0x0000, len 0x5F2, buf_ptr 0x0C59E666 status 0x0000, len 0x5F2, buf_ptr 0x0C55AF06 status 0x0000, len 0x5F2, buf_ptr 0x0C518726 status 0x0000, len 0x5F2, buf_ptr 0x0C587326 status 0x0000, len 0x5F2, buf_ptr 0x0C5194E6 status 0x0000, len 0x5F2, buf_ptr 0x0C582E66 status 0x0000, len 0x5F2, buf_ptr 0x0C56B446 status 0x0000, len 0x5F2, buf_ptr 0x0C5F8346 status 0x0000, len 0x5F2, buf_ptr 0x0C578286 status 0x0000, len 0x5F2, buf_ptr 0x0C563F66 status 0x0000, len 0x5F2, buf_ptr 0x0C57FE46 status 0x2000, len 0x5F2, buf_ptr 0x0C579726 tx_ring_limit_current = 64 tx_limited = 0 Driver Level Counters: (Cumulative, Zeroed only at Reset) Rx Frames=109550, Bytes=9784278 Tx Frames=335778, Bytes=114911357 throttled=0, enabled=0, disabled=0 rx_framing_err=0, rx_overflow_err=0, rx_buffer_err=0 rx_no_enp=0, rx_discard=0, filtered_pak=0 tx_one_col_err=0, tx_more_col_err=0, tx_deferred_err=0 tx_underrun_err=0, tx_late_collision_err=0, tx_loss_carrier_err=0 tx_exc_collision_err=0, fatal_tx_err=0, tx_recovery_count=0 fast_throttle_count=0, fast_unthrottle_count=0, max_pause_timeout=0 Tx/Rx Interrupt Counts Tx Interrupts = 330416, Tx BD Service Count = 335779 Rx Interrupts = 206600, Rx BD Service Count = 109550 Spurious Tx Interrupts = 9362 Spurious Rx Interrupts = 102345 RX BD Batching Parameters Allowed = 0, Configured Max Ints to Skip = 0, Configured Threshold = 0 Current Num Ints skipped = 0, Max Ints to Skip = 0 Num of injected Ints = 0 Interface FastEthernet0/1/7 Marvell switch registers Number of Packets received with errors: Bad Marvell Trailer: 0 Packets received on stacked port: 0 Marvell PHY (7) Register: Reg 29 = 0x3 Reg 30 = 0x0 Intr enable: 0x8400 Intr status : 0x0 Control : 0x3100 Status : 0x7869 Identifier : 0x141 0xC89 Auto Neg : 0x1E1 Auto Neg Exp: 0xF LP Ability : 0xCDE1 LP NxtPg : 0x0 PHY ctrl : 0x8130 PHY status : 0x7C00 Marvell MAC Port (7) Registers: Status : 0xBB00 Control : 0x477 MAC Control : 0x0 Identifier : 0x831 Vlan Map : 0xF7F VID and PRI: 0x1 Rate Control: 0x30 Port Asc Vt: 0x80 TX counter : 0xB256 RX counter : 0x88DA Port (CPU PORT) Registers: Status : 0x3F00 Control : 0x6177 MAC Control : 0x0 Identifier : 0x831 Vlan Map : 0xDFF VID and PRI: 0x1 Rate Control: 0x30 Port Asc Vt: 0x200 TX counter : 0xABEE RX counter : 0x1FA3 Outputs : 0x1A604 Inputs : 0x51EF9 Output err : 0x0 Input err : 0x0 Output drop: 0x0 Input drops : 0x0 Output Coll: 0x0 Input Giants: 0x0 Interface FastEthernet0/1 Hardware is PQII_PRO MPC8358 ADDR: 86D06640, FASTSEND: 8005BAF8 DIST ROUTE ENABLED: 0 Route Cache Flag: 0 Common UCC Registers: GUMR=0x0000003C, UPSMR=03502000, UTODR=00000000 UDSR=0x00007E7E, UCCE =00000000, UCCM =BF01FFFF, UCCS=00000000 URFB=0x00003460, URFS=0x00000400, URFET=0x00000200, URFSET=0x00000300 UTFB=0x00003868, UTFS =00000400, UTFET=00000200, UTFTT=00000080 UTPT=0x00000100, URTRY=00000000, GUEMR=00000013 UEC Registers: MACCFG1=0x0000003F, MACCFG2=0x00007125, IPGIFG=0x40605060, HAFDUP=00A1F037 EMTR=0x00000000, MIIMCFG=0x00000010, MIIMCOM=0x00000000, MIIMADD=00000000 MIIMCON=0x00000000, MIIMSTAT=0x00000000, MIIMIND=0x00000000, IFCTL=01000000, IFSTAT=0x00000000, MACSTNADDR1=0xA012201D, MACSTNADDR2=0x9CC80000 UEMPR=0x00200000, UESCR=0x0804 UEC Parameters: TX_GLB_PARAM=0xF0112F80, RX_GLB_PARAM=0xF0113100, TX_THREAD_PARAM[0]=0xF0113300 TX_THREAD_DATA[0]=0xF0113000, TX_BD_Q[0]=0xF0112F00, TX_STATISTICS=0xF0113340 RX_THREAD_PARAM[0]=0xF0113380, RX_THREAD_DATA[0]=0xF0113200, RX_STATISTICS=0xF0113400 RX_BD_Q[0]=0xF0112F48, INIT_RX_TX=0xF0113280 UEC TXGlobal Parameters: TEMODER=0xC100, SQPTR=0x00002F00, TSTATE=0x30000000, TQPTR=0x00003000 UEC RX Global Parameters: REMODER=0x80001001, RQPTR=0x00003200, TYPE_LEN=0x0600, RSTATE=0x00000030 MRBLR=0x0600, RBDQ_PTR=0x00002F48, MFLR=0x2412, MINFLR=0x0040 MAXD1=0x2400, MAXD2=0x2400, LossLessFCPtr=0x00000000 PR0 EBDBPTR@0xF0112F50, EBDBPTR=0xF0112B00, EBDPTR=0xF0112C70 L2QT=0x00000000 L3QT[0]=0x00000000 L3QT[1]=0x00000000 L3QT[2]=0x00000000 L3QT[3]=0x00000000 L3QT[4]=0x00000000 L3QT[5]=0x00000000 L3QT[6]=0x00000000 L3QT[7]=0x00000000 UEC Address Filter Parameters: IADDR_H=0x00000000, IADDR_L=0x00000000, GADDR_H=0x00000000 GADDR_L=0x00000000 UEC INIT_RX_TX Parameters: RX_GLB_PARAM_PAGE=0xC4, RX_TH0_SNUM=0xB8, RX_TH1_SNUM=0xB9 RX_TH1_PARAM_PAGE=0xCE, TX_GLB_PARAM_PAGE=0xBE, TX_TH1_SNUM=0xC8 TX_TH1_PARAM_PAGE=0xCC UEC TX Statistics: SiColTx=0x00000000, MulColTx=0x00000000, LateColTxFr=0x00000000 FrAbortDueCol=0x00000000, FrLostInMACTxEr=0x00000000, CarSenErTx=0x00000000 FrTxOK=0x00051FA3, TxFrExcessDiff=0x00000000, TxPkts256=0x000008EE TxPkts512=0x000122D1, TxPkts1024=0x0000092D, TxPktsJumbo=0x00003D8F UEC RX Statistics: FrRxFCSEr=0x00000000, FrAlignEr=0x00000000, InRangeLenRxEr=0x00000000 OutRangeLenRxEr=0x00000000, FrTooLongRx=0x00000000, Runt=0x00000000 VeryLongRx=0x00000000, SymErRx=0x00000000, DropRxBsy=0x00000000 MisMatchDrop=0x00000000, RxUnderPkts=0x00000000, RxPkts256=0x00000701 RxPkts512=0x000002C6, RxPkts1024=0x000000F8, RxPktsJumbo=0x00000049 FrLossInMACRxEr=0x00000000, PausFrRx=0x00000000, RxRVLANcnt=0x00000000 RxRepVLANcnt=0x00000000, RxInVLANcnt=0x00000000 UEC MIB Counters: TX64=0x00000000, TX127=0x0000E845, TX255=0x0002C4E3 RX64=0x00000000, RX127=0x0001953E, RX255=0x00000BA8 TXOK=0x06EDE7E7, TXCF=0x00000000, TMCA=0x00033C02, TBCA=0x00000109 RXFOK=0x0001ABEE, RBYT=0x00954BD6, RXBOK=0x00954BD6, RMCA=0x00001031, RBCA=0x00000A65 pqii_pro_ucc_fe_instance=0x86D077F0 Receive Ring 0 rx ring entries=64 rxring=0xF0112B00, rxr shadow=0x86D080F0, rx_head=46, rx_tail=0 num_rx_intr=0x00032708, num_rx_bd_serviced=0x0001ABEE status 0x9000, len 0x0BB, buf_ptr 0x0C1DB028 status 0x9000, len 0x048, buf_ptr 0x0C1F1688 status 0x9000, len 0x05A, buf_ptr 0x0C1EC2A8 status 0x9000, len 0x048, buf_ptr 0x0C2002E8 status 0x9000, len 0x17B, buf_ptr 0x0C1F6A68 status 0x9000, len 0x0BB, buf_ptr 0x0C1FAF08 status 0x9000, len 0x073, buf_ptr 0x0C1F7208 status 0x9000, len 0x04E, buf_ptr 0x0C202168 status 0x9000, len 0x048, buf_ptr 0x0C1D8A08 status 0x9000, len 0x0D3, buf_ptr 0x0C1E48A8 status 0x9000, len 0x048, buf_ptr 0x0C203848 status 0x9000, len 0x048, buf_ptr 0x0C1F2D68 status 0x9000, len 0x048, buf_ptr 0x0C1DFC68 status 0x9000, len 0x048, buf_ptr 0x0C1F62C8 status 0x9000, len 0x048, buf_ptr 0x0C1D91A8 status 0x9000, len 0x048, buf_ptr 0x0C1EB368 status 0x9000, len 0x0BB, buf_ptr 0x0C1D8268 status 0x9000, len 0x048, buf_ptr 0x0C1ED988 status 0x9000, len 0x048, buf_ptr 0x0C1FFB48 status 0x9000, len 0x048, buf_ptr 0x0C1E5048 status 0x9000, len 0x048, buf_ptr 0x0C1DD648 status 0x9000, len 0x048, buf_ptr 0x0C1E1AE8 status 0x9000, len 0x048, buf_ptr 0x0C1D9948 status 0x9000, len 0x048, buf_ptr 0x0C1FD528 status 0x9000, len 0x048, buf_ptr 0x0C1F4BE8 status 0x9000, len 0x048, buf_ptr 0x0C204F28 status 0x9000, len 0x048, buf_ptr 0x0C1EF068 status 0x9000, len 0x048, buf_ptr 0x0C1DBF68 status 0x9000, len 0x048, buf_ptr 0x0C1F5388 status 0x9000, len 0x048, buf_ptr 0x0C206608 status 0x9000, len 0x048, buf_ptr 0x0C200A88 status 0x9000, len 0x048, buf_ptr 0x0C202908 status 0x9000, len 0x048, buf_ptr 0x0C1F4448 status 0x9000, len 0x048, buf_ptr 0x0C1FF3A8 status 0x9000, len 0x048, buf_ptr 0x0C204788 status 0x9000, len 0x048, buf_ptr 0x0C1FEC08 status 0x9000, len 0x048, buf_ptr 0x0C1DF4C8 status 0x9000, len 0x048, buf_ptr 0x0C1E85A8 status 0x9000, len 0x048, buf_ptr 0x0C1DB7C8 status 0x9000, len 0x048, buf_ptr 0x0C1ECA48 status 0x9000, len 0x048, buf_ptr 0x0C1F0748 status 0x9000, len 0x048, buf_ptr 0x0C1F1E28 status 0x9000, len 0x048, buf_ptr 0x0C1DC708 status 0x9000, len 0x048, buf_ptr 0x0C1FCD88 status 0x9000, len 0x048, buf_ptr 0x0C1EFFA8 status 0x9000, len 0x048, buf_ptr 0x0C1F9FC8 status 0x9000, len 0x068, buf_ptr 0x0C2019C8 status 0x9000, len 0x0E3, buf_ptr 0x0C20AAA8 status 0x9000, len 0x048, buf_ptr 0x0C1EE8C8 status 0x9000, len 0x068, buf_ptr 0x0C1E8D48 status 0x9000, len 0x0E3, buf_ptr 0x0C1EE128 status 0x9000, len 0x05C, buf_ptr 0x0C1FC5E8 status 0x9000, len 0x048, buf_ptr 0x0C203FE8 status 0x9000, len 0x087, buf_ptr 0x0C1E2A28 status 0x9000, len 0x068, buf_ptr 0x0C1DCEA8 status 0x9000, len 0x0E5, buf_ptr 0x0C2056C8 status 0x9000, len 0x048, buf_ptr 0x0C1F3508 status 0x9000, len 0x068, buf_ptr 0x0C1F88E8 status 0x9000, len 0x048, buf_ptr 0x0C1D7328 status 0x9000, len 0x048, buf_ptr 0x0C1F79A8 status 0x9000, len 0x048, buf_ptr 0x0C1DE588 status 0x9000, len 0x0BB, buf_ptr 0x0C1F5B28 status 0x9000, len 0x17B, buf_ptr 0x0C1FB6A8 status 0xB000, len 0x07C, buf_ptr 0x0C205E68 Coalescing struct @0xF011025C max=0x00000000, count=0x00000000 Transmit Ring tx ring entries=64 txring=0xF0112D00, txr shadow=0x86D0827C, tx_head=35, tx_tail=35, tx_count=0 status 0x0000, len 0x5F2, buf_ptr 0x0C60DB06 status 0x0000, len 0x5F2, buf_ptr 0x0C5A5466 status 0x0000, len 0x5F2, buf_ptr 0x0C56C206 status 0x0000, len 0x5F2, buf_ptr 0x0C510B66 status 0x0000, len 0x5F2, buf_ptr 0x0C5D71E6 status 0x0000, len 0x5F2, buf_ptr 0x0C50B8E6 status 0x0000, len 0x5F2, buf_ptr 0x0C50BFC6 status 0x0000, len 0x5F2, buf_ptr 0x0C616B66 status 0x0000, len 0x5F2, buf_ptr 0x0C590A66 status 0x0000, len 0x5F2, buf_ptr 0x0C5ABB86 status 0x0000, len 0x5F2, buf_ptr 0x0C5857A6 status 0x0000, len 0x5F2, buf_ptr 0x0C570DA6 status 0x0000, len 0x5F2, buf_ptr 0x0C5774C6 status 0x0000, len 0x5F2, buf_ptr 0x0C594166 status 0x0000, len 0x5F2, buf_ptr 0x0C59FB06 status 0x0000, len 0x5F2, buf_ptr 0x0C508FA6 status 0x0000, len 0x5F2, buf_ptr 0x0C57D506 status 0x0000, len 0x5F2, buf_ptr 0x0C56AD66 status 0x0000, len 0x5F2, buf_ptr 0x0C5661C6 status 0x0000, len 0x5F2, buf_ptr 0x0C56F906 status 0x0000, len 0x5F2, buf_ptr 0x0C55F3C6 status 0x0000, len 0x5F2, buf_ptr 0x0C561D06 status 0x0000, len 0x5F2, buf_ptr 0x0C5B9786 status 0x0000, len 0x5F2, buf_ptr 0x0C5FC806 status 0x0000, len 0x5F2, buf_ptr 0x0C59A1A6 status 0x0000, len 0x5F2, buf_ptr 0x0C576DE6 status 0x0000, len 0x5F2, buf_ptr 0x0C616486 status 0x0000, len 0x5F2, buf_ptr 0x0C506666 status 0x0000, len 0x5F2, buf_ptr 0x0C57ABC6 status 0x0000, len 0x5F2, buf_ptr 0x0C645766 status 0x0000, len 0x5F2, buf_ptr 0x0C50F6C6 status 0x0000, len 0x0DE, buf_ptr 0x0C012DFE status 0x0000, len 0x132, buf_ptr 0x0C597F46 status 0x0000, len 0x5F2, buf_ptr 0x0C576026 status 0x0000, len 0x0DE, buf_ptr 0x0C5045BE status 0x0000, len 0x0DE, buf_ptr 0x0C012ABE status 0x0000, len 0x5F2, buf_ptr 0x0C5819C6 status 0x0000, len 0x5F2, buf_ptr 0x0C5668A6 status 0x0000, len 0x5F2, buf_ptr 0x0C56DD86 status 0x0000, len 0x5F2, buf_ptr 0x0C563886 status 0x0000, len 0x5F2, buf_ptr 0x0C5134A6 status 0x0000, len 0x0DE, buf_ptr 0x0C5045BE status 0x0000, len 0x0DE, buf_ptr 0x0C01277E status 0x0000, len 0x3AE, buf_ptr 0x0C589586 status 0x0000, len 0x0DE, buf_ptr 0x0C0120FE status 0x0000, len 0x0DE, buf_ptr 0x0C01347E status 0x0000, len 0x5F2, buf_ptr 0x0C509D66 status 0x0000, len 0x0DE, buf_ptr 0x0C011A7E status 0x0000, len 0x0DE, buf_ptr 0x0C504F7E status 0x0000, len 0x0DE, buf_ptr 0x0C5048FE status 0x0000, len 0x0DE, buf_ptr 0x0C013E3E status 0x0000, len 0x31E, buf_ptr 0x0C5812E6 status 0x0000, len 0x5F2, buf_ptr 0x0C59E666 status 0x0000, len 0x5F2, buf_ptr 0x0C55AF06 status 0x0000, len 0x5F2, buf_ptr 0x0C518726 status 0x0000, len 0x5F2, buf_ptr 0x0C587326 status 0x0000, len 0x5F2, buf_ptr 0x0C5194E6 status 0x0000, len 0x5F2, buf_ptr 0x0C582E66 status 0x0000, len 0x5F2, buf_ptr 0x0C56B446 status 0x0000, len 0x5F2, buf_ptr 0x0C5F8346 status 0x0000, len 0x5F2, buf_ptr 0x0C578286 status 0x0000, len 0x5F2, buf_ptr 0x0C563F66 status 0x0000, len 0x5F2, buf_ptr 0x0C57FE46 status 0x2000, len 0x5F2, buf_ptr 0x0C579726 tx_ring_limit_current = 64 tx_limited = 0 Driver Level Counters: (Cumulative, Zeroed only at Reset) Rx Frames=109550, Bytes=9784278 Tx Frames=335779, Bytes=114911579 throttled=0, enabled=0, disabled=0 rx_framing_err=0, rx_overflow_err=0, rx_buffer_err=0 rx_no_enp=0, rx_discard=0, filtered_pak=0 tx_one_col_err=0, tx_more_col_err=0, tx_deferred_err=0 tx_underrun_err=0, tx_late_collision_err=0, tx_loss_carrier_err=0 tx_exc_collision_err=0, fatal_tx_err=0, tx_recovery_count=0 fast_throttle_count=0, fast_unthrottle_count=0, max_pause_timeout=0 Tx/Rx Interrupt Counts Tx Interrupts = 330417, Tx BD Service Count = 335780 Rx Interrupts = 206600, Rx BD Service Count = 109550 Spurious Tx Interrupts = 9362 Spurious Rx Interrupts = 102345 RX BD Batching Parameters Allowed = 0, Configured Max Ints to Skip = 0, Configured Threshold = 0 Current Num Ints skipped = 0, Max Ints to Skip = 0 Num of injected Ints = 0 Interface FastEthernet0/1/8 Marvell switch registers Number of Packets received with errors: Bad Marvell Trailer: 0 Packets received on stacked port: 0 Broadcom 5221 PHY (9) Register: PHY Registers ------------- Register 0x00: 3000 786D 0040 61E4 01E1 C1E1 000F 2001 Register 0x08: 0000 xxxx xxxx xxxx xxxx xxxx xxxx xxxx Register 0x10: 0000 0301 0000 0000 0200 0100 0100 0000 Register 0x18: 003F F51F 9F00 008A 002F 0000 80A0 000B PHY Control (0x00): 100MBPS AUTONEG_EN PHY Status (0x01): AUTONEG_DONE LINK_UP Auto-Negotiation Advertisement (0x04): 100FD 100HD 10FD 10HD Link Partner Ability (0x05): 100FD 100HD 10FD 10HD Intr : 0x9F00 Control : 0x3000 Status : 0x786D Identifier : 0x40 0x61E4 Auto Neg : 0x1E1 Auto Neg Exp: 0xD LP Ability : 0xC1E1 LP NxtPg : 0x0 PHY ctrl : 0x0 PHY status : 0x300 Marvell MAC Port (8) Registers: Status : 0x3A00 Control : 0x477 MAC Control : 0x0 Identifier : 0x831 Vlan Map : 0xEFF VID and PRI: 0x1 Rate Control: 0x30 Port Asc Vt: 0x100 TX counter : 0xDE21 RX counter : 0x12B9 Port (CPU PORT) Registers: Status : 0x3A00 Control : 0x477 MAC Control : 0x0 Identifier : 0x831 Vlan Map : 0xEFF VID and PRI: 0x1 Rate Control: 0x30 Port Asc Vt: 0x100 TX counter : 0xDE21 RX counter : 0x12B9 Outputs : 0x1A604 Inputs : 0x51EF9 Output err : 0x0 Input err : 0x0 Output drop: 0x0 Input drops : 0x0 Output Coll: 0x0 Input Giants: 0x0 Interface FastEthernet0/1 Hardware is PQII_PRO MPC8358 ADDR: 86D06640, FASTSEND: 8005BAF8 DIST ROUTE ENABLED: 0 Route Cache Flag: 0 Common UCC Registers: GUMR=0x0000003C, UPSMR=03502000, UTODR=00000000 UDSR=0x00007E7E, UCCE =00000000, UCCM =BF01FFFF, UCCS=00000000 URFB=0x00003460, URFS=0x00000400, URFET=0x00000200, URFSET=0x00000300 UTFB=0x00003868, UTFS =00000400, UTFET=00000200, UTFTT=00000080 UTPT=0x00000100, URTRY=00000000, GUEMR=00000013 UEC Registers: MACCFG1=0x0000003F, MACCFG2=0x00007125, IPGIFG=0x40605060, HAFDUP=00A1F037 EMTR=0x00000000, MIIMCFG=0x00000010, MIIMCOM=0x00000000, MIIMADD=00000000 MIIMCON=0x00000000, MIIMSTAT=0x00000000, MIIMIND=0x00000000, IFCTL=01000000, IFSTAT=0x00000000, MACSTNADDR1=0xA012201D, MACSTNADDR2=0x9CC80000 UEMPR=0x00200000, UESCR=0x0804 UEC Parameters: TX_GLB_PARAM=0xF0112F80, RX_GLB_PARAM=0xF0113100, TX_THREAD_PARAM[0]=0xF0113300 TX_THREAD_DATA[0]=0xF0113000, TX_BD_Q[0]=0xF0112F00, TX_STATISTICS=0xF0113340 RX_THREAD_PARAM[0]=0xF0113380, RX_THREAD_DATA[0]=0xF0113200, RX_STATISTICS=0xF0113400 RX_BD_Q[0]=0xF0112F48, INIT_RX_TX=0xF0113280 UEC TXGlobal Parameters: TEMODER=0xC100, SQPTR=0x00002F00, TSTATE=0x30000000, TQPTR=0x00003000 UEC RX Global Parameters: REMODER=0x80001001, RQPTR=0x00003200, TYPE_LEN=0x0600, RSTATE=0x00000030 MRBLR=0x0600, RBDQ_PTR=0x00002F48, MFLR=0x2412, MINFLR=0x0040 MAXD1=0x2400, MAXD2=0x2400, LossLessFCPtr=0x00000000 PR0 EBDBPTR@0xF0112F50, EBDBPTR=0xF0112B00, EBDPTR=0xF0112C70 L2QT=0x00000000 L3QT[0]=0x00000000 L3QT[1]=0x00000000 L3QT[2]=0x00000000 L3QT[3]=0x00000000 L3QT[4]=0x00000000 L3QT[5]=0x00000000 L3QT[6]=0x00000000 L3QT[7]=0x00000000 UEC Address Filter Parameters: IADDR_H=0x00000000, IADDR_L=0x00000000, GADDR_H=0x00000000 GADDR_L=0x00000000 UEC INIT_RX_TX Parameters: RX_GLB_PARAM_PAGE=0xC4, RX_TH0_SNUM=0xB8, RX_TH1_SNUM=0xB9 RX_TH1_PARAM_PAGE=0xCE, TX_GLB_PARAM_PAGE=0xBE, TX_TH1_SNUM=0xC8 TX_TH1_PARAM_PAGE=0xCC UEC TX Statistics: SiColTx=0x00000000, MulColTx=0x00000000, LateColTxFr=0x00000000 FrAbortDueCol=0x00000000, FrLostInMACTxEr=0x00000000, CarSenErTx=0x00000000 FrTxOK=0x00051FA4, TxFrExcessDiff=0x00000000, TxPkts256=0x000008EE TxPkts512=0x000122D1, TxPkts1024=0x0000092D, TxPktsJumbo=0x00003D8F UEC RX Statistics: FrRxFCSEr=0x00000000, FrAlignEr=0x00000000, InRangeLenRxEr=0x00000000 OutRangeLenRxEr=0x00000000, FrTooLongRx=0x00000000, Runt=0x00000000 VeryLongRx=0x00000000, SymErRx=0x00000000, DropRxBsy=0x00000000 MisMatchDrop=0x00000000, RxUnderPkts=0x00000000, RxPkts256=0x00000701 RxPkts512=0x000002C6, RxPkts1024=0x000000F8, RxPktsJumbo=0x00000049 FrLossInMACRxEr=0x00000000, PausFrRx=0x00000000, RxRVLANcnt=0x00000000 RxRepVLANcnt=0x00000000, RxInVLANcnt=0x00000000 UEC MIB Counters: TX64=0x00000000, TX127=0x0000E845, TX255=0x0002C4E4 RX64=0x00000000, RX127=0x0001953E, RX255=0x00000BA8 TXOK=0x06EDE8C9, TXCF=0x00000000, TMCA=0x00033C03, TBCA=0x00000109 RXFOK=0x0001ABEE, RBYT=0x00954BD6, RXBOK=0x00954BD6, RMCA=0x00001031, RBCA=0x00000A65 pqii_pro_ucc_fe_instance=0x86D077F0 Receive Ring 0 rx ring entries=64 rxring=0xF0112B00, rxr shadow=0x86D080F0, rx_head=46, rx_tail=0 num_rx_intr=0x00032708, num_rx_bd_serviced=0x0001ABEE status 0x9000, len 0x0BB, buf_ptr 0x0C1DB028 status 0x9000, len 0x048, buf_ptr 0x0C1F1688 status 0x9000, len 0x05A, buf_ptr 0x0C1EC2A8 status 0x9000, len 0x048, buf_ptr 0x0C2002E8 status 0x9000, len 0x17B, buf_ptr 0x0C1F6A68 status 0x9000, len 0x0BB, buf_ptr 0x0C1FAF08 status 0x9000, len 0x073, buf_ptr 0x0C1F7208 status 0x9000, len 0x04E, buf_ptr 0x0C202168 status 0x9000, len 0x048, buf_ptr 0x0C1D8A08 status 0x9000, len 0x0D3, buf_ptr 0x0C1E48A8 status 0x9000, len 0x048, buf_ptr 0x0C203848 status 0x9000, len 0x048, buf_ptr 0x0C1F2D68 status 0x9000, len 0x048, buf_ptr 0x0C1DFC68 status 0x9000, len 0x048, buf_ptr 0x0C1F62C8 status 0x9000, len 0x048, buf_ptr 0x0C1D91A8 status 0x9000, len 0x048, buf_ptr 0x0C1EB368 status 0x9000, len 0x0BB, buf_ptr 0x0C1D8268 status 0x9000, len 0x048, buf_ptr 0x0C1ED988 status 0x9000, len 0x048, buf_ptr 0x0C1FFB48 status 0x9000, len 0x048, buf_ptr 0x0C1E5048 status 0x9000, len 0x048, buf_ptr 0x0C1DD648 status 0x9000, len 0x048, buf_ptr 0x0C1E1AE8 status 0x9000, len 0x048, buf_ptr 0x0C1D9948 status 0x9000, len 0x048, buf_ptr 0x0C1FD528 status 0x9000, len 0x048, buf_ptr 0x0C1F4BE8 status 0x9000, len 0x048, buf_ptr 0x0C204F28 status 0x9000, len 0x048, buf_ptr 0x0C1EF068 status 0x9000, len 0x048, buf_ptr 0x0C1DBF68 status 0x9000, len 0x048, buf_ptr 0x0C1F5388 status 0x9000, len 0x048, buf_ptr 0x0C206608 status 0x9000, len 0x048, buf_ptr 0x0C200A88 status 0x9000, len 0x048, buf_ptr 0x0C202908 status 0x9000, len 0x048, buf_ptr 0x0C1F4448 status 0x9000, len 0x048, buf_ptr 0x0C1FF3A8 status 0x9000, len 0x048, buf_ptr 0x0C204788 status 0x9000, len 0x048, buf_ptr 0x0C1FEC08 status 0x9000, len 0x048, buf_ptr 0x0C1DF4C8 status 0x9000, len 0x048, buf_ptr 0x0C1E85A8 status 0x9000, len 0x048, buf_ptr 0x0C1DB7C8 status 0x9000, len 0x048, buf_ptr 0x0C1ECA48 status 0x9000, len 0x048, buf_ptr 0x0C1F0748 status 0x9000, len 0x048, buf_ptr 0x0C1F1E28 status 0x9000, len 0x048, buf_ptr 0x0C1DC708 status 0x9000, len 0x048, buf_ptr 0x0C1FCD88 status 0x9000, len 0x048, buf_ptr 0x0C1EFFA8 status 0x9000, len 0x048, buf_ptr 0x0C1F9FC8 status 0x9000, len 0x068, buf_ptr 0x0C2019C8 status 0x9000, len 0x0E3, buf_ptr 0x0C20AAA8 status 0x9000, len 0x048, buf_ptr 0x0C1EE8C8 status 0x9000, len 0x068, buf_ptr 0x0C1E8D48 status 0x9000, len 0x0E3, buf_ptr 0x0C1EE128 status 0x9000, len 0x05C, buf_ptr 0x0C1FC5E8 status 0x9000, len 0x048, buf_ptr 0x0C203FE8 status 0x9000, len 0x087, buf_ptr 0x0C1E2A28 status 0x9000, len 0x068, buf_ptr 0x0C1DCEA8 status 0x9000, len 0x0E5, buf_ptr 0x0C2056C8 status 0x9000, len 0x048, buf_ptr 0x0C1F3508 status 0x9000, len 0x068, buf_ptr 0x0C1F88E8 status 0x9000, len 0x048, buf_ptr 0x0C1D7328 status 0x9000, len 0x048, buf_ptr 0x0C1F79A8 status 0x9000, len 0x048, buf_ptr 0x0C1DE588 status 0x9000, len 0x0BB, buf_ptr 0x0C1F5B28 status 0x9000, len 0x17B, buf_ptr 0x0C1FB6A8 status 0xB000, len 0x07C, buf_ptr 0x0C205E68 Coalescing struct @0xF011025C max=0x00000000, count=0x00000000 Transmit Ring tx ring entries=64 txring=0xF0112D00, txr shadow=0x86D0827C, tx_head=36, tx_tail=36, tx_count=0 status 0x0000, len 0x5F2, buf_ptr 0x0C60DB06 status 0x0000, len 0x5F2, buf_ptr 0x0C5A5466 status 0x0000, len 0x5F2, buf_ptr 0x0C56C206 status 0x0000, len 0x5F2, buf_ptr 0x0C510B66 status 0x0000, len 0x5F2, buf_ptr 0x0C5D71E6 status 0x0000, len 0x5F2, buf_ptr 0x0C50B8E6 status 0x0000, len 0x5F2, buf_ptr 0x0C50BFC6 status 0x0000, len 0x5F2, buf_ptr 0x0C616B66 status 0x0000, len 0x5F2, buf_ptr 0x0C590A66 status 0x0000, len 0x5F2, buf_ptr 0x0C5ABB86 status 0x0000, len 0x5F2, buf_ptr 0x0C5857A6 status 0x0000, len 0x5F2, buf_ptr 0x0C570DA6 status 0x0000, len 0x5F2, buf_ptr 0x0C5774C6 status 0x0000, len 0x5F2, buf_ptr 0x0C594166 status 0x0000, len 0x5F2, buf_ptr 0x0C59FB06 status 0x0000, len 0x5F2, buf_ptr 0x0C508FA6 status 0x0000, len 0x5F2, buf_ptr 0x0C57D506 status 0x0000, len 0x5F2, buf_ptr 0x0C56AD66 status 0x0000, len 0x5F2, buf_ptr 0x0C5661C6 status 0x0000, len 0x5F2, buf_ptr 0x0C56F906 status 0x0000, len 0x5F2, buf_ptr 0x0C55F3C6 status 0x0000, len 0x5F2, buf_ptr 0x0C561D06 status 0x0000, len 0x5F2, buf_ptr 0x0C5B9786 status 0x0000, len 0x5F2, buf_ptr 0x0C5FC806 status 0x0000, len 0x5F2, buf_ptr 0x0C59A1A6 status 0x0000, len 0x5F2, buf_ptr 0x0C576DE6 status 0x0000, len 0x5F2, buf_ptr 0x0C616486 status 0x0000, len 0x5F2, buf_ptr 0x0C506666 status 0x0000, len 0x5F2, buf_ptr 0x0C57ABC6 status 0x0000, len 0x5F2, buf_ptr 0x0C645766 status 0x0000, len 0x5F2, buf_ptr 0x0C50F6C6 status 0x0000, len 0x0DE, buf_ptr 0x0C012DFE status 0x0000, len 0x132, buf_ptr 0x0C597F46 status 0x0000, len 0x5F2, buf_ptr 0x0C576026 status 0x0000, len 0x0DE, buf_ptr 0x0C5045BE status 0x0000, len 0x0DE, buf_ptr 0x0C012ABE status 0x0000, len 0x0DE, buf_ptr 0x0C0120FE status 0x0000, len 0x5F2, buf_ptr 0x0C5668A6 status 0x0000, len 0x5F2, buf_ptr 0x0C56DD86 status 0x0000, len 0x5F2, buf_ptr 0x0C563886 status 0x0000, len 0x5F2, buf_ptr 0x0C5134A6 status 0x0000, len 0x0DE, buf_ptr 0x0C5045BE status 0x0000, len 0x0DE, buf_ptr 0x0C01277E status 0x0000, len 0x3AE, buf_ptr 0x0C589586 status 0x0000, len 0x0DE, buf_ptr 0x0C0120FE status 0x0000, len 0x0DE, buf_ptr 0x0C01347E status 0x0000, len 0x5F2, buf_ptr 0x0C509D66 status 0x0000, len 0x0DE, buf_ptr 0x0C011A7E status 0x0000, len 0x0DE, buf_ptr 0x0C504F7E status 0x0000, len 0x0DE, buf_ptr 0x0C5048FE status 0x0000, len 0x0DE, buf_ptr 0x0C013E3E status 0x0000, len 0x31E, buf_ptr 0x0C5812E6 status 0x0000, len 0x5F2, buf_ptr 0x0C59E666 status 0x0000, len 0x5F2, buf_ptr 0x0C55AF06 status 0x0000, len 0x5F2, buf_ptr 0x0C518726 status 0x0000, len 0x5F2, buf_ptr 0x0C587326 status 0x0000, len 0x5F2, buf_ptr 0x0C5194E6 status 0x0000, len 0x5F2, buf_ptr 0x0C582E66 status 0x0000, len 0x5F2, buf_ptr 0x0C56B446 status 0x0000, len 0x5F2, buf_ptr 0x0C5F8346 status 0x0000, len 0x5F2, buf_ptr 0x0C578286 status 0x0000, len 0x5F2, buf_ptr 0x0C563F66 status 0x0000, len 0x5F2, buf_ptr 0x0C57FE46 status 0x2000, len 0x5F2, buf_ptr 0x0C579726 tx_ring_limit_current = 64 tx_limited = 0 Driver Level Counters: (Cumulative, Zeroed only at Reset) Rx Frames=109550, Bytes=9784278 Tx Frames=335780, Bytes=114911801 throttled=0, enabled=0, disabled=0 rx_framing_err=0, rx_overflow_err=0, rx_buffer_err=0 rx_no_enp=0, rx_discard=0, filtered_pak=0 tx_one_col_err=0, tx_more_col_err=0, tx_deferred_err=0 tx_underrun_err=0, tx_late_collision_err=0, tx_loss_carrier_err=0 tx_exc_collision_err=0, fatal_tx_err=0, tx_recovery_count=0 fast_throttle_count=0, fast_unthrottle_count=0, max_pause_timeout=0 Tx/Rx Interrupt Counts Tx Interrupts = 330418, Tx BD Service Count = 335781 Rx Interrupts = 206600, Rx BD Service Count = 109550 Spurious Tx Interrupts = 9362 Spurious Rx Interrupts = 102345 RX BD Batching Parameters Allowed = 0, Configured Max Ints to Skip = 0, Configured Threshold = 0 Current Num Ints skipped = 0, Max Ints to Skip = 0 Num of injected Ints = 0 ! interface Dot11Radio0/5/0 Radio ATHEROS AR5212, Base Address 5475.d0c5.1b60, BBlock version 0.01, Software version 3.00.0 Serial number: FOC141954XY Number of supported simultaneous BSSID on Dot11Radio0/5/0: 1 Carrier Set: WORLD (11G) (WD ) Uniform Spreading Required: No Current Frequency: 2452 MHz Channel 9 Allowed Frequencies: 2412(1) 2417(2) 2422(3) 2427(4) 2432(5) 2437(6) 2442(7) 2447(8) 2452(9) 2457(10) 2462(11) Listen Frequencies: Beacon Flags: 0; Beacons are enabled; Probes are enabled Current CCK Power: 17 dBm Allowed CCK Power Levels: 3 4 5 6 7 10 13 15 17 Current OFDM Power: 17 dBm Allowed OFDM Power Levels: 3 4 5 6 7 10 13 15 17 ERP settings: short slot time. Neighbors in non-erp mode: Current Rates: basic-1.0 basic-2.0 basic-5.5 6.0 9.0 basic-11.0 12.0 18.0 24.0 36.0 48.0 54.0 Active Rates: basic-1.0 basic-2.0 basic-5.5 6.0 9.0 basic-11.0 12.0 18.0 24.0 36.0 48.0 54.0 Allowed Rates: 1.0 2.0 5.5 6.0 9.0 11.0 12.0 18.0 24.0 36.0 48.0 54.0 Best Range Rates: basic-1.0 2.0 5.5 6.0 9.0 11.0 12.0 18.0 24.0 36.0 48.0 54.0 Best Throughput Rates: basic-1.0 basic-2.0 basic-5.5 basic-6.0 basic-9.0 basic-11.0 basic-12.0 basic-18.0 basic-24.0 basic-36.0 basic-48.0 basic-54.0 Default Rates: basic-1.0 basic-2.0 basic-5.5 6.0 9.0 basic-11.0 12.0 18.0 24.0 36.0 48.0 54.0 Radio Management (RM) Configuration: Regular AP RM Mode 1 Temp Setting Disabled Temp Settings: AP Tx Power 0 AP Tx Channel 0 Client Tx Power 0 Rates: Saved Settings: AP Tx Power 0 AP Tx Channel 9 Client Tx Power 0 Rates: MCST RSCs: [0]0x0 [1]0x0 [2]0x0 [3]0x0 [4]0x0 TKIP Cum Stats: STA MIC-L-Errs MIC-R-Errs Replay C-Measure 0000.0000.0000 00000000 00000000 00000000 00000000 AES-CCMP Cum Stats: 00000000 replays discarded QBSS Load: 0x0 Configured Local Access Class Parameters Background: cw-min 4 cw-max 10 fixed-slot 7 admission-control Off txop 0 BestEffort: cw-min 4 cw-max 6 fixed-slot 3 admission-control Off txop 0 Video : cw-min 3 cw-max 4 fixed-slot 1 admission-control Off txop 3008 Voice : cw-min 2 cw-max 3 fixed-slot 1 admission-control Off txop 1504 Configured Cell Access Class Parameters Background: cw-min 4 cw-max 10 fixed-slot 7 admission-control Off txop 0 BestEffort: cw-min 4 cw-max 10 fixed-slot 3 admission-control Off txop 0 Video : cw-min 3 cw-max 4 fixed-slot 2 admission-control Off txop 3008 Voice : cw-min 2 cw-max 3 fixed-slot 2 admission-control Off txop 1504 Transmit queues: Active 0 In Progress 0 ---- Active --- In-Progress --------------- Counts -------------- Cnt Quo Bas Max Cnt Quo Bas Sent Discard Fail Retry Multi Uplink 0 0 0 0 0 0 0 0 0 0 0 0 Voice 0 0 0 0 0 0 0 0 0 0 0 0 Video 0 0 0 0 0 0 0 0 0 0 0 0 BestEf 0 0 0 0 0 0 0 0 0 0 0 0 Multic 0 0 0 0 0 0 0 0 0 0 0 0 Backgr 0 0 0 0 0 0 0 0 0 0 0 0 BSSIDS Index Flags State Next Held Defer NonDefer Clients Tsf Dtim Txq 1B60 0 20 0 0 0 0 0 0 2 0 0 Driver TX blocks in use: 0, high water mark: 0 Driver TX blocks across reset: 0, failure hw mark: 0 PSP packet reclaim count 0 Clients: 8021x auth in prog 0 allowed 0 Vlan BSSID Clients PSP Encr Key0 Key1 Key2 Key3 SSIDs 0 0000 0 0 0 0 1n 1B60 0 0 0 34 empire-data 100 1B60 0 0 0 34 cisco-voice 0 bssid 60 flags 3 tsfo 0 1 bssid 60 flags 1 tsfo 0 2 bssid 00 flags 0 tsfo 0 3 bssid 60 flags 0 tsfo 0 4 bssid 60 flags 0 tsfo 0 5 bssid 60 flags 0 tsfo 0 Transmitted beacon for each BSSID 0: 35874 BeaconStuck count for each BSSID 0: 0 Noise Immunity level 0 Spur Immunity Level 0 Firstep Level 0 OFDM Weak Signal Detection ON CCK Weak Signal Threshold low Transmit Queue details: Q_ONESHOTARM_SC=0x0 Q_ONESHOTARM_CC=0x0 Q_RDYTIMESHDN=0x0 Q_TXE=0x0, Q_TXD=0x0 Queue Number = 0 ================ Q_TXDP=0x0 Q_STS=0x0 Q_CBRCFG=0x0 Q_MISC=0x800 Q_RDYTIMECFG=0x0 Queue Number = 1 ================ Q_TXDP=0x0 Q_STS=0x0 Q_CBRCFG=0x0 Q_MISC=0x800 Q_RDYTIMECFG=0x0 Queue Number = 2 ================ Q_TXDP=0x0 Q_STS=0x0 Q_CBRCFG=0x0 Q_MISC=0x800 Q_RDYTIMECFG=0x0 Queue Number = 3 ================ Q_TXDP=0x0 Q_STS=0x0 Q_CBRCFG=0x0 Q_MISC=0x800 Q_RDYTIMECFG=0x0 Queue Number = 4 ================ Q_TXDP=0xC297F60 Q_STS=0x0 Q_CBRCFG=0x0 Q_MISC=0x800 Q_RDYTIMECFG=0x0 Desc=0xC297F60 FirstDesc=0xC297F60, LastDesc=0xC297F60, nextPtr=0x0, StaleFlag=TRUE thisPhysPtr=0xC297F60 frameLength=166 more=0 destIdx=0 antModeXmit=0x1 bufferLength=162 dataLeng=900 pak=0x87E7881C pktType=4 noAck=0 dataFailCnt=0 RTSFailCnt=0, Filtered=0, fifoUnderrun=0 excessiveRetries=0 pktTransmitOk=1, txAnt=0, finalTSIdx=0 ackSigStrength=4 seqNum=492, done=1 Queue Number = 5 ================ Q_TXDP=0x0 Q_STS=0x0 Q_CBRCFG=0x0 Q_MISC=0x0 Q_RDYTIMECFG=0x0 Queue Number = 6 ================ Q_TXDP=0x0 Q_STS=0x0 Q_CBRCFG=0x0 Q_MISC=0x0 Q_RDYTIMECFG=0x0 Queue Number = 7 ================ Q_TXDP=0x0 Q_STS=0x0 Q_CBRCFG=0x0 Q_MISC=0x0 Q_RDYTIMECFG=0x0 Queue Number = 8 ================ Q_TXDP=0x0 Q_STS=0x0 Q_CBRCFG=0x0 Q_MISC=0x862 Q_RDYTIMECFG=0x1015800 Queue Number = 9 ================ Q_TXDP=0xC2970E0 Q_STS=0x0 Q_CBRCFG=0x0 Q_MISC=0x8A2 Q_RDYTIMECFG=0x0 Desc=0xC2970E0 FirstDesc=0xC2970E0, LastDesc=0xC2970E0, nextPtr=0x0, StaleFlag=FALSE thisPhysPtr=0xC2970E0 frameLength=172 more=0 destIdx=0 antModeXmit=0x1 bufferLength=168 dataLeng=0 pak=0x866FB248 pktType=3 noAck=1 dataFailCnt=0 RTSFailCnt=0, Filtered=0, fifoUnderrun=0 excessiveRetries=0 pktTransmitOk=1, txAnt=0, finalTSIdx=0 ackSigStrength=26 seqNum=509, done=1 RADAR registers MAC_RX_FILTER = 0x91 MAC_PHY_ERROR = 0x0 PHY_RADAR_0 = 0x5D50E188 MAC Registers === 0x0008: 0x00000004 === 0x000C: 0xCC295B20 === 0x0010: 0x00000000 === 0x0014: 0x00000105 === 0x0018: 0x00000000 === 0x001C: 0x00000000 === 0x0020: 0x00000000 === 0x0024: 0x00000001 === 0x0028: 0x00000000 === 0x002C: 0x00000000 === 0x0030: 0x00000013 === 0x0034: 0x00000003 === 0x0038: 0xCC295AB0 === 0x003C: 0x00000000 === 0x0040: 0x00000000 === 0x0044: 0x00000008 === 0x0048: 0x00000008 === 0x004C: 0x00000010 === 0x0050: 0x00000000 === 0x0054: 0x0000001F === 0x0058: 0x00000000 === 0x005C: 0x0079B4BC === 0x0060: 0x00000000 === 0x0064: 0x00000000 === 0x0068: 0x00000000 === 0x006C: 0x00000000 === 0x0070: 0x00000000 === 0x0074: 0x00000000 === 0x0078: 0x00000000 === 0x007C: 0x00000000 === 0x0080: 0x00000000 === 0x0084: 0x00000000 === 0x0088: 0x00000000 === 0x008C: 0x08000000 === 0x0090: 0x00000000 === 0x0094: 0x00000000 === 0x0098: 0x00000000 === 0x009C: 0x00000000 === 0x00A0: 0x000909F5 === 0x00A4: 0x0000011F === 0x00A8: 0x0000011F === 0x00AC: 0x0000011F === 0x00B0: 0x00000000 === 0x00B4: 0x00000000 QCU Registers === 0x0800: 0x00000000 === 0x0804: 0x00000000 === 0x0808: 0x00000000 === 0x080C: 0x00000000 === 0x0810: 0xCC297F60 === 0x0814: 0x00000000 === 0x0818: 0x00000000 === 0x081C: 0x00000000 === 0x0820: 0x00000000 === 0x0824: 0xCC2970E0 === 0x08C0: 0x00000000 === 0x08C4: 0x00000000 === 0x08C8: 0x00000000 === 0x08CC: 0x00000000 === 0x08D0: 0x00000000 === 0x08D4: 0x00000000 === 0x08D8: 0x00000000 === 0x08DC: 0x00000000 === 0x08E0: 0x00000000 === 0x08E4: 0x00000000 === 0x09C0: 0x00000800 === 0x09C4: 0x00000800 === 0x09C8: 0x00000800 === 0x09CC: 0x00000800 === 0x09D0: 0x00000800 === 0x09D4: 0x00000000 === 0x09D8: 0x00000000 === 0x09DC: 0x00000000 === 0x09E0: 0x00000862 === 0x09E4: 0x000008A2 DCU Registers === 0x1000: 0x00000001 === 0x1004: 0x00000002 === 0x1008: 0x00000004 === 0x100C: 0x00000008 === 0x1010: 0x00000010 === 0x1014: 0x00000020 === 0x1018: 0x00000040 === 0x101C: 0x00000080 === 0x1020: 0x00000100 === 0x1024: 0x00000200 === 0x1028: 0x00000000 === 0x102C: 0x00000000 === 0x1030: 0x00000160 === 0x1034: 0x00000000 === 0x1038: 0x00000000 === 0x103C: 0x00000000 === 0x1040: 0x007FFC0F === 0x1044: 0x0030FC0F === 0x1048: 0x00103C07 === 0x104C: 0x00101C03 === 0x1050: 0x00101C03 === 0x1054: 0x002FFC0F === 0x1058: 0x002FFC0F === 0x105C: 0x002FFC0F === 0x1060: 0x00101C03 === 0x1064: 0x00101C03 === 0x1068: 0x00000000 === 0x106C: 0x00000000 === 0x1070: 0x0000018C === 0x1074: 0x00000000 === 0x1078: 0x00000000 === 0x107C: 0x00000000 === 0x1080: 0x0008200F === 0x1084: 0x0008200F === 0x1088: 0x0008200F === 0x108C: 0x0008200F === 0x1090: 0x0008200F === 0x1094: 0x00020804 === 0x1098: 0x00020804 === 0x109C: 0x00020804 === 0x10A0: 0x0008200F === 0x10A4: 0x0008200F === 0x10A8: 0x00000000 === 0x10AC: 0x00000000 === 0x10B0: 0x00003E38 === 0x10B4: 0x00000000 === 0x10B8: 0x00000000 === 0x10BC: 0x00000000 === 0x10C0: 0x00000000 === 0x10C4: 0x00000000 === 0x10C8: 0x00100BC0 === 0x10CC: 0x001005E0 === 0x10D0: 0x001005E0 === 0x10D4: 0x00000000 === 0x10D8: 0x00000000 === 0x10DC: 0x00000000 === 0x10E0: 0x001005E0 === 0x10E4: 0x001005E0 === 0x10E8: 0x00000000 === 0x10EC: 0x00000000 === 0x10F0: 0x0000B0E0 === 0x1230: 0x00000000 PCI Registers === 0x4000: 0x00000000 === 0x4004: 0x00000000 === 0x4008: 0x00000000 === 0x400C: 0x00000000 === 0x4010: 0x00000014 === 0x4014: 0x00000000 === 0x4018: 0x00000000 === 0x401C: 0x00000000 === 0x4020: 0x00000059 === 0x4024: 0x00000000 === 0x4028: 0x00000000 === 0x402C: 0x000003FF === 0x4030: 0x00000000 Eeprom Registers === 0x6000: 0x00000000 === 0x6004: 0x00000000 === 0x6008: 0x00000000 === 0x600C: 0x00000000 === 0x6010: 0x00000000 PCU Registers === 0x8000: 0xC5D07554 === 0x8004: 0x3881601B === 0x8008: 0xC5D07554 === 0x800C: 0x0000601B === 0x8010: 0x00000000 === 0x8014: 0x08400840 === 0x8018: 0x00000700 === 0x801C: 0x12E013AB === 0x8020: 0x00000064 === 0x8024: 0x003FEFFF === 0x8028: 0x0000C2C0 === 0x802C: 0x00061910 === 0x8030: 0x01B618D0 === 0x8034: 0x0000C2E8 === 0x8038: 0x0000ABDF === 0x803C: 0x00000091 === 0x8040: 0xFFB7BFFF === 0x8044: 0xF5DEF7BE === 0x8048: 0x00000000 === 0x804C: 0xDB0AFFC5 === 0x8050: 0x00000000 === 0x8054: 0x00037FF8 === 0x8058: 0x00000001 === 0x805C: 0xFFFFC78F === 0x8060: 0x0000000F BB Registers === 0x9800: 0x00000007 === 0x9804: 0x00000000 === 0x9808: 0x00000000 === 0x980C: 0xAD848E19 === 0x9810: 0x7D28E000 === 0x9814: 0xA70C7F6B === 0x9818: 0x00000043 === 0x981C: 0x00000001 === 0x9820: 0x02020200 === 0x9824: 0x00000E0E === 0x9828: 0x0A020201 === 0x982C: 0x0002A002 === 0x9830: 0x00000000 === 0x9834: 0x00000E0E === 0x9838: 0x0000000B === 0x983C: 0x00020100 === 0x9840: 0x206A017A === 0x9844: 0x137219A2 === 0x9848: 0x0019EA75 === 0x984C: 0xA2C0613C === 0x9850: 0x0C98B0E0 === 0x9854: 0x00000859 === 0x9858: 0x7EC80D2E === 0x985C: 0x3139605E === 0x9860: 0x00009D18 === 0x9864: 0x0D31CE00 === 0x9868: 0x409A4190 === 0x986C: 0x050CB081 === 0x9870: 0x0000001F === 0x9874: 0x0000007F === 0x9878: 0x0000000E === 0x9900: 0x00000000 === 0x9904: 0x00000000 === 0x9908: 0x00000000 === 0x990C: 0x00800000 === 0x9910: 0x00000001 === 0x9914: 0x00000898 === 0x9918: 0x00000108 === 0x991C: 0x00000C80 === 0x9920: 0x0510F85C === 0x9924: 0x10058A05 === 0x9928: 0x00000000 === 0x992C: 0x00000004 === 0x9930: 0x3B006400 === 0x9934: 0x32323232 === 0x9938: 0x2A2E3232 === 0x993C: 0x0000003C === 0x9940: 0x00000004 === 0x9944: 0xF7B81010 === 0x9948: 0x9280B212 === 0x994C: 0x00080F40 === 0x9950: 0x00000000 === 0x9954: 0x5D50E188 === 0x9958: 0x000000FF === 0x995C: 0x004B6A8E === 0x9960: 0x02082481 === 0x9964: 0x02082481 === 0x9968: 0x000003FF === 0x996C: 0x00000000 === 0x9970: 0x192FB515 === 0x9C00: 0x00000000 === 0x9C04: 0x51FAD9EE === 0x9C08: 0x00000171 === 0x9C0C: 0x00008239 === 0x9C10: 0xBFFC527D === 0x9C14: 0xC47B5A32 === 0x9C18: 0xFCCE11C9 === 0x9C1C: 0x00000000 Log Buffer: ------------------ show user ------------------ ------------------ show file systems ------------------ File Systems: Size(b) Free(b) Type Flags Prefixes - - opaque rw archive: - - opaque rw system: - - opaque rw tmpsys: - - opaque rw null: - - network rw tftp: 262144 159194 nvram rw nvram: * 260165632 194715648 disk rw flash:# - - opaque wo syslog: - - network rw rcp: - - network rw http: - - network rw ftp: - - network rw scp: - - opaque ro tar: - - network rw https: - - opaque ro cns: ------------------ show file descriptors ------------------ File Descriptors: FD Position Open PID Path No open file descriptors ------------------ dir nvram: ------------------ Directory of nvram:/ 226 -rw- 23837 startup-config 227 ---- 5333 private-config 228 -rw- 23837 underlying-config 1 ---- 92 persistent-data 2 -rw- 577 IOS-Self-Sig#1.cer 3 -rw- 0 ifIndex-table 4 -rw- 660 vlan.dat 5 -rw- 107 cca.xml 6 -rw- 600 IOS-Self-Sig#2.cer 7 -rw- 577 IOS-Self-Sig#3.cer 8 -rw- 608 IBS_Traverse#2.cer 9 -rw- 577 IOS-Self-Sig#4.cer 10 -rw- 2945 cwmp_inventory 13 -rw- 559 IOS-Self-Sig#5.cer 15 -rw- 633 Empirenexvor#1.cer 16 -rw- 57248 y 262144 bytes total (159194 bytes free) ------------------ show flash: all ------------------ -#- --length-- -----date/time------ path 1 660 Mar 21 2016 08:55:56 -04:00 vlan.dat 2 42018388 Mar 16 2016 13:00:20 -04:00 uc500-advipservicesk9-mz.151-4.M6 3 0 Mar 16 2016 13:11:20 -04:00 phones 4 0 Mar 16 2016 13:11:22 -04:00 phones/50x-30x 5 4147798 Mar 16 2016 13:11:46 -04:00 phones/50x-30x/spa50x-30x-7-5-2c.bin 6 0 Mar 16 2016 13:11:24 -04:00 phones/521_524 7 892511 Mar 16 2016 13:11:54 -04:00 phones/521_524/cp524g-8-1-17.bin 8 22961 Mar 16 2016 13:13:06 -04:00 UC540W-FXO-K9-factory-8.6.2.cfg 9 0 Mar 21 2016 08:56:46 -04:00 Desktops 10 0 Mar 21 2016 08:56:46 -04:00 Desktops/320x212x12 11 651 Mar 21 2016 08:56:46 -04:00 Desktops/320x212x12/List.xml 12 651 Mar 21 2016 08:56:48 -04:00 Desktops/320x212x12/List.xml.BAK 13 0 Mar 21 2016 08:56:48 -04:00 Desktops/320x212x16 14 651 Mar 21 2016 08:56:48 -04:00 Desktops/320x212x16/List.xml 15 651 Mar 21 2016 08:56:48 -04:00 Desktops/320x212x16/List.xml.BAK 16 0 Mar 21 2016 08:56:50 -04:00 Desktops/320x216x16 17 651 Mar 21 2016 08:56:50 -04:00 Desktops/320x216x16/List.xml 18 651 Mar 21 2016 08:56:50 -04:00 Desktops/320x216x16/List.xml.BAK 19 131470 Mar 21 2016 08:56:52 -04:00 Desktops/CampusNight.png 20 80565 Mar 21 2016 08:56:54 -04:00 Desktops/CiscoFountain.png 21 8156 Mar 21 2016 08:56:56 -04:00 Desktops/CiscoLogo.png 22 138278 Mar 21 2016 08:56:58 -04:00 Desktops/Fountain.png 23 109076 Mar 21 2016 08:57:00 -04:00 Desktops/MorroRock.png 24 108087 Mar 21 2016 08:57:02 -04:00 Desktops/NantucketFlowers.png 25 10820 Mar 21 2016 08:57:04 -04:00 Desktops/TN-CampusNight.png 26 9657 Mar 21 2016 08:57:06 -04:00 Desktops/TN-CiscoFountain.png 27 2089 Mar 21 2016 08:57:08 -04:00 Desktops/TN-CiscoLogo.png 28 7953 Mar 21 2016 08:57:10 -04:00 Desktops/TN-Fountain.png 29 7274 Mar 21 2016 08:57:10 -04:00 Desktops/TN-MorroRock.png 30 9933 Mar 21 2016 08:57:12 -04:00 Desktops/TN-NantucketFlowers.png 31 0 Mar 16 2016 13:12:30 -04:00 autoattendant 32 94503 Mar 16 2016 13:12:28 -04:00 autoattendant/AA_SBCS_v01.aef 33 96166 Mar 16 2016 13:12:28 -04:00 autoattendant/AA_SBCS_v02.aef 34 130488 Mar 16 2016 13:12:30 -04:00 autoattendant/AA_SBCS_v03.aef 35 15891 Mar 16 2016 13:12:30 -04:00 autoattendant/AA_transfer.aef 36 0 Mar 21 2016 08:56:00 -04:00 bacdprompts 37 30421 Mar 21 2016 08:56:02 -04:00 bacdprompts/app-b-acd-3.0.0.2.tcl 38 55599 Mar 21 2016 08:56:02 -04:00 bacdprompts/app-b-acd-aa-3.0.0.2.tcl 39 75650 Mar 21 2016 08:56:06 -04:00 bacdprompts/en_bacd_allagentsbusy.au 40 83291 Mar 21 2016 08:56:08 -04:00 bacdprompts/en_bacd_disconnect.au 41 63055 Mar 21 2016 08:56:10 -04:00 bacdprompts/en_bacd_enter_dest.au 42 37952 Mar 21 2016 08:56:12 -04:00 bacdprompts/en_bacd_invalidoption.au 43 496521 Mar 21 2016 08:56:16 -04:00 bacdprompts/en_bacd_music_on_hold.au 44 123446 Mar 21 2016 08:56:18 -04:00 bacdprompts/en_bacd_options_menu.au 45 42978 Mar 21 2016 08:56:20 -04:00 bacdprompts/en_bacd_welcome.au 46 34794 Mar 21 2016 08:56:22 -04:00 bacdprompts/en_bacd_xferto_operator.au 47 0 Mar 16 2016 13:12:34 -04:00 cca 48 955 Mar 16 2016 13:12:34 -04:00 cca/Key_Phoneloads.csv 49 375 Mar 16 2016 13:12:34 -04:00 cca/UC500_CCA_Dir_8.0.2.txt 50 140325 Mar 16 2016 13:12:34 -04:00 cca/sccpphoneloadstable.csv 51 0 Mar 16 2016 13:12:40 -04:00 gui 52 3987 Mar 16 2016 13:12:34 -04:00 gui/admin_user.html 53 677820 Mar 16 2016 13:12:36 -04:00 gui/admin_user.js 54 1029 Mar 16 2016 13:12:36 -04:00 gui/CiscoLogo.gif 55 635 Mar 16 2016 13:12:36 -04:00 gui/CME_GUI_README.TXT 56 953 Mar 16 2016 13:12:36 -04:00 gui/Delete.gif 57 16344 Mar 16 2016 13:12:36 -04:00 gui/dom.js 58 864 Mar 16 2016 13:12:36 -04:00 gui/downarrow.gif 59 6146 Mar 16 2016 13:12:36 -04:00 gui/ephone_admin.html 60 4558 Mar 16 2016 13:12:36 -04:00 gui/logohome.gif 61 3866 Mar 16 2016 13:12:38 -04:00 gui/normal_user.html 62 78428 Mar 16 2016 13:12:38 -04:00 gui/normal_user.js 63 1347 Mar 16 2016 13:12:38 -04:00 gui/Plus.gif 64 0 Mar 16 2016 13:12:38 -04:00 gui/sn 65 11513 Mar 16 2016 13:12:38 -04:00 gui/sn/handshake.html 66 633459 Mar 16 2016 13:12:40 -04:00 gui/sn/handshake.swf 67 843 Mar 16 2016 13:12:40 -04:00 gui/sxiconad.gif 68 174 Mar 16 2016 13:12:40 -04:00 gui/Tab.gif 69 2432 Mar 16 2016 13:12:40 -04:00 gui/telephony_service.html 70 870 Mar 16 2016 13:12:40 -04:00 gui/uparrow.gif 71 9968 Mar 16 2016 13:12:40 -04:00 gui/xml-test.html 72 3412 Mar 16 2016 13:12:40 -04:00 gui/xml.template 73 0 Mar 21 2016 08:56:22 -04:00 media 74 1280024 Mar 21 2016 08:56:30 -04:00 media/empire_supplies_8k.au 75 496521 Mar 21 2016 08:56:36 -04:00 media/music-on-hold.au 76 496521 Mar 21 2016 08:56:40 -04:00 media/music-on-hold_10db.au 77 0 Mar 21 2016 08:57:20 -04:00 ringtones 78 8160 Mar 21 2016 08:57:22 -04:00 ringtones/Analog1.raw 79 8160 Mar 21 2016 08:57:24 -04:00 ringtones/Analog2.raw 80 5280 Mar 21 2016 08:57:26 -04:00 ringtones/AreYouThere.raw 81 5040 Mar 21 2016 08:57:28 -04:00 ringtones/AreYouThereF.raw 82 8160 Mar 21 2016 08:57:28 -04:00 ringtones/Bass.raw 83 12240 Mar 21 2016 08:57:30 -04:00 ringtones/CallBack.raw 84 16040 Mar 21 2016 08:57:32 -04:00 ringtones/Chime.raw 85 8160 Mar 21 2016 08:57:34 -04:00 ringtones/Classic1.raw 86 16080 Mar 21 2016 08:57:34 -04:00 ringtones/Classic2.raw 87 10800 Mar 21 2016 08:57:36 -04:00 ringtones/ClockShop.raw 88 2823 Mar 21 2016 08:57:38 -04:00 ringtones/DistinctiveRingList.xml 89 2823 Mar 21 2016 08:57:40 -04:00 ringtones/DistinctiveRingList.xml.BAK 90 9600 Mar 21 2016 08:57:40 -04:00 ringtones/Drums1.raw 91 13440 Mar 21 2016 08:57:42 -04:00 ringtones/Drums2.raw 92 15840 Mar 21 2016 08:57:44 -04:00 ringtones/FilmScore.raw 93 16080 Mar 21 2016 08:57:46 -04:00 ringtones/HarpSynth.raw 94 8160 Mar 21 2016 08:57:48 -04:00 ringtones/Jamaica.raw 95 16080 Mar 21 2016 08:57:48 -04:00 ringtones/KotoEffect.raw 96 12720 Mar 21 2016 08:57:50 -04:00 ringtones/MusicBox.raw 97 8160 Mar 21 2016 08:57:52 -04:00 ringtones/Piano1.raw 98 15360 Mar 21 2016 08:57:54 -04:00 ringtones/Piano2.raw 99 9360 Mar 21 2016 08:57:54 -04:00 ringtones/Pop.raw 100 7200 Mar 21 2016 08:57:56 -04:00 ringtones/Pulse1.raw 101 4000 Mar 21 2016 08:57:58 -04:00 ringtones/Ring1.raw 102 4000 Mar 21 2016 08:58:00 -04:00 ringtones/Ring2.raw 103 4000 Mar 21 2016 08:58:02 -04:00 ringtones/Ring3.raw 104 4000 Mar 21 2016 08:58:02 -04:00 ringtones/Ring4.raw 105 4000 Mar 21 2016 08:58:04 -04:00 ringtones/Ring5.raw 106 4000 Mar 21 2016 08:58:06 -04:00 ringtones/Ring6.raw 107 4000 Mar 21 2016 08:58:08 -04:00 ringtones/Ring7.raw 108 2823 Mar 21 2016 08:58:08 -04:00 ringtones/RingList.xml 109 2823 Mar 21 2016 08:58:10 -04:00 ringtones/RingList.xml.BAK 110 10800 Mar 21 2016 08:58:12 -04:00 ringtones/Sax1.raw 111 14160 Mar 21 2016 08:58:14 -04:00 ringtones/Sax2.raw 112 16080 Mar 21 2016 08:58:14 -04:00 ringtones/Vibe.raw 113 0 Mar 16 2016 13:12:50 -04:00 sn 114 0 Mar 16 2016 13:12:50 -04:00 sn/status 115 0 Mar 16 2016 13:12:50 -04:00 sn/tmp 116 0 Mar 21 2016 09:00:42 -04:00 its 117 1372160 Mar 21 2016 09:01:00 -04:00 its/CME-locale-en_US-English-8.6.2.4.tar 118 1870 Mar 4 2017 09:34:16 -05:00 its/SEP002699ABDC4F.cnf.xml 119 1870 Mar 4 2017 09:34:14 -05:00 its/SEP002699ABDCFC.cnf.xml 120 1870 Mar 4 2017 09:34:16 -05:00 its/SEP002699ABDD38.cnf.xml 121 1870 Mar 4 2017 09:34:16 -05:00 its/SEP002699ABDD39.cnf.xml 122 1870 Mar 4 2017 09:34:14 -05:00 its/SEP002699ABDD53.cnf.xml 123 1870 Mar 4 2017 09:34:16 -05:00 its/SEP1CDF0F4ABCA0.cnf.xml 124 1870 Mar 4 2017 09:34:16 -05:00 its/SEP1CDF0F4ABCCC.cnf.xml 125 98 Mar 21 2016 09:01:10 -04:00 its/SEPDEFAULT.cnf 126 1870 Mar 4 2017 09:34:18 -05:00 its/SEPE02F6D62C838.cnf.xml 127 1870 Mar 4 2017 09:34:18 -05:00 its/SEPE02F6D62C8C4.cnf.xml 128 1870 Mar 4 2017 09:34:18 -05:00 its/SEPE8EDF36AD307.cnf.xml 129 19750 Mar 4 2017 09:34:20 -05:00 its/united_states_7960-dictionary.xml 130 8777 Mar 4 2017 09:34:20 -05:00 its/united_states_7960-font.xml 131 1313 Mar 4 2017 09:34:20 -05:00 its/united_states_7960-kate.xml 132 903 Mar 4 2017 09:34:20 -05:00 its/united_states_7960-tones.xml 133 2740 Mar 4 2017 09:34:22 -05:00 its/united_states_SCCP-dictionary.xml 134 4421 Mar 21 2016 09:01:24 -04:00 its/XMLDefault.cnf.xml 135 1845 Mar 4 2017 09:34:18 -05:00 its/SEP649EF376C975.cnf.xml 136 1845 Mar 4 2017 09:34:20 -05:00 its/SEP9C57AD3E5617.cnf.xml 137 0 Mar 21 2016 08:58:24 -04:00 English_United_States 138 53408 Mar 21 2016 08:58:28 -04:00 English_United_States/501-dictionary.xml 139 53408 Mar 21 2016 08:58:32 -04:00 English_United_States/502-dictionary.xml 140 53408 Mar 21 2016 08:58:34 -04:00 English_United_States/504-dictionary.xml 141 53408 Mar 21 2016 08:58:38 -04:00 English_United_States/508-dictionary.xml 142 53408 Mar 21 2016 08:58:42 -04:00 English_United_States/509-dictionary.xml 143 53408 Mar 21 2016 08:58:46 -04:00 English_United_States/512-dictionary.xml 144 53408 Mar 21 2016 08:58:48 -04:00 English_United_States/514-dictionary.xml 145 16180 Mar 21 2016 08:58:52 -04:00 English_United_States/521-dictionary.xml 146 16180 Mar 21 2016 08:58:54 -04:00 English_United_States/524-dictionary.xml 147 85722 Mar 21 2016 08:58:58 -04:00 English_United_States/525G-dictionary.xml 148 1313 Mar 21 2016 08:59:02 -04:00 English_United_States/525G-kate.xml 149 903 Mar 21 2016 08:59:02 -04:00 English_United_States/525G-tones.xml 150 85722 Mar 21 2016 08:59:06 -04:00 English_United_States/525G2-dictionary.xml 151 1313 Mar 21 2016 08:59:10 -04:00 English_United_States/525G2-kate.xml 152 903 Mar 21 2016 08:59:10 -04:00 English_United_States/525G2-tones.xml 153 55698 Mar 21 2016 08:59:14 -04:00 English_United_States/7921-dictionary.xml 154 137616 Mar 21 2016 08:59:18 -04:00 English_United_States/7921-font.dat 155 1723 Mar 21 2016 08:59:22 -04:00 English_United_States/7921-kate.utf-8.xml 156 1729 Mar 21 2016 08:59:24 -04:00 English_United_States/7921-kate.xml 157 19750 Mar 21 2016 08:59:28 -04:00 English_United_States/7960-dictionary.xml 158 8777 Mar 21 2016 08:59:30 -04:00 English_United_States/7960-font.xml 159 1313 Mar 21 2016 08:59:34 -04:00 English_United_States/7960-kate.xml 160 903 Mar 21 2016 08:59:34 -04:00 English_United_States/7960-tones.xml 161 59183 Mar 21 2016 08:59:38 -04:00 English_United_States/be-sccp.jar 162 1372160 Mar 21 2016 08:59:56 -04:00 English_United_States/CME-locale-en_US-English-8.6.2.4.tar 163 729 Mar 21 2016 08:59:58 -04:00 English_United_States/CME-locale-en_US-English-8.6.2.4.tar.cfg 164 1413 Mar 21 2016 09:00:00 -04:00 English_United_States/g3-tones.xml 165 72136 Mar 21 2016 09:00:04 -04:00 English_United_States/gp-sccp.jar 166 59183 Mar 21 2016 09:00:08 -04:00 English_United_States/ipc-sccp.jar 167 59183 Mar 21 2016 09:00:12 -04:00 English_United_States/mk-sccp.jar 168 68617 Mar 21 2016 09:00:16 -04:00 English_United_States/rp-sccp.jar 169 119114 Mar 21 2016 09:00:20 -04:00 English_United_States/rtl-sccp.jar 170 2740 Mar 21 2016 09:00:24 -04:00 English_United_States/SCCP-dictionary.xml 171 2784 Mar 21 2016 09:00:26 -04:00 English_United_States/tags_file 172 19318 Mar 21 2016 09:00:30 -04:00 English_United_States/tc-sccp.jar 173 59183 Mar 21 2016 09:00:32 -04:00 English_United_States/td-sccp.jar 174 2784 Mar 21 2016 09:00:36 -04:00 English_United_States/utf8_tags_file 175 209240 May 7 2016 10:48:20 -04:00 empireclosed.wav 176 3034 Dec 22 2016 11:47:58 -05:00 speeddial.xml 177 0 Mar 21 2016 09:01:26 -04:00 webvpn 178 5525230 Mar 21 2016 09:02:00 -04:00 webvpn/anyconnect-dart-win-2.5.6005-k9.pkg 179 0 Mar 21 2016 09:02:02 -04:00 webvpn/SDM_WEBVPN_CONTEXT_1 180 136 Mar 21 2016 09:02:02 -04:00 webvpn/SDM_WEBVPN_CONTEXT_1/barry.xml 181 136 Mar 21 2016 09:02:02 -04:00 webvpn/SDM_WEBVPN_CONTEXT_1/chris.xml 182 138 Mar 21 2016 09:02:02 -04:00 webvpn/SDM_WEBVPN_CONTEXT_1/kybogan.xml 183 209240 May 5 2016 15:28:54 -04:00 empire_supplies_inc.wav 184 57354 Mar 30 2016 12:39:56 -04:00 y 188 57248 Mar 29 2016 17:37:56 -04:00 backupnew 191 1492911 May 4 2016 16:18:44 -04:00 oh_002_empire_supplies_inc_alaw.wav 193 55907 Dec 22 2016 10:46:12 -05:00 startup1 194715648 bytes available (65449984 bytes used) ******** ATA Flash Card Geometry/Format Info ******** ATA CARD GEOMETRY Manufacturer Name Model Number UNIGEN FLASH Serial Number UNIGEN 00232377 Firmware Revision 090529 Number of Heads 16 Number of Cylinders 994 Sectors per Cylinder 32 Sector Size 512 Total Sectors 508928 ATA PARTITION 1 INFO Start Sector 32 Number of Sectors 508896 Size in Bytes 260554752 File System Type FAT16 Number of FAT Sectors 249 Sectors Per Cluster 8 Number of Clusters 63517 Number of Data Sectors 508136 Base FAT Sector 113 Base Root Sector 611 Base Data Sector 643 ATA MONLIB INFO Image Monlib size 103004 Disk Monlib Size 53572 Disk Space Available 57344 Name freddo-atafslib-m Start sector 2 End sector 106 Updated By UC500-ADVIPSERVICESK9-M12.4(24)SB Version 1 ------------------ show data-corruption ------------------ No data inconsistency errors have been recorded. ------------------ show memory statistics ------------------ Head Total(b) Used(b) Free(b) Lowest(b) Largest(b) Processor 86616BC4 94278716 87783448 6495268 5349704 5996324 I/O C000000 67108864 6571536 60537328 60537328 60531196 ------------------ show process memory ------------------ Processor Pool Total: 94278716 Used: 87793612 Free: 6485104 I/O Pool Total: 67108864 Used: 6571456 Free: 60537408 PID TTY Allocated Freed Holding Getbufs Retbufs Process 0 0 201931696 126303608 72288000 2048 137659 *Init* 0 0 12052 31581468 12052 38 38 *Sched* 0 0 201540608 197663904 925104 44 33 *Dead* 0 0 0 0 1641064 0 0 *MallocLite* 1 0 1718680 5052 1720756 0 0 Chunk Manager 2 0 240 240 4128 0 0 Load Meter 3 0 0 0 7128 0 0 faxmsp 4 0 65588 900 90716 0 0 EDDRI_MAIN 5 0 0 0 7128 0 0 RO Notify Timers 6 0 3340 240 10228 0 0 Check heaps 7 0 4234672 4084400 224356 49 0 Pool Manager 8 0 0 0 7128 0 0 DiscardQ Backgro 9 0 240 240 7128 0 0 Timers 10 0 0 0 4128 0 0 WATCH_AFS 11 0 0 0 7128 0 0 License Client N 12 0 0 0 25128 0 0 Crash writer 13 0 352 0 7480 0 0 Exception contro 14 0 0 0 7128 0 0 IPC Event Notifi 15 0 0 0 7128 0 0 IPC Dynamic Cach 16 0 0 0 7128 0 0 IPC Session Serv 17 0 0 0 7128 0 0 IPC Zone Manager 18 0 0 0 7128 0 0 IPC Periodic Tim 19 0 0 0 7128 0 0 IPC Deferred Por 20 0 0 0 7128 0 0 IPC Process leve 21 0 1704 0 8832 0 0 IPC Seat Manager 22 0 0 0 7128 0 0 IPC Check Queue 23 0 0 0 7128 0 0 IPC Seat RX Cont 24 0 0 0 7128 0 0 IPC Seat TX Cont 25 0 0 0 7128 0 0 IPC Keep Alive M 26 0 0 0 7128 0 0 IPC Loadometer 27 0 18600 1600 24128 3484 3484 ARP Input 28 0 26892 22296 11724 14 14 ARP Background 29 0 240 240 7128 0 0 ATM Idle Timer 30 0 0 0 7128 0 0 ATM ASYNC PROC 31 0 0 0 7128 0 0 AAA_SERVER_DEADT 32 0 0 0 13128 0 0 Policy Manager 33 0 240 240 7128 0 0 DDR Timers 34 0 17956 30640 25084 68 68 Entity MIB API 35 0 896 896 7128 0 0 PrstVbl 36 0 240 240 7128 0 0 Serial Backgroun 37 0 0 0 4128 0 0 RMI RM Notify Wa 38 0 240 240 7128 0 0 SMART 39 0 240 240 7128 0 0 GraphIt 40 0 240 240 13128 0 0 Dialer event 41 0 0 0 7128 0 0 SERIAL A'detect 42 0 240 240 13128 0 0 XML Proxy Client 43 0 0 0 7128 0 0 Critical Bkgnd 44 0 51628 1444 27944 210 210 Net Background 45 0 3800 3800 13128 0 0 IDB Work 46 0 44820 240 57708 436 436 Logger 47 0 240 1092 7128 0 0 TTY Background 48 0 145048 0 152176 0 0 IF-MGR control p 49 0 0 0 7128 0 0 IF-MGR event pro 50 0 0 0 4128 0 0 Inode Table Dest 51 0 240 240 7128 0 0 Fast Throttle Ti 52 0 0 360 7128 2 2 AggMgr Process 53 0 0 0 7128 0 0 Radio LED Proces 54 0 0 0 7128 0 0 Transport Port A 55 0 0 0 7128 0 0 HC Counter Timer 56 0 240 240 7128 0 0 AUX 57 0 240 240 7128 0 0 Eswilp Storm Con 58 0 2747508 20168 1428152 0 0 ESWPPM 59 0 60848 60848 7128 555 555 SM Monitor 60 0 0 0 4128 0 0 dev_device_inser 61 0 0 0 4128 0 0 dev_device_remov 62 0 240 240 7128 0 0 Netclock Backgro 63 0 160460 240 167348 0 0 VNM DSPRM MAIN 64 0 240 240 7128 12 12 FLEX DNLD MAIN 65 0 300756 5112 310260 0 0 EEM ED ND 66 0 4564 0 14692 0 0 EEM ED Identity 67 0 240 240 7128 0 0 ILPM 68 0 240 240 7128 0 0 COLLECT STAT COU 69 0 4228 4228 7128 0 0 Switch Link Moni 70 0 0 0 7128 0 0 IGMP Snooping Pr 71 0 4596 0 11724 395 395 IGMP Snooping Re 72 0 594792 509512 90704 5047 5041 Skinny Msg Serve 73 0 0 0 7128 0 0 Platform Compact 74 0 24144 20284 10988 4 4 Dot11 driver 75 0 240 240 7128 0 0 Dot11 driver log 76 0 0 0 10128 0 0 Crypto Device Up 77 0 0 0 7128 1 1 Multi-ISA Event 78 0 0 0 7128 0 0 Multi-ISA Cleanu 79 0 446084 444668 8836 0 0 crypto engine pr 80 0 240 240 7128 0 0 SEC BATCH 81 0 240 0 4368 0 0 Async write proc 82 0 240 0 4368 0 0 Async write proc 83 0 240 0 4368 0 0 Async write proc 84 0 240 0 4368 0 0 Async write proc 85 0 0 0 4128 0 0 DFS flush period 86 0 240 240 7128 0 0 PI MATM Aging Pr 87 0 1104 240 7992 0 0 DTP Protocol 88 0 240 240 7128 0 0 Dot1x Mgr Proces 89 0 0 0 7128 0 0 EAP Framework 90 0 0 0 7128 0 0 MAB Framework 91 0 240 240 13128 0 0 Ethernet CFM 92 0 240 240 13128 0 0 Ethernet Timer C 93 0 240 240 13128 0 0 Ethernet Msec Ti 94 0 0 0 7128 0 0 linktest 95 0 240 240 9128 0 0 Dot11 Mgmt & Ass 96 0 768 240 7656 0 0 AiroIAPP Protoco 97 0 1280 240 8168 0 0 Triggered events 98 0 240 240 10128 0 0 Dot11 aaa proces 99 0 0 0 10128 0 0 pmkid 100 0 5292 240 15180 0 0 Dot11 auth Dot1x 101 0 0 0 7128 0 0 Dot11 Mac Auth 102 0 16832 240 23720 0 0 AAA Server 103 0 0 0 7128 0 0 AAA ACCT Proc 104 0 49384 0 56512 0 0 ACCT Periodic Pr 105 0 5488 240 12048 1284 1284 CDP Protocol 106 0 240 240 7128 0 0 AAA Dictionary R 107 0 240 240 10128 0 0 Ethernet OAM Pro 108 0 252 0 13380 0 0 CEF switching ba 109 0 252 0 4380 0 0 ADJ NSF process 110 0 240 240 7128 0 0 IPAM/ODAP Events 111 0 49384 0 62512 0 0 IPAM Manager 112 0 240 240 13128 0 0 IPAM Events 113 0 29704 8980 33948 0 0 IP ARP Adjacency 114 0 49384 0 56512 0 0 IP ARP Retry Age 115 0 2771336 73696 143876 112310 112303 IP Input 116 0 0 0 7128 0 0 ICMP event handl 117 0 240 240 7128 0 0 PIM register asy 118 0 240 240 7128 0 0 TurboACL 119 0 240 240 7128 0 0 TurboACL chunk 120 0 0 0 7128 0 0 IPv6 ping proces 121 0 240 240 7128 0 0 PPP SIP 122 0 240 240 7128 0 0 PPP Bind 123 0 240 240 13128 0 0 PPP IP Route 124 0 114316 114316 13128 540837 540837 Skinny MOH Serve 125 0 0 0 13128 0 0 SSS Manager 126 0 0 0 13128 0 0 SSS Policy Manag 127 0 0 0 7128 0 0 SSS Feature Mana 128 0 0 0 7128 0 0 SSS Feature Time 129 0 480 240 13368 7364 7364 Spanning Tree 130 0 240 240 13128 0 0 SSM connection m 131 0 0 0 7128 0 0 Authentication P 132 0 0 0 7128 0 0 Auth-proxy AAA B 133 0 240 240 10128 0 0 EAPoUDP Process 134 0 240 240 10128 0 0 IP Host Track Pr 135 0 240 240 13128 0 0 KRB5 AAA 136 0 11552 112 18048 0 0 CEF background p 137 0 224 0 13352 0 0 fib_fib_bfd_sb e 138 0 22872 3104 20196 0 0 CEF: IPv4 proces 139 0 252 0 7380 0 0 ADJ background 140 0 1088 160 8216 0 0 L2MM 141 0 0 0 7128 0 0 MRD 142 0 0 0 7128 0 0 IGMPSN 143 0 240 240 4128 0 0 L2X Switching Ev 144 0 480 240 7368 0 0 Dot1x Supplicant 145 0 480 240 7368 0 0 Dot1x Supplicant 146 0 464 240 7352 0 0 Dot1x Supplicant 147 0 0 1807484 13128 615 615 TCP Timer 148 0 1740068 0 13128 0 0 TCP Protocols 149 0 0 0 7128 0 0 Socket Timers 150 0 39859216 12730984 58676 4032 4031 HTTP CORE 151 0 240 240 7128 0 0 RLM groups Proce 152 0 187706984 187706984 7128 0 0 Licensing Auto U 153 0 796 240 7684 0 0 DDP 154 0 0 0 7128 0 0 AAA System Acct 155 0 0 0 7128 0 0 SNMP Timers 156 0 240 240 7128 0 0 PPP Compress Inp 157 0 240 240 7128 0 0 PPP Compress Res 158 0 944 0 62072 0 0 COPS 159 0 30292 13068 30352 226 226 ADJ resolve proc 160 0 240 240 7128 0 0 Flow Exporter Ti 161 0 0 0 7128 0 0 IP Traceroute 162 0 1355824 1352280 31212 0 0 HTTP CP 163 0 480 240 10368 0 0 Multicast Offloa 164 0 252 0 13380 0 0 MFIB Master back 165 0 0 0 13128 0 0 Routing Topology 166 0 49560 15324 47268 0 0 IP RIB Update 167 0 8764 14248 11164 0 0 IP Background 168 0 31248 640 40736 0 0 IP Connected Rou 169 0 0 0 7128 0 0 RARP Input 170 0 240 2664 10128 0 0 static 171 0 0 0 10128 0 0 IP IRDP 172 0 0 0 7128 0 0 IPv6 Inspect Tim 173 0 0 0 7128 0 0 MQC Flow Event B 174 0 0 0 7128 0 0 HQF Shaper Backg 175 0 240 240 7192 0 0 RUDPV1 Main Proc 176 0 85324 240 26384 0 0 SCTP Main Proces 177 0 0 0 13128 0 0 VPDN call manage 178 0 0 0 13128 0 0 IPS Process 179 0 16824 240 29712 0 0 IPS Auto Update 180 0 396 240 7284 0 0 SDEE Management 181 0 240 240 7128 8 8 Inspect process 182 67 8267588 8256352 36404 743 743 Virtual Exec 183 0 240 240 7128 0 0 FW DP Inspect pr 184 0 240 240 7128 0 0 CCE DP URLF cach 185 0 8624 0 15572 2 2 SSH Event handle 186 0 1184 240 8072 0 0 URL filter proc 187 0 0 0 7128 0 0 Select Timers 188 0 76480 240 83368 0 0 HTTP Process 189 0 2048 240 8976 0 0 CIFS API Process 190 0 12580 240 19468 0 0 CIFS Proxy Proce 191 0 222972 632 220340 2 2 Crypto HW Proc 192 0 9184 240 16072 0 0 CCVPM_HDSPRM 193 0 1048 240 7936 0 0 CRM_CALL_UPDATE_ 194 0 0 0 7160 0 0 CRYPTO IKMP IPC 195 0 240 240 7128 0 0 AAA Cached Serve 196 0 240 240 7128 0 0 ENABLE AAA 197 0 0 0 7128 0 0 EM Background Pr 198 0 0 0 7128 0 0 IDMGR CORE 199 0 0 0 7128 0 0 Key chain liveke 200 0 240 240 7128 0 0 LINE AAA 201 0 10388 10388 7128 0 0 LOCAL AAA 202 0 1044 240 7932 0 0 TPLUS 203 0 240 240 7128 0 0 VSP_MGR 204 0 944 0 26072 0 0 FW_TEST_TRP 205 0 0 0 7128 0 0 EPM MAIN PROCESS 206 0 51952 50460 8620 6 6 NIST rng proc 207 0 157616 488 166256 0 0 Crypto WUI 208 0 1072 240 7960 0 0 LDAP process 209 0 5292 240 12180 0 0 Crypto Support 210 0 0 0 7128 0 0 IPSECv6 PS Proc 211 0 140136 9976 143288 584 584 CCVPM_HTSP 212 0 240 240 7128 0 0 VPM_MWI_BACKGROU 213 0 240 240 7128 0 0 VPM_CABLE_STAT_P 214 0 932 0 8060 0 0 VPM_CONN_CHK_BAC 215 0 436 0 7564 0 0 CCVPM_R2 216 0 2996 0 10124 0 0 IP TRUST Registe 217 0 0 0 7128 0 0 EPHONE MWI Refre 218 0 0 0 7128 0 0 FB/KS Log HouseK 219 0 240 240 7128 0 0 EPHONE MWI BG Pr 220 0 8244 0 15372 0 0 Skinny HW confer 221 0 590732 3876 335544 20 20 FLEX DSPRM MAIN 222 0 0 0 7128 0 0 FLEX DSP KEEPALI 223 0 880 240 25768 0 0 CTI Front End Pr 224 0 240 240 7128 0 0 CTI Call Control 225 0 240 240 7128 0 0 CTI Line Monitor 226 0 0 0 7128 0 0 CME CTI Device M 227 0 240 240 7128 0 0 VOICE REG BG Pro 228 0 0 0 7128 0 0 Presence Process 229 0 240 240 7128 0 0 CME Extension Mo 231 0 944 0 62072 0 0 http client proc 232 0 0 0 7128 0 0 DocMSP 233 0 240 240 7128 0 0 CSDB Timer proce 234 0 254136 0 264264 0 0 QOS_MODULE_MAIN 235 0 284 0 25412 0 0 RPMS_PROC_MAIN 236 0 0 0 25176 0 0 VoIP AAA 237 0 23852 240 30740 0 0 Dialog Manager 238 0 3764 1580 15312 1 1 Crypto CA 239 0 0 0 13128 0 0 Crypto PKI-CRL 240 0 0 0 13128 0 0 encrypt proc 241 0 953420 958200 7668 0 0 crypto sw pk pro 242 0 240 240 7128 0 0 CRYPTO MAP FREE 243 0 0 0 7128 0 0 Crypto INT 244 0 876344 875692 14488 472 472 Crypto IKE Dispa 245 0 3291780 3068496 229512 1025 1025 Crypto IKMP 246 0 0 0 7128 0 0 IPSEC manual key 247 0 228736 4520 34444 1 1 IPSEC key engine 248 0 0 0 7128 0 0 CRYPTO QoS proce 249 0 70364 8060 87432 0 0 Crypto ACL 250 0 0 0 7128 0 0 Crypto PAS Proc 251 0 0 0 7128 0 0 GDOI GM Process 252 0 0 0 7128 0 0 UNICAST REKEY 253 0 0 0 7128 0 0 UNICAST REKEY AC 254 0 240 240 7128 0 0 Environmental mo 255 0 4384 59784 11512 0 0 PM Callback 256 0 240 240 7128 0 0 Control-plane ho 257 0 0 0 10128 0 0 Licensing MIB pr 258 0 224 0 7352 0 0 DATA Transfer Pr 259 0 224 0 7352 0 0 DATA Collector 260 0 336204 1585956 7128 0 0 AAA SEND STOP EV 261 0 0 0 13128 0 0 Test AAA Client 262 0 4564 0 14692 0 0 EEM ED Routing 263 0 273628 0 283756 292 260 EEM ED Syslog 264 0 4564 0 14744 0 0 EEM ED Track 265 0 9232 0 19360 0 0 EEM ED Resource 266 0 240 240 7128 0 0 RMON Recycle Pro 267 0 240 240 7128 0 0 RMON Deferred Se 268 0 0 0 7128 0 0 Syslog Traps 269 0 0 0 7128 0 0 Crypto cTCP proc 270 0 76800 4312 79456 0 0 VLAN Manager 271 0 0 0 7128 0 0 fax timers 272 0 0 0 7128 0 0 trunk conditioni 273 0 4660 0 11788 0 0 trunk conditioni 274 2 7616 5408 27368 248 248 TTY Daemon 275 0 971640 478276 267632 0 0 EEM Server 276 0 11508 1744 16892 0 0 EEM Policy Direc 277 0 252 0 13380 0 0 Collection proce 278 0 4564 0 14752 0 0 EEM ED CLI 279 0 4564 0 14692 0 0 EEM ED Counter 280 0 4564 0 14692 0 0 EEM ED Interface 281 0 4564 0 14692 0 0 EEM ED IOSWD 282 0 4564 0 14692 0 0 EEM ED None 283 0 4564 0 14692 0 0 EEM ED OIR 284 0 137784 83396 53260 26 26 DHCPD Receive 285 0 4564 0 14692 0 0 EEM ED SNMP 286 0 4564 0 14692 0 0 EEM ED SNMP Obje 287 0 4564 0 14692 0 0 EEM ED Ipsla 288 0 4564 0 14692 0 0 EEM ED SNMP Noti 289 0 177436 90432 14692 0 0 EEM ED Timer 290 0 4564 0 14692 0 0 EEM ED Test 291 0 4564 0 14692 0 0 EEM ED Config 292 0 4564 0 14692 0 0 EEM ED Env 293 0 4564 0 14692 0 0 EM ED GOLD 294 0 9616 0 19744 0 0 EEM ED Nf 295 0 77404 77404 13128 292 292 Syslog 296 0 0 0 7128 0 0 IP SLAs Ethernet 297 0 0 0 7128 0 0 VDC process 298 0 4564 0 14692 0 0 EEM ED RPC 299 0 0 0 7128 975 975 Net Input 300 0 240 240 7128 0 0 Compute load avg 301 0 0 347836 7128 14 14 Per-minute Jobs 302 0 0 0 10128 0 0 Per-Second Jobs 303 0 1780 240 14668 0 0 MRIB Process 304 0 0 0 9128 0 0 Key Proc 305 0 240 240 7128 0 0 TRP_PSEUDOTIMER 306 0 528 240 7416 0 0 Resource Monitor 307 0 10292 240 17180 0 0 Resource Availab 308 0 214756 10848 203832 0 0 CC-API_VCM 309 0 240 240 13128 0 0 confmsp 310 0 951344 958936 185180 3172 3172 DSMP 311 0 3107720 1933812 621280 0 0 VTSP 312 0 4160 240 11048 2 2 VOIP_RTCP 313 0 249376 1216 30264 0 0 Session Applicat 314 0 409924 240 422812 0 0 swmtp_msp 315 0 40680 0 65808 0 0 TSP 316 0 828 0 13956 0 0 lib_off_app 317 0 240 240 7128 0 0 Voice Player 318 0 0 0 7128 0 0 Media Record 319 0 0 0 7128 0 0 Resource Measure 320 0 930964 240 991852 0 0 CCH323_CT 321 0 0 0 7128 0 0 CCH323_DNS 322 0 2434292 98108 2411608 0 0 CCSIP_SPI_CONTRO 323 0 47348 47012 13464 245 245 CCSIP_DNS 324 0 195732 33596 174224 38 38 CCSIP_UDP_SOCKET 325 0 265740 316 290288 0 0 CCSIP_TCP_SOCKET 326 0 272384 240 297272 0 0 CCSIP_TLS_SOCKET 327 0 502060 0 527188 0 0 RTPSPI 328 0 20208 240 33096 0 0 SCCP Telephony C 329 0 4260 4836 7128 1 1 IP NAT Ager 330 0 0 0 7128 0 0 IP NAT WLAN 331 0 0 0 7128 0 0 IP VFR proc 332 0 971392 0 978520 0 0 l4f mgt task 333 0 0 0 7128 0 0 L4F OOB Process 334 0 20744 240 23504 106326 106306 HyBridge Input P 335 0 480 240 7368 0 0 Tbridge Monitor 336 0 0 236 13128 0 0 Tunnel Security 337 0 2580 440 15472 0 0 Crypto SS Proces 338 0 240 240 13128 0 0 PPP manager 339 0 240 240 13128 0 0 PPP Events 340 0 240 240 7128 0 0 Multilink PPP 341 0 240 240 7128 0 0 Multilink event 343 0 12172 152 17924 0 0 DNS Server 344 0 240 0 7368 0 0 DNS Server Input 345 0 1284 240 14172 0 0 IP SNMP 346 0 0 0 13128 0 0 PDU DISPATCHER 347 0 896 896 13128 0 0 SNMP ENGINE 348 0 1212 240 14100 0 0 IP SNMPV6 349 0 0 0 13128 0 0 SNMP ConfCopyPro 350 0 240 240 13128 0 0 SNMP Traps 351 0 240 240 7128 0 0 RSCCAC CALL DENI 352 0 212956 240 160064 0 0 SCCP Application 353 0 981036 0 988164 0 0 CCSIP-REGISTER 354 0 33236 240 46124 2 2 MLD 355 0 0 0 10128 0 0 IPv6 RIB Event H 356 0 240 240 7128 0 0 Skinny MOH Event 357 0 49556 32896 21732 0 0 Skinny Socket Se 358 0 240 240 13128 0 0 Web Write Housek 359 0 11220 240 16592 66 66 NTP 360 0 76 0 7204 0 0 EM Action CNS 361 0 1044 240 25932 0 0 SSLVPN_PROCESS 362 0 0 0 7128 0 0 TCP Listener 363 0 69308 22848 75312 2 2 VTEMPLATE Backgr 365 0 0 0 13128 0 0 esmtp client soc 366 0 0 0 7128 0 0 esmtp server soc 367 0 888 0 26016 0 0 Fax Onramp-VFC 368 0 30944 736 56072 0 0 LICENSE AGENT 369 0 0 0 7128 6 6 DHCPD Timer 370 0 224 0 7352 0 0 DHCPD Database 371 0 0 0 10128 0 0 ATM Tbridge 372 0 4111664 3720916 514664 0 0 AFW_application_ 94346924 Total ------------------ show process cpu ------------------ CPU utilization for five seconds: 27%/0%; one minute: 18%; five minutes: 7% PID Runtime(ms) Invoked uSecs 5Sec 1Min 5Min TTY Process 1 32 70 457 0.00% 0.00% 0.00% 0 Chunk Manager 2 40 740 54 0.00% 0.00% 0.00% 0 Load Meter 3 0 1 0 0.00% 0.00% 0.00% 0 faxmsp 4 0 158 0 0.00% 0.00% 0.00% 0 EDDRI_MAIN 5 0 1 0 0.00% 0.00% 0.00% 0 RO Notify Timers 6 5556 620 8961 0.00% 0.13% 0.11% 0 Check heaps 7 4 65 61 0.00% 0.00% 0.00% 0 Pool Manager 8 0 1 0 0.00% 0.00% 0.00% 0 DiscardQ Backgro 9 0 2 0 0.00% 0.00% 0.00% 0 Timers 10 28 2046 13 0.00% 0.00% 0.00% 0 WATCH_AFS 11 0 1 0 0.00% 0.00% 0.00% 0 License Client N 12 0 1 0 0.00% 0.00% 0.00% 0 Crash writer 13 0 1 0 0.00% 0.00% 0.00% 0 Exception contro 14 0 743 0 0.00% 0.00% 0.00% 0 IPC Event Notifi 15 0 63 0 0.00% 0.00% 0.00% 0 IPC Dynamic Cach 16 0 1 0 0.00% 0.00% 0.00% 0 IPC Session Serv 17 0 1 0 0.00% 0.00% 0.00% 0 IPC Zone Manager 18 4 3626 1 0.00% 0.00% 0.00% 0 IPC Periodic Tim 19 4 3626 1 0.00% 0.00% 0.00% 0 IPC Deferred Por 20 0 1 0 0.00% 0.00% 0.00% 0 IPC Process leve 21 0 1 0 0.00% 0.00% 0.00% 0 IPC Seat Manager 22 0 213 0 0.00% 0.00% 0.00% 0 IPC Check Queue 23 0 1 0 0.00% 0.00% 0.00% 0 IPC Seat RX Cont 24 0 1 0 0.00% 0.00% 0.00% 0 IPC Seat TX Cont 25 0 372 0 0.00% 0.00% 0.00% 0 IPC Keep Alive M 26 0 744 0 0.00% 0.00% 0.00% 0 IPC Loadometer 27 496 2112 234 0.00% 0.01% 0.00% 0 ARP Input 28 8 3916 2 0.00% 0.00% 0.00% 0 ARP Background 29 0 2 0 0.00% 0.00% 0.00% 0 ATM Idle Timer 30 0 1 0 0.00% 0.00% 0.00% 0 ATM ASYNC PROC 31 0 1 0 0.00% 0.00% 0.00% 0 AAA_SERVER_DEADT 32 0 1 0 0.00% 0.00% 0.00% 0 Policy Manager 33 0 2 0 0.00% 0.00% 0.00% 0 DDR Timers 34 8 2 4000 0.00% 0.00% 0.00% 0 Entity MIB API 35 1604 36 44555 0.00% 0.00% 0.00% 0 PrstVbl 36 0 2 0 0.00% 0.00% 0.00% 0 Serial Backgroun 37 0 1 0 0.00% 0.00% 0.00% 0 RMI RM Notify Wa 38 0 2 0 0.00% 0.00% 0.00% 0 SMART 39 4 3694 1 0.00% 0.00% 0.00% 0 GraphIt 40 0 2 0 0.00% 0.00% 0.00% 0 Dialer event 41 0 1 0 0.00% 0.00% 0.00% 0 SERIAL A'detect 42 0 2 0 0.00% 0.00% 0.00% 0 XML Proxy Client 43 0 1 0 0.00% 0.00% 0.00% 0 Critical Bkgnd 44 52 2852 18 0.00% 0.00% 0.00% 0 Net Background 45 0 3 0 0.00% 0.00% 0.00% 0 IDB Work 46 20 255 78 0.00% 0.00% 0.00% 0 Logger 47 8 3685 2 0.00% 0.00% 0.00% 0 TTY Background 48 16 282 56 0.00% 0.00% 0.00% 0 IF-MGR control p 49 0 118 0 0.00% 0.00% 0.00% 0 IF-MGR event pro 50 0 1 0 0.00% 0.00% 0.00% 0 Inode Table Dest 51 0 1847 0 0.00% 0.00% 0.00% 0 Fast Throttle Ti 52 0 2 0 0.00% 0.00% 0.00% 0 AggMgr Process 53 12 18550 0 0.00% 0.00% 0.00% 0 Radio LED Proces 54 0 14 0 0.00% 0.00% 0.00% 0 Transport Port A 55 16 1115 14 0.00% 0.00% 0.00% 0 HC Counter Timer 56 0 3 0 0.00% 0.00% 0.00% 0 AUX 57 0 2 0 0.00% 0.00% 0.00% 0 Eswilp Storm Con 58 320 42 7619 0.00% 0.00% 0.00% 0 ESWPPM 59 4 269 14 0.00% 0.00% 0.00% 0 SM Monitor 60 0 1 0 0.00% 0.00% 0.00% 0 dev_device_inser 61 0 1 0 0.00% 0.00% 0.00% 0 dev_device_remov 62 16 14778 1 0.00% 0.00% 0.00% 0 Netclock Backgro 63 0 2 0 0.00% 0.00% 0.00% 0 VNM DSPRM MAIN 64 156 106 1471 0.00% 0.00% 0.00% 0 FLEX DNLD MAIN 65 8 576 13 0.00% 0.00% 0.00% 0 EEM ED ND 66 0 2 0 0.00% 0.00% 0.00% 0 EEM ED Identity 67 25792 6059 4256 0.71% 0.67% 0.66% 0 ILPM 68 4152 36331 114 0.15% 0.12% 0.07% 0 COLLECT STAT COU 69 16 37 432 0.00% 0.00% 0.00% 0 Switch Link Moni 70 0 1 0 0.00% 0.00% 0.00% 0 IGMP Snooping Pr 71 48 62 774 0.00% 0.00% 0.00% 0 IGMP Snooping Re 72 3388 15791 214 0.07% 0.09% 0.07% 0 Skinny Msg Serve 73 0 1 0 0.00% 0.00% 0.00% 0 Platform Compact 74 340 94210 3 0.00% 0.00% 0.00% 0 Dot11 driver 75 0 2 0 0.00% 0.00% 0.00% 0 Dot11 driver log 76 4 3718 1 0.00% 0.00% 0.00% 0 Crypto Device Up 77 0 2 0 0.00% 0.00% 0.00% 0 Multi-ISA Event 78 0 1 0 0.00% 0.00% 0.00% 0 Multi-ISA Cleanu 79 152 74 2054 0.00% 0.02% 0.00% 0 crypto engine pr 80 0 2 0 0.00% 0.00% 0.00% 0 SEC BATCH 81 0 1 0 0.00% 0.00% 0.00% 0 Async write proc 82 0 1 0 0.00% 0.00% 0.00% 0 Async write proc 83 0 1 0 0.00% 0.00% 0.00% 0 Async write proc 84 0 1 0 0.00% 0.00% 0.00% 0 Async write proc 85 0 66 0 0.00% 0.00% 0.00% 0 DFS flush period 86 0 3689 0 0.00% 0.00% 0.00% 0 PI MATM Aging Pr 87 0 2 0 0.00% 0.00% 0.00% 0 DTP Protocol 88 0 2 0 0.00% 0.00% 0.00% 0 Dot1x Mgr Proces 89 0 1 0 0.00% 0.00% 0.00% 0 EAP Framework 90 0 1 0 0.00% 0.00% 0.00% 0 MAB Framework 91 0 2 0 0.00% 0.00% 0.00% 0 Ethernet CFM 92 8 21949 0 0.00% 0.00% 0.00% 0 Ethernet Timer C 93 208 460287 0 0.07% 0.01% 0.00% 0 Ethernet Msec Ti 94 8 3712 2 0.00% 0.00% 0.00% 0 linktest 95 0 2 0 0.00% 0.00% 0.00% 0 Dot11 Mgmt & Ass 96 12 3689 3 0.00% 0.00% 0.00% 0 AiroIAPP Protoco 97 0 2 0 0.00% 0.00% 0.00% 0 Triggered events 98 0 3 0 0.00% 0.00% 0.00% 0 Dot11 aaa proces 99 0 62 0 0.00% 0.00% 0.00% 0 pmkid 100 0 2 0 0.00% 0.00% 0.00% 0 Dot11 auth Dot1x 101 0 1 0 0.00% 0.00% 0.00% 0 Dot11 Mac Auth 102 16 144 111 0.00% 0.00% 0.00% 0 AAA Server 103 0 1 0 0.00% 0.00% 0.00% 0 AAA ACCT Proc 104 0 1 0 0.00% 0.00% 0.00% 0 ACCT Periodic Pr 105 232 1431 162 0.00% 0.00% 0.00% 0 CDP Protocol 106 4 2 2000 0.00% 0.00% 0.00% 0 AAA Dictionary R 107 0 2 0 0.00% 0.00% 0.00% 0 Ethernet OAM Pro 108 0 2 0 0.00% 0.00% 0.00% 0 CEF switching ba 109 0 1 0 0.00% 0.00% 0.00% 0 ADJ NSF process 110 0 2 0 0.00% 0.00% 0.00% 0 IPAM/ODAP Events 111 96 114342 0 0.00% 0.00% 0.00% 0 IPAM Manager 112 0 2 0 0.00% 0.00% 0.00% 0 IPAM Events 113 20 140 142 0.00% 0.00% 0.00% 0 IP ARP Adjacency 114 0 1 0 0.00% 0.00% 0.00% 0 IP ARP Retry Age 115 39500 100888 391 0.00% 0.54% 0.20% 0 IP Input 116 0 13 0 0.00% 0.00% 0.00% 0 ICMP event handl 117 0 3 0 0.00% 0.00% 0.00% 0 PIM register asy 118 0 4 0 0.00% 0.00% 0.00% 0 TurboACL 119 0 2 0 0.00% 0.00% 0.00% 0 TurboACL chunk 120 0 1 0 0.00% 0.00% 0.00% 0 IPv6 ping proces 121 0 3 0 0.00% 0.00% 0.00% 0 PPP SIP 122 0 2 0 0.00% 0.00% 0.00% 0 PPP Bind 123 0 2 0 0.00% 0.00% 0.00% 0 PPP IP Route 124 16856 178558 94 0.55% 0.52% 0.43% 0 Skinny MOH Serve 125 0 1 0 0.00% 0.00% 0.00% 0 SSS Manager 126 0 1 0 0.00% 0.00% 0.00% 0 SSS Policy Manag 127 0 1 0 0.00% 0.00% 0.00% 0 SSS Feature Mana 128 24 14513 1 0.00% 0.00% 0.00% 0 SSS Feature Time 129 40 3786 10 0.00% 0.00% 0.00% 0 Spanning Tree 130 0 2 0 0.00% 0.00% 0.00% 0 SSM connection m 131 0 13 0 0.00% 0.00% 0.00% 0 Authentication P 132 0 1 0 0.00% 0.00% 0.00% 0 Auth-proxy AAA B 133 0 2 0 0.00% 0.00% 0.00% 0 EAPoUDP Process 134 0 2 0 0.00% 0.00% 0.00% 0 IP Host Track Pr 135 0 2 0 0.00% 0.00% 0.00% 0 KRB5 AAA 136 4 71 56 0.00% 0.00% 0.00% 0 CEF background p 137 0 1 0 0.00% 0.00% 0.00% 0 fib_fib_bfd_sb e 138 24 5630 4 0.00% 0.00% 0.00% 0 CEF: IPv4 proces 139 0 3 0 0.00% 0.00% 0.00% 0 ADJ background 140 8 40 200 0.00% 0.00% 0.00% 0 L2MM 141 0 1 0 0.00% 0.00% 0.00% 0 MRD 142 0 1 0 0.00% 0.00% 0.00% 0 IGMPSN 143 0 2 0 0.00% 0.00% 0.00% 0 L2X Switching Ev 144 0 2 0 0.00% 0.00% 0.00% 0 Dot1x Supplicant 145 0 2 0 0.00% 0.00% 0.00% 0 Dot1x Supplicant 146 0 2 0 0.00% 0.00% 0.00% 0 Dot1x Supplicant 147 24 1783 13 0.00% 0.00% 0.00% 0 TCP Timer 148 68 67 1014 0.00% 0.00% 0.00% 0 TCP Protocols 149 0 1 0 0.00% 0.00% 0.00% 0 Socket Timers 150 7848 11899 659 0.23% 0.59% 0.16% 0 HTTP CORE 151 0 2 0 0.00% 0.00% 0.00% 0 RLM groups Proce 152 2612 63 41460 0.00% 0.06% 0.05% 0 Licensing Auto U 153 0 2 0 0.00% 0.00% 0.00% 0 DDP 154 0 1 0 0.00% 0.00% 0.00% 0 AAA System Acct 155 0 2 0 0.00% 0.00% 0.00% 0 SNMP Timers 156 0 2 0 0.00% 0.00% 0.00% 0 PPP Compress Inp 157 0 2 0 0.00% 0.00% 0.00% 0 PPP Compress Res 158 0 1 0 0.00% 0.00% 0.00% 0 COPS 159 68 463 146 0.00% 0.00% 0.00% 0 ADJ resolve proc 160 0 3 0 0.00% 0.00% 0.00% 0 Flow Exporter Ti 161 0 1 0 0.00% 0.00% 0.00% 0 IP Traceroute 162 3236 264 12257 25.59% 2.05% 0.42% 0 HTTP CP 163 0 2 0 0.00% 0.00% 0.00% 0 Multicast Offloa 164 0 3 0 0.00% 0.00% 0.00% 0 MFIB Master back 165 0 2 0 0.00% 0.00% 0.00% 0 Routing Topology 166 12 10 1200 0.00% 0.00% 0.00% 0 IP RIB Update 167 12 80 150 0.00% 0.00% 0.00% 0 IP Background 168 16 73 219 0.00% 0.00% 0.00% 0 IP Connected Rou 169 0 1 0 0.00% 0.00% 0.00% 0 RARP Input 170 0 6 0 0.00% 0.00% 0.00% 0 static 171 0 1 0 0.00% 0.00% 0.00% 0 IP IRDP 172 0 1 0 0.00% 0.00% 0.00% 0 IPv6 Inspect Tim 173 0 1 0 0.00% 0.00% 0.00% 0 MQC Flow Event B 174 272 897189 0 0.00% 0.01% 0.00% 0 HQF Shaper Backg 175 0 3689 0 0.00% 0.00% 0.00% 0 RUDPV1 Main Proc 176 0 2 0 0.00% 0.00% 0.00% 0 SCTP Main Proces 177 0 1 0 0.00% 0.00% 0.00% 0 VPDN call manage 178 0 1 0 0.00% 0.00% 0.00% 0 IPS Process 179 0 2 0 0.00% 0.00% 0.00% 0 IPS Auto Update 180 0 2 0 0.00% 0.00% 0.00% 0 SDEE Management 181 0 7197 0 0.00% 0.00% 0.00% 0 Inspect process 182 3516 899 3911 0.00% 3.41% 1.03% 67 Virtual Exec 183 0 241 0 0.00% 0.00% 0.00% 0 FW DP Inspect pr 184 4 7197 0 0.00% 0.00% 0.00% 0 CCE DP URLF cach 185 0 5 0 0.00% 0.00% 0.00% 0 SSH Event handle 186 0 2 0 0.00% 0.00% 0.00% 0 URL filter proc 187 0 1 0 0.00% 0.00% 0.00% 0 Select Timers 188 28 2 14000 0.00% 0.00% 0.00% 0 HTTP Process 189 4 2 2000 0.00% 0.00% 0.00% 0 CIFS API Process 190 0 2 0 0.00% 0.00% 0.00% 0 CIFS Proxy Proce 191 0 3 0 0.00% 0.00% 0.00% 0 Crypto HW Proc 192 100 2 50000 0.00% 0.00% 0.00% 0 CCVPM_HDSPRM 193 0 150 0 0.00% 0.00% 0.00% 0 CRM_CALL_UPDATE_ 194 24 351 68 0.00% 0.00% 0.00% 0 CRYPTO IKMP IPC 195 0 2 0 0.00% 0.00% 0.00% 0 AAA Cached Serve 196 0 2 0 0.00% 0.00% 0.00% 0 ENABLE AAA 197 0 1 0 0.00% 0.00% 0.00% 0 EM Background Pr 198 0 1 0 0.00% 0.00% 0.00% 0 IDMGR CORE 199 0 1 0 0.00% 0.00% 0.00% 0 Key chain liveke 200 0 2 0 0.00% 0.00% 0.00% 0 LINE AAA 201 12 144 83 0.00% 0.00% 0.00% 0 LOCAL AAA 202 0 2 0 0.00% 0.00% 0.00% 0 TPLUS 203 0 2 0 0.00% 0.00% 0.00% 0 VSP_MGR 204 0 1 0 0.00% 0.00% 0.00% 0 FW_TEST_TRP 205 0 1 0 0.00% 0.00% 0.00% 0 EPM MAIN PROCESS 206 1664 895 1859 0.00% 0.25% 0.21% 0 NIST rng proc 207 0 3 0 0.00% 0.00% 0.00% 0 Crypto WUI 208 0 3 0 0.00% 0.00% 0.00% 0 LDAP process 209 0 2 0 0.00% 0.00% 0.00% 0 Crypto Support 210 0 1 0 0.00% 0.00% 0.00% 0 IPSECv6 PS Proc 211 192 1559 123 0.00% 0.00% 0.00% 0 CCVPM_HTSP 212 0 2 0 0.00% 0.00% 0.00% 0 VPM_MWI_BACKGROU 213 0 1233 0 0.00% 0.00% 0.00% 0 VPM_CABLE_STAT_P 214 0 1 0 0.00% 0.00% 0.00% 0 VPM_CONN_CHK_BAC 215 0 1 0 0.00% 0.00% 0.00% 0 CCVPM_R2 216 4 182 21 0.00% 0.00% 0.00% 0 IP TRUST Registe 217 0 1 0 0.00% 0.00% 0.00% 0 EPHONE MWI Refre 218 0 5 0 0.00% 0.00% 0.00% 0 FB/KS Log HouseK 219 0 2 0 0.00% 0.00% 0.00% 0 EPHONE MWI BG Pr 220 0 1 0 0.00% 0.00% 0.00% 0 Skinny HW confer 221 28 2820 9 0.00% 0.00% 0.00% 0 FLEX DSPRM MAIN 222 12 1366 8 0.00% 0.00% 0.00% 0 FLEX DSP KEEPALI 223 4 2 2000 0.00% 0.00% 0.00% 0 CTI Front End Pr 224 4 2 2000 0.00% 0.00% 0.00% 0 CTI Call Control 225 0 2 0 0.00% 0.00% 0.00% 0 CTI Line Monitor 226 0 1 0 0.00% 0.00% 0.00% 0 CME CTI Device M 227 4 126 31 0.00% 0.00% 0.00% 0 VOICE REG BG Pro 228 0 1 0 0.00% 0.00% 0.00% 0 Presence Process 229 0 3695 0 0.00% 0.00% 0.00% 0 CME Extension Mo 231 0 1 0 0.00% 0.00% 0.00% 0 http client proc 232 0 1 0 0.00% 0.00% 0.00% 0 DocMSP 233 0 2 0 0.00% 0.00% 0.00% 0 CSDB Timer proce 234 0 1 0 0.00% 0.00% 0.00% 0 QOS_MODULE_MAIN 235 0 1 0 0.00% 0.00% 0.00% 0 RPMS_PROC_MAIN 236 0 1 0 0.00% 0.00% 0.00% 0 VoIP AAA 237 4 2 2000 0.00% 0.00% 0.00% 0 Dialog Manager 238 0 4 0 0.00% 0.00% 0.00% 0 Crypto CA 239 0 1 0 0.00% 0.00% 0.00% 0 Crypto PKI-CRL 240 0 1 0 0.00% 0.00% 0.00% 0 encrypt proc 241 1704 156 10923 0.00% 0.33% 0.21% 0 crypto sw pk pro 242 0 2 0 0.00% 0.00% 0.00% 0 CRYPTO MAP FREE 243 0 1 0 0.00% 0.00% 0.00% 0 Crypto INT 244 120 341 351 0.00% 0.00% 0.00% 0 Crypto IKE Dispa 245 1008 1026 982 0.07% 0.05% 0.02% 0 Crypto IKMP 246 0 1 0 0.00% 0.00% 0.00% 0 IPSEC manual key 247 28 191 146 0.00% 0.00% 0.00% 0 IPSEC key engine 248 0 1 0 0.00% 0.00% 0.00% 0 CRYPTO QoS proce 249 0 17 0 0.00% 0.00% 0.00% 0 Crypto ACL 250 8 60 133 0.00% 0.00% 0.00% 0 Crypto PAS Proc 251 0 1 0 0.00% 0.00% 0.00% 0 GDOI GM Process 252 0 1 0 0.00% 0.00% 0.00% 0 UNICAST REKEY 253 0 1 0 0.00% 0.00% 0.00% 0 UNICAST REKEY AC 254 28 739 37 0.00% 0.00% 0.00% 0 Environmental mo 255 8 4655 1 0.00% 0.00% 0.00% 0 PM Callback 256 0 2 0 0.00% 0.00% 0.00% 0 Control-plane ho 257 0 1 0 0.00% 0.00% 0.00% 0 Licensing MIB pr 258 0 1 0 0.00% 0.00% 0.00% 0 DATA Transfer Pr 259 0 1 0 0.00% 0.00% 0.00% 0 DATA Collector 260 356 2271 156 0.00% 0.00% 0.00% 0 AAA SEND STOP EV 261 0 1 0 0.00% 0.00% 0.00% 0 Test AAA Client 262 0 2 0 0.00% 0.00% 0.00% 0 EEM ED Routing 263 4 210 19 0.00% 0.00% 0.00% 0 EEM ED Syslog 264 0 3 0 0.00% 0.00% 0.00% 0 EEM ED Track 265 0 3 0 0.00% 0.00% 0.00% 0 EEM ED Resource 266 0 370 0 0.00% 0.00% 0.00% 0 RMON Recycle Pro 267 0 2 0 0.00% 0.00% 0.00% 0 RMON Deferred Se 268 0 1 0 0.00% 0.00% 0.00% 0 Syslog Traps 269 0 117 0 0.00% 0.00% 0.00% 0 Crypto cTCP proc 270 8 2 4000 0.00% 0.00% 0.00% 0 VLAN Manager 271 0 3 0 0.00% 0.00% 0.00% 0 fax timers 272 0 3672 0 0.00% 0.00% 0.00% 0 trunk conditioni 273 0 1 0 0.00% 0.00% 0.00% 0 trunk conditioni 274 300 385 779 0.00% 0.00% 0.00% 2 TTY Daemon 275 24 289 83 0.00% 0.00% 0.00% 0 EEM Server 276 0 2 0 0.00% 0.00% 0.00% 0 EEM Policy Direc 277 0 4 0 0.00% 0.00% 0.00% 0 Collection proce 278 0 2 0 0.00% 0.00% 0.00% 0 EEM ED CLI 279 0 3 0 0.00% 0.00% 0.00% 0 EEM ED Counter 280 0 3 0 0.00% 0.00% 0.00% 0 EEM ED Interface 281 0 3 0 0.00% 0.00% 0.00% 0 EEM ED IOSWD 282 4 3 1333 0.00% 0.00% 0.00% 0 EEM ED None 283 0 3 0 0.00% 0.00% 0.00% 0 EEM ED OIR 284 28 64 437 0.00% 0.00% 0.00% 0 DHCPD Receive 285 0 3 0 0.00% 0.00% 0.00% 0 EEM ED SNMP 286 0 3 0 0.00% 0.00% 0.00% 0 EEM ED SNMP Obje 287 0 3 0 0.00% 0.00% 0.00% 0 EEM ED Ipsla 288 0 2 0 0.00% 0.00% 0.00% 0 EEM ED SNMP Noti 289 0 145 0 0.00% 0.00% 0.00% 0 EEM ED Timer 290 0 3 0 0.00% 0.00% 0.00% 0 EEM ED Test 291 0 3 0 0.00% 0.00% 0.00% 0 EEM ED Config 292 0 3 0 0.00% 0.00% 0.00% 0 EEM ED Env 293 0 3 0 0.00% 0.00% 0.00% 0 EM ED GOLD 294 4 2 2000 0.00% 0.00% 0.00% 0 EEM ED Nf 295 12 143 83 0.00% 0.00% 0.00% 0 Syslog 296 0 1 0 0.00% 0.00% 0.00% 0 IP SLAs Ethernet 297 4 743 5 0.00% 0.00% 0.00% 0 VDC process 298 0 3 0 0.00% 0.00% 0.00% 0 EEM ED RPC 299 76 724 104 0.00% 0.00% 0.00% 0 Net Input 300 16 741 21 0.00% 0.00% 0.00% 0 Compute load avg 301 1444 131 11022 0.00% 0.01% 0.00% 0 Per-minute Jobs 302 20 3718 5 0.00% 0.00% 0.00% 0 Per-Second Jobs 303 0 2 0 0.00% 0.00% 0.00% 0 MRIB Process 304 0 2 0 0.00% 0.00% 0.00% 0 Key Proc 305 4 3697 1 0.00% 0.00% 0.00% 0 TRP_PSEUDOTIMER 306 0 6 0 0.00% 0.00% 0.00% 0 Resource Monitor 307 0 2 0 0.00% 0.00% 0.00% 0 Resource Availab 308 24 154 155 0.00% 0.00% 0.00% 0 CC-API_VCM 309 0 2 0 0.00% 0.00% 0.00% 0 confmsp 310 268 857 312 0.00% 0.00% 0.00% 0 DSMP 311 572 1368 418 0.00% 0.01% 0.00% 0 VTSP 312 0 2 0 0.00% 0.00% 0.00% 0 VOIP_RTCP 313 8 4 2000 0.00% 0.00% 0.00% 0 Session Applicat 314 8 2 4000 0.00% 0.00% 0.00% 0 swmtp_msp 315 0 1 0 0.00% 0.00% 0.00% 0 TSP 316 0 1 0 0.00% 0.00% 0.00% 0 lib_off_app 317 0 2 0 0.00% 0.00% 0.00% 0 Voice Player 318 0 1 0 0.00% 0.00% 0.00% 0 Media Record 319 0 1 0 0.00% 0.00% 0.00% 0 Resource Measure 320 24 2 12000 0.00% 0.00% 0.00% 0 CCH323_CT 321 0 1 0 0.00% 0.00% 0.00% 0 CCH323_DNS 322 120 153 784 0.00% 0.00% 0.00% 0 CCSIP_SPI_CONTRO 323 144 126 1142 0.00% 0.00% 0.00% 0 CCSIP_DNS 324 84 116 724 0.00% 0.00% 0.00% 0 CCSIP_UDP_SOCKET 325 4 2 2000 0.00% 0.00% 0.00% 0 CCSIP_TCP_SOCKET 326 4 10 400 0.00% 0.00% 0.00% 0 CCSIP_TLS_SOCKET 327 8 62 129 0.00% 0.00% 0.00% 0 RTPSPI 328 0 21 0 0.00% 0.00% 0.00% 0 SCCP Telephony C 329 16 7198 2 0.00% 0.00% 0.00% 0 IP NAT Ager 330 0 1 0 0.00% 0.00% 0.00% 0 IP NAT WLAN 331 0 1 0 0.00% 0.00% 0.00% 0 IP VFR proc 332 68 8 8500 0.00% 0.00% 0.00% 0 l4f mgt task 333 0 1 0 0.00% 0.00% 0.00% 0 L4F OOB Process 334 14404 186804 77 0.00% 0.10% 0.04% 0 HyBridge Input P 335 8 3972 2 0.00% 0.00% 0.00% 0 Tbridge Monitor 336 0 2 0 0.00% 0.00% 0.00% 0 Tunnel Security 337 0 2 0 0.00% 0.00% 0.00% 0 Crypto SS Proces 338 124 114233 1 0.00% 0.01% 0.00% 0 PPP manager 339 104 114233 0 0.00% 0.00% 0.00% 0 PPP Events 340 4 3690 1 0.00% 0.00% 0.00% 0 Multilink PPP 341 0 2 0 0.00% 0.00% 0.00% 0 Multilink event 343 4 3705 1 0.00% 0.00% 0.00% 0 DNS Server 344 0 1 0 0.00% 0.00% 0.00% 0 DNS Server Input 345 0 2 0 0.00% 0.00% 0.00% 0 IP SNMP 346 0 1 0 0.00% 0.00% 0.00% 0 PDU DISPATCHER 347 88 4 22000 0.00% 0.00% 0.00% 0 SNMP ENGINE 348 0 2 0 0.00% 0.00% 0.00% 0 IP SNMPV6 349 0 1 0 0.00% 0.00% 0.00% 0 SNMP ConfCopyPro 350 0 2 0 0.00% 0.00% 0.00% 0 SNMP Traps 351 4 4242 0 0.00% 0.00% 0.00% 0 RSCCAC CALL DENI 352 4 3 1333 0.00% 0.00% 0.00% 0 SCCP Application 353 12 9 1333 0.00% 0.00% 0.00% 0 CCSIP-REGISTER 354 16 14778 1 0.00% 0.00% 0.00% 0 MLD 355 0 3 0 0.00% 0.00% 0.00% 0 IPv6 RIB Event H 356 0 2 0 0.00% 0.00% 0.00% 0 Skinny MOH Event 357 516 99 5212 0.00% 0.00% 0.00% 0 Skinny Socket Se 358 0 9 0 0.00% 0.00% 0.00% 0 Web Write Housek 359 32 3710 8 0.00% 0.00% 0.00% 0 NTP 360 0 1 0 0.00% 0.00% 0.00% 0 EM Action CNS 361 4 7197 0 0.00% 0.00% 0.00% 0 SSLVPN_PROCESS 362 0 1 0 0.00% 0.00% 0.00% 0 TCP Listener 363 152 7 21714 0.00% 0.00% 0.00% 0 VTEMPLATE Backgr 365 8 7368 1 0.00% 0.00% 0.00% 0 esmtp client soc 366 0 2 0 0.00% 0.00% 0.00% 0 esmtp server soc 367 0 1 0 0.00% 0.00% 0.00% 0 Fax Onramp-VFC 368 4 1 4000 0.00% 0.00% 0.00% 0 LICENSE AGENT 369 0 37 0 0.00% 0.00% 0.00% 0 DHCPD Timer 370 0 62 0 0.00% 0.00% 0.00% 0 DHCPD Database 371 0 1 0 0.00% 0.00% 0.00% 0 ATM Tbridge 372 1484 1845 804 0.00% 0.03% 0.00% 0 AFW_application_ ------------------ show process cpu history ------------------ Empire 10:35:41 AM Saturday Mar 4 2017 EST 222 1111199999666668888811111 777111112222211111888884444422222444442222211111222221111111 100 ***** 90 ***** 80 ***** ***** 70 ***** ***** 60 *************** 50 *************** 40 *************** 30 *** *************** 20 *** *************** 10 *** ************************* 0....5....1....1....2....2....3....3....4....4....5....5....6 0 5 0 5 0 5 0 5 0 5 0 CPU% per second (last 60 seconds) 12 1 1 1 1 97666541123 63 8 1 6666679 933333343023432033296322334598777765077562189323225898748618 100 * * 90 * * 80 ** * * 70 ***** * ** **** 60 ****** * * ******* 50 *##**** * * *#***** 40 *##*#** * ** * ##***** 30 *##*#** ** ** * ##*#**# 20 ** ###*#** *** ** # ##*##*# 10 *# * * *** ***#######***#* ##* # ****####### 0....5....1....1....2....2....3....3....4....4....5....5....6 0 5 0 5 0 5 0 5 0 5 0 CPU% per minute (last 60 minutes) * = maximum CPU% # = average CPU% 9 8 100 * 90 * 80 * 70 * 60 * 50 * 40 * 30 * 20 * 10 # 0....5....1....1....2....2....3....3....4....4....5....5....6....6....7.. 0 5 0 5 0 5 0 5 0 5 0 5 0 CPU% per hour (last 72 hours) * = maximum CPU% # = average CPU% ------------------ show diag ------------------ Slot 0: UC500 Mainboard 1FE, 8FE POE, Stacking FE, MOH, Port adapter Port adapter is analyzed Port adapter insertion time unknown Hardware Crypto Engine Details: The CHIP id is 0x10003 The SEC revision no is 0x1 EEPROM contents at hardware discovery: PCB Serial Number : FOC15120YKR Hardware Revision : 1.0 Top Assy. Part Number : 800-32872-01 Board Revision : E0 Deviation Number : 0 Fab Version : 03 RMA Test History : 00 RMA Number : 0-0-0-0 RMA History : 00 Processor type : AD Hardware date code : 0 Chassis Serial Number : FGL1518242U Chassis MAC Address : c89c.1d20.12a0 MAC Address block size : 32 CLEI Code : TBD0000000 Product (FRU) Number : UC540W-FXO-K9 Part Number : 73-12691-01 Version Identifier : V01 EEPROM format version 4 EEPROM contents (hex): 0x00: 04 FF C1 8B 46 4F 43 31 35 31 32 30 59 4B 52 40 0x10: 05 60 41 01 00 C0 46 03 20 00 80 68 01 42 45 30 0x20: 88 00 00 00 00 02 03 03 00 81 00 00 00 00 04 00 0x30: 09 AD 83 00 00 00 00 C2 8B 46 47 4C 31 35 31 38 0x40: 32 34 32 55 C3 06 C8 9C 1D 20 12 A0 43 00 20 C6 0x50: 8A 54 42 44 30 30 30 30 30 30 30 CB 92 55 43 35 0x60: 34 30 57 2D 46 58 4F 2D 4B 39 20 20 20 20 20 82 0x70: 49 31 93 01 89 56 30 31 00 D9 04 40 C1 C2 CB FF FXO Voice IO Card: EEPROM contents at hardware discovery: Hardware Revision : 4.0 PCB Serial Number : FOC15150TSL Part Number : 73-10820-04 Board Revision : C0 RMA Test History : 00 RMA Number : 0-0-0-0 RMA History : 00 Deviation Number : 0 Product (FRU) Number : VOICE IO CARD Top Assy. Part Number : 800-28035-03 CLEI Code : Version Identifier : V02 EEPROM format version 4 EEPROM contents (hex): 0x00: 04 FF 40 05 61 41 04 00 C1 8B 46 4F 43 31 35 31 0x10: 35 30 54 53 4C 82 49 2A 44 04 42 43 30 03 00 81 0x20: 00 00 00 00 04 00 88 00 00 00 00 CB 8D 56 4F 49 0x30: 43 45 20 49 4F 20 43 41 52 44 C0 46 03 20 00 6D 0x40: 83 03 C6 8A 20 20 20 20 20 20 20 20 20 20 89 56 0x50: 30 32 20 FF FF FF FF FF FF FF FF FF FF FF FF FF 0x60: FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF 0x70: FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF PVDM Slot 0: 64-channel (G.711) Voice/Fax PVDMII DSP SIMM PVDM daughter card Hardware Revision : 4.0 Part Number : 73-8541-05 Board Revision : C0 Deviation Number : 0 Fab Version : 04 PCB Serial Number : FOC15154R8P RMA Test History : 00 RMA Number : 0-0-0-0 RMA History : 00 Processor type : 00 Product (FRU) Number : PVDM2-64 Version Identifier : V01 EEPROM format version 4 EEPROM contents (hex): 0x00: 04 FF 40 03 EC 41 04 00 82 49 21 5D 05 42 43 30 0x10: 88 00 00 00 00 02 04 C1 8B 46 4F 43 31 35 31 35 0x20: 34 52 38 50 03 00 81 00 00 00 00 04 00 09 00 CB 0x30: 88 50 56 44 4D 32 2D 36 34 89 56 30 31 20 D9 02 0x40: 40 C1 FF FF FF FF FF FF FF FF FF FF FF FF FF FF 0x50: FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF 0x60: FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF 0x70: FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF VIC Slot 0: 3rd generation - FXS DID Voice daughter card (4 port) Hardware Revision : 1.0 Top Assy. Part Number : 800-27473-03 Board Revision : C0 Deviation Number : 0 Fab Version : 01 PCB Serial Number : RMA Test History : 00 RMA Number : 0-0-0-0 RMA History : 00 Product (FRU) Number : VIC3-4FXS/DID Version Identifier : V01 CLEI Code : TBD Longitudinal Calibration : 01 10 10 56 B0 10 10 43 94 10 10 9B 83 10 10 7E 8F EEPROM format version 4 EEPROM contents (hex): 0x00: 04 FF 40 05 1B 41 01 00 C0 46 03 20 00 6B 51 03 0x10: 42 43 30 88 00 00 00 00 02 01 C1 8B 20 20 20 20 0x20: 20 20 20 20 20 20 20 03 00 81 00 00 00 00 04 00 0x30: CB 8D 56 49 43 33 2D 34 46 58 53 2F 44 49 44 89 0x40: 56 30 31 20 D9 02 40 C1 C6 8A 54 42 44 20 20 20 0x50: 20 20 20 20 D3 11 01 10 10 56 B0 10 10 43 94 10 0x60: 10 9B 83 10 10 7E 8F FF FF FF FF FF FF FF FF FF 0x70: FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF VIC Slot 1: 2nd generation - FXO Voice daughter card (4 port) Hardware Revision : 5.0 Top Assy. Part Number : 800-21589-04 Board Revision : C0 Deviation Number : 0-0 Fab Version : 04 PCB Serial Number : RMA Test History : 00 RMA Number : 0-0-0-0 RMA History : 00 Product (FRU) Number : VIC2-4FXO Version Identifier : V03 CLEI Code : CNUIAPRAAA EEPROM format version 4 EEPROM contents (hex): 0x00: 04 FF 40 00 4C 41 05 00 C0 46 03 20 00 54 55 04 0x10: 42 43 30 80 00 00 00 00 02 04 C1 8B 20 20 20 20 0x20: 20 20 20 20 20 20 20 03 00 81 00 00 00 00 04 00 0x30: CB 89 56 49 43 32 2D 34 46 58 4F 89 56 30 33 20 0x40: C6 8A 43 4E 55 49 41 50 52 41 41 41 FF FF FF FF 0x50: FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF 0x60: FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF 0x70: FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF VIC Slot 4: One port MOH Voice Interface Built-in 9 ports Ethernet Switch with ILP Support for 8 ports Hardware: Marvell 88E6083 Chip Revision: 1 LTC4258 PoE controller#0: IC version: 0x4 Firmware revision: 0x0 Silicon revision: 0x0 LTC4258 PoE controller#1: IC version: 0x4 Firmware revision: 0x0 Silicon revision: 0x0 802.11 Radio EEPROM contents Controller Type : 04C2 Hardware Revision : 1.0 Part Number : 74-3625-02 Serial Number : FOC141954XY EEPROM contents (word address: hex): 0x0080: 0602 2201 0205 8D80 005B 0522 4002 8954 0x0088: 2200 0205 1B00 00B7 0522 8002 12A8 2201 0x0090: 0205 3600 016E 0522 0002 2551 2202 0205 0x0098: 6C00 02DC 0522 8002 37F9 2203 0205 A200 0x00A0: 04C2 0100 2902 4A0E 0020 0020 0020 0020 0x00A8: 0020 0020 0020 0020 0020 0020 0020 0020 0x00B0: 5859 3534 3139 3134 4F43 FF46 0000 0000 0x00B8: 0000 0000 0000 0000 0000 0000 0000 0010 Onboard Service Engine: 0 ------------------ show platform ------------------ CPLD registers: --------------- HW rev : 3 Motherboard CPLD rev : 18 SW load reg : 0x2 Reset reason : 0x0 Dev Reset 1 : 0xFF Dev Reset 2 : 0x6 HW Present : 0x3E Hard reset : 0x0 Soft reset : 0x0 LED_1 : 0x0 LED_2 : 0x0 Misc Cntl1 : 0xB0 Misc Cntl2 : 0x0 TDM PLL cntl : 0x59 TDM PLL status : 0x21 Temp Relay reg : 0xD Temp Switch1 reg : 0x1D Temp Switch2 reg : 0x23 Temp Switch3 reg : 0x29 PWM Slow reg : 0x4 PWM Medium Slow reg : 0x6 PWM Medium Fast reg : 0x9 PWM Fast reg : 0xF Fan Tach reg : 0x1B FRIO rev : 0 FRIO status : 0xB FRIO wic_enable : 0x0 FRIO CPLD rev : 9 UART registers: --------------- RxBuf : 0x0 IER : 0xD IIR : 0xC1 LCR : 0x7 MCR : 0x3 LSR : 0x60 MSR : 0x0 SR : 0x0 UART2 registers: --------------- RxBuf : 0x0 IER : 0x5 IIR : 0xC1 LCR : 0x7 MCR : 0x3 LSR : 0x60 MSR : 0x11 SR : 0x0 MPC8300 Register Dump: Registers start address 0xF0000000 SPR - Special Purpose registers: ---------------------------------------- msr : 0x00009032 svr : [SPR - 0286] 0x804A0020 pvr : [SPR - 0287] 0x80830030 hid0 : [SPR - 1008] 0x8000C000 hid1 : [SPR - 1009] 0x08000000 hid2 : [SPR - 1011] 0x00040000 ctr : [SPR - 0009] 0x816F4D34 dec : [SPR - 0022] 0x522C945E tbl : [SPR - 0268] 0xADD34149 tbu : [SPR - 0269] 0x00000036 mbar : [SPR - 0311] 0x00000000 ibat0u : [SPR - 0528] 0xFC0007FF ibat0l : [SPR - 0529] 0xFC000001 ibat1u : [SPR - 0530] 0x80001FFF ibat1l : [SPR - 0531] 0x00000001 ibat2u : [SPR - 0532] 0x00000000 ibat2l : [SPR - 0533] 0x00000000 ibat3u : [SPR - 0534] 0x00000000 ibat3l : [SPR - 0535] 0x00000000 ibat4u : [SPR - 0560] 0x00000000 ibat4l : [SPR - 0561] 0x00000000 ibat5u : [SPR - 0562] 0x00000000 ibat5l : [SPR - 0563] 0x00000000 ibat6u : [SPR - 0564] 0x00000000 ibat6l : [SPR - 0565] 0x00000000 ibat7u : [SPR - 0566] 0x00000000 ibat7l : [SPR - 0567] 0x00000000 dbat0u : [SPR - 0536] 0x80001FFF dbat0l : [SPR - 0537] 0x0000000A dbat1u : [SPR - 0538] 0x00000000 dbat1l : [SPR - 0539] 0x00000000 dbat2u : [SPR - 0540] 0x00000000 dbat2l : [SPR - 0541] 0x00000000 dbat3u : [SPR - 0542] 0x00000000 dbat3l : [SPR - 0543] 0x00000000 dbat4u : [SPR - 0568] 0x08000FFF dbat4l : [SPR - 0569] 0x0800000A dbat5u : [SPR - 0570] 0x00000000 dbat5l : [SPR - 0571] 0x00000000 dbat6u : [SPR - 0572] 0x70001FFF dbat6l : [SPR - 0573] 0x7000002A dbat7u : [SPR - 0574] 0xF0001FFF dbat7l : [SPR - 0575] 0xF000002A SYS_CONF - System Configuration registers: ------------------------------------------ immrbar : [0xF0000000] 0xF0000000 lblawbar0 : [0xF0000020] 0xF0000000 lblawar0 : [0xF0000024] 0x8000001B lblawbar1 : [0xF0000028] 0x00000000 lblawar1 : [0xF000002C] 0x00000000 lblawbar2 : [0xF0000030] 0x00000000 lblawar2 : [0xF0000034] 0x00000000 lblawbar3 : [0xF0000038] 0x00000000 lblawar3 : [0xF000003C] 0x00000000 pcilawbar0 : [0xF0000060] 0x70000000 pcilawar0 : [0xF0000064] 0x8000001B pcilawbar1 : [0xF0000068] 0x00000000 pcilawar1 : [0xF000006C] 0x00000000 ddrlawbar0 : [0xF00000A0] 0x00000000 ddrlawar0 : [0xF00000A4] 0x8000001B spridr : [0xF0000108] 0x804A0020 PIT - Periodic Interval Timer (PIT) registers: ------------------------------------------ ptcnr : [0xF0000400] 0x00000081 ptldr : [0xF0000404] 0x000F4240 ptpsr : [0xF0000408] 0x00000000 ptctr : [0xF000040C] 0x00021097 ptevr : [0xF0000410] 0x00000000 IPIC - Integrated Programable Interrupt Controllerregisters: ------------------------------------------ sicfr : [0xF0000700] 0x41000000 sivcr : [0xF0000704] 0x00000000 sipnr_h : [0xF0000708] 0x00000000 sipnr_l : [0xF000070C] 0x00000000 simsr_h : [0xF0000720] 0xC00000E0 simsr_l : [0xF0000724] 0x60200800 sicnr : [0xF0000728] 0x00000000 sepnr_l : [0xF000072C] 0x00000000 semsr : [0xF0000738] 0x6D000000 secnr : [0xF000073C] 0x00000000 sersr : [0xF0000740] 0x00000000 sermr : [0xF0000744] 0xFF000000 sercr : [0xF0000748] 0x00000000 Reset - Reset Module registers: ------------------------------------------ rcwlr : [0xF0000900] 0x08040009 rcwhr : [0xF0000904] 0xA4600006 rsr : [0xF0000910] 0x00000000 rmr : [0xF0000914] 0x00000001 rpr : [0xF0000918] 0x00000000 rcr : [0xF000091C] 0x00000000 rcer : [0xF0000920] 0x00000000 Clock - Clock Module registers: ------------------------------------------ spmr : [0xF0000A00] 0x08040009 occr : [0xF0000A04] 0x80000000 sccr : [0xF0000A08] 0xFFFFFFFF QE PORTS INT - QE Ports Interrupts: ------------------------------------------ cepier : [0xF0000C0C] 0xAA800440 cepimr : [0xF0000C10] 0x00081000 cepicr : [0xF0000C14] 0x00000000 QE GPIOS - QE Parallel I/O Ports: ------------------------------------------ cpodra : [0xF0001400] 0x00000000 cpdata : [0xF0001404] 0x60007CB6 cpdir1a : [0xF0001408] 0x35556AAA cpdir2a : [0xF000140C] 0x9556AAA8 cppar1a : [0xF0001410] 0x25555555 cppar2a : [0xF0001414] 0x55555554 cpodrb : [0xF0001418] 0x00000000 cpdatb : [0xF000141C] 0x00000000 cpdir1b : [0xF0001420] 0x555AAA85 cpdir2b : [0xF0001424] 0x55AAAA00 cppar1b : [0xF0001428] 0x59555545 cppar2b : [0xF000142C] 0x56555500 cpodrc : [0xF0001430] 0x00000000 cpdatc : [0xF0001434] 0x03235080 cpdir1c : [0xF0001438] 0x880A280A cpdir2c : [0xF000143C] 0x2A008860 cppar1c : [0xF0001440] 0x04051405 cppar2c : [0xF0001444] 0x15000000 cpodrd : [0xF0001448] 0x00000000 cpdatd : [0xF000144C] 0xF8500000 cpdir1d : [0xF0001450] 0x555AAAA0 cpdir2d : [0xF0001454] 0x00000000 cppar1d : [0xF0001458] 0x55555550 cppar2d : [0xF000145C] 0x00000000 cpodre : [0xF0001460] 0x00000000 cpdate : [0xF0001464] 0x0008488C cpdir1e : [0xF0001468] 0x0000009A cpdir2e : [0xF000146C] 0x20925165 cppar1e : [0xF0001470] 0x00000000 cppar2e : [0xF0001474] 0x3003B000 cpodrf : [0xF0001478] 0x00000000 cpdatf : [0xF000147C] 0x06000000 cpdir1f : [0xF0001480] 0x0097FFFF cpdir2f : [0xF0001484] 0xCFEB5550 cppar1f : [0xF0001488] 0x00FFFFFF cppar2f : [0xF000148C] 0xCFFFFFF0 cpodrg : [0xF0001490] 0x00000000 cpdatg : [0xF0001494] 0x00000000 cpdir1g : [0xF0001498] 0xFFFFFFFF cpdir2g : [0xF000149C] 0xFFFFFFFF cppar1g : [0xF00014A0] 0xFFFFFFFF cppar2g : [0xF00014A4] 0xFFFFFFFF cpdata : [0xF0001404] 0x40007CB6 cpdatb : [0xF000141C] 0x00000000 cpdatc : [0xF0001434] 0x00215080 cpdatd : [0xF000144C] 0xF8500000 qe.cmxucr1 : [0xF0100410] 0x009A0067 qe.cmxucr2 : [0xF0100414] 0x00000000 qe.cmxucr3 : [0xF0100418] 0x0000009A qe.cmxucr4 : [0xF010041C] 0x00000000 qe.cmxupcr : [0xF0100420] 0x00000000 DDRMC - DDR Memory Controller : ---------------------------------------- cs0_bnds : [0xF0002000] 0x0000000F cs1_bnds : [0xF0002008] 0x00000000 cs2_bnds : [0xF0002010] 0x00000000 cs3_bnds : [0xF0002018] 0x00000000 cs0_config : [0xF0002080] 0x80000102 cs1_config : [0xF0002084] 0x00000000 cs2_config : [0xF0002088] 0x00000000 cs3_config : [0xF000208C] 0x00000000 timing_cfg_0 : [0xF0002104] 0x00110105 timing_cfg_1 : [0xF0002108] 0x36342321 timing_cfg_2 : [0xF000210C] 0x00000800 timing_cfg3 : [0xF0002100] 0x00000000 ddr_sdram_cfg : [0xF0002110] 0xC2000000 ddr_sdram_cfg_2 : [0xF0002114] 0x00000000 ddr_sdram_mode : [0xF0002118] 0x00000062 ddr_sdram_mode_2 : [0xF000211C] 0x00000000 ddr_sdram_md_cntl : [0xF0002120] 0x00000000 ddr_sdram_interval : [0xF0002124] 0x036B0100 ddr_data_init : [0xF0002128] 0x00000000 ddr_sdram_clk_cntl : [0xF0002130] 0x02000000 ddrcdr : [0xF0000128] 0x73040001 I2C - Inter-IC Bus 1: ---------------------------------------- i2c[0].i2cadr : [0xF0003000] 0x0000007E i2c[0].i2cfdr : [0xF0003004] 0x00000010 i2c[0].i2ccr : [0xF0003008] 0x00000000 i2c[0].i2csr : [0xF000300C] 0x00000081 i2c[0].i2cdr : [0xF0003010] 0x00000000 i2c[0].i2cdfsrr : [0xF0003014] 0x00000010 I2C - Inter-IC Bus 2: ---------------------------------------- i2c[1].i2cadr : [0xF0003100] 0x00000000 i2c[1].i2cfdr : [0xF0003104] 0x00000030 i2c[1].i2ccr : [0xF0003108] 0x00000000 i2c[1].i2csr : [0xF000310C] 0x00000081 i2c[1].i2cdr : [0xF0003110] 0x00000000 i2c[1].i2cdfsrr : [0xF0003114] 0x00000010 LBC - Local Bus Controller : ---------------------------------------- br0 : [0xF0005000] 0xFC001001 or0 : [0xF0005004] 0xFC000F41 br1 : [0xF0005008] 0x00000000 or1 : [0xF000500C] 0x00000000 br2 : [0xF0005010] 0x00000000 or2 : [0xF0005014] 0x00000000 br3 : [0xF0005018] 0xF2000801 or3 : [0xF000501C] 0xFFFF8FF7 br4 : [0xF0005020] 0xF1001081 or4 : [0xF0005024] 0xFFFF8100 br5 : [0xF0005028] 0xF3001001 or5 : [0xF000502C] 0xFFFF8F41 br6 : [0xF0005030] 0x00000000 or6 : [0xF0005034] 0x00000000 br7 : [0xF0005038] 0x00000000 or7 : [0xF000503C] 0x00000000 mar : [0xF0005068] 0x00000000 mamr : [0xF0005070] 0x08040000 mbmr : [0xF0005074] 0x00000000 mcmr : [0xF0005078] 0x00000000 mrtpr : [0xF0005084] 0x00000000 lsdmr : [0xF0005094] 0x00000000 lurt : [0xF00050A0] 0x00000000 lsrt : [0xF00050A4] 0x00000000 lbcr : [0xF00050D0] 0x00000000 lcrr : [0xF00050D4] 0x80000008 PCI - PCI Bridge registers: ------------------------------------------ pot[0].potar : [0xF0008400] 0x00070000 pot[0].pobar : [0xF0008408] 0x00070000 pot[0].pocmr : [0xF0008410] 0x801F8000 pot[1].potar : [0xF0008418] 0x00078000 pot[1].pobar : [0xF0008420] 0x00078000 pot[1].pocmr : [0xF0008428] 0x800F8000 pot[2].potar : [0xF0008430] 0x00000000 pot[2].pobar : [0xF0008438] 0x00000000 pot[2].pocmr : [0xF0008440] 0x00000000 pot[3].potar : [0xF0008448] 0x00000000 pot[3].pobar : [0xF0008450] 0x00000000 pot[3].pocmr : [0xF0008458] 0x00000000 pot[4].potar : [0xF0008460] 0x00000000 pot[4].pobar : [0xF0008468] 0x00000000 pot[4].pocmr : [0xF0008470] 0x00000000 pot[5].potar : [0xF0008478] 0x00000000 pot[5].pobar : [0xF0008480] 0x00000000 pot[5].pocmr : [0xF0008488] 0x00000000 gcr : [0xF0008520] 0x00000001 ecr : [0xF0008524] 0x00000000 gsr : [0xF0008528] 0x00000001 pitar0 : [0xF0008568] 0x00000000 pibar0 : [0xF0008570] 0x00000000 piwar0 : [0xF0008578] 0xE005501D pitar1 : [0xF0008550] 0x00000000 pibar1 : [0xF0008558] 0x000C0000 piwar1 : [0xF0008560] 0xA005501D pitar2 : [0xF0008538] 0x00000000 pibar2 : [0xF0008540] 0x00000000 piwar2 : [0xF0008548] 0x00000000 Interrupt Throttling Statistics: ________________________________ Throttle Count = 00000002 Timer Count = 00000002 Netint usec = 00100000 Netint Mask usec = 00001000 Active = 0 Configured = 1 Longest IRQ usec = 00143138 Interrupt Statistics: --------------------- Vector Count Handler PC Name 9 0x00000891 0x80052614 16552 Con/Aux Interrupt 10 0x00003220 0x80461EF8 16552 CUE line Interrupt 11 0x00000076 0x83DEFB5C SEC Interrupt Handler 17 0x000116D9 0x80DAFDFC dot11 radio interrupt 18 0x00000000 0x80594D10 Freddo HWIC mgmt interrupts 20 0x00000000 0x80594D98 Freddo HWIC error interrupts 21 0x00000024 0x800A9F5C ESW interrupt 23 0x00006578 0x80594E20 FIO WIC/HWIC net interrupts 32 0x00000000 0x8005EDA4 M8300_QE_HIGH_INTERRUPT 33 0x00068B92 0x8005ED38 M8300_QE_LOW_INTERRUPT 65 0x000E4F71 0x800263E4 M8300_TIMER_INTERRUPT 66 0x00000000 0x80030D8C Host/PCI Bridge Interrupt 74 0x00000001 0x80027D4C 8300 QE ports 84 0x00000002 0x80026D14 Timebase Reference Interrupt MoH Register values: POWER : 0x0000009F MODE : 0x00000012 TRANSMIT PGA : 0x00000040 RECEIVE PGA : 0x000000A0 HIGH DTMF : 0x00000000 LOW DTMF : 0x00000000 AUX Register : 0x00000000 ------------------ show pci hardware ------------------ ------------------ show pci controller ------------------ ------------------ show service-module ------------------ ------------------ service-module Integrated-Service-Engine0/0 status ------------------ Service Module is Cisco Integrated-Service-Engine0/0 Service Module supports session via TTY line 2 Service Module is in Steady state Service Module heartbeat-reset is enabled Getting status from the Service Module, please wait.. Cisco Unity Express 8.6.5 CUE is on UC500UC500 ------------------ show controllers t1 ------------------ ------------------ show controllers e1 ------------------ ------------------ show controllers j1 ------------------ ------------------ show crypto engine configuration ------------------ crypto engine name: Virtual Private Network (VPN) Module crypto engine type: hardware State: Enabled Location: onboard 0 Product Name: Onboard-VPN FW Version: 1 Time running: 3750 seconds Compression: Yes DES: Yes 3 DES: Yes AES CBC: Yes (128,192,256) AES CNTR: No Maximum buffer length: 4096 Maximum DH index: 0030 Maximum SA index: 0030 Maximum Flow index: 0060 Maximum RSA key size: 0000 crypto lib version: 22.0.0 crypto lib version: 22.0.0 ------------------ show crypto engine accelerator statistic ------------------ Device: Onboard VPN Location: Onboard: 0 :Statistics for encryption device since the last clear of counters 3755 seconds ago 118 packets in 118 packets out 14868 bytes in 14868 bytes out 0 paks/sec in 0 paks/sec out 0 Kbits/sec in 0 Kbits/sec out 59 packets decrypted 59 packets encrypted 8968 bytes before decrypt 5900 bytes encrypted 5900 bytes decrypted 8968 bytes after encrypt 0 packets decompressed 0 packets compressed 0 bytes before decomp 0 bytes before comp 0 bytes after decomp 0 bytes after comp 0 packets bypass decompr 0 packets bypass compres 0 bytes bypass decompres 0 bytes bypass compressi 0 packets not decompress 0 packets not compressed 0 bytes not decompressed 0 bytes not compressed 1.0:1 compression ratio 1.0:1 overall Last 5 minutes: 8 packets in 8 packets out 0 paks/sec in 0 paks/sec out 27 bits/sec in 27 bits/sec out 400 bytes decrypted 400 bytes encrypted 10 Kbits/sec decrypted 10 Kbits/sec encrypted 1.0:1 compression ratio 1.0:1 overall Errors: Total Number of Packet Drops = 0 Pad Error = 0 Data Error = 0 Packet Error = 0 Null IP Error = 0 Hardware Error = 0 CP Unavailable = 0 HP Unavailable = 0 AH Seq Failure = 0 Link Down Error = 0 ESP Seq Failure = 0 AH Auth Failure = 0 ESP Auth Failure = 0 Queue Full Error = 0 API Request Error = 0 Invalid Flow Error = 0 Buffer Unavailable = 0 QOS Queue Full Error = 0 Packet too Big Error = 0 AH Replay Check Failure = 0 Too Many Particles Error = 0 ESP Replay Check Failure = 0 Input Queue Full Error = 0 Output Queue Full Error = 0 Pre-batch Queue Full Error = 0 Post-batch Queue Full Error = 0 BATCHING Statistics: Batching Allowed Batching currently Inactive No of times batching turned on = 0 No of times batching turned off = 0 No of Flush Done = 0 Flush Timer in Milli Seconds = 8 Disable Timer in Seconds = 20 Threshold Crypto Paks/Sec to enable batching = 2000 PRE-BATCHING Enabled Pre-batch count, max_count = 0, 16 Packets queued to pre-batch queue = 0 Packets flushed from pre-batch queue = 0 The Pre-batch Queue Information The Queuesize is = 128 The no entries currently being used = 0 The Read Index is = 0 The Write Index is = 0 The entries in use are between Read and Write Index The entries in use are POST-BATCHING Enabled Post-batch count, max_count = 0, 16 Packets queued to post-batch queue = 0 Packets flushed from post-batch queue = 0 The Post-batch Queue Information The Queuesize is = 128 The no entries currently being used = 0 The Read Index is = 0 The Write Index is = 0 The entries in use are between Read and Write Index The entries in use are SEC MFIFO Statistics: Channel 0 allocated times = 118 Channel 1 allocated times = 0 Channel 2 allocated times = 0 Channel 3 allocated times = 0 Channel 0 freed times = 118 Channel 1 freed times = 0 Channel 2 freed times = 0 Channel 3 freed times = 0 Sec MFIFO flush count = 118 Sec MFIFO interrupt count = 118 Sec MFIFO put back count = 0 Sec MFIFO Timer flush count = 0 Sec MFIFO Timer put back count = 0 Sec alloc workq count = 0 Sec free workq count = 64 ------------------ show crypto engine accel ring packet ------------------ Device: Onboard VPN Location: Onboard: 0The Packet Queue Information The Queuesize is = 128 The no entries currently being used = 0 The Read Index is = 0 The Write Index is = 0 The entries in use are between Read and Write Index The entries in use are ------------------ show crypto engine accel ring pool ------------------ Device: Onboard VPN Location: Onboard: 0The Crypto Packet Queue Information The Queuesize is = 256 The no entries currently being used = 256 The Read Index is = 118 The Write Index is = 118 The entries in use are between Read and Write Index The entries are Entry 1 - 0xC39BBE0 Entry 2 - 0xC39BD00 Entry 3 - 0xC39BE20 Entry 4 - 0xC39BF40 Entry 5 - 0xC39C060 Entry 6 - 0xC39C180 Entry 7 - 0xC39C2A0 Entry 8 - 0xC39C3C0 Entry 9 - 0xC39C4E0 Entry 10 - 0xC39C600 Entry 11 - 0xC39C720 Entry 12 - 0xC39C840 Entry 13 - 0xC39C960 Entry 14 - 0xC39CA80 Entry 15 - 0xC39CBA0 Entry 16 - 0xC39CCC0 Entry 17 - 0xC39CDE0 Entry 18 - 0xC39CF00 Entry 19 - 0xC39D020 Entry 20 - 0xC39D140 Entry 21 - 0xC39D260 Entry 22 - 0xC39D380 Entry 23 - 0xC39D4A0 Entry 24 - 0xC39D5C0 Entry 25 - 0xC39D6E0 Entry 26 - 0xC39D800 Entry 27 - 0xC39D920 Entry 28 - 0xC39DA40 Entry 29 - 0xC39DB60 Entry 30 - 0xC39DC80 Entry 31 - 0xC39DDA0 Entry 32 - 0xC39DEC0 Entry 33 - 0xC39DFE0 Entry 34 - 0xC39E100 Entry 35 - 0xC39E220 Entry 36 - 0xC39E340 Entry 37 - 0xC39E460 Entry 38 - 0xC39E580 Entry 39 - 0xC39E6A0 Entry 40 - 0xC39E7C0 Entry 41 - 0xC39E8E0 Entry 42 - 0xC39EA00 Entry 43 - 0xC39EB20 Entry 44 - 0xC39EC40 Entry 45 - 0xC39ED60 Entry 46 - 0xC39EE80 Entry 47 - 0xC39EFA0 Entry 48 - 0xC39F0C0 Entry 49 - 0xC39F1E0 Entry 50 - 0xC39F300 Entry 51 - 0xC39F420 Entry 52 - 0xC39F540 Entry 53 - 0xC39F660 Entry 54 - 0xC39F780 Entry 55 - 0xC39F8A0 Entry 56 - 0xC39F9C0 Entry 57 - 0xC39FAE0 Entry 58 - 0xC39FC00 Entry 59 - 0xC39FD20 Entry 60 - 0xC39FE40 Entry 61 - 0xC39FF60 Entry 62 - 0xC3A0080 Entry 63 - 0xC3A01A0 Entry 64 - 0xC3A02C0 Entry 65 - 0xC3A03E0 Entry 66 - 0xC3A0500 Entry 67 - 0xC3A0620 Entry 68 - 0xC3A0740 Entry 69 - 0xC3A0860 Entry 70 - 0xC3A0980 Entry 71 - 0xC3A0AA0 Entry 72 - 0xC3A0BC0 Entry 73 - 0xC3A0CE0 Entry 74 - 0xC3A0E00 Entry 75 - 0xC3A0F20 Entry 76 - 0xC3A1040 Entry 77 - 0xC3A1160 Entry 78 - 0xC3A1280 Entry 79 - 0xC3A13A0 Entry 80 - 0xC3A14C0 Entry 81 - 0xC3A15E0 Entry 82 - 0xC3A1700 Entry 83 - 0xC3A1820 Entry 84 - 0xC3A1940 Entry 85 - 0xC3A1A60 Entry 86 - 0xC3A1B80 Entry 87 - 0xC3A1CA0 Entry 88 - 0xC3A1DC0 Entry 89 - 0xC3A1EE0 Entry 90 - 0xC3A2000 Entry 91 - 0xC3A2120 Entry 92 - 0xC3A2240 Entry 93 - 0xC3A2360 Entry 94 - 0xC3A2480 Entry 95 - 0xC3A25A0 Entry 96 - 0xC3A26C0 Entry 97 - 0xC3A27E0 Entry 98 - 0xC3A2900 Entry 99 - 0xC3A2A20 Entry 100 - 0xC3A2B40 Entry 101 - 0xC3A2C60 Entry 102 - 0xC3A2D80 Entry 103 - 0xC3A2EA0 Entry 104 - 0xC3A2FC0 Entry 105 - 0xC3A30E0 Entry 106 - 0xC3A3200 Entry 107 - 0xC3A3320 Entry 108 - 0xC3A3440 Entry 109 - 0xC3A3560 Entry 110 - 0xC3A3680 Entry 111 - 0xC3A37A0 Entry 112 - 0xC3A38C0 Entry 113 - 0xC3A39E0 Entry 114 - 0xC3A3B00 Entry 115 - 0xC3A3C20 Entry 116 - 0xC3A3D40 Entry 117 - 0xC3A3E60 Entry 118 - 0xC3A3F80 Entry 119 - 0xC3A40A0 Entry 120 - 0xC3A41C0 Entry 121 - 0xC3A42E0 Entry 122 - 0xC3A4400 Entry 123 - 0xC3A4520 Entry 124 - 0xC3A4640 Entry 125 - 0xC3A4760 Entry 126 - 0xC3A4880 Entry 127 - 0xC3A49A0 Entry 128 - 0xC3A4AC0 Entry 129 - 0xC3A4BE0 Entry 130 - 0xC3A4D00 Entry 131 - 0xC3A4E20 Entry 132 - 0xC3A4F40 Entry 133 - 0xC3A5060 Entry 134 - 0xC3A5180 Entry 135 - 0xC3A52A0 Entry 136 - 0xC3A53C0 Entry 137 - 0xC3A54E0 Entry 138 - 0xC3A5600 Entry 139 - 0xC3A5720 Entry 140 - 0xC3A5840 Entry 141 - 0xC3A5960 Entry 142 - 0xC3A5A80 Entry 143 - 0xC3A5BA0 Entry 144 - 0xC3A5CC0 Entry 145 - 0xC3A5DE0 Entry 146 - 0xC3A5F00 Entry 147 - 0xC3A6020 Entry 148 - 0xC3A6140 Entry 149 - 0xC3A6260 Entry 150 - 0xC3A6380 Entry 151 - 0xC3A64A0 Entry 152 - 0xC3A65C0 Entry 153 - 0xC3A66E0 Entry 154 - 0xC3A6800 Entry 155 - 0xC3A6920 Entry 156 - 0xC3A6A40 Entry 157 - 0xC3A6B60 Entry 158 - 0xC3A6C80 Entry 159 - 0xC3A6DA0 Entry 160 - 0xC3A6EC0 Entry 161 - 0xC3A6FE0 Entry 162 - 0xC3A7100 Entry 163 - 0xC3A7220 Entry 164 - 0xC3A7340 Entry 165 - 0xC3A7460 Entry 166 - 0xC3A7580 Entry 167 - 0xC3A76A0 Entry 168 - 0xC3A77C0 Entry 169 - 0xC3A78E0 Entry 170 - 0xC3A7A00 Entry 171 - 0xC3A7B20 Entry 172 - 0xC3A7C40 Entry 173 - 0xC3A7D60 Entry 174 - 0xC3A7E80 Entry 175 - 0xC3A7FA0 Entry 176 - 0xC3A80C0 Entry 177 - 0xC3A81E0 Entry 178 - 0xC3A8300 Entry 179 - 0xC3A8420 Entry 180 - 0xC3A8540 Entry 181 - 0xC3A8660 Entry 182 - 0xC3A8780 Entry 183 - 0xC3A88A0 Entry 184 - 0xC3A89C0 Entry 185 - 0xC3A8AE0 Entry 186 - 0xC3A8C00 Entry 187 - 0xC3A8D20 Entry 188 - 0xC3A8E40 Entry 189 - 0xC3A8F60 Entry 190 - 0xC3A9080 Entry 191 - 0xC3A91A0 Entry 192 - 0xC3A92C0 Entry 193 - 0xC3A93E0 Entry 194 - 0xC3A9500 Entry 195 - 0xC3A9620 Entry 196 - 0xC3A9740 Entry 197 - 0xC3A9860 Entry 198 - 0xC3A9980 Entry 199 - 0xC3A9AA0 Entry 200 - 0xC3A9BC0 Entry 201 - 0xC3A9CE0 Entry 202 - 0xC3A9E00 Entry 203 - 0xC3A9F20 Entry 204 - 0xC3AA040 Entry 205 - 0xC3AA160 Entry 206 - 0xC3AA280 Entry 207 - 0xC3AA3A0 Entry 208 - 0xC3AA4C0 Entry 209 - 0xC3AA5E0 Entry 210 - 0xC3AA700 Entry 211 - 0xC3AA820 Entry 212 - 0xC3AA940 Entry 213 - 0xC3AAA60 Entry 214 - 0xC3AAB80 Entry 215 - 0xC3AACA0 Entry 216 - 0xC3AADC0 Entry 217 - 0xC3AAEE0 Entry 218 - 0xC3AB000 Entry 219 - 0xC3AB120 Entry 220 - 0xC3AB240 Entry 221 - 0xC3AB360 Entry 222 - 0xC3AB480 Entry 223 - 0xC3AB5A0 Entry 224 - 0xC3AB6C0 Entry 225 - 0xC3AB7E0 Entry 226 - 0xC3AB900 Entry 227 - 0xC3ABA20 Entry 228 - 0xC3ABB40 Entry 229 - 0xC3ABC60 Entry 230 - 0xC3ABD80 Entry 231 - 0xC3ABEA0 Entry 232 - 0xC3ABFC0 Entry 233 - 0xC3AC0E0 Entry 234 - 0xC3AC200 Entry 235 - 0xC3AC320 Entry 236 - 0xC3AC440 Entry 237 - 0xC3AC560 Entry 238 - 0xC3AC680 Entry 239 - 0xC3AC7A0 Entry 240 - 0xC3AC8C0 Entry 241 - 0xC3AC9E0 Entry 242 - 0xC3ACB00 Entry 243 - 0xC3ACC20 Entry 244 - 0xC3ACD40 Entry 245 - 0xC3ACE60 Entry 246 - 0xC3ACF80 Entry 247 - 0xC3AD0A0 Entry 248 - 0xC3AD1C0 Entry 249 - 0xC3AD2E0 Entry 250 - 0xC3AD400 Entry 251 - 0xC3AD520 Entry 252 - 0xC3AD640 Entry 253 - 0xC3AD760 Entry 254 - 0xC3AD880 Entry 255 - 0xC3AD9A0 Entry 256 - 0xC3ADAC0 ------------------ show crypto engine accel ring control ------------------ Device: Onboard VPN Location: Onboard: 0The Command Queue Information The Queuesize is = 32 The no entries currently being used = 0 The Read Index is = 0 The Write Index is = 0 The entries in use are between Read and Write Index The entries in use are ------------------ show dot11 associations all-client ------------------ ------------------ show ip nbar version ------------------ NBAR software version: 7 1 base Mv: 2 2 ftp Mv: 3 3 http Mv: 14 Iv: kazaa2 - 8 Iv: youtube - 1 Iv: msn - 1 Iv: yahoo - 1 4 static Mv: 7 5 secure-http Mv: 1 Iv: aim - 1 6 netbios Mv: 1 Iv: cifs - 1 7 socks Mv: 1 Iv: yahoo - 1 Iv: msn - 1 Iv: aim - 1 Iv: bittorrent - 4 8 nntp Mv: 1 Iv: yahoo - 1 9 tftp Mv: 1 10 exchange Mv: 1 11 vdolive Mv: 1 12 sqlnet Mv: 1 13 rcmd Mv: 1 14 netshow Mv: 1 15 sunrpc Mv: 2 16 streamwork Mv: 1 17 citrix Mv: 12 18 fasttrack Mv: 2 19 gnutella Mv: 4 20 kazaa2 Mv: 8 Iv: http - 13 21 custom-protocols Mv: 1 22 rtsp Mv: 5 23 rtp Mv: 6 Iv: telepresence-media - 1 24 mgcp Mv: 2 25 skinny Mv: 2 Iv: cisco-phone - 1 26 h323 Mv: 1 27 sip Mv: 2 Iv: cisco-phone - 1 Iv: telepresence-control - 1 28 rtcp Mv: 3 Iv: telepresence-control - 1 29 edonkey Mv: 5 30 winmx Mv: 4 31 bittorrent Mv: 4 Iv: socks - 1 Iv: wow - 1 32 directconnect Mv: 3 33 smtp Mv: 1 34 dns Mv: 1 35 hl7 Mv: 1 36 fix Mv: 1 37 msn Mv: 1 Iv: socks - 1 Iv: http - 13 38 yahoo Mv: 1 Iv: socks - 1 Iv: http - 13 Iv: nntp - 1 39 mapi Mv: 1 40 aim Mv: 1 Iv: secure-http - 1 Iv: socks - 1 41 cifs Mv: 1 Iv: netbios - 1 42 cisco-phone Mv: 1 Iv: sip - 2 Iv: skinny - 2 Iv: telepresence-control - 1 43 youtube Mv: 1 Iv: http - 12 44 skype Mv: 3 45 wow Mv: 1 Iv: bittorrent - 4 46 microsoftds Mv: 1 Iv: cifs - 1 47 telepresence-media Mv: 1 Iv: rtp - 6 Iv: rtcp - 3 48 telepresence-control Mv: 1 Iv: rtcp - 3 Iv: cisco-phone - 1 Iv: sip - 2 49 sap Mv: 1 50 iana Mv: 1 51 dicom Mv: 2 {} Mv: , {Nv: ; } {Iv: - } ------------------ show webvpn session context all ------------------ WebVPN context name: SDM_WEBVPN_CONTEXT_1 Client_Login_Name Client_IP_Address No_of_Connections Created Last_Used ------------------ show webvpn stats detail ------------------ User session statistics: Active user sessions : 0 AAA pending reqs : 0 Peak user sessions : 0 Peak time : never Active user TCP conns : 0 Terminated user sessions : 0 Session alloc failures : 0 Authentication failures : 0 VPN session timeout : 0 VPN idle timeout : 0 User cleared VPN sessions: 0 Exceeded ctx user limit : 0 Exceeded total user limit: 0 Client process rcvd pkts : 0 Server process rcvd pkts : 0 Client process sent pkts : 0 Server process sent pkts : 0 Client CEF received pkts : 0 Server CEF received pkts : 0 Client CEF rcv punt pkts : 0 Server CEF rcv punt pkts : 0 Client CEF sent pkts : 0 Server CEF sent pkts : 0 Client CEF sent punt pkts: 0 Server CEF sent punt pkts: 0 SSLVPN appl bufs inuse : 0 SSLVPN eng bufs inuse : 0 Active server TCP conns : 0 Mangling statistics: Relative urls : 0 Absolute urls : 0 Non-http(s) absolute urls: 0 Non-standard path urls : 0 Interesting tags : 0 Uninteresting tags : 0 Interesting attributes : 0 Uninteresting attributes : 0 Embedded script statement: 0 Embedded style statement : 0 Inline scripts : 0 Inline styles : 0 HTML comments : 0 HTTP/1.0 requests : 0 HTTP/1.1 requests : 0 Unknown HTTP version : 0 GET requests : 0 POST requests : 0 CONNECT requests : 0 Other request methods : 0 Through requests : 0 Gateway requests : 0 Pipelined requests : 0 Req with header size >1K : 0 Processed req hdr bytes : 0 Processed req body bytes : 0 HTTP/1.0 responses : 0 HTTP/1.1 responses : 0 HTML responses : 0 CSS responses : 0 XML responses : 0 JS responses : 0 Other content type resp : 0 Chunked encoding resp : 0 Resp with encoded content: 0 Resp with content length : 0 Close after response : 0 Resp with header size >1K: 0 Processed resp hdr size : 0 Processed resp body bytes: 0 Backend https response : 0 Chunked encoding requests: 0 HTTP Authentication stats : Successful NTLM Auth : 0 Failed NTLM Auth : 0 Successful Basic Auth : 0 Failed Basic Auth : 0 Unsupported Auth : 0 Unsup Basic HTTP Method : 0 NTLM srv kp alive disabld: 0 NTLM Negotiation Error : 0 Oversize NTLM Type3 cred : 0 Internal Error : 0 Num 401 responses : 0 Num non-401 responses : 0 Num Basic forms served : 0 Num NTLM forms served : 0 Num Basic Auth sent : 0 Num NTLM Auth sent : 0 CIFS statistics: SMB related Per Context: TCP VC's : 0 UDP VC's : 0 Active VC's : 0 Active Contexts : 0 Aborted Conns : 0 NetBIOS related Per Context: Name Queries : 0 Name Replies : 0 NB DGM Requests : 0 NB DGM Replies : 0 NB TCP Connect Fails : 0 NB Name Resolution Fails : 0 SMB related Global: Sessions in use : 0 Mbufs in use : 0 Mbuf Chains in use : 0 Active VC's : 0 Active Contexts : 0 Browse Errors : 0 Empty Browser List : 0 NetServEnum Errors : 0 Empty Server List : 0 NBNS Config Errors : 0 NetShareEnum Errors : 0 HTTP related Per Context: Requests : 0 Request Bytes RX : 0 Request Packets RX : 0 Response Bytes TX : 0 Response Packets TX : 0 Active Connections : 0 Active CIFS context : 0 Requests Dropped : 0 HTTP related Global: Server User data : 0 CIFS User data : 0 Net Handles : 0 Active CIFS context : 0 Authentication Fails : 0 Operations Aborted : 0 Timers Expired : 0 Pending Close : 0 Net Handles Pending SMB : 0 File Open Fails : 0 Browse Network Ops : 0 Browse Network Fails : 0 Browse Domain Ops : 0 Browse Domain Fails : 0 Browse Server Ops : 0 Browse Server Fails : 0 Browse Share Ops : 0 Browse Share Fails : 0 Browse Dir Ops : 0 Browse Network Fails : 0 File Read Ops : 0 File Read Fails : 0 File Write Ops : 0 File Write Fails : 0 Folder Create Ops : 0 Folder Create Fails : 0 File Delete Ops : 0 File Delete Fails : 0 File Rename Ops : 0 File Rename Fails : 0 URL List Access OK : 0 URL List Access Fails : 0 Socket statistics: Sockets in use : 1 Sock Usr Blocks in use : 1 Sock Data Buffers in use : 0 Sock Buf desc in use : 0 Select timers in use : 1 Sock Select Timeouts : 0 Sock Tx Blocked : 0 Sock Tx Unblocked : 0 Sock Rx Blocked : 0 Sock Rx Unblocked : 0 Sock UDP Connects : 0 Sock UDP Disconnects : 0 Sock Premature Close : 0 Sock Pipe Errors : 0 Sock Select Timeout Errs : 0 Smart Tunnel statistics: Client Server proc pkts : 0 proc pkts : 0 proc bytes : 0 proc bytes : 0 cef pkts : 0 cef pkts : 0 cef bytes : 0 cef bytes : 0 Port Forward statistics: Client Server proc pkts : 0 proc pkts : 0 proc bytes : 0 proc bytes : 0 cef pkts : 0 cef pkts : 0 cef bytes : 0 cef bytes : 0 WEBVPN Citrix statistics: Connections serviced : 0 Server Client Packets in : 0 0 Packets out : 0 0 Bytes in : 0 0 Bytes out : 0 0 ACL statistics: Permit web request : 0 Deny web request : 0 Permit cifs request : 0 Deny cifs request : 0 Permit without ACL : 0 Deny without match ACL : 0 Permit with match ACL : 0 Deny with match ACL : 0 Single Sign On statistics: Auth Requests : 0 Pending Auth Requests : 0 Successful Requests : 0 Failed Requests : 0 Retranmissions : 0 DNS Errors : 0 Connection Errors : 0 Request Timeouts : 0 Unknown Responses : 0 URL-rewrite splitter statistics: Direct access request : 0 Redirect request : 0 Internal request : 0 Tunnel Statistics: Active connections : 0 Peak connections : 0 Peak time : never Connect succeed : 0 Connect failed : 0 Reconnect succeed : 0 Reconnect failed : 0 SVCIP install IOS succeed: 0 SVCIP install IOS failed : 0 SVCIP clear IOS succeed : 0 SVCIP clear IOS failed : 0 SVCIP install TCP succeed: 0 SVCIP install TCP failed : 0 DPD timeout : 0 Client in CSTP frames : 0 in CSTP control : 0 in CSTP data : 0 in CSTP bytes : 0 in CSTP Addr Reqs : 0 in CSTP DPD Reqs : 0 in CSTP DPD Resps : 0 in CSTP Msg Reqs : 0 out CSTP frames : 0 out CSTP control : 0 out CSTP data : 0 out CSTP bytes : 0 out CSTP Addr Resps : 0 out CSTP DPD Reqs : 0 out CSTP DPD Resps : 0 out CSTP Msg Reqs : 0 in CDTP frames : 0 in CDTP control : 0 in CDTP data : 0 in CDTP bytes : 0 out CDTP frames : 0 out CDTP control : 0 out CDTP data : 0 out CDTP bytes : 0 cef in CSTP data frames : 0 cef in CSTP data bytes : 0 cef out CSTP data frames : 0 cef out CSTP data bytes : 0 cef in CDTP data frames : 0 cef in CDTP data bytes : 0 cef out CDTP data frames : 0 cef out CDTP data bytes : 0 Server In IP pkts : 0 In IP bytes : 0 In congested pkts : 0 In bad pkts : 0 In forwarded pkts : 0 In non fwded pkts : 0 Out IP pkts : 0 Out IP bytes : 0 Out bad pkts : 0 Out filtered pkts : 0 Out non forwaded pkts : 0 Out forwarded pkts : 0 ------------------ show webvpn stats context all ------------------ WebVPN context name : SDM_WEBVPN_CONTEXT_1 User session statistics: Active user sessions : 0 AAA pending reqs : 0 Peak user sessions : 0 Peak time : never Active user TCP conns : 0 Terminated user sessions : 0 Session alloc failures : 0 Authentication failures : 0 VPN session timeout : 0 VPN idle timeout : 0 User cleared VPN sessions: 0 Exceeded ctx user limit : 0 Client process rcvd pkts : 0 Server process rcvd pkts : 0 Client process sent pkts : 0 Server process sent pkts : 0 Client CEF received pkts : 0 Server CEF received pkts : 0 Client CEF rcv punt pkts : 0 Server CEF rcv punt pkts : 0 Client CEF sent pkts : 0 Server CEF sent pkts : 0 Client CEF sent punt pkts: 0 Server CEF sent punt pkts: 0 SSLVPN appl bufs inuse : 0 SSLVPN eng bufs inuse : 0 Active server TCP conns : 0 Mangling statistics: Relative urls : 0 Absolute urls : 0 Non-http(s) absolute urls: 0 Non-standard path urls : 0 Interesting tags : 0 Uninteresting tags : 0 Interesting attributes : 0 Uninteresting attributes : 0 Embedded script statement: 0 Embedded style statement : 0 Inline scripts : 0 Inline styles : 0 HTML comments : 0 HTTP/1.0 requests : 0 HTTP/1.1 requests : 0 Unknown HTTP version : 0 GET requests : 0 POST requests : 0 CONNECT requests : 0 Other request methods : 0 Through requests : 0 Gateway requests : 0 Pipelined requests : 0 Req with header size >1K : 0 Processed req hdr bytes : 0 Processed req body bytes : 0 HTTP/1.0 responses : 0 HTTP/1.1 responses : 0 HTML responses : 0 CSS responses : 0 XML responses : 0 JS responses : 0 Other content type resp : 0 Chunked encoding resp : 0 Resp with encoded content: 0 Resp with content length : 0 Close after response : 0 Resp with header size >1K: 0 Processed resp hdr size : 0 Processed resp body bytes: 0 Backend https response : 0 Chunked encoding requests: 0 HTTP Authentication stats : Successful NTLM Auth : 0 Failed NTLM Auth : 0 Successful Basic Auth : 0 Failed Basic Auth : 0 Unsupported Auth : 0 Unsup Basic HTTP Method : 0 NTLM srv kp alive disabld: 0 NTLM Negotiation Error : 0 Oversize NTLM Type3 cred : 0 Internal Error : 0 Num 401 responses : 0 Num non-401 responses : 0 Num Basic forms served : 0 Num NTLM forms served : 0 Num Basic Auth sent : 0 Num NTLM Auth sent : 0 CIFS statistics: SMB related Per Context: TCP VC's : 0 UDP VC's : 0 Active VC's : 0 Active Contexts : 0 Aborted Conns : 0 NetBIOS related Per Context: Name Queries : 0 Name Replies : 0 NB DGM Requests : 0 NB DGM Replies : 0 NB TCP Connect Fails : 0 NB Name Resolution Fails : 0 HTTP related Per Context: Requests : 0 Request Bytes RX : 0 Request Packets RX : 0 Response Bytes TX : 0 Response Packets TX : 0 Active Connections : 0 Active CIFS context : 0 Requests Dropped : 0 Socket statistics: Sockets in use : 0 Sock Usr Blocks in use : 0 Sock Data Buffers in use : 0 Sock Buf desc in use : 0 Select timers in use : 0 Sock Select Timeouts : 0 Sock Tx Blocked : 0 Sock Tx Unblocked : 0 Sock Rx Blocked : 0 Sock Rx Unblocked : 0 Sock UDP Connects : 0 Sock UDP Disconnects : 0 Sock Premature Close : 0 Sock Pipe Errors : 0 Sock Select Timeout Errs : 0 Smart Tunnel statistics: Client Server proc pkts : 0 proc pkts : 0 proc bytes : 0 proc bytes : 0 cef pkts : 0 cef pkts : 0 cef bytes : 0 cef bytes : 0 Port Forward statistics: Client Server proc pkts : 0 proc pkts : 0 proc bytes : 0 proc bytes : 0 cef pkts : 0 cef pkts : 0 cef bytes : 0 cef bytes : 0 WEBVPN Citrix statistics: Server Client Packets in : 0 0 Packets out : 0 0 Bytes in : 0 0 Bytes out : 0 0 ACL statistics: Permit web request : 0 Deny web request : 0 Permit cifs request : 0 Deny cifs request : 0 Permit without ACL : 0 Deny without match ACL : 0 Permit with match ACL : 0 Deny with match ACL : 0 Single Sign On statistics: Auth Requests : 0 Pending Auth Requests : 0 Successful Requests : 0 Failed Requests : 0 Retranmissions : 0 DNS Errors : 0 Connection Errors : 0 Request Timeouts : 0 Unknown Responses : 0 URL-rewrite splitter statistics: Direct access request : 0 Redirect request : 0 Internal request : 0 Tunnel Statistics: Active connections : 0 Peak connections : 0 Peak time : never Connect succeed : 0 Connect failed : 0 Reconnect succeed : 0 Reconnect failed : 0 DPD timeout : 0 Client in CSTP frames : 0 in CSTP control : 0 in CSTP data : 0 in CSTP bytes : 0 out CSTP frames : 0 out CSTP control : 0 out CSTP data : 0 out CSTP bytes : 0 in CDTP frames : 0 in CDTP control : 0 in CDTP data : 0 in CDTP bytes : 0 out CDTP frames : 0 out CDTP control : 0 out CDTP data : 0 out CDTP bytes : 0 cef in CSTP data frames : 0 cef in CSTP data bytes : 0 cef out CSTP data frames : 0 cef out CSTP data bytes : 0 cef in CDTP data frames : 0 cef in CDTP data bytes : 0 cef out CDTP data frames : 0 cef out CDTP data bytes : 0 Server In IP pkts : 0 In IP bytes : 0 Out IP pkts : 0 Out IP bytes : 0 ------------------ show webvpn nbns context all ------------------ NetBIOS name IP Address Timestamp 0 total entries ------------------ show webvpn stats cifs ------------------ CIFS statistics: SMB related Per Context: TCP VC's : 0 UDP VC's : 0 Active VC's : 0 Active Contexts : 0 Aborted Conns : 0 NetBIOS related Per Context: Name Queries : 0 Name Replies : 0 NB DGM Requests : 0 NB DGM Replies : 0 NB TCP Connect Fails : 0 NB Name Resolution Fails : 0 SMB related Global: Sessions in use : 0 Mbufs in use : 0 Mbuf Chains in use : 0 Active VC's : 0 Active Contexts : 0 Browse Errors : 0 Empty Browser List : 0 NetServEnum Errors : 0 Empty Server List : 0 NBNS Config Errors : 0 NetShareEnum Errors : 0 HTTP related Per Context: Requests : 0 Request Bytes RX : 0 Request Packets RX : 0 Response Bytes TX : 0 Response Packets TX : 0 Active Connections : 0 Active CIFS context : 0 Requests Dropped : 0 HTTP related Global: Server User data : 0 CIFS User data : 0 Net Handles : 0 Active CIFS context : 0 Authentication Fails : 0 Operations Aborted : 0 Timers Expired : 0 Pending Close : 0 Net Handles Pending SMB : 0 File Open Fails : 0 Browse Network Ops : 0 Browse Network Fails : 0 Browse Domain Ops : 0 Browse Domain Fails : 0 Browse Server Ops : 0 Browse Server Fails : 0 Browse Share Ops : 0 Browse Share Fails : 0 Browse Dir Ops : 0 Browse Network Fails : 0 File Read Ops : 0 File Read Fails : 0 File Write Ops : 0 File Write Fails : 0 Folder Create Ops : 0 Folder Create Fails : 0 File Delete Ops : 0 File Delete Fails : 0 File Rename Ops : 0 File Rename Fails : 0 URL List Access OK : 0 URL List Access Fails : 0 ------------------ show webvpn stats sock ------------------ Socket statistics: Sockets in use : 1 Sock Usr Blocks in use : 1 Sock Data Buffers in use : 0 Sock Buf desc in use : 0 Select timers in use : 1 Sock Select Timeouts : 0 Sock Tx Blocked : 0 Sock Tx Unblocked : 0 Sock Rx Blocked : 0 Sock Rx Unblocked : 0 Sock UDP Connects : 0 Sock UDP Disconnects : 0 Sock Premature Close : 0 Sock Pipe Errors : 0 Sock Select Timeout Errs : 0 ------------------ show raw reclaimed ------------------ RAW LEAK REPORT: ORPHAN : 0 raw buffers reclaimed TSP : 0 raw buffers reclaimed VTSP : 0 raw buffers reclaimed H323 : 0 raw buffers reclaimed SIP : 0 raw buffers reclaimed CCAPI : 0 raw buffers reclaimed VOATM : 0 raw buffers reclaimed XGCP : 0 raw buffers reclaimed CAS : 0 raw buffers reclaimed IVR : 0 raw buffers reclaimed SSAPP : 0 raw buffers reclaimed : 0 raw buffers reclaimed Last Audit Session is at 10:34:08 EST Sat Mar 4 2017 ------------------ show crypto key mypubkey rsa ------------------ % Key pair was generated at: 01:52:42 EDT May 14 2012 Key name: TP-self-signed-3963508401 Key type: RSA KEYS Storage Device: private-config Usage: General Purpose Key Key is not exportable. Key Data: 30819F30 0D06092A 864886F7 0D010101 05000381 8D003081 89028181 00C5490B A725B376 6A838FFD B96E4F31 A0565C2B 75C59AB1 78927DE7 E6800ED0 A8B2E873 8C1DA1D4 5CBC69EB A2F0D209 4C0424FB 234703A0 F22B08BA 5B76CA81 2F7107D8 7353A923 2CB3138A 7305ED90 7869C142 07724187 AFFA19F9 C9CD80F5 4DB96D99 0AB6D80E 4923425D 87B96208 9DB41766 9F4E8E8E 1880B441 73ECBB86 EB020301 0001 % Key pair was generated at: 16:58:07 EDT May 5 2016 Key name: TP-self-signed-1135383780 Key type: RSA KEYS Storage Device: private-config Usage: General Purpose Key Key is not exportable. Key Data: 30819F30 0D06092A 864886F7 0D010101 05000381 8D003081 89028181 00B6050E 9EF647CD 350FAD6E 92930661 00A4365B FBF0A2DF 006B5BE1 7082263F 83F9A1AD 83F97E84 DFCEC859 38B95FD4 48CDFAB9 90645E95 08694064 E0AE913D DFF39565 884A9CFF BBA75372 471B4912 C1CFB429 92DD62BD BB276224 EBB326A7 C0C68EEC 53E89059 9D4C546D 647E747B F4FB2DE3 BC6160FD 3DCE63FA 658B8ABA D7020301 0001 % Key pair was generated at: 16:58:26 EDT May 5 2016 Key name: HTTPS_SS_CERT_KEYPAIR Key type: RSA KEYS Storage Device: private-config Usage: General Purpose Key Key is not exportable. Key Data: 307C300D 06092A86 4886F70D 01010105 00036B00 30680261 009C3CE7 8190A7E7 3AE745E0 0E046D3F 2119BC83 464872A0 3890EB8D 31CD91D1 CCC05077 90AFCFF2 5CF6B16D F4F698BE 04FDEA1E 1B08EC41 8D3A3D53 FA439AB6 72461CF2 0C14CB52 42B0EBA4 9D6F3544 C34476C2 1D40C497 8CAA01EB 81393C0E 17020301 0001 % Key pair was generated at: 10:34:10 EST Mar 4 2017 Key name: TP-self-signed-3963508401.server Key type: RSA KEYS Temporary key Usage: Encryption Key Key is not exportable. Key Data: 307C300D 06092A86 4886F70D 01010105 00036B00 30680261 00C5F12F B0AF346C 761747A4 5C62D4A6 151E7D3A BAABDC0B ABEEB3E7 B4DAEFBF 6F45D5FC C0386541 62665B47 26CA44D0 B3827D97 7C4365BE 4876562E 3B022F13 B3FA0FE5 A045C1E4 110F2E7F 2500501B DEFC056D 8614B971 C869D537 E9AC514F 1F020301 0001 ------------------ show crypto call admission statistics ------------------ --------------------------------------------------------------------- Crypto Call Admission Control Statistics --------------------------------------------------------------------- System Resource Limit: 0 Max IKE SAs: 0 Max in nego: 1000 Total IKE SA Count: 1 active: 1 negotiating: 0 Incoming IKE Requests: 2 accepted: 2 rejected: 0 Outgoing IKE Requests: 1 accepted: 1 rejected: 0 Rejected IKE Requests: 0 rsrc low: 0 Active SA limit: 0 In-neg SA limit: 0 IKE packets dropped at dispatch: 0 Max IPSEC SAs: 0 Total IPSEC SA Count: 2 active: 2 negotiating: 0 Incoming IPSEC Requests: 0 accepted: 0 rejected: 0 Outgoing IPSEC Requests: 2 accepted: 2 rejected: 0 Phase1.5 SAs under negotiation: 0 ------------------ show buffers ------------------ Buffer elements: 498 in free list (500 max allowed) 520091 hits, 0 misses, 1117 created Public buffer pools: Small buffers, 104 bytes (total 152, permanent 50, peak 172 @ 01:01:37): 144 in free list (20 min, 150 max allowed) 118517 hits, 52 misses, 20 trims, 122 created 0 failures (0 no memory) Middle buffers, 600 bytes (total 100, permanent 25, peak 100 @ 01:01:37): 100 in free list (10 min, 150 max allowed) 649619 hits, 57 misses, 0 trims, 75 created 23 failures (0 no memory) Big buffers, 1536 bytes (total 557, permanent 500, peak 557 @ 00:00:06): 538 in free list (500 min, 1000 max allowed) 12675 hits, 38 misses, 0 trims, 57 created 0 failures (0 no memory) VeryBig buffers, 4520 bytes (total 11, permanent 10, peak 11 @ 01:02:15): 11 in free list (0 min, 100 max allowed) 4 hits, 0 misses, 0 trims, 1 created 0 failures (0 no memory) Large buffers, 5024 bytes (total 1, permanent 0, peak 1 @ 01:02:33): 1 in free list (0 min, 10 max allowed) 0 hits, 0 misses, 0 trims, 1 created 0 failures (0 no memory) Huge buffers, 18024 bytes (total 1, permanent 0, peak 1 @ 01:02:33): 1 in free list (0 min, 4 max allowed) 0 hits, 0 misses, 0 trims, 1 created 0 failures (0 no memory) Interface buffer pools: Onboard DSPRM Pool buffers, 264 bytes (total 300, permanent 300): 0 in free list (0 min, 300 max allowed) 300 hits, 0 fallbacks 300 max cache size, 300 in cache 22908 hits in cache, 0 misses in cache Syslog ED Pool buffers, 600 bytes (total 133, permanent 132, peak 133 @ 01:02:01): 101 in free list (132 min, 132 max allowed) 292 hits, 0 misses Dot11Radio0/5/0Psp buffers, 1676 bytes (total 80, permanent 80): 80 in free list (0 min, 80 max allowed) 0 hits, 0 fallbacks SEC Eng Packet buffers, 1700 bytes (total 256, permanent 256): 0 in free list (0 min, 256 max allowed) 256 hits, 0 fallbacks 256 max cache size, 256 in cache 0 hits in cache, 0 misses in cache Dot11Radio0/5/0 buffers, 2400 bytes (total 96, permanent 96): 32 in free list (0 min, 96 max allowed) 32472 hits, 0 fallbacks IPC buffers, 4096 bytes (total 2, permanent 2): 1 in free list (1 min, 8 max allowed) 1 hits, 0 fallbacks, 0 trims, 0 created 0 failures (0 no memory) IPC Medium buffers, 16384 bytes (total 2, permanent 2): 2 in free list (1 min, 8 max allowed) 0 hits, 0 fallbacks, 0 trims, 0 created 0 failures (0 no memory) IPC Large buffers, 65535 bytes (total 17, permanent 16, peak 17 @ 01:02:33): 17 in free list (16 min, 16 max allowed) 0 hits, 0 misses, 62 trims, 63 created 0 failures (0 no memory) Header pools: Header buffers, 0 bytes (total 384, permanent 384): 0 in free list (0 min, 512 max allowed) 384 hits, 0 misses, 0 trims, 0 created 0 failures (0 no memory) 384 max cache size, 384 in cache 9258 hits in cache, 0 misses in cache C5510 Header Pool buffers, 0 bytes (total 768, permanent 768): 256 in free list (128 min, 1024 max allowed) 512 hits, 0 misses, 0 trims, 0 created 0 failures (0 no memory) 512 max cache size, 512 in cache 5840 hits in cache, 0 misses in cache Particle Clones: 1024 clones, 3278 hits, 0 misses Public particle pools: F/S buffers, 256 bytes (total 384, permanent 384): 128 in free list (128 min, 1024 max allowed) 256 hits, 0 misses, 0 trims, 0 created 0 failures (0 no memory) 256 max cache size, 256 in cache 3278 hits in cache, 0 misses in cache Normal buffers, 1536 bytes (total 512, permanent 512): 384 in free list (128 min, 1024 max allowed) 320 hits, 0 misses, 0 trims, 0 created 0 failures (0 no memory) 128 max cache size, 128 in cache 0 hits in cache, 0 misses in cache Private particle pools: HQF buffers, 0 bytes (total 2000, permanent 2000): 2000 in free list (500 min, 2000 max allowed) 848 hits, 0 misses, 0 trims, 0 created 0 failures (0 no memory) SEC Eng Particle Header buffers, 256 bytes (total 256, permanent 256): 0 in free list (0 min, 256 max allowed) 256 hits, 0 fallbacks 256 max cache size, 256 in cache 0 hits in cache, 0 misses in cache pp00 buffers, 512 bytes (total 1536, permanent 1536): 0 in free list (0 min, 1536 max allowed) 1536 hits, 0 fallbacks 1536 max cache size, 1024 in cache 6352 hits in cache, 0 misses in cache SEC Eng Particle buffers, 1700 bytes (total 256, permanent 256): 0 in free list (0 min, 256 max allowed) 256 hits, 0 misses 256 max cache size, 256 in cache 0 hits in cache, 0 misses in cache FastEthernet0/0 buffers, 1832 bytes (total 192, permanent 192): 0 in free list (0 min, 192 max allowed) 192 hits, 0 fallbacks 192 max cache size, 128 in cache 6042 hits in cache, 0 misses in cache buffers, 1832 bytes (total 192, permanent 192): 0 in free list (0 min, 192 max allowed) 192 hits, 0 fallbacks 192 max cache size, 128 in cache 16996 hits in cache, 0 misses in cache FastEthernet0/1 buffers, 1832 bytes (total 192, permanent 192): 0 in free list (0 min, 192 max allowed) 192 hits, 0 fallbacks 192 max cache size, 128 in cache 109610 hits in cache, 0 misses in cache ------------------ show buffers usage ------------------ Statistics for the Small pool Caller pc : 0x803D314C count: 8 Resource User: IP Input count: 8 Caller pc : 0x82F9403C count: 1 Resource User: Init count: 1 Input IDB : BV100 count: 1 Number of Buffers used by packets generated by system: 144 Number of Buffers used by incoming packets: 8 Statistics for the Middle pool Number of Buffers used by packets generated by system: 100 Number of Buffers used by incoming packets: 0 Statistics for the Big pool Caller pc : 0x80D57FD0 count: 1 Resource User: Init count: 6 Caller pc : 0x80D58008 count: 5 Caller pc : 0x80D67FD8 count: 1 Resource User: Interrupt count: 1 Input IDB : BV100 count: 1 Output IDB : Fa0/1 count: 1 Caller pc : 0x822441D4 count: 13 Resource User: HyBridge I count: 6 Resource User: Skinny Msg count: 6 Resource User: HTTP CORE count: 1 Input IDB : BV1 count: 5 Output IDB : Vl1 count: 5 Number of Buffers used by packets generated by system: 557 Number of Buffers used by incoming packets: 0 Statistics for the VeryBig pool Number of Buffers used by packets generated by system: 11 Number of Buffers used by incoming packets: 0 Statistics for the Large pool Number of Buffers used by packets generated by system: 1 Number of Buffers used by incoming packets: 0 Statistics for the Huge pool Number of Buffers used by packets generated by system: 1 Number of Buffers used by incoming packets: 0 Statistics for the Onboard DSPRM Pool pool Number of Buffers used by packets generated by system: 300 Number of Buffers used by incoming packets: 0 Statistics for the Syslog ED Pool pool Caller pc : 0x81A5D694 count: 32 Resource User: EEM ED Sys count: 32 Number of Buffers used by packets generated by system: 133 Number of Buffers used by incoming packets: 0 Statistics for the Dot11Radio0/5/0Psp pool Number of Buffers used by packets generated by system: 80 Number of Buffers used by incoming packets: 0 Statistics for the SEC Eng Packet pool Number of Buffers used by packets generated by system: 256 Number of Buffers used by incoming packets: 0 Statistics for the Dot11Radio0/5/0 pool Caller pc : 0x80D5627C count: 64 Resource User: Interrupt count: 64 Number of Buffers used by packets generated by system: 96 Number of Buffers used by incoming packets: 0 Statistics for the IPC pool Caller pc : 0x804294AC count: 1 Resource User: Init count: 1 Number of Buffers used by packets generated by system: 2 Number of Buffers used by incoming packets: 0 Statistics for the IPC Medium pool Number of Buffers used by packets generated by system: 2 Number of Buffers used by incoming packets: 0 Statistics for the IPC Large pool Number of Buffers used by packets generated by system: 17 Number of Buffers used by incoming packets: 0 Statistics for the Header pool Number of Buffers used by packets generated by system: 384 Number of Buffers used by incoming packets: 0 Statistics for the FS Header pool Caller pc : 0x80038814 count: 266 Resource User: Init count: 276 Input IDB : Fa0/0 count: 59 Caller pc : 0x802AEF28 count: 1 Caller pc : 0x8031C294 count: 1 Caller pc : 0x81BFF330 count: 8 Input IDB : Vl1 count: 1 Output IDB : Do0/5/0.1 count: 1 Caller pc : 0x803D360C count: 1 Resource User: Interrupt count: 1 Number of Buffers used by packets generated by system: 293 Number of Buffers used by incoming packets: 0 Statistics for the C5510 Header Pool pool Number of Buffers used by packets generated by system: 768 Number of Buffers used by incoming packets: 0 Statistics for the SW Crypto Header pool Caller pc : 0x839EA0DC count: 1 Resource User: Init count: 1 Number of Buffers used by packets generated by system: 2 Number of Buffers used by incoming packets: 0 Statistics for the Crypto Fragmentation Header pool Caller pc : 0x83B50890 count: 1 Resource User: Init count: 1 Number of Buffers used by packets generated by system: 2 Number of Buffers used by incoming packets: 0 ------------------ show license udi ------------------ Device# PID SN UDI ----------------------------------------------------------------------------- *0 UC540W-FXO-K9 FGL1518242U UC540W-FXO-K9:FGL1518242U ------------------ show license feature ------------------ Feature name Enforcement Evaluation Subscription Enabled RightToUse uc-user yes yes no yes no ------------------ show license file ------------------ License Store: Primary License Storage Store Index: 0 License: 11 uc-user 1.0 LONG NORMAL STANDALONE EXCL 8_KEYS INFINITE_KEYS N EVER NEVER NiL SLM_CODE CL_ND_LCK NiL *1QA7JAY5873QACW400 NiL NiL NiL 5_MINS UC540W-FXO-K9FGL1518242U oqAvwDOyFWEim6n,MAgjViijXlGDIqqNRPcsMKJIImf5sf:v4Bie64IS5V2YZD ttfdp8g6nMNB5JkgS:iXdmQtfqc24czTJFr2pbc0ytAWbGfHY3xZVgrGSfzLb8Zdj NZ:Vf$AQEBIf8B//86TH+F4p/Mm358+gDF9EoE1MlBumr7MIoC3w9WHTI1rk 88f4MLytoiqf61wev/4MJKBS4+r/Q0YMvEyF99+m7c2RGEvJEwU+Znwwq77/pNZBS tIlBeXwBcQeesIRr4WwzGv1i2lMho2nofk65wve0KAIWVAaWPM/483zlEAS95jCqK 2CnJ70ZVdNGGQSoHVPc= Comment: Hash: XxLJwRDBjd4R8XNjWqqOrdKBG8g= Store Index: 1 License: 11 uc-user 1.0 LONG NORMAL STANDALONE EXCL 16_KEYS INFINITE_KEYS NEVER NEVER NiL SLM_CODE CL_ND_LCK NiL *1QA7JAY5873QACW400 NiL Ni L NiL 5_MINS UC540W-FXO-K9FGL1518242U AhqSdy3eDW9P8mLyq0wcfkGgGUpEEK13WKpFH3agqcf8RXoPEpCUvOSIS8A0v XTS3FRNz:xou,CIofD6ij3om232M7he5gaDBnxoPvJv0HapVahu734mlVX1SLbNzc xHcMLw$AQEBIf8B//8TF1IsWlfnIPTm2B5SbFWi+S7a2EeG3x4V9o5ske/U2 8k9jdVUs6whAUp+oTkqlmhHebPkGlARtYd1UQO7GJ3KnufZ9oZ6JdFniDf5HrQ8Dr XdpCz5RgZE+y8fbN200xiXA5cB3fwcJqoPIFZm2HmD1qFfsyTAzuio66t6Xk5y8xo 1lbVhvoh/FZfy5iRY3oE= Comment: Hash: W+5b2Sa9piH477pkOK8d9HKW3TY= License Store: Built-In License Storage Store Index: 0 License: 11 uc-user 1.0 LONG TRIAL DISABLED 1440 DISABLED STANDALONE ADD 3 2_KEYS INFINITE_KEYS NEVER NEVER NiL SLM_CODE DEMO NiL NiL Ni NiL NiL 5_MINS NiL kJBX7wmm9p0mK0QwiXCCV4ElRWfCnS2HMrwF6QISqif1kAcEY MNoJt3dt7LXWtwQ3x$AQEBIQAB//8DcInB6MwQVQTQhDnzSK6khqKdwXw6k9 roSSN0FrGfuCUVcJ42NBeN36cUo/r8jbxByt9kcrgZxr1VeijPKSIA22YLMhfdZBC fdCLWCSD2RicqG/LKp68JbYF1P9/Dg4lR4fq67AfFwP17cNuyAEHAwSqrplWmRvRb 2D3kg2FZP3k6yFZQOBXAfYEx0XMtVsA= Comment: Hash: vdmEtlSmoqPvO9omLgA1C+a3z7s= ------------------ show license detail ------------------ Index: 1 Feature: uc-user Version: 1.0 License Type: Permanent License State: Active, In Use Lock type: Node locked Vendor info: UC540W-FXO-K9FGL1518242U License Addition: Exclusive License Generation version: 0x8100000 License Count: 16/16/0 (Active/In-use/Violation) License Priority: Medium Store Index: 1 Store Name: Primary License Storage Index: 2 Feature: uc-user Version: 1.0 License Type: Permanent License State: Inactive Lock type: Node locked Vendor info: UC540W-FXO-K9FGL1518242U License Addition: Exclusive License Generation version: 0x8100000 License Count: 8/0/0 (Active/In-use/Violation) License Priority: Medium Store Index: 0 Store Name: Primary License Storage Index: 3 Feature: uc-user Version: 1.0 License Type: Evaluation License State: Inactive Evaluation total period: 8 weeks 4 days Evaluation period left: 8 weeks 4 days Period used: 0 minute 0 second Lock type: Non Node locked Vendor info: License Addition: Additive License Generation version: 0x8100000 License Count: 32/0/0 (Active/In-use/Violation) License Priority: None Store Index: 0 Store Name: Built-In License Storage ------------------ show license status ------------------ License Type Supported permanent Non-expiring node locked license extension Expiring node locked license evaluation Expiring non node locked license evalRightToUse Right to use evaluation non node locked license rightToUse Right to use non node locked license License Operation Supported install Install license clear Clear license annotate Comment license save Save license Modify Modify license revoke Revoke license call-home License call-home Call-home Operation Supported show pak Display license pak via call-home install Install license via call-home revoke Revoke license via call-home resend Fetch license via call-home Device status Device Credential type: DEVICE Device Credential Verification: PASS Rehost Type: HARDWARE SWIFT url status Swift URL set to default value : https://tools.cisco.com/SWIFT/Licensing ------------------ show license statistics ------------------ Administrative statistics Install success count: 0 Install failure count: 0 Install duplicate count: 0 Comment add count: 0 Comment delete count: 0 Clear count: 0 Save count: 0 Save cred count: 0 Client statistics Request success count: 3 Request failure count: 0 Release count: 2 Global Notify count: 0 ------------------ show inventory ------------------ NAME: "UC540W-FXO-K9 Chassis", DESCR: "UC540W-FXO-K9 Chassis" PID: UC540W-FXO-K9 , VID: V01, SN: FGL1518242U ------------------ show region ------------------ Region Manager: Start End Size(b) Class Media Name 0x0C000000 0x0FFFFFFF 67108864 Iomem R/W iomem 0x80000000 0x8BFFFFFF 201326592 Local R/W main 0x800200F0 0x8401A93F 67086416 IText R/O main:text 0x8401A940 0x85F3E1A7 32651368 IData R/W main:data 0x85F3E1A8 0x86616BC3 7178780 IBss R/W main:bss 0x86616BC4 0x8BFFFFFF 94278716 Local R/W main:heap Free Region Manager: Start End Size(b) Class Media Name ------------------ Mempool statistics ------------------ Head Total(b) Used(b) Free(b) Lowest(b) Largest(b) Processor 86616BC4 94278716 87841080 6437636 5349704 5996324 I/O C000000 67108864 6571536 60537328 60537328 60531196 -------------- Top 100 allocator pc summary ----------- Allocator PC Summary for: Processor PC Total Count Name 0x816E1E50 558136 38 Virtual Exec 0x8343F120 107296 2 HTTP CP 0x80C04224 90804 1 Virtual Exec 0x819C41DC 20512 1 allegro libretto init 0x82FAD264 20052 1 AAA Small Chunk 0x83C00D3C 16592 1 KMI sa request 0x807C8A40 15312 3 Virtual Exec 0x8211926C 13496 1 NAT Address Chunks 0x816E7A78 12992 50 Virtual Exec 0x8300BA8C 10052 1 Watched Boolean 0x819FB1B0 9764 1 EEM Shell Director 0x83E2CBBC 8608 8 allegro libretto init 0x807C8AA0 8156 3 Virtual Exec 0x83C01698 5052 1 KMI proposal ch 0x83C00E24 4772 1 KMI prop list c 0x816E53E8 3936 1 HTTP CP 0x807C8A6C 2956 3 Virtual Exec 0x8167D8C4 2856 2 Connection 0x84011BFC 2360 10 allegro libretto init 0x80C1C584 1564 1 Virtual Exec 0x83C01164 1212 1 KMI pyld chunk 0x830465B4 1004 10 SDB String 0x8268BA10 916 5 SWIDB_SB: NETBIOS Info 0x8196A730 856 2 Ether OAM subblock 0x816FCC7C 820 1 Virtual Exec 0x816B699C 764 5 TTY timer block 0x83C011EC 488 1 KMI msg chunk p 0x81973268 416 2 Ether OAM Shim data 0x8343F034 416 2 HTTP CP 0x816D51DC 308 1 HTTP CP 0x84006B60 240 1 docmsp active docmsp sessions RBTree 0x81F2F420 168 1 MRIB route entry 0x837A32E8 168 1 MRIB route entry 0x82FACE38 168 1 AAA Small Chunk 0x82D0987C 160 2 State Machine Instance 0x82FACFCC 156 1 AAA String Malloc 0x83046724 152 2 MRIB IPv4 Init Process 0x81DCCF04 152 1 HTTP 0x81DC072C 140 1 HTTP 0x81DE679C 136 1 HTTP 0x83A52354 132 1 AAA Cursor 0x82D6A6CC 124 1 SNMP IDB 0x816F6C9C 112 1 Parser Mode 0x81F2F3DC 108 1 MRIB IPv4 Init Process 0x837A32A4 108 1 MRIB IPv6 Init Process 0x81DBFF5C 100 1 HTTP 0x816DB88C 84 1 Parser Linkage 0x8164A498 76 1 AAA MI SG NAME 0x816F6D08 76 1 Parser Mode Q1 0x816F6D2C 76 1 Parser Mode Q2 Allocator PC Summary for: I/O PC Total Count Name ------------------ show dmvpn detail ------------------ Legend: Attrb --> S - Static, D - Dynamic, I - Incomplete N - NATed, L - Local, X - No Socket # Ent --> Number of NHRP entries with same NBMA peer NHS Status: E --> Expecting Replies, R --> Responding, W --> Waiting UpDn Time --> Up or Down Time for a Tunnel ========================================================================== ------------------ show crypto ipsec client ezvpn ------------------ Easy VPN Remote Phase: 8 ------------------ show ip nat statistics ------------------ Total active translations: 16 (1 static, 15 dynamic; 16 extended) Peak translations: 146, occurred 00:15:22 ago Outside interfaces: FastEthernet0/0 Inside interfaces: Integrated-Service-Engine0/0, BVI1, Virtual-Template1, Virtual-Access2 Virtual-Template4, BVI100, Loopback0, Loopback4 Hits: 8351 Misses: 0 CEF Translated packets: 8110, CEF Punted packets: 228 Expired translations: 258 Dynamic mappings: -- Inside Source [Id: 1] route-map SDM_RMAP_1 interface FastEthernet0/0 refcount 15 [Id: 0] route-map SDM_RMAP_2 Total doors: 0 Appl doors: 0 Normal doors: 0 Queued Packets: 0 longest chain in local hash: 0, average length 0, chains 0/2048 ------------------ show ip nat translations ------------------ Pro Inside global Inside local Outside local Outside global tcp 141.150.59.94:51310 192.168.1.66:51310 108.168.236.117:80 108.168.236.117:80 tcp 141.150.59.94:51311 192.168.1.66:51311 108.168.236.117:80 108.168.236.117:80 tcp 141.150.59.94:51316 192.168.1.66:51316 65.52.108.223:443 65.52.108.223:443 tcp 141.150.59.94:51317 192.168.1.66:51317 65.52.108.236:443 65.52.108.236:443 tcp 141.150.59.94:51369 192.168.1.66:51369 40.77.224.145:443 40.77.224.145:443 tcp 141.150.59.94:51370 192.168.1.66:51370 65.52.108.230:443 65.52.108.230:443 udp 141.150.59.94:51945 192.168.1.66:51945 71.250.0.12:53 71.250.0.12:53 tcp 141.150.59.94:52419 192.168.1.66:52419 173.194.205.188:5228 173.194.205.188:5228 tcp 141.150.59.94:52455 192.168.1.66:52455 192.243.250.84:443 192.243.250.84:443 tcp 141.150.59.94:52463 192.168.1.66:52463 149.174.28.196:443 149.174.28.196:443 tcp 141.150.59.94:52516 192.168.1.66:52516 184.72.60.7:7 184.72.60.7:7 tcp 141.150.59.94:52564 192.168.1.66:52564 52.210.238.236:80 52.210.238.236:80 udp 141.150.59.94:55623 192.168.1.66:55623 74.125.22.189:443 74.125.22.189:443 udp 141.150.59.94:59112 192.168.1.66:59112 172.217.2.14:443 172.217.2.14:443 udp 141.150.59.94:59235 192.168.1.66:59235 13.88.30.241:3544 13.88.30.241:3544 tcp 141.150.59.94:3389 192.168.1.46:3389 --- --- ------------------ show crypto map ------------------ Crypto Map IPv4 "Virtual-Template1-head-0" 65536 ipsec-isakmp ISAKMP Profile: sdm-ike-profile-1 Profile name: SDM_Profile1 Security association lifetime: 4608000 kilobytes/3600 seconds Responder-Only (Y/N): N PFS (Y/N): N Transform sets={ ESP-3DES-SHA: { esp-3des esp-sha-hmac } , } Interfaces using crypto map Virtual-Template1-head-0: Virtual-Template1 Crypto Map IPv4 "multisite" 1 ipsec-isakmp Description: ISA500-UC500 Peer = 50.245.203.153 Extended IP access list 110 access-list 110 permit ip 192.168.1.0 0.0.0.255 192.168.75.0 0.0.0.255 access-list 110 permit ip 10.1.1.0 0.0.0.255 192.168.75.0 0.0.0.255 access-list 110 permit ip 10.1.10.0 0.0.0.3 192.168.75.0 0.0.0.255 Current peer: 50.245.203.153 Security association lifetime: 4608000 kilobytes/3600 seconds Responder-Only (Y/N): N PFS (Y/N): N Transform sets={ ESP-3DES-SHA: { esp-3des esp-sha-hmac } , } QOS pre-classification Interfaces using crypto map multisite: FastEthernet0/0 ------------------ show access-list ------------------ Extended IP access list 100 10 deny ip 192.168.1.0 0.0.0.255 any 20 deny ip host 255.255.255.255 any 30 deny ip 127.0.0.0 0.255.255.255 any 40 permit ip any any Extended IP access list 101 10 deny ip 50.50.50.0 0.0.0.255 any 20 deny ip 10.1.1.0 0.0.0.255 any 30 deny ip 192.168.1.0 0.0.0.255 any 40 deny ip 141.150.59.0 0.0.0.255 any 50 deny ip host 255.255.255.255 any 60 deny ip 127.0.0.0 0.255.255.255 any 70 permit ip any any (16840 matches) Extended IP access list 102 10 permit udp any host 10.1.10.2 eq non500-isakmp 20 permit udp any host 10.1.10.2 eq isakmp 30 permit esp any host 10.1.10.2 40 permit ahp any host 10.1.10.2 50 permit tcp 10.1.1.0 0.0.0.255 eq 2000 any 60 permit udp 10.1.1.0 0.0.0.255 eq 2000 any 70 deny ip 50.50.50.0 0.0.0.255 any 80 deny ip 10.1.1.0 0.0.0.255 any 90 deny ip 192.168.1.0 0.0.0.255 any 100 deny ip 141.150.59.0 0.0.0.255 any (2 matches) 110 deny ip host 255.255.255.255 any 120 deny ip 127.0.0.0 0.255.255.255 any 130 permit ip any any (7717 matches) Extended IP access list 103 10 permit udp any host 50.50.50.50 eq non500-isakmp 20 permit udp any host 50.50.50.50 eq isakmp 30 permit esp any host 50.50.50.50 40 permit ahp any host 50.50.50.50 50 deny ip 10.1.10.0 0.0.0.3 any 60 deny ip 10.1.1.0 0.0.0.255 any 70 deny ip 192.168.1.0 0.0.0.255 any 80 deny ip 141.150.59.0 0.0.0.255 any 90 deny ip host 255.255.255.255 any 100 deny ip 127.0.0.0 0.255.255.255 any 110 permit ip any any Extended IP access list 104 10 permit tcp any host 141.150.59.94 eq 443 20 deny ip 10.1.10.0 0.0.0.3 any 30 deny ip 50.50.50.0 0.0.0.255 any 40 deny ip 10.1.1.0 0.0.0.255 any 50 deny ip 141.150.59.0 0.0.0.255 any 60 deny ip host 255.255.255.255 any 70 deny ip 127.0.0.0 0.255.255.255 any 80 permit ip any any Extended IP access list 105 10 deny ip 192.168.1.0 0.0.0.255 192.168.75.0 0.0.0.255 (60 matches) 20 deny ip any host 172.16.0.2 30 deny ip any host 172.16.0.3 40 deny ip any host 172.16.0.4 50 deny ip any host 172.16.0.5 60 deny ip any host 172.16.0.6 70 deny ip any host 172.16.0.7 80 deny ip any host 172.16.0.8 90 deny ip any host 172.16.0.9 100 deny ip any host 172.16.0.10 110 deny ip any host 192.168.5.10 120 deny ip any host 192.168.5.11 130 deny ip any host 192.168.5.12 140 deny ip any host 192.168.5.13 150 deny ip any host 192.168.5.14 160 deny ip any host 192.168.5.15 170 deny ip any host 192.168.5.16 180 deny ip any host 192.168.5.17 190 deny ip any host 192.168.5.18 200 deny ip any host 192.168.5.19 210 deny ip any host 192.168.5.20 220 deny ip 10.1.1.0 0.0.0.255 192.168.75.0 0.0.0.255 230 deny ip 10.1.10.0 0.0.0.255 192.168.75.0 0.0.0.255 240 deny ip any 192.168.2.0 0.0.0.15 250 permit ip 10.1.10.0 0.0.0.3 any 260 permit ip 10.1.1.0 0.0.0.255 any 270 permit ip 192.168.1.0 0.0.0.255 any (273 matches) 280 permit ip 192.168.2.0 0.0.0.255 any 290 permit ip 172.16.0.0 0.0.0.255 any 300 permit ip 192.168.5.0 0.0.0.255 any Extended IP access list 106 10 deny ip 10.1.10.0 0.0.0.3 any 20 deny ip 10.1.1.0 0.0.0.255 any 30 deny ip 192.168.1.0 0.0.0.255 any 40 deny ip 141.150.59.0 0.0.0.255 any 50 deny ip host 255.255.255.255 any 60 deny ip 127.0.0.0 0.255.255.255 any 70 permit ip any any Extended IP access list 107 10 permit udp any host 192.168.1.2 eq non500-isakmp 20 permit udp any host 192.168.1.2 eq isakmp 30 permit esp any host 192.168.1.2 40 permit ahp any host 192.168.1.2 50 deny ip 10.1.10.0 0.0.0.3 any 60 deny ip 50.50.50.0 0.0.0.255 any 70 deny ip 10.1.1.0 0.0.0.255 any 80 deny ip 141.150.59.0 0.0.0.255 any 90 deny ip host 255.255.255.255 any 100 deny ip 127.0.0.0 0.255.255.255 any 110 permit ip any any (102167 matches) Extended IP access list 108 10 permit udp any host 10.1.1.1 eq non500-isakmp 20 permit udp any host 10.1.1.1 eq isakmp 30 permit esp any host 10.1.1.1 40 permit ahp any host 10.1.1.1 50 permit tcp 10.1.10.0 0.0.0.3 any eq 2000 60 permit udp 10.1.10.0 0.0.0.3 any eq 2000 70 deny ip 10.1.10.0 0.0.0.3 any 80 deny ip 50.50.50.0 0.0.0.255 any 90 deny ip 192.168.1.0 0.0.0.255 any 100 deny ip 141.150.59.0 0.0.0.255 any 110 deny ip host 255.255.255.255 any 120 deny ip 127.0.0.0 0.255.255.255 any 130 permit ip any any (3626 matches) Extended IP access list 109 10 permit udp host 66.23.190.110 eq 5060 any 20 permit udp host 66.23.190.110 any eq 5060 30 permit udp host 66.23.129.253 eq 5060 any 40 permit udp host 66.23.129.253 any eq 5060 50 permit udp host 66.23.190.100 eq 5060 any 60 permit udp host 66.23.190.100 any eq 5060 70 permit ip 192.168.75.0 0.0.0.255 192.168.1.0 0.0.0.255 80 permit udp host 50.245.208.153 host 141.150.59.94 eq non500-isakmp 90 permit udp host 50.245.208.153 host 141.150.59.94 eq isakmp 100 permit esp host 50.245.208.153 host 141.150.59.94 110 permit ahp host 50.245.208.153 host 141.150.59.94 120 permit tcp any host 141.150.59.94 eq 3389 130 permit udp host 192.168.1.2 eq 5060 any 140 permit udp host 192.168.1.2 any eq 5060 150 permit udp any any range 16384 32767 160 permit tcp any host 141.150.59.94 eq 443 170 permit udp any host 141.150.59.94 eq non500-isakmp 180 permit udp any host 141.150.59.94 eq isakmp 190 permit esp any host 141.150.59.94 (59 matches) 200 permit ahp any host 141.150.59.94 210 deny ip 10.1.10.0 0.0.0.3 any 220 deny ip 50.50.50.0 0.0.0.255 any 230 deny ip 10.1.1.0 0.0.0.255 any 240 deny ip 192.168.1.0 0.0.0.255 any 250 permit udp host 71.250.0.12 eq domain any 260 permit udp host 71.242.0.12 eq domain any 270 permit icmp any host 141.150.59.94 echo-reply 280 permit icmp any host 141.150.59.94 time-exceeded 290 permit icmp any host 141.150.59.94 unreachable 300 deny ip 10.0.0.0 0.255.255.255 any 310 deny ip 172.16.0.0 0.15.255.255 any 320 deny ip 192.168.0.0 0.0.255.255 any 330 deny ip 127.0.0.0 0.255.255.255 any 340 deny ip host 255.255.255.255 any 350 deny ip host 0.0.0.0 any 360 deny ip any any log (92 matches) Extended IP access list 110 10 permit ip 192.168.1.0 0.0.0.255 192.168.75.0 0.0.0.255 (119 matches) 20 permit ip 10.1.1.0 0.0.0.255 192.168.75.0 0.0.0.255 30 permit ip 10.1.10.0 0.0.0.3 192.168.75.0 0.0.0.255 Extended IP access list 111 10 deny ip host 192.168.1.46 host 192.168.5.20 20 deny ip host 192.168.1.46 host 192.168.5.19 30 deny ip host 192.168.1.46 host 192.168.5.18 40 deny ip host 192.168.1.46 host 192.168.5.17 50 deny ip host 192.168.1.46 host 192.168.5.16 60 deny ip host 192.168.1.46 host 192.168.5.15 70 deny ip host 192.168.1.46 host 192.168.5.14 80 deny ip host 192.168.1.46 host 192.168.5.13 90 deny ip host 192.168.1.46 host 192.168.5.12 100 deny ip host 192.168.1.46 host 192.168.5.11 110 deny ip host 192.168.1.46 host 192.168.5.10 120 permit ip host 192.168.1.46 any ------------------ show crypto isakmp policy ------------------ Global IKE policy Protection suite of priority 1 encryption algorithm: Three key triple DES hash algorithm: Secure Hash Standard authentication method: Pre-Shared Key Diffie-Hellman group: #2 (1024 bit) lifetime: 86400 seconds, no volume limit ------------------ show crypto ipsec transform ------------------ Transform set ESP-3DES-SHA: { esp-3des esp-sha-hmac } will negotiate = { Tunnel, }, Transform set #$!default_transform_set_1: { esp-aes esp-sha-hmac } will negotiate = { Transport, }, Transform set #$!default_transform_set_0: { esp-3des esp-sha-hmac } will negotiate = { Transport, }, ------------------ show crypto ipsec profile ------------------ IPSEC profile SDM_Profile1 Security association lifetime: 4608000 kilobytes/3600 seconds Responder-Only (Y/N): N PFS (Y/N): N Transform sets={ ESP-3DES-SHA: { esp-3des esp-sha-hmac } , } ------------------ show crypto isakmp sa ------------------ IPv4 Crypto ISAKMP SA dst src state conn-id status 141.150.59.94 50.245.203.153 QM_IDLE 2003 ACTIVE 141.150.59.94 50.245.203.153 MM_NO_STATE 2002 ACTIVE (deleted) IPv6 Crypto ISAKMP SA ------------------ show crypto engine connection active ------------------ Crypto Engine Connections ID Type Algorithm Encrypt Decrypt LastSeqN IP-Address 1 IPsec 3DES+SHA 0 59 59 141.150.59.94 2 IPsec 3DES+SHA 59 0 0 141.150.59.94 3 IPsec 3DES+SHA 0 0 0 141.150.59.94 4 IPsec 3DES+SHA 0 0 0 141.150.59.94 2003 IKE SHA+3DES 0 0 0 141.150.59.94 ------------------ show crypto ipsec sa ------------------ interface: FastEthernet0/0 Crypto map tag: multisite, local addr 141.150.59.94 protected vrf: (none) local ident (addr/mask/prot/port): (192.168.1.0/255.255.255.0/0/0) remote ident (addr/mask/prot/port): (192.168.75.0/255.255.255.0/0/0) current_peer 50.245.203.153 port 500 PERMIT, flags={origin_is_acl,} #pkts encaps: 59, #pkts encrypt: 59, #pkts digest: 59 #pkts decaps: 59, #pkts decrypt: 59, #pkts verify: 59 #pkts compressed: 0, #pkts decompressed: 0 #pkts not compressed: 0, #pkts compr. failed: 0 #pkts not decompressed: 0, #pkts decompress failed: 0 #send errors 1, #recv errors 0 local crypto endpt.: 141.150.59.94, remote crypto endpt.: 50.245.203.153 path mtu 1500, ip mtu 1500, ip mtu idb FastEthernet0/0 current outbound spi: 0x929E157D(2459833725) PFS (Y/N): N, DH group: none inbound esp sas: spi: 0xB9541A4B(3109296715) transform: esp-3des esp-sha-hmac , in use settings ={Tunnel, } conn id: 1, flow_id: Onboard VPN:1, sibling_flags C0000046, crypto map: multisite sa timing: remaining key lifetime (k/sec): (4601891/14) IV size: 8 bytes replay detection support: Y Status: ACTIVE spi: 0xAAA581D6(2862973398) transform: esp-3des esp-sha-hmac , in use settings ={Tunnel, } conn id: 3, flow_id: Onboard VPN:3, sibling_flags 80000046, crypto map: multisite sa timing: remaining key lifetime (k/sec): (4523647/3497) IV size: 8 bytes replay detection support: Y Status: ACTIVE inbound ah sas: inbound pcp sas: outbound esp sas: spi: 0x929E157C(2459833724) transform: esp-3des esp-sha-hmac , in use settings ={Tunnel, } conn id: 2, flow_id: Onboard VPN:2, sibling_flags C0000046, crypto map: multisite sa timing: remaining key lifetime (k/sec): (4601891/14) IV size: 8 bytes replay detection support: Y Status: ACTIVE spi: 0x929E157D(2459833725) transform: esp-3des esp-sha-hmac , in use settings ={Tunnel, } conn id: 4, flow_id: Onboard VPN:4, sibling_flags 80000046, crypto map: multisite sa timing: remaining key lifetime (k/sec): (4523647/3497) IV size: 8 bytes replay detection support: Y Status: ACTIVE outbound ah sas: outbound pcp sas: protected vrf: (none) local ident (addr/mask/prot/port): (10.1.1.0/255.255.255.0/0/0) remote ident (addr/mask/prot/port): (192.168.75.0/255.255.255.0/0/0) current_peer 50.245.203.153 port 500 PERMIT, flags={origin_is_acl,} #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0 #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0 #pkts compressed: 0, #pkts decompressed: 0 #pkts not compressed: 0, #pkts compr. failed: 0 #pkts not decompressed: 0, #pkts decompress failed: 0 #send errors 0, #recv errors 0 local crypto endpt.: 141.150.59.94, remote crypto endpt.: 50.245.203.153 path mtu 1500, ip mtu 1500, ip mtu idb FastEthernet0/0 current outbound spi: 0x0(0) PFS (Y/N): N, DH group: none inbound esp sas: inbound ah sas: inbound pcp sas: outbound esp sas: outbound ah sas: outbound pcp sas: protected vrf: (none) local ident (addr/mask/prot/port): (10.1.10.0/255.255.255.252/0/0) remote ident (addr/mask/prot/port): (192.168.75.0/255.255.255.0/0/0) current_peer 50.245.203.153 port 500 PERMIT, flags={origin_is_acl,} #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0 #pkts decaps: 0, #pkts decrypt: 0, #pkts verify: 0 #pkts compressed: 0, #pkts decompressed: 0 #pkts not compressed: 0, #pkts compr. failed: 0 #pkts not decompressed: 0, #pkts decompress failed: 0 #send errors 0, #recv errors 0 local crypto endpt.: 141.150.59.94, remote crypto endpt.: 50.245.203.153 path mtu 1500, ip mtu 1500, ip mtu idb FastEthernet0/0 current outbound spi: 0x0(0) PFS (Y/N): N, DH group: none inbound esp sas: inbound ah sas: inbound pcp sas: outbound esp sas: outbound ah sas: outbound pcp sas: