------------------ show version ------------------ Cisco Internetwork Operating System Software IOS (tm) C2600 Software (C2600-IK9O3S3-M), Version 12.3(22), RELEASE SOFTWARE (fc2) Technical Support: http://www.cisco.com/techsupport Copyright (c) 1986-2007 by cisco Systems, Inc. Compiled Wed 24-Jan-07 16:48 by ccai Image text-base: 0x80008098, data-base: 0x81A11604 ROM: System Bootstrap, Version 11.3(2)XA4, RELEASE SOFTWARE (fc1) ROM: C2600 Software (C2600-IK9O3S3-M), Version 12.3(22), RELEASE SOFTWARE (fc2) NIDWORKR01 uptime is 23 hours, 18 minutes System returned to ROM by reload at 19:23:07 CET Thu Mar 8 2007 System restarted at 19:28:52 CET Thu Mar 8 2007 System image file is "flash:c2600-ik9o3s3-mz.123-22.bin" This product contains cryptographic features and is subject to United States and local country laws governing import, export, transfer and use. Delivery of Cisco cryptographic products does not imply third-party authority to import, export, distribute or use encryption. Importers, exporters, distributors and users are responsible for compliance with U.S. and local country laws. By using this product you agree to comply with applicable laws and regulations. If you are unable to comply with U.S. and local laws, return this product immediately. A summary of U.S. laws governing Cisco cryptographic products may be found at: http://www.cisco.com/wwl/export/crypto/tool/stqrg.html If you require further assistance please contact us by sending email to export@cisco.com. cisco 2621 (MPC860) processor (revision 0x102) with 61440K/4096K bytes of memory. Processor board ID JAD043101QX (1251088353) M860 processor: part number 0, mask 49 Bridging software. X.25 software, Version 3.0.0. 2 FastEthernet/IEEE 802.3 interface(s) 32K bytes of non-volatile configuration memory. 16384K bytes of processor board System flash (Read/Write) Configuration register is 0x2102 ------------------ show running-config ------------------ Building configuration... Current configuration : 5277 bytes ! ! Last configuration change at 18:39:53 CET Fri Mar 9 2007 by burtonair ! NVRAM config last updated at 18:40:49 CET Fri Mar 9 2007 by burtonair ! version 12.3 service timestamps debug datetime localtime service timestamps log datetime localtime service password-encryption ! hostname NIDWORKR01 ! boot-start-marker boot system flash c2600-ik9o3s3-mz.123-22.bin boot-end-marker ! logging buffered 4096 debugging no logging console enable secret 5 ! clock timezone CET 1 no aaa new-model ip subnet-zero ip flow-cache timeout active 5 ip cef ! ! ip domain name nidworkx.local ip name-server 212.45.33.3 ip name-server 212.45.32.3 ip dhcp excluded-address 192.168.0.100 192.168.0.255 ip dhcp excluded-address 192.168.0.1 192.168.0.50 ! ip dhcp pool **VLAN-1** network 192.168.0.0 255.255.255.0 domain-name nidworkx.local default-router 192.168.0.1 dns-server 212.45.33.3 212.45.32.3 lease 14 ! ip inspect tcp max-incomplete host 100 block-time 45 ip inspect name OUTBOUND tcp ip inspect name OUTBOUND udp ip inspect name OUTBOUND icmp ip audit po max-events 100 ipv6 unicast-routing ipv6 cef ! ! ! ! ! ! ! ! ! ! ! ! username burtonair password 7 ! ! ip ssh time-out 60 ip ssh authentication-retries 2 ! class-map match-all VOIP-SIGNAL match access-group name VOIP-SIGNALING class-map match-all VOIP-RTP match access-group name VOIP-RTP ! ! policy-map VOIP-SIGNAL class VOIP-SIGNAL bandwidth 16 class VOIP-RTP priority 256 policy-map qos-parent class class-default shape average 1024000 service-policy VOIP-SIGNAL ! ! ! ! ! ! interface Tunnel0 description ** IPv6 Tunnel to SixXs ** bandwidth 20000 no ip address ip route-cache flow ipv6 address 2001:610:600:377::2/64 ipv6 enable ipv6 mtu 1280 tunnel source 83.247.102.234 tunnel destination 192.87.102.107 tunnel mode ipv6ip ! interface FastEthernet0/0 description ** TO NIDWORKX01 ** ip address 192.168.0.1 255.255.255.0 ip access-group WAN-OUT in ip nat inside ip route-cache flow speed 100 full-duplex ipv6 address 2001:610:6C2:100::1/64 ipv6 enable ipv6 nd suppress-ra ! interface FastEthernet0/1 description ** ISP :: Solcon ** ip address 83.247.102.234 255.0.0.0 ip access-group WAN-IN in ip nat outside ip inspect OUTBOUND out ip route-cache flow duplex auto speed auto service-policy output qos-parent ! ip nat pool SOLCON 83.247.102.234 83.247.102.234 netmask 255.0.0.0 ip nat inside source list NAT-SOLCON pool SOLCON overload ip nat inside source static tcp 192.168.0.200 25 83.247.102.234 25 extendable ip nat inside source static tcp 192.168.0.100 80 83.247.102.234 80 extendable no ip http server no ip http secure-server ip flow-export source FastEthernet0/0 ip flow-export version 5 ip flow-export destination 192.168.0.200 9996 ip classless ip route 0.0.0.0 0.0.0.0 FastEthernet0/1 212.45.33.133 name SOLCON-GW ! ! ! ip access-list standard NAT-SOLCON permit 192.168.0.0 0.0.0.255 ! ip access-list extended VOIP-RTP remark ** VOIP rtp audio stream matching ** permit udp any host 212.45.63.34 range 16300 16500 permit udp any host 212.45.32.89 range 16300 16500 permit udp host 212.45.63.34 range 16300 16500 any permit udp host 212.45.32.89 range 16300 16500 any ip access-list extended VOIP-SIGNALING permit udp host 212.45.63.34 eq 5060 host 83.247.102.234 permit udp host 83.247.102.234 host 212.45.63.34 eq 5060 permit udp host 212.45.32.89 eq 5060 host 83.247.102.234 permit udp host 83.247.102.234 host 212.45.32.89 eq 5060 ip access-list extended WAN-IN deny ip host 72.22.69.234 any deny ip any host 72.22.69.234 permit 41 host 192.87.102.107 any permit udp host 212.45.33.3 eq domain host 83.247.102.234 permit tcp any host 83.247.102.234 eq www permit tcp any host 83.247.102.234 eq smtp permit icmp host 192.87.102.107 host 83.247.102.234 echo-reply permit icmp host 192.87.102.107 host 83.247.102.234 echo permit icmp host 192.87.102.97 host 83.247.102.234 permit udp host 212.45.63.34 host 83.247.102.234 permit udp host 212.45.35.102 host 83.247.102.234 permit udp host 212.45.35.101 host 83.247.102.234 permit udp host 212.45.32.89 host 83.247.102.234 permit udp host 212.45.32.3 host 83.247.102.234 eq domain deny ip any any ip access-list extended WAN-OUT permit ip host 192.168.0.1 any permit ip host 192.168.0.3 any permit ip host 192.168.0.9 any permit ip host 192.168.0.46 any permit ip host 192.168.0.47 any permit ip host 192.168.0.48 any permit ip host 192.168.0.49 any permit ip host 192.168.0.100 any permit ip host 192.168.0.200 any permit tcp host 192.168.0.7 any eq www permit udp host 192.168.0.7 host 212.45.32.3 eq domain permit tcp host 192.168.0.7 host 212.45.32.200 eq smtp permit tcp host 192.168.0.7 host 212.45.32.240 eq pop3 permit tcp host 192.168.0.7 any eq 443 deny ip any any access-list 1 permit 192.168.0.0 0.0.0.255 ipv6 route ::/0 Tunnel0 ! snmp-server community RO 1 snmp-server location Meterkast snmp-server contact dion@nidworkx.nl snmp-server host 192.168.0.3 config syslog ! ! ! ! ! line con 0 line aux 0 line vty 0 4 session-timeout 15 session-disconnect-warning 60 logging synchronous login local transport input telnet ssh ! ntp clock-period 17180469 ntp server 192.168.0.100 prefer ! end ------------------ show stacks ------------------ Minimum process stacks: Free/Size Name 4500/6000 Inspect Init Msg 5468/6000 PostOfficeNet 2524/3000 allegro libretto init 8288/12000 Init 5464/6000 RADIUS INITCONFIG 10352/12000 Exec 23644/24000 traffic_shape 8120/12000 SSH Process 4928/6000 IPv6 CEF process 35308/36000 TCP Command 10632/12000 Virtual Exec Interrupt level stacks: Level Called Unused/Size Name 1 3354015 7196/9000 Network interfaces 2 0 9000/9000 Timebase Reference Interrupt 3 0 9000/9000 PA Management Int Handler 6 1053 8880/9000 16552 Con/Aux Interrupt 7 20973764 8920/9000 MPC860 TIMER INTERRUPT ------------------ show interfaces ------------------ FastEthernet0/0 is up, line protocol is up Hardware is AmdFE, address is 0002.fd65.3300 (bia 0002.fd65.3300) Description: ** TO NIDWORKX01 ** Internet address is 192.168.0.1/24 MTU 1500 bytes, BW 100000 Kbit, DLY 100 usec, reliability 255/255, txload 10/255, rxload 1/255 Encapsulation ARPA, loopback not set Keepalive set (10 sec) Full-duplex, 100Mb/s, 100BaseTX/FX ARP type: ARPA, ARP Timeout 04:00:00 Last input 00:00:01, output 00:00:00, output hang never Last clearing of "show interface" counters 21:00:06 Input queue: 1/75/0/0 (size/max/drops/flushes); Total output drops: 0 Queueing strategy: fifo Output queue: 0/40 (size/max) 5 minute input rate 112000 bits/sec, 185 packets/sec 5 minute output rate 4011000 bits/sec, 346 packets/sec 1779272 packets input, 155827359 bytes Received 3648 broadcasts, 0 runts, 0 giants, 0 throttles 0 input errors, 0 CRC, 0 frame, 0 overrun, 0 ignored 0 watchdog 0 input packets with dribble condition detected 2414730 packets output, 2925857288 bytes, 0 underruns 0 output errors, 0 collisions, 0 interface resets 0 babbles, 0 late collision, 0 deferred 0 lost carrier, 0 no carrier 0 output buffer failures, 0 output buffers swapped out FastEthernet0/1 is up, line protocol is up Hardware is AmdFE, address is 0002.fd65.3301 (bia 0002.fd65.3301) Description: ** ISP :: Solcon ** Internet address is 83.247.102.234/8 MTU 1500 bytes, BW 100000 Kbit, DLY 100 usec, reliability 255/255, txload 1/255, rxload 10/255 Encapsulation ARPA, loopback not set Keepalive set (10 sec) Full-duplex, 100Mb/s, 100BaseTX/FX ARP type: ARPA, ARP Timeout 04:00:00 Last input 00:00:04, output 00:00:00, output hang never Last clearing of "show interface" counters 21:00:07 Input queue: 0/75/0/0 (size/max/drops/flushes); Total output drops: 0 Queueing strategy: fifo Output queue: 0/40 (size/max) 5 minute input rate 4011000 bits/sec, 345 packets/sec 5 minute output rate 110000 bits/sec, 183 packets/sec 2380097 packets input, 2963819703 bytes Received 7557 broadcasts, 0 runts, 0 giants, 0 throttles 0 input errors, 0 CRC, 0 frame, 0 overrun, 0 ignored 0 watchdog 0 input packets with dribble condition detected 1733331 packets output, 182199357 bytes, 0 underruns 0 output errors, 0 collisions, 0 interface resets 0 babbles, 0 late collision, 0 deferred 0 lost carrier, 0 no carrier 0 output buffer failures, 0 output buffers swapped out Tunnel0 is up, line protocol is up Hardware is Tunnel Description: ** IPv6 Tunnel to SixXs ** MTU 1514 bytes, BW 20000 Kbit, DLY 500000 usec, reliability 255/255, txload 1/255, rxload 1/255 Encapsulation TUNNEL, loopback not set Keepalive not set Tunnel source 83.247.102.234, destination 192.87.102.107 Tunnel protocol/transport IPv6/IP, key disabled, sequencing disabled Tunnel TTL 255 Checksumming of packets disabled, fast tunneling enabled Last input 00:09:50, output 00:09:50, output hang never Last clearing of "show interface" counters 21:00:07 Input queue: 0/75/0/0 (size/max/drops/flushes); Total output drops: 0 Queueing strategy: fifo Output queue: 0/0 (size/max) 5 minute input rate 0 bits/sec, 0 packets/sec 5 minute output rate 0 bits/sec, 0 packets/sec 2086186 packets input, 2584315623 bytes, 0 no buffer Received 0 broadcasts, 0 runts, 0 giants, 0 throttles 0 input errors, 0 CRC, 0 frame, 0 overrun, 0 ignored, 0 abort 1527852 packets output, 141506940 bytes, 0 underruns 0 output errors, 0 collisions, 0 interface resets 0 output buffer failures, 0 output buffers swapped out ------------------ show controllers ------------------ Interface FastEthernet0/0 Hardware is AMD Am79c971 ADDR: 82C0926C, FASTSEND: 80028B48, MCI_INDEX: 0 DIST ROUTE ENABLED: 0 Route Cache Flag: 213 LADRF=0x0002 0x0101 0x0088 0x0000 CSR0 =0x00000072, CSR3 =0x00001044, CSR4 =0x0000491D, CSR15 =0x00000180 CSR80 =0x00009900, CSR114=0x00000000, CRDA =0x03D177A0, CXDA =0x03D17E70 BCR9 =0x00000001 (full-duplex) CSR5 =0x00000001, CSR7 =0x00000828, CSR100=0x0000F000, CSR125=0x00005C3C BCR2 =0x00001000, BCR9 =0x00000001, BCR18 =0x000019E0, BCR22 =0x0000FF06 BCR25 =0x000000FF, BCR26 =0x00000080, BCR27 =0x00000010, BCR32 =0x00004D80 HW filtering information: Promiscuous Mode Disabled, PHY Addr Enabled, Broadcast Addr Enabled PHY Addr=0002.FD65.3300, Multicast Filter=0x0002 0x0101 0x0088 0x0000 amdp2_instance=0x82C0A9FC, registers=0x40000000, ib=0x3D17540 rx ring entries=64, tx ring entries=128 rxring=0x3D175A0, rxr shadow=0x82C0AF54, rx_head=32, rx_tail=0 txring=0x3D179E0, txr shadow=0x82C0B080, tx_head=72, tx_tail=73, tx_count=1 Software MAC address filter(hash:length/addr/mask/hits): 0x01: 0 3333.0000.0001 0000.0000.0000 0 0x02: 0 3333.0000.0002 0000.0000.0000 0 0xC0: 0 0100.0ccc.cccc 0000.0000.0000 0 0xFE: 0 3333.ff00.0001 0000.0000.0000 0 0xFF: 0 3333.ff65.3300 0000.0000.0000 0 spurious_idon=0, throttled=0, enabled=0, disabled=0 rx_framing_err=0, rx_overflow_err=0, rx_buffer_err=0 rx_bpe_err=0, rx_soft_overflow_err=0, rx_no_enp=0, rx_discard=0 tx_one_col_err=0, tx_more_col_err=0, tx_no_enp=0, tx_deferred_err=0 tx_underrun_err=0, tx_late_collision_err=0, tx_loss_carrier_err=0 tx_exc_collision_err=0, tx_buff_err=0, fatal_tx_err=0 hsrp_conf=0, need_af_check=0 tx_limited=0(64) PHY registers: Register 0x00: 2100 780D 7810 0003 0101 0000 0000 0000 Register 0x08: 0000 0000 0000 0000 0000 0000 0000 0000 Register 0x10: 0000 0000 4000 0000 38C8 0010 0000 0002 Register 0x18: 0001 0000 0000 0000 0000 Interface FastEthernet0/1 Hardware is AMD Am79c971 ADDR: 82C0F158, FASTSEND: 80028B48, MCI_INDEX: 0 DIST ROUTE ENABLED: 0 Route Cache Flag: 213 LADRF=0x0000 0x0100 0x0000 0x0000 CSR0 =0x00000072, CSR3 =0x00001044, CSR4 =0x0000491D, CSR15 =0x00000180 CSR80 =0x00009900, CSR114=0x00000000, CRDA =0x03D66530, CXDA =0x03D66A50 BCR9 =0x00000001 CSR5 =0x00000001, CSR7 =0x00000828, CSR100=0x0000F000, CSR125=0x00005C3C BCR2 =0x00001000, BCR9 =0x00000001, BCR18 =0x000019E0, BCR22 =0x0000FF06 BCR25 =0x000000FF, BCR26 =0x00000080, BCR27 =0x00000010, BCR32 =0x00004D80 HW filtering information: Promiscuous Mode Disabled, PHY Addr Enabled, Broadcast Addr Enabled PHY Addr=0002.FD65.3301, Multicast Filter=0x0000 0x0100 0x0000 0x0000 amdp2_instance=0x82C108E8, registers=0x40100000, ib=0x3D66260 rx ring entries=64, tx ring entries=128 rxring=0x3D662C0, rxr shadow=0x82C10DA8, rx_head=39, rx_tail=0 txring=0x3D66700, txr shadow=0x82C10ED4, tx_head=53, tx_tail=53, tx_count=0 Software MAC address filter(hash:length/addr/mask/hits): 0xC0: 0 0100.0ccc.cccc 0000.0000.0000 0 spurious_idon=0, throttled=0, enabled=0, disabled=0 rx_framing_err=0, rx_overflow_err=0, rx_buffer_err=0 rx_bpe_err=0, rx_soft_overflow_err=0, rx_no_enp=0, rx_discard=0 tx_one_col_err=0, tx_more_col_err=0, tx_no_enp=0, tx_deferred_err=0 tx_underrun_err=0, tx_late_collision_err=0, tx_loss_carrier_err=0 tx_exc_collision_err=0, tx_buff_err=0, fatal_tx_err=0 hsrp_conf=0, need_af_check=0 tx_limited=0(64) PHY registers: Register 0x00: 1000 782D 7810 0003 01E1 41E1 0001 0000 Register 0x08: 0000 0000 0000 0000 0000 0000 0000 0000 Register 0x10: 0000 0000 4000 0000 38C8 0010 0000 0002 Register 0x18: 0001 0000 0000 0000 0000 ------------------ show user ------------------ Line User Host(s) Idle Location * 66 vty 0 burtonair idle 00:00:19 192.168.0.3 Interface User Mode Idle Peer Address ------------------ show file systems ------------------ File Systems: Size(b) Free(b) Type Flags Prefixes - - opaque rw system: 29688 20349 nvram rw nvram: - - opaque rw null: - - opaque ro xmodem: - - opaque ro ymodem: - - network rw tftp: * - - flash rw flash: - - network rw rcp: - - network rw pram: - - network rw ftp: - - network rw scp: - - opaque ro cns: ------------------ dir nvram: ------------------ Directory of nvram:/ 20 -rw- 5301 startup-config 21 ---- 1938 private-config 1 ---- 12 persistent-data 2 -rw- 0 ifIndex-table 29688 bytes total (20349 bytes free) ------------------ show memory statistics ------------------ Head Total(b) Used(b) Free(b) Lowest(b) Largest(b) Processor 82AC1F20 18751368 6616740 12134628 11873248 11428628 I/O 3C00000 4194304 1956664 2237640 2086864 2237596 ------------------ show process memory ------------------ Total: 18751368, Used: 6616220, Free: 12135148 PID TTY Allocated Freed Holding Getbufs Retbufs Process 0 0 198016 10892 4723944 0 0 *Init* 0 0 980 221092 980 0 0 *Sched* 0 0 27395316 19461520 216184 163260 0 *Dead* 1 0 134456 134456 6892 0 0 Chunk Manager 2 0 188 188 3892 0 0 Load Meter 4 0 0 0 6892 0 0 DHCPD Timer 5 0 65580 0 90472 0 0 EDDRI_MAIN 6 0 0 0 6892 0 0 Check heaps 7 0 425404 102488 8420 335052 338688 Pool Manager 8 0 188 188 6892 0 0 Timers 9 0 188 188 6892 0 0 Serial Backgroun 10 0 188 188 6892 0 0 AAA high-capacit 11 0 188 188 6892 0 0 Environmental mo 12 0 66032 0 72924 0 0 ARP Input 13 0 0 0 6892 0 0 HC Counter Timer 14 0 188 188 6892 0 0 DDR Timers 15 0 5184 1160 10916 0 0 Entity MIB API 16 0 188 188 6892 0 0 ATM Idle Timer 17 0 188 188 6892 0 0 SMART 18 0 0 0 6892 0 0 SERIAL A'detect 19 0 188 188 6892 0 0 GraphIt 20 0 188 188 12892 0 0 Dialer event 21 0 0 0 6892 0 0 Critical Bkgnd 22 0 21864 668 13156 0 0 Net Background 23 0 188 188 12892 0 0 Logger 24 0 31936 412 6892 9072 0 TTY Background 25 0 0 0 9892 0 0 Per-Second Jobs 26 0 188 188 6892 0 0 SM Monitor 27 0 0 0 3892 0 0 dev_device_inser 28 0 0 0 3892 0 0 dev_device_remov 29 0 0 0 6892 0 0 HDV background 30 0 25832 188 32536 0 0 VNM DSPRM MAIN 31 0 0 0 6892 0 0 Net Input 32 0 188 188 6892 0 0 Compute load avg 33 0 0 9936 6892 0 0 Per-minute Jobs 34 0 0 0 6892 0 0 CES Line Conditi 35 0 0 0 12892 0 0 AAL2CPS TIMER_CU 36 0 188 188 6892 0 0 AAA Server 37 0 0 0 6892 0 0 AAA ACCT Proc 38 0 0 0 6892 0 0 ACCT Periodic Pr 39 0 0 0 6892 0 0 AAA_SERVER_DEADT 40 0 188 188 6892 0 0 AAA Dictionary R 41 0 1738636 314964 56744 6804 0 IP Input 42 0 0 0 6892 0 0 ICMP event handl 43 0 347860 345300 9380 0 0 CDP Protocol 44 0 376 376 12892 0 0 PPP Hooks 45 0 0 0 6892 0 0 X.25 Encaps Mana 46 0 0 0 12892 0 0 VPDN call manage 47 0 0 0 12892 0 0 SSS Manager 48 0 0 0 12892 0 0 SSS Test Client 49 0 0 0 6892 0 0 SSS Feature Mana 50 0 0 0 6892 0 0 SSS Feature Time 51 0 0 4752 12892 0 0 TCP Timer 52 0 131880 0 12892 0 0 TCP Protocols 53 0 0 0 6892 0 0 Socket Timers 54 0 1868 0 11760 0 0 HTTP CORE 55 0 188 188 12892 0 0 PPP IP Route 56 0 188 188 12892 0 0 PPP IPCP 57 0 0 3072 9892 0 0 IP Background 58 0 184 0 10076 0 0 IP RIB Update 59 0 188 188 9892 0 0 Adj Manager 60 0 0 0 6892 0 0 Asy FS Helper 61 0 0 0 6892 0 0 RARP Input 62 0 29940 188 22860 0 0 DHCPD Receive 63 0 0 147612 6892 0 0 IP Cache Ager 64 0 0 0 24892 0 0 COPS 65 0 188 188 6892 0 0 PPP Bind 66 0 0 0 6892 0 0 PAD InCall 67 0 188 188 12892 0 0 X.25 Background 68 0 0 328 6892 0 0 Inspect Timer 69 0 188 0 7080 0 0 DHCPD Database 70 0 2056 188 8760 0 0 URL filter proc 71 0 0 0 6892 0 0 Authentication P 72 0 0 0 6892 0 0 Auth-proxy AAA B 73 0 0 0 6892 0 0 IDS Timer 74 0 188 188 6892 0 0 RUDPV1 Main Proc 75 0 0 0 6892 0 0 bsm_timers 76 0 0 0 6892 0 0 bsm_xmt_proc 77 0 0 0 6892 0 0 SNMP Timers 78 0 188 188 6892 0 0 Dialer Forwarder 79 0 75924 2548 73584 0 0 CEF process 80 0 188 188 6892 0 0 PPP SSS 81 0 0 0 9892 0 0 CES Client SVC R 82 0 0 0 6892 0 0 Crypto HW Proc 83 0 0 0 6892 0 0 XSM_EVENT_ENGINE 84 0 0 0 12892 0 0 XSM_ENQUEUER 85 0 0 0 12892 0 0 XSM Historian 86 0 188 188 6892 0 0 CRM_CALL_UPDATE_ 87 0 2268 3432 6892 0 0 LOCAL AAA 88 0 188 188 6892 0 0 ENABLE AAA 89 0 188 188 6892 0 0 LINE AAA 90 0 2072 188 8776 0 0 TPLUS 91 0 0 0 6892 0 0 Key chain liveke 92 0 152 0 25044 0 0 traffic_shape 93 0 480 188 7184 0 0 ASNL 94 0 17596 188 24300 0 0 CCVPM_HDSPRM 95 0 188 188 6892 0 0 VSP_MGR 96 0 0 0 6892 0 0 Crypto Support 97 0 0 0 24892 0 0 VoIP AAA 98 0 5444 0 12336 0 0 QOS_MODULE_MAIN 99 0 268 0 25160 0 0 RPMS_PROC_MAIN 100 0 79912 0 89804 0 0 CCVPM_HTSP 101 0 428 0 7320 0 0 CCVPM_R2 102 0 328 0 7220 0 0 CCSWVOICE 103 0 324 0 7216 0 0 sssapp 104 0 1868 0 8760 0 0 http client proc 105 0 0 0 6912 0 0 IPv6 CEF process 106 0 0 0 12892 0 0 Encrypt Proc 107 0 9640308 9639368 9832 0 0 Key Proc 108 0 7184 1328 14748 0 0 Crypto CA 109 0 0 0 8892 0 0 Crypto SSL 110 0 590556 1665968 24892 0 0 Crypto ACL 111 0 12432 108 25324 0 0 Crypto Delete Ma 112 0 6716 188 19420 0 0 Crypto IKMP 113 0 142804 144604 7096 0 0 IPSEC key engine 114 0 0 0 6892 0 0 IPSEC manual key 115 0 0 0 6892 0 0 CRYPTO QoS proce 116 0 188 188 6892 0 0 AAA SEND STOP EV 117 0 0 0 6892 0 0 Syslog Traps 118 0 376 188 7080 0 0 IpSecMibTopN 119 0 0 0 6892 0 0 trunk conditioni 120 0 1196 0 8088 0 0 trunk conditioni 121 0 0 0 6892 0 0 VPDN Scal 122 0 52040 43116 11140 2268 0 SSH Event handle 123 66 1171540 1167952 17964 0 0 Virtual Exec 124 0 13296 0 16936 780 0 IPv6 Input 125 0 276 0 9892 0 0 IPv6 IDB 126 0 320 596 6892 0 0 IPv6 ND 127 0 152 0 7044 0 0 CEF Scanner 128 0 696 123300 7008 0 0 IP NAT Ager 129 0 188 188 6892 0 0 IP Flow Backgrou 131 0 850704 849760 13860 0 0 IP SNMP 132 0 831288 0 12908 0 0 PDU DISPATCHER 133 0 1676592 2507804 12968 0 0 SNMP ENGINE 134 0 0 0 12892 0 0 SNMP ConfCopyPro 135 0 22868 12900 23236 0 0 SNMP Traps 136 0 0 0 6892 0 0 NAT MIB Helper 137 0 472 188 7176 0 0 NTP 6613700 Total ------------------ show process cpu ------------------ CPU utilization for five seconds: 97%/85%; one minute: 62%; five minutes: 30% PID Runtime(ms) Invoked uSecs 5Sec 1Min 5Min TTY Process 1 68 174 390 0.00% 0.00% 0.00% 0 Chunk Manager 2 3724 16777 221 0.00% 0.01% 0.00% 0 Load Meter 4 8 699 11 0.00% 0.00% 0.00% 0 DHCPD Timer 5 4 1 4000 0.00% 0.00% 0.00% 0 EDDRI_MAIN 6 64484 10094 6388 0.87% 0.10% 0.06% 0 Check heaps 7 100 37 2702 0.00% 0.00% 0.00% 0 Pool Manager 8 0 2 0 0.00% 0.00% 0.00% 0 Timers 9 0 2 0 0.00% 0.00% 0.00% 0 Serial Backgroun 10 0 2 0 0.00% 0.00% 0.00% 0 AAA high-capacit 11 12 2797 4 0.00% 0.00% 0.00% 0 Environmental mo 12 13296 11013 1207 0.00% 0.00% 0.00% 0 ARP Input 13 544 20786 26 0.00% 0.00% 0.00% 0 HC Counter Timer 14 4 2 2000 0.00% 0.00% 0.00% 0 DDR Timers 15 8 2 4000 0.00% 0.00% 0.00% 0 Entity MIB API 16 0 2 0 0.00% 0.00% 0.00% 0 ATM Idle Timer 17 0 2 0 0.00% 0.00% 0.00% 0 SMART 18 0 1 0 0.00% 0.00% 0.00% 0 SERIAL A'detect 19 4368 83848 52 0.00% 0.00% 0.00% 0 GraphIt 20 0 2 0 0.00% 0.00% 0.00% 0 Dialer event 21 4 1 4000 0.00% 0.00% 0.00% 0 Critical Bkgnd 22 1652 25570 64 0.00% 0.00% 0.00% 0 Net Background 23 116 477 243 0.00% 0.00% 0.00% 0 Logger 24 7656 83772 91 0.07% 0.01% 0.00% 0 TTY Background 25 9940 83859 118 0.00% 0.04% 0.01% 0 Per-Second Jobs 26 0 2 0 0.00% 0.00% 0.00% 0 SM Monitor 27 0 1 0 0.00% 0.00% 0.00% 0 dev_device_inser 28 0 1 0 0.00% 0.00% 0.00% 0 dev_device_remov 29 0 1 0 0.00% 0.00% 0.00% 0 HDV background 30 4 2 2000 0.00% 0.00% 0.00% 0 VNM DSPRM MAIN 31 0 1 0 0.00% 0.00% 0.00% 0 Net Input 32 3548 16778 211 0.00% 0.00% 0.00% 0 Compute load avg 33 62596 1408 44457 0.00% 0.09% 0.06% 0 Per-minute Jobs 34 0 1 0 0.00% 0.00% 0.00% 0 CES Line Conditi 35 0 1 0 0.00% 0.00% 0.00% 0 AAL2CPS TIMER_CU 36 0 14 0 0.00% 0.00% 0.00% 0 AAA Server 37 0 1 0 0.00% 0.00% 0.00% 0 AAA ACCT Proc 38 0 1 0 0.00% 0.00% 0.00% 0 ACCT Periodic Pr 39 0 1 0 0.00% 0.00% 0.00% 0 AAA_SERVER_DEADT 40 0 2 0 0.00% 0.00% 0.00% 0 AAA Dictionary R 41 127848 82630 1547 0.14% 0.36% 0.55% 0 IP Input 42 0 1 0 0.00% 0.00% 0.00% 0 ICMP event handl 43 2324 11161 208 0.00% 0.00% 0.00% 0 CDP Protocol 44 0 3 0 0.00% 0.00% 0.00% 0 PPP Hooks 45 0 1 0 0.00% 0.00% 0.00% 0 X.25 Encaps Mana 46 0 1 0 0.00% 0.00% 0.00% 0 VPDN call manage 47 0 1 0 0.00% 0.00% 0.00% 0 SSS Manager 48 88 11185 7 0.00% 0.00% 0.00% 0 SSS Test Client 49 0 1 0 0.00% 0.00% 0.00% 0 SSS Feature Mana 50 26256 320727 81 0.00% 0.02% 0.00% 0 SSS Feature Time 51 2104 6805 309 0.00% 0.00% 0.00% 0 TCP Timer 52 20 11 1818 0.00% 0.00% 0.00% 0 TCP Protocols 53 0 1 0 0.00% 0.00% 0.00% 0 Socket Timers 54 4 281 14 0.00% 0.00% 0.00% 0 HTTP CORE 55 8 2 4000 0.00% 0.00% 0.00% 0 PPP IP Route 56 0 2 0 0.00% 0.00% 0.00% 0 PPP IPCP 57 1004 2811 357 0.00% 0.00% 0.00% 0 IP Background 58 76 1409 53 0.00% 0.00% 0.00% 0 IP RIB Update 59 412 1399 294 0.00% 0.00% 0.00% 0 Adj Manager 60 0 1 0 0.00% 0.00% 0.00% 0 Asy FS Helper 61 0 1 0 0.00% 0.00% 0.00% 0 RARP Input 62 4 2 2000 0.00% 0.00% 0.00% 0 DHCPD Receive 63 100 1398 71 0.00% 0.00% 0.00% 0 IP Cache Ager 64 0 1 0 0.00% 0.00% 0.00% 0 COPS 65 0 2 0 0.00% 0.00% 0.00% 0 PPP Bind 66 0 1 0 0.00% 0.00% 0.00% 0 PAD InCall 67 4 2 2000 0.00% 0.00% 0.00% 0 X.25 Background 68 3344 12433 268 0.00% 0.02% 0.00% 0 Inspect Timer 69 108 23767 4 0.00% 0.00% 0.00% 0 DHCPD Database 70 0 2 0 0.00% 0.00% 0.00% 0 URL filter proc 71 4 280 14 0.00% 0.00% 0.00% 0 Authentication P 72 0 1 0 0.00% 0.00% 0.00% 0 Auth-proxy AAA B 73 0 1 0 0.00% 0.00% 0.00% 0 IDS Timer 74 2192 83775 26 0.00% 0.01% 0.00% 0 RUDPV1 Main Proc 75 4 1 4000 0.00% 0.00% 0.00% 0 bsm_timers 76 1756 83782 20 0.00% 0.00% 0.00% 0 bsm_xmt_proc 77 0 2 0 0.00% 0.00% 0.00% 0 SNMP Timers 78 0 2 0 0.00% 0.00% 0.00% 0 Dialer Forwarder 79 7764 143277 54 0.14% 0.07% 0.03% 0 CEF process 80 0 2 0 0.00% 0.00% 0.00% 0 PPP SSS 81 0 1 0 0.00% 0.00% 0.00% 0 CES Client SVC R 82 0 1 0 0.00% 0.00% 0.00% 0 Crypto HW Proc 83 0 1 0 0.00% 0.00% 0.00% 0 XSM_EVENT_ENGINE 84 404 8382 48 0.00% 0.00% 0.00% 0 XSM_ENQUEUER 85 72 8382 8 0.00% 0.00% 0.00% 0 XSM Historian 86 36 3357 10 0.00% 0.00% 0.00% 0 CRM_CALL_UPDATE_ 87 8 14 571 0.00% 0.00% 0.00% 0 LOCAL AAA 88 0 2 0 0.00% 0.00% 0.00% 0 ENABLE AAA 89 0 2 0 0.00% 0.00% 0.00% 0 LINE AAA 90 0 2 0 0.00% 0.00% 0.00% 0 TPLUS 91 0 1 0 0.00% 0.00% 0.00% 0 Key chain liveke 92 12936 9794 1320 0.00% 0.00% 0.00% 0 traffic_shape 93 0 2 0 0.00% 0.00% 0.00% 0 ASNL 94 104 2 52000 0.00% 0.00% 0.00% 0 CCVPM_HDSPRM 95 0 2 0 0.00% 0.00% 0.00% 0 VSP_MGR 96 0 1 0 0.00% 0.00% 0.00% 0 Crypto Support 97 0 1 0 0.00% 0.00% 0.00% 0 VoIP AAA 98 0 1 0 0.00% 0.00% 0.00% 0 QOS_MODULE_MAIN 99 4 1 4000 0.00% 0.00% 0.00% 0 RPMS_PROC_MAIN 100 4 1 4000 0.00% 0.00% 0.00% 0 CCVPM_HTSP 101 0 1 0 0.00% 0.00% 0.00% 0 CCVPM_R2 102 0 1 0 0.00% 0.00% 0.00% 0 CCSWVOICE 103 0 1 0 0.00% 0.00% 0.00% 0 sssapp 104 0 1 0 0.00% 0.00% 0.00% 0 http client proc 105 8 3 2666 0.00% 0.00% 0.00% 0 IPv6 CEF process 106 0 1 0 0.00% 0.00% 0.00% 0 Encrypt Proc 107 151024 673 224404 0.00% 0.00% 0.02% 0 Key Proc 108 24 4 6000 0.00% 0.00% 0.00% 0 Crypto CA 109 0 1 0 0.00% 0.00% 0.00% 0 Crypto SSL 110 3464 14017 247 0.00% 0.03% 0.03% 0 Crypto ACL 111 0 2 0 0.00% 0.00% 0.00% 0 Crypto Delete Ma 112 4 3 1333 0.00% 0.00% 0.00% 0 Crypto IKMP 113 1800 4201 428 0.00% 0.00% 0.00% 0 IPSEC key engine 114 0 1 0 0.00% 0.00% 0.00% 0 IPSEC manual key 115 0 1 0 0.00% 0.00% 0.00% 0 CRYPTO QoS proce 116 0 2 0 0.00% 0.00% 0.00% 0 AAA SEND STOP EV 117 0 1 0 0.00% 0.00% 0.00% 0 Syslog Traps 118 0 2 0 0.00% 0.00% 0.00% 0 IpSecMibTopN 119 404 83592 4 0.00% 0.00% 0.00% 0 trunk conditioni 120 0 1 0 0.00% 0.00% 0.00% 0 trunk conditioni 121 0 1 0 0.00% 0.00% 0.00% 0 VPDN Scal 122 276 1201 229 0.00% 0.00% 0.00% 0 SSH Event handle 123 67664 1371 49353 11.20% 8.08% 3.59% 66 Virtual Exec 124 19908 5565 3577 0.00% 0.00% 0.00% 0 IPv6 Input 125 44 2810 15 0.00% 0.00% 0.00% 0 IPv6 IDB 126 1144 1996 573 0.00% 0.00% 0.00% 0 IPv6 ND 127 116 2912 39 0.00% 0.00% 0.00% 0 CEF Scanner 128 2204 7265 303 0.00% 0.01% 0.00% 0 IP NAT Ager 129 0 2 0 0.00% 0.00% 0.00% 0 IP Flow Backgrou 131 5020 6202 809 0.00% 0.00% 0.00% 0 IP SNMP 132 1904 3083 617 0.00% 0.00% 0.00% 0 PDU DISPATCHER 133 13464 3085 4364 0.14% 0.01% 0.00% 0 SNMP ENGINE 134 0 1 0 0.00% 0.00% 0.00% 0 SNMP ConfCopyPro 135 640 36 17777 0.00% 0.00% 0.00% 0 SNMP Traps 136 804 3075 261 0.00% 0.00% 0.00% 0 NAT MIB Helper 137 7428 85031 87 0.00% 0.00% 0.00% 0 NTP ------------------ show process cpu history ------------------ NIDWORKR01 06:47:19 PM Friday Mar 9 2007 CET 111 9999999999900099988833333 555 7779999999900099944444444 111112222255555 555 100 ***************** 90 ***************** 80 ******************** 70 ******************** 60 ******************** ***** 50 ******************** ***** 40 ******************** ***** 30 ************************* ***** 20 ************************* ***** 10 ************************* ***** ***** 0....5....1....1....2....2....3....3....4....4....5....5.... 0 5 0 5 0 5 0 5 0 5 CPU% per second (last 60 seconds) 99222333 1 21151 3 94944427747387631 6882 11 1 1 111 100 * 90 ** 80 ** 70 ** 60 ** * 50 #* * 40 ## * * * 30 ##* *** * * 20 ##****** **** * 10 ########***####* *** 0....5....1....1....2....2....3....3....4....4....5....5.... 0 5 0 5 0 5 0 5 0 5 CPU% per minute (last 60 minutes) * = maximum CPU% # = average CPU% 1 1 1 1 11 69078790898079765070099 88073580792045782080089 100 ** ** * * * * **** 90 ** **** * * * **** 80 *********** ** ****** 70 **************** ****** 60 **************** ****** 50 ********************#** 40 ********************##* 30 ********************##* 20 *******************#### 10 *******************#### 0....5....1....1....2....2....3....3....4....4....5....5....6....6....7. 0 5 0 5 0 5 0 5 0 5 0 5 0 CPU% per hour (last 72 hours) * = maximum CPU% # = average CPU% ------------------ show context ------------------ No valid exception information to display. ------------------ show diag ------------------ Slot 0: C2621 2FE Mainboard Port adapter, 2 ports Port adapter is analyzed Port adapter insertion time unknown EEPROM contents at hardware discovery: Hardware Revision : 1.2 PCB Serial Number : JAD043101QX (1251088353) Part Number : 73-3200-07 RMA History : 00 RMA Number : 0-0-0-0 Board Revision : B0 Deviation Number : 0-0 Product (FRU) Number : C2611 - 2FE EEPROM format version 4 EEPROM contents (hex): 0x00: 04 FF 40 00 A2 41 01 02 C1 18 4A 41 44 30 34 33 0x10: 31 30 31 51 58 20 28 31 32 35 31 30 38 38 33 35 0x20: 33 29 82 49 0C 80 07 04 00 81 00 00 00 00 42 42 0x30: 30 80 00 00 00 00 FF FF FF FF FF FF FF FF FF FF 0x40: FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF 0x50: FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF 0x60: FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF 0x70: FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF FF ------------------ show c2600 ------------------ C2600 Platform Information: Interrupts: Assigned Handlers... Vect Handler # of Ints Name 00 804E3C14 00000000 Xilinx bridge error interrupt 01 80466BE4 01401834 MPC860 TIMER INTERRUPT 02 804D7DBC 0000041D 16552 Con/Aux Interrupt 04 804E2758 00000000 PA Network Management Int Handler 05 804D5480 00000000 Timebase Reference Interrupt 06 804E27A8 0031DB80 PA Network IO Int Handler 07 804E286C 0001DA97 MPC860 CPM INTERRUPT IOS Priority Masks... Level 00 = [ EF000000 ] Level 01 = [ EC000000 ] Level 02 = [ E8000000 ] Level 03 = [ E0000000 ] Level 04 = [ E0000000 ] Level 05 = [ E0000000 ] Level 06 = [ C0000000 ] Level 07 = [ 00000000 ] SIU_IRQ_MASK = FFFFFFFF SIEN = EF00xxxx Current Level = 00 Spurious IRQs = 00000000 SIPEND = 0000xxxx Interrupt Throttling: Throttle Count = 00000000 Timer Count = 00000000 Netint usec = 00000FA0 Netint Mask usec = 000003E8 Active = 0 Configured = 0 Longest IRQ = 00000000 IDMA Status: Requests = 00121542 Drops = 00000047 Complete = 00121495 Post Coalesce Frames = 00121495 Giant = 00000000 Available Blocks = 256/256 PLD Status: Version string burned in chip: "C648092298" New version after next program operation: "B829052698" PLD family type: "2096" PLD chip ID: 0x0013 Device is programmable DIMM Slot 0: DIMM Type : Dual-bank DIMM Size : 32MBytes DIMM Slot 1: DIMM Type : Dual-bank DIMM Size : 32MBytes ------------------ show controllers t1 ------------------ ------------------ show controllers e1 ------------------ ------------------ show controllers j1 ------------------ ------------------ show voice port ------------------ ------------------ show dial-peer voice ------------------ ------------------ show gateway ------------------ H.323 ITU-T Version: 4.0 H323 Stack Version: 0.1 H.323 service is up This gateway is not registered to any gatekeeper Alias list (CLI configured) is empty Alias list (last RCF) is empty ------------------ show call active voice ------------------ Telephony call-legs: 0 SIP call-legs: 0 H323 call-legs: 0 MGCP call-legs: 0 Multicast call-legs: 0 Total call-legs: 0 ------------------ show call history voice last 50 ------------------ ------------------ show raw reclaimed ------------------ ------------------ show inventory ------------------ NAME: "2621 chassis", DESCR: "2621 chassis, Hw Serial#: JAD043101QX (1251088353), Hw Revision: 0x102" PID: , VID: 0x102, SN: JAD043101QX (1251088353) ------------------ show region ------------------ Region Manager: Start End Size(b) Class Media Name 0x03C00000 0x03FFFFFF 4194304 Iomem R/W iomem 0x60000000 0x60FFFFFF 16777216 Flash R/O flash 0x80000000 0x83BFFFFF 62914560 Local R/W main 0x80008098 0x81A11603 27301228 IText R/O main:text 0x81A11604 0x827FBD47 14591812 IData R/W main:data 0x82757B90 0x827FBA37 671400 Local R/W data:firmware 0x827FBD48 0x82AC1F1F 2908632 IBss R/W main:bss 0x82AC1F20 0x83BFFFFF 18079968 Local R/W main:heap ------------------ show buffers ------------------ Buffer elements: 1119 in free list (1000 max allowed) 256338 hits, 0 misses, 1119 created Public buffer pools: Small buffers, 104 bytes (total 50, permanent 50, peak 96 @ 21:01:44): 47 in free list (20 min, 150 max allowed) 152366 hits, 42 misses, 46 trims, 46 created 1 failures (0 no memory) Middle buffers, 600 bytes (total 25, permanent 25, peak 49 @ 20:50:24): 23 in free list (10 min, 150 max allowed) 23193 hits, 8 misses, 24 trims, 24 created 0 failures (0 no memory) Big buffers, 1536 bytes (total 50, permanent 50, peak 92 @ 21:01:37): 49 in free list (5 min, 150 max allowed) 24648 hits, 220 misses, 42 trims, 42 created 135 failures (0 no memory) VeryBig buffers, 4520 bytes (total 10, permanent 10, peak 13 @ 21:01:45): 10 in free list (0 min, 20 max allowed) 76 hits, 59 misses, 3 trims, 3 created 59 failures (0 no memory) Large buffers, 5024 bytes (total 1, permanent 0, peak 3 @ 21:01:45): 1 in free list (0 min, 10 max allowed) 8 hits, 51 misses, 10 trims, 11 created 51 failures (0 no memory) Huge buffers, 18024 bytes (total 1, permanent 0, peak 2 @ 21:01:45): 1 in free list (0 min, 4 max allowed) 4 hits, 47 misses, 9 trims, 10 created 47 failures (0 no memory) Interface buffer pools: CD2430 I/O buffers, 1536 bytes (total 0, permanent 0): 0 in free list (0 min, 0 max allowed) 0 hits, 0 fallbacks Header pools: Header buffers, 0 bytes (total 137, permanent 128, peak 137 @ 23:18:38): 9 in free list (10 min, 512 max allowed) 125 hits, 3 misses, 0 trims, 9 created 0 failures (0 no memory) 128 max cache size, 128 in cache 10365 hits in cache, 0 misses in cache Particle Clones: 1024 clones, 0 hits, 0 misses Public particle pools: F/S buffers, 256 bytes (total 384, permanent 384): 128 in free list (128 min, 1024 max allowed) 256 hits, 0 misses, 0 trims, 0 created 0 failures (0 no memory) 256 max cache size, 256 in cache 0 hits in cache, 0 misses in cache Normal buffers, 1548 bytes (total 512, permanent 512): 384 in free list (128 min, 1024 max allowed) 256 hits, 0 misses, 0 trims, 0 created 0 failures (0 no memory) 128 max cache size, 128 in cache 0 hits in cache, 0 misses in cache Private particle pools: FastEthernet0/0 buffers, 1548 bytes (total 192, permanent 192): 0 in free list (0 min, 192 max allowed) 192 hits, 0 fallbacks 192 max cache size, 128 in cache 4283303 hits in cache, 0 misses in cache FastEthernet0/1 buffers, 1548 bytes (total 192, permanent 192): 0 in free list (0 min, 192 max allowed) 192 hits, 0 fallbacks 192 max cache size, 127 in cache 5886966 hits in cache, 0 misses in cache ------------------ show crypto ipsec client ezvpn ------------------ Easy VPN Remote Phase: 2 ------------------ show ip nat statistics ------------------ Total active translations: 35 (2 static, 33 dynamic; 35 extended) Outside interfaces: FastEthernet0/1 Inside interfaces: FastEthernet0/0 Hits: 1125919 Misses: 3330 Expired translations: 3439 Dynamic mappings: -- Inside Source [Id: 1] access-list NAT-SOLCON pool SOLCON refcount 38 pool SOLCON: netmask 255.0.0.0 start 83.247.102.234 end 83.247.102.234 type generic, total addresses 1, allocated 1 (100%), misses 0 ------------------ show ip nat translations ------------------ Pro Inside global Inside local Outside local Outside global tcp 83.247.102.234:1188 192.168.0.3:1188 194.109.6.92:80 194.109.6.92:80 tcp 83.247.102.234:1190 192.168.0.3:1190 194.109.6.92:80 194.109.6.92:80 udp 83.247.102.234:1037 192.168.0.200:1037 193.176.144.2:53 193.176.144.2:53 tcp 83.247.102.234:1148 192.168.0.3:1148 72.14.217.91:80 72.14.217.91:80 tcp 83.247.102.234:1754 192.168.0.7:1754 64.111.206.170:80 64.111.206.170:80 tcp 83.247.102.234:1755 192.168.0.7:1755 64.111.206.170:80 64.111.206.170:80 tcp 83.247.102.234:1761 192.168.0.7:1761 64.111.206.170:80 64.111.206.170:80 tcp 83.247.102.234:1762 192.168.0.7:1762 64.111.206.170:80 64.111.206.170:80 tcp 83.247.102.234:1170 192.168.0.3:1170 198.133.219.25:80 198.133.219.25:80 tcp 83.247.102.234:1172 192.168.0.3:1172 198.133.219.25:80 198.133.219.25:80 tcp 83.247.102.234:1173 192.168.0.3:1173 198.133.219.25:80 198.133.219.25:80 tcp 83.247.102.234:1174 192.168.0.3:1174 198.133.219.25:80 198.133.219.25:80 udp 83.247.102.234:1037 192.168.0.200:1037 88.85.66.141:53 88.85.66.141:53 tcp 83.247.102.234:1162 192.168.0.3:1162 83.138.190.203:80 83.138.190.203:80 tcp 83.247.102.234:1760 192.168.0.7:1760 64.233.183.147:80 64.233.183.147:80 tcp 83.247.102.234:25 192.168.0.200:25 --- --- tcp 83.247.102.234:80 192.168.0.100:80 --- --- udp 83.247.102.234:1027 192.168.0.3:1027 212.45.32.3:53 212.45.32.3:53 udp 83.247.102.234:1037 192.168.0.200:1037 192.26.92.30:53 192.26.92.30:53 tcp 83.247.102.234:1763 192.168.0.7:1763 88.85.65.24:80 88.85.65.24:80 tcp 83.247.102.234:1764 192.168.0.7:1764 88.85.65.24:80 88.85.65.24:80 tcp 83.247.102.234:1765 192.168.0.7:1765 88.85.65.24:80 88.85.65.24:80 udp 83.247.102.234:1037 192.168.0.200:1037 213.208.231.11:53 213.208.231.11:53 tcp 83.247.102.234:1189 192.168.0.3:1189 194.109.21.26:3378 194.109.21.26:3378 udp 83.247.102.234:1313 192.168.0.7:1313 212.45.32.3:53 212.45.32.3:53 tcp 83.247.102.234:1756 192.168.0.7:1756 64.72.122.25:80 64.72.122.25:80 tcp 83.247.102.234:1757 192.168.0.7:1757 64.72.122.25:80 64.72.122.25:80 tcp 83.247.102.234:1758 192.168.0.7:1758 64.72.122.25:80 64.72.122.25:80 tcp 83.247.102.234:1192 192.168.0.3:1192 213.208.231.6:80 213.208.231.6:80 tcp 83.247.102.234:1163 192.168.0.3:1163 62.212.79.29:80 62.212.79.29:80 udp 83.247.102.234:1024 192.168.0.9:5060 212.45.63.34:5060 212.45.63.34:5060 udp 83.247.102.234:1025 192.168.0.9:5060 212.45.63.34:5060 212.45.63.34:5060 udp 83.247.102.234:123 192.168.0.100:123 192.87.106.2:123 192.87.106.2:123 tcp 83.247.102.234:1180 192.168.0.3:1180 194.109.21.26:21 194.109.21.26:21 tcp 83.247.102.234:1049 192.168.0.3:1049 64.233.183.99:80 64.233.183.99:80 tcp 83.247.102.234:1051 192.168.0.3:1051 64.233.183.103:80 64.233.183.103:80 tcp 83.247.102.234:1050 192.168.0.3:1050 64.233.183.104:80 64.233.183.104:80 tcp 83.247.102.234:1065 192.168.0.3:1065 64.233.183.103:80 64.233.183.103:80 ------------------ show crypto map ------------------ No crypto maps found. ------------------ show access-list ------------------ Standard IP access list 1 10 permit 192.168.0.0, wildcard bits 0.0.0.255 (6170 matches) Standard IP access list NAT-SOLCON 10 permit 192.168.0.0, wildcard bits 0.0.0.255 (3675 matches) Extended IP access list VOIP-RTP 10 permit udp any host 212.45.63.34 range 16300 16500 20 permit udp any host 212.45.32.89 range 16300 16500 30 permit udp host 212.45.63.34 range 16300 16500 any 40 permit udp host 212.45.32.89 range 16300 16500 any Extended IP access list VOIP-SIGNALING 10 permit udp host 212.45.63.34 eq 5060 host 83.247.102.234 20 permit udp host 83.247.102.234 host 212.45.63.34 eq 5060 (83 matches) 30 permit udp host 212.45.32.89 eq 5060 host 83.247.102.234 40 permit udp host 83.247.102.234 host 212.45.32.89 eq 5060 Extended IP access list WAN-IN permit udp host 88.85.66.141 eq domain host 83.247.102.234 eq 1037 (3 matches) permit tcp host 64.233.183.103 eq www host 83.247.102.234 eq 1065 (3 matches) permit tcp host 64.233.183.103 eq www host 83.247.102.234 eq 1051 (3 matches) permit udp host 212.45.63.34 eq 5060 host 83.247.102.234 eq 1024 permit tcp host 88.85.65.24 eq www host 83.247.102.234 eq 1767 (1 match) permit tcp host 88.85.65.24 eq www host 83.247.102.234 eq 1766 (1 match) permit tcp host 88.85.65.24 eq www host 83.247.102.234 eq 1765 (4 matches) permit tcp host 88.85.65.24 eq www host 83.247.102.234 eq 1764 (4 matches) permit tcp host 88.85.65.24 eq www host 83.247.102.234 eq 1763 (3 matches) permit tcp host 64.111.206.170 eq www host 83.247.102.234 eq 1762 (3 matches) permit tcp host 64.111.206.170 eq www host 83.247.102.234 eq 1761 (3 matches) permit tcp host 64.233.183.104 eq www host 83.247.102.234 eq 1050 (3 matches) permit udp host 192.26.92.30 eq domain host 83.247.102.234 eq 1037 (3 matches) permit tcp host 198.133.219.25 eq www host 83.247.102.234 eq 1174 (2 matches) permit tcp host 198.133.219.25 eq www host 83.247.102.234 eq 1173 (2 matches) permit tcp host 198.133.219.25 eq www host 83.247.102.234 eq 1172 (2 matches) permit tcp host 198.133.219.25 eq www host 83.247.102.234 eq 1170 (1 match) permit udp host 212.45.32.3 eq domain host 83.247.102.234 eq 1313 (9 matches) permit tcp host 194.109.21.26 eq 3378 host 83.247.102.234 eq 1189 (1 match) permit tcp host 194.109.21.26 eq ftp host 83.247.102.234 eq 1180 (60 matches) permit tcp host 62.212.79.29 eq www host 83.247.102.234 eq 1163 (1 match) permit tcp host 72.14.217.91 eq www host 83.247.102.234 eq 1148 (2 matches) 10 deny ip host 72.22.69.234 any 20 deny ip any host 72.22.69.234 30 permit 41 host 192.87.102.107 any (9900073 matches) 40 permit udp host 212.45.33.3 eq domain host 83.247.102.234 (141 matches) 50 permit tcp any host 83.247.102.234 eq www (323 matches) 60 permit tcp any host 83.247.102.234 eq smtp (113 matches) 70 permit icmp host 192.87.102.107 host 83.247.102.234 echo-reply 80 permit icmp host 192.87.102.107 host 83.247.102.234 echo 90 permit icmp host 192.87.102.97 host 83.247.102.234 100 permit udp host 212.45.63.34 host 83.247.102.234 (498 matches) 110 permit udp host 212.45.35.102 host 83.247.102.234 (23 matches) 120 permit udp host 212.45.35.101 host 83.247.102.234 (8 matches) 130 permit udp host 212.45.32.89 host 83.247.102.234 140 permit udp host 212.45.32.3 host 83.247.102.234 eq domain 150 deny ip any any (1669 matches) Extended IP access list WAN-OUT 10 permit ip host 192.168.0.1 any (5 matches) 20 permit ip host 192.168.0.3 any (33062 matches) 30 permit ip host 192.168.0.9 any (1457 matches) 40 permit ip host 192.168.0.46 any 50 permit ip host 192.168.0.47 any (22 matches) 60 permit ip host 192.168.0.48 any (3120 matches) 70 permit ip host 192.168.0.49 any 80 permit ip host 192.168.0.100 any (164726 matches) 90 permit ip host 192.168.0.200 any (19940 matches) 100 permit tcp host 192.168.0.7 any eq www (4211 matches) 110 permit udp host 192.168.0.7 host 212.45.32.3 eq domain (345 matches) 120 permit tcp host 192.168.0.7 host 212.45.32.200 eq smtp (16 matches) 130 permit tcp host 192.168.0.7 host 212.45.32.240 eq pop3 (210 matches) 140 permit tcp host 192.168.0.7 any eq 443 (543 matches) 150 deny ip any any (1021 matches) ------------------ show crypto isakmp policy ------------------ Global IKE policy Default protection suite encryption algorithm: DES - Data Encryption Standard (56 bit keys). hash algorithm: Secure Hash Standard authentication method: Rivest-Shamir-Adleman Signature Diffie-Hellman group: #1 (768 bit) lifetime: 86400 seconds, no volume limit ------------------ show crypto ipsec transform ------------------ ------------------ show crypto ipsec profile ------------------ ------------------ show crypto isakmp sa ------------------ dst src state conn-id slot ------------------ show crypto engine connection active ------------------ ID Interface IP-Address State Algorithm Encrypt Decrypt ------------------ show crypto ipsec sa ------------------ No SAs found